x48) 10:50:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x4c}]}}, &(0x7f0000000140)=""/175, 0x26, 0xaf, 0x1}, 0x20) 10:50:07 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 10:50:07 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140), 0x8) 10:50:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003cc0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'vxcan1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x6, [@local, @broadcast, @multicast, @multicast, @remote, @random="5cf2df2fcc14"]}) 10:50:08 executing program 4: bpf$MAP_LOOKUP_ELEM(0x22, 0x0, 0x0) 10:50:08 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') 10:50:08 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) unlink(&(0x7f00000002c0)='./file0\x00') 10:50:08 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0}, 0xc) 10:50:08 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140), 0x8) 10:50:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) 10:50:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:50:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003cc0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f00000002c0)={'vxcan1\x00'}) 10:50:08 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x11, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:50:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000000000)=@raw=[@map_idx_val, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:50:09 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) [ 945.069263][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 945.076253][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 10:50:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:50:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:50:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x40, 0x4000, 0x2}, 0x48) 10:50:09 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x1f}, 0x10) 10:50:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 10:50:09 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) 10:50:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x40, 0x4, 0x13c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 10:50:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 10:50:10 executing program 5: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000001680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:50:10 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001700)=[0x0], 0x0, 0x8, 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 10:50:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:50:10 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) 10:50:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:50:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 10:50:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x40, 0x4, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 10:50:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x40012002) 10:50:10 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0xfffffffffffffcfe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x5a}, {0x0, 0x46}, {0x0, 0x7}], 0x1000000000000276, 0x0, 0x0) 10:50:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10228, 0x0) r1 = dup(r0) flock(r1, 0x1) 10:50:11 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 10:50:11 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 10:50:11 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 10:50:11 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) bind$inet(r0, 0x0, 0x0) 10:50:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) preadv(r0, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0, 0x0) 10:50:11 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 10:50:11 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 10:50:11 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 10:50:12 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x9, 0x0) 10:50:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) write(r0, 0x0, 0x0) 10:50:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001000)={&(0x7f0000000cc0)=@abs, 0x8, 0x0}, 0x0) 10:50:12 executing program 1: r0 = semget(0x1, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x5, 0x0) 10:50:12 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x7fffffffffffffff}}, 0x0) 10:50:12 executing program 5: chown(&(0x7f0000000640)='.\x00', 0x0, 0xffffffffffffffff) 10:50:12 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000480)={@broadcast, @broadcast, @val, {@generic={0x8848}}}, 0x0) 10:50:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x220, 0x0) r1 = getuid() r2 = getgid() fchown(r0, r1, r2) 10:50:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x220, 0x0) preadv(r0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0) 10:50:13 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000d80)={@broadcast, @local, @val, {@ipv4}}, 0x0) 10:50:13 executing program 4: syz_extract_tcp_res(&(0x7f0000000000), 0x8001, 0x284) socket$inet6(0x18, 0x4000, 0x4) 10:50:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 10:50:13 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000d80)={@broadcast, @local, @val, {@ipv4}}, 0x0) 10:50:13 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 10:50:13 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="82022e2fac14"], 0x10) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 10:50:13 executing program 1: socket$unix(0x1, 0xffffffffffffffff, 0x0) 10:50:13 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast}, 0x0) 10:50:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x220, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x811, r0, 0x0) 10:50:13 executing program 3: socketpair(0x0, 0x0, 0x1, 0x0) 10:50:13 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 10:50:14 executing program 0: msgget(0x3, 0xe2850fd49156ef11) 10:50:14 executing program 1: sendto$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:14 executing program 4: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 10:50:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 10:50:14 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) 10:50:14 executing program 2: semget(0x1, 0x7, 0x325) 10:50:14 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) 10:50:14 executing program 1: open$dir(0x0, 0x0, 0x0) chroot(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 10:50:14 executing program 4: select(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x0, 0xde}) 10:50:14 executing program 5: mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 10:50:15 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 10:50:15 executing program 2: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 10:50:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 10:50:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000140)='.\x00', 0x0, 0x0) 10:50:15 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000001400)={{0x0, 0x80000001}}, 0x0) 10:50:15 executing program 5: shmget(0x1, 0x3000, 0x228, &(0x7f0000ffa000/0x3000)=nil) 10:50:15 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaacc2482abdb7086dd6058afa000303a000000002dbfe42bd6b0fbb409cc6c2de9336900000000000000000000000000fe80"], 0x0) 10:50:15 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 10:50:16 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 10:50:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 10:50:16 executing program 1: open(&(0x7f00000003c0)='./file0\x00', 0x200, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x8642, 0x0) 10:50:16 executing program 3: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000040)) 10:50:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 10:50:16 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @random="ab2482abdb70", @val, {@ipv6}}, 0x0) 10:50:16 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x1}, 0xc) 10:50:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs, 0x8) 10:50:16 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:50:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) 10:50:16 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="ab2482abdb70", @val, {@ipv6}}, 0x0) 10:50:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="0100a56700009eff1d000000", 0xc) 10:50:17 executing program 4: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 10:50:17 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0x3) 10:50:17 executing program 1: pipe(&(0x7f0000000f80)={0xffffffffffffffff}) connect$inet6(r0, 0x0, 0x0) 10:50:17 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 10:50:17 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x10, 0x0) 10:50:17 executing program 5: getgroups(0x7, &(0x7f0000000100)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) 10:50:17 executing program 4: add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="b2", 0x1, 0xfffffffffffffffb) 10:50:17 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "3dc77ce6134464e50daa0922619cef9b10c5e031ae1d5c42d1bd580591d65bd48b27e918d99ad927c4aa9600d88d289beafbb2ec69d83c915cb5571eb39f4bf6"}, 0x48, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 10:50:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) 10:50:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xe, &(0x7f0000000200)=@framed={{}, [@call, @generic={0x5}, @map_idx_val, @map_val, @cb_func, @initr0, @jmp={0x5, 0x0, 0x9}]}, &(0x7f00000002c0)='GPL\x00', 0x1, 0x9e, &(0x7f0000000300)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0}, 0x80) 10:50:18 executing program 2: keyctl$unlink(0xa, 0x0, 0xffffffffffffffff) 10:50:18 executing program 5: keyctl$unlink(0x15, 0x0, 0xffffffffffffffff) 10:50:18 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 10:50:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x0, 0x0}) 10:50:18 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:50:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/75, 0x4b) 10:50:18 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 10:50:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 10:50:19 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) 10:50:19 executing program 0: syz_mount_image$fuse(&(0x7f00000003c0), &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{'fd', 0x22}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 10:50:19 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x11, r0, 0x0) 10:50:19 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x6) 10:50:19 executing program 2: syz_mount_image$fuse(&(0x7f00000003c0), &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0xffffff7f00000000, 0x0, &(0x7f0000000440)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 10:50:19 executing program 5: getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0x0]) setresgid(0x0, 0x0, r0) 10:50:19 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x440) 10:50:19 executing program 0: keyctl$KEYCTL_MOVE(0x6, 0x0, 0x0, 0x0, 0x0) [ 955.673706][T17262] fuse: Unknown parameter 'fd"0xffffffffffffffff' 10:50:19 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000002700)=[{&(0x7f0000000100)="f53e5ef5e38bda7f161f08f1f4a23f79a7d115db36ea258a1662f7eb6bac8dedc8475ec7fe1f61be8633c21709a32bc9975f10a36809170d621a5b1fdb0045bb7e503d4d34527567f5e917e2770d7d24ea1e6cd9d374f1f5ec11dff30264b17408644fc5348e6318154680682c702c47348dcf095b463061efd37141c4cd07fdb347dc7ad1051d82755f795d1ccbabca5c8c63f2c1d3af18f3d657aca9e55f7bea7927bd1aeca7755dcc8a077ecf86bcffa6dd8176dee3903959b9f312ddb8b65354d135a7fda65c7718b9039edc95449d0d09d0c21f41a0232758d39d42a652d80f36f71739f64fe294b2fe98d4260dac00cf3a8b3d4f4678fad6e2c1f5f48b602196c5525c59b75b58e52e1755836c7831c1259ab1ce696835a23ccd463206b3641a09b7d38d4d66eba09043286ec6e8306f7f6d23d4f837b9b91539f8cd26f5620391a15170f138dff21010c5a87ea230550baae6772ceb7306937b686d726313c983ef0cb022d1ee70c079cf6c2b7be2d07d80c212d57f01763aa42c99509ff2de7805d4062cc2686c03d8b78502e66cf0c76b1e741e44e7ae9f28b9357ea7f22a536f22a1ae84e99de26e1cd8255ab120d609a3a7a4127f478a7f4611d838d80359caedaa1403ffb513a308ca8279881f6dbff2bdeb6316c4dd89fec54142d72cf7f8332cdfe2ea067d7fe351649936645b4a5eb5bf678c73b47a7a84070913f7b2554fa168f3726d606c06533d6670041cc3143409dd33cd10c415be34a914b9909099d4cab897ac99684920a946d6d4692471a6a10016e5191b4332ffab5b9242b49e317cc089a291b35077559460e9083213ee5fdf9663dbf02b9f9dbd0126399685668e4cf364fb35bbe2154378efff6e1596c784c9d9dc6d06bd3473d9a9ce9ce281990841187fdecff631afaf9647811de269471d8847041e73035223ba251ae1866a085bca25aca6dd1f9d13cbfec761178ec064dc9f461f91e18aaa7654656dbbbceb93e774fbab8d456608e15e9ffa4e9ae7744179e0ab067dca5503f072dc75334adc73e0a934c822cda5c9edcba84c20b53996b062df5e3cddc0f37f47f1d4138bf293f283003784aee7956d9138e0dbc2ad657f3d25bda69138a6ab196a70ab2196366ced5a5a5c42b3e57bafd13af8f2116a4adc0f9cf9b97cceeca31bc18936b2147eed4251df007b961d8004e4a976976b6387a7dbd8762a263b658bca49b7c5c57a31749817ce7f27c0ea65eecfc3ef30314268c295795e81a7d3fb63fdb225591d05dbcda665e25816f271dbb853c2575278acf6eb94b3413899f20e1a48392e980dac9c1533a82e650b910d71dd0eee468e1a1840336697bb0a7883e97c3124566fb24b0cc35a27f71677423bbd61ce8ba095fb2c384580e733a627110354781a3166adece9bb1d6f0ee7fbb91bf87c9c9adeb36f14f8f938106d56d10a521b04cc3b04b9eefd97fc22ef96e792d27c133894d9705cb1405f5a3c4de4db78c0088808a8362fb0a5659ed755d3c1e573bf6ab29b9d336fabdeafdcb01ce2f98eea2d2e73352f1ed8184a58da2915a9678ff9724a5bf2f72eeb6d226dd81be4f7d86adbe442497a47ea509a95a77c85d58a90f0a9412c870fb75abf30a6666f89987b6212086c4ec8a6187a9d6314983e756037da7901f7250db523ee9b41f5540aa2f0018a4b7dbb734b8752eeb1ab151ec4ac495a1659e1c5ea721f5a65420a2401702f5cb9236605d0a13f08b2560d915d2de7bee56d29c4d998114b7cd5e1ad5b96c6abdcce8c0204160f6f2e8b9b7c38a469000fa3e0375094520315e61e294277fe5083e0f6c09a27fb1635e6f261245d1d8f636551fc6adeab817b794678bec5da3f783d10e05aa9d734581df2a1b48f85738c33a01842130b9fb035c61df433d46942fc5c7786fcfc665579a9f1c98b6b50f6229d20091e6b661ba99beb9030f6f8428864bf244efd2f85806335fe2782767bef256154c045b73eb3f1c2e5eb4cebf51103bf8994b723b7d1b965a7185ccb853a3a6bc1da03d31628162cb7b116dbf49815a5119acc6533ad58dbb27ec977b571b921ff16d009b3772647935cc418d93d1acb2bd841e34995744c8dc306a8bb3bca3a00339ef22d0b73136c2ad34ca03e831b36b450640dd4285a5951825a5e1d0625f5133158a95d24a929d5ba9da83e09ecc85e062f12042cad435bb832b61a9c01391e1078485a3d62147069e0e98b5c6873ac1968e24905e70db9f21384f925448681bada88d1372307617c6e2ea9a2af003dcd26982dd261fba7a3e9613b356de4dccd06b9717e762dce44594e8d1fc00fa006fe3998bcd38069a053a983e7bffb7132d9a84589ec3da65eb2262055c438aa94079db2735c758088805ba1efb39b3ab09a1c46bbe7941b4d8ce95d5284c49c04197c7eb80f9f020d09d2228482c77e72e7492a85c3b796c112f1fc5c09bb94be4d8f8802b6383c9ef0a0e9f5748a5c7fa853d22df0af9fcc72f683e1e3b49d97b28b6c80d34a47a3d544c54b393f2550925961decb4a5adccdd81a9052ad4701e204be7ce855732fd0f78a04f35ee8b86b721d292d1d72b872551d1f6da27926c2ce55ec9a90fb2f4f4d1350360084f8963ec3f6607ed365cee210fc295a96f1e966244e6fc871628c120ee0f2445241e30cb75615d8f9f726ca58fccf94dff303edacd3a2d34a5da8bea089899fba21817780107a995aa91991ba634269d3a68bf69ae63d7bc219ebe5c73997d74449453d63cf678f4aeacb7cb81875af98a00613c5378572ff6b44ae877e5ca32f021fc21769493f96fa4f9137e2a8d0c5aef768ad6083ea390d3c01175db0ca014bfd00804be7a284289402a4a87e08427f377a0c38d5080c6b51ad30eea2beb870aedba19938856122986d596b5dd30b8a833fb23d914913d2913f913b90697d50b45a2a060f451a8b090e11552fcca0cb0200e769b6f1241b73ad20571fa0406b54ce416958c46448cf8dd12f86eb51e8056a671d50b2002ec3ece936f13d8bee9a468acd7744820e0aca1bfaa9504a8253e738649a70912bae40665935eda5573b5d2a0ee7133d2a47331b09fd36b92303cb7c671d348c6e2d12b6fee9c324ad2f5c2dbeee9ff731479487763ad5a56ae1720fc5ca0f32344b07b225fc527d9e5977923b6453b758bad1ce488dfca92e3bb87febe9b2e0e9a4d379f6de1a029f563cf2999e2a49ec335d57dc965a5f09e9b074ddc0682a048335f15744b8b9dc9b7e35f4ccf0569854ae00b5b33fc2d1ec2d94b1383a926af4baf1dc32dc45f3d4aec575f4280b25c38e9c9bf72528cbe03c5ce13e4be40a2cf30385e08c4c481ed52ed81956bd9712f78f030cbc38f3f6c14f15b3a068398c95d90b6eab3ce34267493268ab8ece07de7c3be3383e6ef259c37323ea74520595cf0f589209b6f5701166820d290381cb5fd4fbae1468269149c49fe3428d785a83520a812e4f62c7c2dde6f19a5b503e0fe0587fb40e1454ab9d865f018444567579bb8c17887798c9259dc40659fea30382badc46808c054b340faeb060175b5a58e7481e2ba5bbc8fa85445cf97a5e36bb60b1c18e95f1233015604434d1fa96eeb3daa4a4464d7fdb6c0b52f5813b4d6707dc58c0f061b5ba67cb5c9a47dc2c5d58e341e2940496ddf0cf35e2fc2c9c9aacf88b3d5c810f49602e354727dbec4c66f87125cc60884383c373780cd19b828e230b83c22b0e03e025c10e4443e631c1c42de7cf985a879b14c201a7e60137de7a36c023f5a4da7c7b7d200e991a0da56189f2c81d5fd2b93d767e6116ebfedbf85d0bb6dddac758a6289cb1a1237f753c1a683768faa289032b111b4a890a3d5b6a34bac9e5128fe7205d473975001de46e4f559e2222e1086e0c4e5f501fca060f6b70b0fd64962fefb49965fd39705f3482deb71432474dd9f7933364578fa06b21f62223e62e12b2890c315d207f845ef1ebc3af12d00d928bc95871d1c45945861756124aeb9f3f9dfc34604ab9847bb237829c1a0e1e24166c1524ba5a02117d9a13f08090d1b8d9b576237bb5af97e17a4e1bad74a91a68a47eb782a7c5025ad5403e49abadc8f7adfe29e03a4700a701f81fdaf337bd16bd45f8997184961914634993c22e7fb7bb98c23413246d0a6ee96a990287a141aeaa341132cd2c692f24fe9e1e9d48a371659ccb8b27417ce1e5b5f41e163d3b9440a5303cad2f1129867eae42f23cb8a7f555f8b67a3fad9b04fb4dbd1eb6273cc47558385b5261a81812460d565b73a11e6ea9b1d3bc04db81177f71bf337080f939f8e884c85a14287bb31589da525117856fd9bef0cde9b8ff0ad8c96d03c81b11b5a03493724596603571d291d6e23ed22d5ddbe1bc1fe07baf0ff1f93d4100b61a26000508b783b7acc9be7f3c71c66d0b02782db739630d76c5eccb3338eb31832c763d2dd39e7f300eb8deec633b6d6b5d4c6a48a7551cab54fda34932fa6530bd9307f108b7b386a650d205f2eaa2517cb2662a1eab403a62f7107ce358336f2c9f62ca8c7d32cbc737cec81c9bf79b0aa4f2f9cab8678161911555740de72aef96ab04a8efe89619df25827e7a7267f46994fea9830d19c305f3e49ea92c3472ec3a63a240de77c83b3ec4c056d11abac24e1a7e07eacb8484d4bc8a8c1c4aa10fdf73e1b6496f259a5be412a479ae3503ecffc30eca05b6419bf69ddb22c3ca44f2aa97cecb8ff1f826b53c3d1c2f9a0e83e81168b9423ddfdee036325e9d336d46526c1c4511dffea693a33e3a267a5a83e3bfccb5fff9a3b5136fd61efcac6e9a24d95d4a3c887876d864950bb1088b6829f082b04f3ea043a744d50c31c5a2d2819fb99f074a939b9f7e93441fb439453f73a5d2c1a5ca673e1a16a5fd548d30003e0f2bd00b1ad1c6f206d3e81fc481dc18a72aa675e2a07347d41e9f600cfec8390801122e2989c2539ded2271ef3eadfcc7c9dcced7f5e3c77613e3eb8a83a962f317d04843bcaf7c61dd4059e0f7a94c0dd9e1fe6a7ced6ff56704e7e72b7e3e7ca60868cc2746222658a871e38cc05897aa678563d5f025b7d4b55c6514168541bd0df7f3fa43ebf3d3d83e0af28eae921b89ada7206379b196558aec702b0023aec699985380fea4db0f70ef7222d3839bb6d1126f268cdd3722aa42b5970b3b7fcb89d4f6072af545f8ba9c3c83ddd9672205f67b3ef3764bace59bfeadbf50b72221cf7725e517026a0da65ef2621b69aef944d1dda034ae6b20ba41fdc22b519b802506d9058821a775824469644b85f1bcd74e09b2238a005f5df1547a98d8385f53ce04aeb4407beccb55a61d56b35510d173bcbdb8ceabb579e04664af4e702ca0dce7ce6ac88f9651b5a154a22d79c759bfa008b0d10adfbbaa83267fd8a019cd339988679072a8dae0f636a6fe079a7d219c530a51473e1de734af402dc446aae5546a981ec81ff164be9a935b8012ebd799ec172846c5786e94ce8d0ae4c4eb6ce1b94bcb5017d907ee33eaee324b6d55dd0d1bef7d1f4f6253d91cf2c1512cf782cb068c6c25974279a6d640360d25ca93e34db9103dad47d351a868591b2cabb87c10a5e5ba68830f167893f50200afad5843b435d754f8cb0ea82d48ad9fd7751bda5b28c6a39d00c9782b4b3e353876af2485ce1610a61ec7ae880e6932afb39ebed5928bc786e1d62be716d9a2fa12d9bbe6051ebf4df45fbc5efee8ab71f14f02d883e4fbb954eb3671f43b94dff7fe73671c1dc652f3b0", 0xff8, 0x9}, {&(0x7f0000001200)='j', 0x1, 0xffffffff}]) 10:50:19 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x6) 10:50:20 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) [ 956.018148][T17268] fuse: Bad value for 'fd' 10:50:20 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040), 0x10) 10:50:20 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0) 10:50:20 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000a00), 0x0, 0x0, 0x0) 10:50:20 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) 10:50:20 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x6) 10:50:20 executing program 2: keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) 10:50:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 10:50:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000300)="c8e6", 0x2, r0) 10:50:21 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000ac0)={&(0x7f0000000080)='\x00'}, 0x10) 10:50:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 10:50:21 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) 10:50:21 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000200)='*', 0x1, 0x80000001}], 0x0, 0x0) 10:50:21 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x48, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x8}}]}}}]}}]}}, 0x0) 10:50:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x6) 10:50:21 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[{&(0x7f0000000080), 0x0, 0x1f}, {&(0x7f0000000200)="2a2baf4af71408b8d377031deeb834848fce36cfd2113e09771b", 0x1a, 0x80000001}, {&(0x7f0000000240)='x', 0x1}], 0x841004, &(0x7f0000000640)={[{@iocharset={'iocharset', 0x3d, 'cp850'}}, {@overriderock}, {@mode={'mode', 0x3d, 0x8001}}], [{@dont_measure}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_gt={'fowner>', 0xee00}}]}) 10:50:21 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 10:50:21 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0xec02, 0x0) 10:50:21 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) 10:50:22 executing program 3: syz_mount_image$fuse(&(0x7f00000003c0), &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x6002, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 10:50:22 executing program 0: keyctl$KEYCTL_MOVE(0x7, 0x0, 0x0, 0x0, 0x0) 10:50:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000540)=""/204, 0x2a, 0xcc, 0x1}, 0x20) [ 958.372080][ T3575] usb 5-1: new high-speed USB device number 85 using dummy_hcd 10:50:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a278eb0da1af33a1d399800ef0deca6c65ebbd"}) 10:50:22 executing program 5: syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="eb802b23f83262004373b68eb28da09a8ed6") sched_rr_get_interval(0x0, 0x0) [ 958.628890][ T3575] usb 5-1: Using ep0 maxpacket: 8 [ 958.752405][ T3575] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 10:50:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) [ 958.943518][ T3575] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 958.953247][ T3575] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 958.953368][ T3575] usb 5-1: Product: syz [ 958.965817][ T3575] usb 5-1: Manufacturer: syz [ 958.970550][ T3575] usb 5-1: SerialNumber: syz [ 959.335281][ T3575] usb 5-1: USB disconnect, device number 85 10:50:23 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/usb_storage', 0x101000, 0x0) 10:50:23 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/class/virtio-ports', 0x2c100, 0x0) 10:50:23 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xa, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 10:50:23 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) 10:50:23 executing program 5: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)='{].}\x00', 0xfffffffffffffffd) 10:50:23 executing program 3: request_key(&(0x7f0000000740)='logon\x00', &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)='{].}\x00', 0x0) 10:50:24 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "e062d0a440ca8359799842f6b134d8878a4f6390cf700ef3af5c0669f5ea929157c4ed845633dc0c038cb3d37a71d1c57f98ded6f1cccf492520f967d516039d"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x7, r0, 0x0, 0x0, 0x0) 10:50:24 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x1e525e65dc67447b) 10:50:24 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000000c0)=@string={0x2}}]}) 10:50:24 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/245) 10:50:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0x4, 0x0, 0x0, 0xca42179a5bdf2cec, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5, 0xfffffffffffffffe}, 0x48) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0xfb8, 0x1109, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x7, {0x9, 0x21, 0x265, 0x6a, 0x1, {0x22, 0xa1a}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x6, 0x4b, 0xff}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x9, 0x4, 0x4, 0x40}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x2, [{0xb8, 0x0}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x812}}]}) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x680100, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x680100, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r2) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x680100, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x680100, 0x0) 10:50:24 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "e062d0a440ca8359799842f6b134d8878a4f6390cf700ef3af5c0669f5ea929157c4ed845633dc0c038cb3d37a71d1c57f98ded6f1cccf492520f967d516039d"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 10:50:24 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x4400, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}, {@allow_other}, {@default_permissions}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}}) 10:50:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000540)=""/204, 0x42, 0xcc, 0x1}, 0x20) 10:50:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5, 0x1, 0x7e1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000540)=""/204, 0x38, 0xcc, 0x1}, 0x20) 10:50:24 executing program 4: add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @auto=[0x31, 0x0, 0x65, 0x0, 0x62, 0x0, 0x32]}, &(0x7f0000000140)={0x0, "89d17d66b99fff00a20a0abe3ce6fdffffffef7fff00b3ff000000100024410b461000"}, 0x48, 0xfffffffffffffffc) [ 960.922196][ T3554] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 960.942368][ T3575] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 961.098534][T17359] fuse: Unknown parameter 'euid' 10:50:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x7, 0x101}) 10:50:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0xa000, &(0x7f0000000280)) [ 961.172320][ T3554] usb 1-1: Using ep0 maxpacket: 8 10:50:25 executing program 1: syz_mount_image$fuse(&(0x7f00000003c0), &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=']) [ 961.211953][ T3575] usb 6-1: Using ep0 maxpacket: 8 [ 961.342389][ T3575] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 961.372222][ T3554] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 961.397894][ T3575] usb 6-1: language id specifier not provided by device, defaulting to English 10:50:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x542f, 0x0) [ 961.532556][ T3575] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 961.542029][ T3575] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 961.550176][ T3575] usb 6-1: Product: syz [ 961.554681][ T3575] usb 6-1: Manufacturer: syz [ 961.559412][ T3575] usb 6-1: SerialNumber: syz [ 961.622522][ T3554] usb 1-1: language id specifier not provided by device, defaulting to English [ 961.752834][ T3554] usb 1-1: New USB device found, idVendor=0fb8, idProduct=1109, bcdDevice= 0.40 [ 961.762320][ T3554] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 961.770481][ T3554] usb 1-1: Product: syz [ 961.774965][ T3554] usb 1-1: Manufacturer: ࠒ [ 961.779690][ T3554] usb 1-1: SerialNumber: syz [ 961.830264][ T3575] usb 6-1: USB disconnect, device number 8 [ 961.913298][T17368] fuse: Bad value for 'fd' [ 962.079030][ T3554] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 962.090274][ T3554] usb 1-1: USB disconnect, device number 8 10:50:26 executing program 5: add_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x0}, &(0x7f0000001300)='.\\\x00', 0x0) 10:50:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 10:50:26 executing program 0: add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @auto=[0x0, 0x38, 0x0, 0x66]}, &(0x7f0000000140)={0x0, "89d17d66b99fff00a20a0abe3ce6fdffffffef7fff00b3ff000000100024410b461000"}, 0x48, 0xfffffffffffffffc) 10:50:26 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 10:50:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/204, 0x36, 0xcc, 0x1}, 0x20) 10:50:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 10:50:26 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 10:50:26 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0xc0, &(0x7f0000000180)) 10:50:26 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) 10:50:26 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000001940)={[{@fat=@dos1xfloppy}]}) 10:50:26 executing program 5: add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc2}, &(0x7f0000000440)={0x0, "c8d013fd8491beb54c0825fd4d2843d6bdc9472c5426c74bec65ee5f8e80ee6a62e5b0c4387af88c6f752a357e30be688b56c85e483b1e4431078a8faca73a9e"}, 0x48, 0xfffffffffffffffb) 10:50:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000540)=""/204, 0x38, 0xcc, 0x1}, 0x20) 10:50:27 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x48, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x7f, 0x7, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x8, 0x6, 0x1}}]}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x0, 0xfa, 0x81, 0x8, 0x6}, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x95, 0x7f, 0x51, 0x0, 0xcf}]}, 0x5, [{0xe5, &(0x7f00000000c0)=@string={0xe5, 0x3, "adeaad0621fd34d1440f012dd799d0d0ce3b218c6cc390b1b4bab06f763fc6993c188c000ea732673d49e190a36c50998ab91c844345da10057b7fecf1ba92e5d16f89a8807915ebd689032f8777d04c02109e3cd85883d128ea10406d3a82e8d0ea0950a120789b6af46b342ad937e491deabf02e41261d6b4a4b28ebf7f9ec1c9e8a18ea0131572ab339e8cc1a348b06cac02478f8fbd46c278ddff905bacd9519614a1b5786b253caab95f6b03550e9d4d468fe695dba7865f8bf90d9f2ce6c6c2caebfdae5110ae9b6c1b9a8ce8923c6aea79b7d6d34b181337cafd107a887c09e"}}, {0x41, &(0x7f00000001c0)=@string={0x41, 0x3, "956876ba724f0b17a01356fc36d62e2cc63726d7aaa2c9f2c3f63c433a8f1e343490c8a7a01e340b83329c0232656f68f7362c4c7b3d10613691a5b8b5e4f3"}}, {0x29, &(0x7f0000000240)=@string={0x29, 0x3, "eb3de3411875ce4cd1fae0f5aec676faac6c0772e4734e9cc24bc52a4a586421222979e9b1282e"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x415}}, {0x14, &(0x7f0000000300)=@string={0x14, 0x3, "4dd636df106afb66abf92567d718bda339dc"}}]}) syz_usb_control_io$printer(r0, &(0x7f00000003c0)={0x14, &(0x7f0000000440)={0x0, 0x13, 0xd2, {0xd2, 0xc, "0bce1e5211216b766c86e876d0165f6777f8f48e41067e7165d7ae500ba51cb32b936f476cea783a872a69ed2a6f4f4a4e634953539ed0f7d14ab09dd1464a907c4c6e4b653d17e5fccc7eda2715da1b6e9055e5196dfe737045ed6497412e575f53be5f7e3c807a40be8bdd7d99fd305ef5dbbb3868e305eb6e2569a77f0c99ddf883e702a17ed347a1b98b50b1eb5188f730812b07dd21361edc43ae4a8ce0f81e46b94e626047e7774ad78bd400e4c55f0d4b8dafb6f1f53813cb16ea3c32d2a2e341123e32d5649f9a94d541f453"}}, &(0x7f0000000540)={0x0, 0x3, 0x42, @string={0x42, 0x3, "b46dfbac5126d2c519c38988f7c34cd4faac1b66aa95dd17de57e0526887d63994c2e5ae3a8755637c7a9cfd123d387f980383ec7716f2be0d25727b57c6d28a"}}}, &(0x7f0000000840)={0x34, &(0x7f00000005c0)={0x21143f5ceea6511, 0x14, 0xd3, "973167998950994fe7efbe46280483159cbfe98c6313a57b959d1803a734db2c0f3a8295c5ee631c96d889c83f36ad1ad68736666f6f10b00667a74149652238517a5d1169d2df98d3cd5e9cfbfbed79b4097bd6c232cd0a6921d42dce4e1a33c943baa2c59e7e5067e5f98071da054a2531a6dc8690de31577b45f98074744ea6d81ca97411d3b75258f380523567b9bd2ee00305f6af5d31bc2797eca1f71c5b4421bbdb7c291c10be6de0dc00280ee61ed0307267662d463ab3094d7886fb150e584d2baca427f9cc64e32750542f40aca8"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000740)={0x20, 0x0, 0x54, {0x52, "6368cbe75a38e05ba68ec848efc938c05d0262c9f168a50ea190db6f36545e361d476f41d3a545f1b561f0033481a167a89b6200354abfb6bf077cea61e10bdc2e204434c96b9c2d8dc9f815eb2a942149f7"}}, &(0x7f00000007c0)={0x20, 0x1, 0x1, 0x7}, &(0x7f0000000800)={0x20, 0x0, 0x1, 0xde}}) 10:50:27 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 10:50:27 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80001) 10:50:27 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)) 10:50:27 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80), 0x40, 0x0) 10:50:27 executing program 2: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000080)) getresgid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)) 10:50:28 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "e062d0a440ca8359799842f6b134d8878a4f6390cf700ef3af5c0669f5ea929157c4ed845633dc0c038cb3d37a71d1c57f98ded6f1cccf492520f967d516039d"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000c80)=@secondary) [ 963.952082][ T3554] usb 1-1: new high-speed USB device number 9 using dummy_hcd 10:50:28 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[], 0x0, 0x0) 10:50:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) [ 964.191925][ T3554] usb 1-1: Using ep0 maxpacket: 8 10:50:28 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) 10:50:28 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), 0xffffffffffffffff) [ 964.392773][ T3554] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 964.403008][ T3554] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 10:50:28 executing program 3: keyctl$KEYCTL_MOVE(0xe, 0x0, 0x0, 0x0, 0x0) [ 964.572822][ T3554] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 964.582455][ T3554] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 964.590597][ T3554] usb 1-1: Product: 㷫䇣甘䳎𣏕욮勇沬爇珤鱎䯂⫅塊Ⅴ⤢⢱ [ 964.599675][ T3554] usb 1-1: Manufacturer: 梕멶佲ᜋᎠﱖ혶Ⱞ㟆휦ꊪ䌼輺㐞逴ꟈẠ଴㊃ʜ攲桯㛷䰬㵻愐鄶뢥 [ 964.612297][ T3554] usb 1-1: SerialNumber: Е [ 964.636978][T17398] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 964.646590][T17398] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 965.167873][ T3554] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 9 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 965.190682][ T3554] usb 1-1: USB disconnect, device number 9 [ 965.203462][ T3554] usblp0: removed 10:50:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x404}, 0x48) 10:50:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "89d17d66b99f89a8a20a0a88a164cb1e4265353bd2aaf0a2856bcb654620763f08a93a9d84002f71ba2e4397e8be3ce29caccf49b27f16be5c3e5e4005349e52"}, 0x48, r0) keyctl$set_timeout(0xf, r1, 0x0) 10:50:29 executing program 1: add_key$user(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="b3", 0x1, 0xfffffffffffffffe) 10:50:29 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000300)='logon\x00', 0x0) 10:50:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)) 10:50:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x0, 0x24}, 0x14}}, 0x0) 10:50:29 executing program 2: add_key(&(0x7f0000000300)='trusted\x00', 0x0, 0x0, 0xfffff, 0xfffffffffffffffa) 10:50:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@dmode}, {@cruft}, {@mode}], [{@dont_measure}]}) 10:50:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4020aeb2, &(0x7f0000000000)) 10:50:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4020aeb2, &(0x7f0000000000)) 10:50:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="77d23e", 0x3) 10:50:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0xaea3, 0x0) 10:50:30 executing program 2: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "e07a88949a2ae19be211d6da7faafe0d0bd89c3cb24a1dedebdb40e041aba6a5925a7e1eb7becd1a8c5117a7b308e969c43e033c5b05b21444ac3cc7de135f70"}, 0x48, 0xffffffffffffffff) 10:50:30 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000009c0), 0xe1200, 0x0) 10:50:30 executing program 4: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x550, 0x0, 0x61, 0x148, 0x398, 0x148, 0x4b8, 0x225, 0x211, 0x4b8, 0x202, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @private, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x358, 0x398, 0x0, {0x3400000000000000}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@ipv4={'\x00', '\xff\xff', @empty}, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x2}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b0) 10:50:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x79) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xb4}, 0x10) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:50:31 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x550, 0x0, 0x61, 0x148, 0x398, 0x148, 0x4b8, 0x225, 0x211, 0x4b8, 0x202, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @private, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x358, 0x398, 0x0, {0x3400000000000000}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@ipv4={'\x00', '\xff\xff', @empty}, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x2}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b0) 10:50:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x30, &(0x7f00000001c0), 0x5000) 10:50:31 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 10:50:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4020aeb2, &(0x7f0000000000)) 10:50:31 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="110a0000000000000c0001"], 0x20}}, 0x0) 10:50:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf={0x50, &(0x7f0000000000)="e381a94eb7c2d89117fc1ce6703712e5b7e2918c61f318bc728119c2e2ca492c0dd39952051dcdcdb3c3ec1a70235e034404ebd626c1bbd331dc9a9856811fa7f3c87f0d0911631b416c1867ff697c02"}) 10:50:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001b00)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) [ 968.239001][T17488] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 10:50:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1}) 10:50:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 10:50:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xc008aec1, &(0x7f0000000340)) 10:50:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) 10:50:32 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:33 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 10:50:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4020aeb2, &(0x7f0000000000)) 10:50:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xc008aec1, &(0x7f0000000340)) 10:50:33 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "518f210147eedf27447054b1402fbe3c6ede830c639f6ee4b83da979e7b0367dc37cee699f3b37f397a0eeb47b30972bd4cff866ec8a7ffc6d2f8e917e7b7697"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 10:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xc008aec1, &(0x7f0000000340)) 10:50:34 executing program 2: openat$null(0xffffff9c, &(0x7f0000000040), 0x2dd14913f784627e, 0x0) 10:50:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 10:50:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4020aeb2, &(0x7f0000000000)) 10:50:34 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cgroup.max.descendants\x00', 0x2, 0x0) read(r2, 0x0, 0x1b3) 10:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xc008aec1, &(0x7f0000000340)) 10:50:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000100)='w', 0x1) 10:50:35 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) 10:50:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0xa0) 10:50:35 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) 10:50:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(0xffffffffffffffff, 0xc008aec1, &(0x7f0000000340)) 10:50:35 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 10:50:36 executing program 3: request_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0xfffffffffffffffe) 10:50:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4020aeb2, &(0x7f0000000000)) 10:50:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) 10:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(0xffffffffffffffff, 0xc008aec1, &(0x7f0000000340)) 10:50:36 executing program 2: syz_open_dev$evdev(&(0x7f0000000100), 0x6, 0x0) 10:50:36 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 10:50:37 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)) 10:50:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(0xffffffffffffffff, 0xc008aec1, &(0x7f0000000340)) 10:50:37 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "518f210147eedf27447054b1402fbe3c6ede830c639f6ee4b83da979e7b0367dc37cee699f3b37f397a0eeb47b30972bd4cff866ec8a7ffc6d2f8e917e7b7697"}, 0x48, 0xfffffffffffffffe) 10:50:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, 0x0, 0x5000}, 0x0) 10:50:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:37 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)) 10:50:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="18010000010203000000000000000000070000025000028014"], 0x118}}, 0x0) 10:50:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x4}]}, 0x20}}, 0x0) 10:50:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r0, 0xc008aec1, &(0x7f0000000340)) 10:50:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="0001000001020101000000000000000000000003100003800c000280050001003a000000440001802c0001801400030000000000000000000000ffffac1e000114000400fe8000000000000000000000000000aa0c0002800500010021000000060003400004000008000840000000010600074000030000080008400000000108000b0073697000680003802c00018014000300fc000000000000000000000000000000140004e2ff00000000000000012c00018014000300fc01000000000000000000000000000114000400000000000000000000000000000000010c00028005000100000000000f0006006e657462"], 0x100}}, 0x0) 10:50:38 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)) [ 974.476212][T17625] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 974.508941][T17626] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.5'. [ 974.518857][T17626] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 10:50:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 10:50:38 executing program 3: request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 10:50:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r0, 0xc008aec1, &(0x7f0000000340)) 10:50:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x38, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) 10:50:38 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) [ 975.180923][T17638] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000680)) 10:50:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x38, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) 10:50:39 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x7, &(0x7f0000000640)=@framed={{}, [@func, @map_idx, @func]}, &(0x7f0000000540)='GPL\x00', 0x5, 0xcc, &(0x7f00000006c0)=""/204, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:50:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r0, 0xc008aec1, &(0x7f0000000340)) 10:50:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 10:50:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) [ 975.898384][T17652] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:50:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0xc008aec1, &(0x7f0000000340)) 10:50:40 executing program 3: syz_clone(0x40820000, &(0x7f0000000000)="f004e7e1ea32773da023c32417408e3ed7a136daee6f0ca868fd10053cec1528bee763d03e6efdeae2ab39f4d4205a63924e18e4bda83e6972490b41e4a2504de4784b3f9d20ee45fda1d4", 0x4b, 0x0, &(0x7f0000000140), &(0x7f00000005c0)="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") 10:50:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x38, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) 10:50:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 10:50:40 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28}, 0x28) 10:50:40 executing program 2: getpid() syz_clone(0x40000100, &(0x7f00000002c0)="4a5e2a31668bd569f47c194382c51748788b21", 0x13, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="281cadc85792da97ec3f8457113de2e23cea282a7cdd747555fd14e6d384475ea8acf4") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000580)=0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 10:50:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0xc008aec1, &(0x7f0000000340)) [ 976.589769][T17663] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:50:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x38, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) 10:50:41 executing program 3: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 10:50:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)) 10:50:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f0000000580)={'vxcan0\x00'}) [ 977.424339][T17679] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:50:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, 0x0, 0xa}, 0x0) 10:50:41 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0xc008aec1, &(0x7f0000000340)) 10:50:41 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) mq_notify(r0, 0x0) 10:50:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)) 10:50:41 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28}, 0x28) 10:50:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x14}, 0x14}, 0xa}, 0x0) 10:50:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="0001000001020101"], 0x100}}, 0x0) 10:50:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xc008aec1, &(0x7f0000000340)) 10:50:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)) 10:50:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="18"], 0x118}}, 0x0) 10:50:42 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0x6, 0x3, &(0x7f0000001600)=@framed, &(0x7f0000001680)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000016c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 978.864311][T17703] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.5'. 10:50:43 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x2000005, 0x10, r0, 0x0) 10:50:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xc008aec1, &(0x7f0000000340)) 10:50:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f0000000580)={'vxcan0\x00'}) 10:50:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) 10:50:43 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28}, 0x28) 10:50:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x44, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}]}]}, 0x44}}, 0x0) 10:50:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) 10:50:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xc008aec1, &(0x7f0000000340)) 10:50:43 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x0, 0x10, r0, 0x0) 10:50:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) [ 980.271297][T17728] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 10:50:44 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x2c}, &(0x7f00000001c0)) 10:50:44 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x1, 0x0, &(0x7f0000000200)) 10:50:44 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}) 10:50:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0xc008aec1, &(0x7f0000000340)) 10:50:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) 10:50:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:45 executing program 2: syz_clone(0x40802500, 0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) 10:50:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:50:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x50, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xfffffdef}}, 0x0) 10:50:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0xc008aec1, &(0x7f0000000340)) 10:50:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, 0x0) 10:50:46 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 10:50:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 10:50:46 executing program 3: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 10:50:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0xc008aec1, &(0x7f0000000340)) 10:50:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, 0x0) 10:50:46 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:46 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x314}, 0x0, 0x0) 10:50:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="0001"], 0x100}}, 0x0) 10:50:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 10:50:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0xc008aec1, &(0x7f0000000340)) 10:50:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, 0x0) 10:50:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x3}}]}]}, 0x50}}, 0x0) 10:50:48 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000000)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) setsockopt$MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e20, 0x81, @empty, 0x9}, {0xa, 0x9dc, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1, {[0x1, 0x2, 0x1, 0xee1b, 0x3, 0x6, 0x2, 0x8001]}}, 0x5c) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xcb, &(0x7f0000000300)={0x1, 0x1, 0x2}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x7, &(0x7f0000000640)=@raw=[@map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @jmp={0x5, 0x1, 0x0, 0x2, 0x3, 0x10, 0xc}, @exit, @ldst={0x1, 0x1, 0x0, 0x8, 0x2, 0x30, 0xfffffffffffffff0}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x80000000}], &(0x7f0000000680)='syzkaller\x00', 0xa7, 0x27, &(0x7f00000006c0)=""/39, 0x40f00, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0x6, 0x7, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x80) 10:50:48 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000380)) 10:50:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 10:50:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0xc008aec1, &(0x7f0000000340)) 10:50:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007a80)={0x44, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0xc, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}]}]}, 0x44}}, 0x0) 10:50:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1801000001020300000000000000000007000002500002"], 0x118}}, 0x0) 10:50:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x36140604) add_key$keyring(&(0x7f0000000380), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) 10:50:49 executing program 3: syz_mount_image$msdos(&(0x7f0000001780), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="81fc326f71f3530e", 0x8, 0x9}, {0x0, 0x0, 0xa328}], 0x0, &(0x7f0000001b40)) 10:50:49 executing program 2: request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)=')]$,+,\xf8\x00', 0x0) 10:50:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r1, 0xc008aec1, &(0x7f0000000340)) [ 985.727660][T17826] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.5'. [ 985.737568][T17826] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 10:50:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB='f'], 0x68) 10:50:49 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x5005, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20a8002, 0x0) 10:50:50 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r2, &(0x7f0000000140)={0x28}, 0x28) 10:50:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, &(0x7f0000000140)=ANY=[], 0x68) 10:50:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0x44, &(0x7f0000000180)={&(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) 10:50:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(0xffffffffffffffff, 0xc008aec1, &(0x7f0000000340)) 10:50:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000600000014000300fe88000000000000000000000000000114000200ff0100000000000000000000000000012a000700737973743fc22ca1cc71145d68656d5f753a6f626a6563745f723a746d707265617065725f657865"], 0x68}}, 0x0) 10:50:50 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) 10:50:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x14}, 0x14}}, 0x40042) 10:50:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r2) 10:50:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(0xffffffffffffffff, 0xc008aec1, &(0x7f0000000340)) 10:50:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r0) 10:50:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000000)="b5", 0x1) 10:50:51 executing program 5: r0 = request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='user\x00', 0xffffffffffffffff) request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='\x00', r0) 10:50:51 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r2, &(0x7f0000000140)={0x28}, 0x28) 10:50:51 executing program 2: add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 10:50:51 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x24) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x0, 0xee01}, {}, {}, {}], {}, [], {}, {0x20, 0x5}}, 0x44, 0x3) 10:50:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(0xffffffffffffffff, 0xc008aec1, &(0x7f0000000340)) 10:50:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={0x0}}, 0x0) 10:50:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 10:50:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "5c05d617fba9d2e9740e6faa0111e1eae08dff6464744ae9290cdfdfb48f28e065553522791b8997506c51f22444138ce56e3b3148b55ce06d0b8e36ca7331df"}, 0x48, r0) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='}^)%\x00', r1) 10:50:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB='f'], 0x68) 10:50:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000100)='R', 0x1) 10:50:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xc008aec1, 0x0) 10:50:52 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000780)={0x8}, &(0x7f00000007c0)={0x77359400}, 0x0) 10:50:52 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/nbd3', 0x2a8040, 0x0) 10:50:53 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r2, &(0x7f0000000140)={0x28}, 0x28) 10:50:53 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0x18, 0x0, &(0x7f0000000140)='.request_key_auth\x00', 0x0) 10:50:53 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 10:50:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xc008aec1, 0x0) 10:50:53 executing program 2: setresuid(0x0, 0xee01, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 10:50:53 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 10:50:53 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x93d55912258178d3, 0x0) open(&(0x7f0000004240)='./file0\x00', 0x0, 0x0) 10:50:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0xc008aec1, 0x0) 10:50:54 executing program 2: memfd_create(&(0x7f0000000140)='}@\x00', 0x3) 10:50:54 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={[{@xino_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '9p\x00'}}]}) 10:50:54 executing program 3: syz_mount_image$msdos(&(0x7f0000001780), &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001b40)) 10:50:54 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$FUSE_LK(r1, &(0x7f0000000140)={0x28}, 0x28) 10:50:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:50:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) 10:50:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x8, &(0x7f0000000140)=ANY=[], 0x68) 10:50:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2, &(0x7f0000000140)=ANY=[], 0x68) [ 990.873256][T17930] overlayfs: unrecognized mount option "smackfsfloor=9p" or missing value 10:50:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="b52c50441b940a8cc29bfe3dfbffff3f", 0x10) [ 991.280723][T17937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:50:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:50:55 executing program 2: request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0) 10:50:55 executing program 0: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 10:50:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "bc8480ac078266614b6e856955e2209c52cbd06ed0c895124c6b83271f224daec49b9f696c80d11935748892993d896f8a1069968084c48444fb38e018a1795b"}, 0x48, r0) keyctl$invalidate(0x7, r0) 10:50:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$FUSE_LK(r1, &(0x7f0000000140)={0x28}, 0x28) 10:50:56 executing program 3: add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 10:50:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) [ 992.083349][T17949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:50:56 executing program 2: io_uring_setup(0x20fb, &(0x7f0000000440)={0x0, 0x0, 0x22}) 10:50:56 executing program 0: ustat(0xe, &(0x7f0000000880)) 10:50:56 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_io_uring_setup(0x38b9, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:50:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)=0xfffffd93) 10:50:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) [ 992.721407][T17963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) 10:50:57 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='trans=unix,access=user,version=9p2000.L']) 10:50:57 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 10:50:57 executing program 3: set_mempolicy(0x0, &(0x7f0000000040), 0x8000) [ 993.371084][T17973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:50:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$FUSE_LK(r1, &(0x7f0000000140)={0x28}, 0x28) 10:50:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:50:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "5d922a71f6deb31c89fe085ed966e3e8d8a5866b7651d4916b043d32d4603b02b1f600a701075d27c45f454d655589ad8a2c1ae89a8a3e5d2525d648931095f5"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0) 10:50:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}}, 0x0) 10:50:57 executing program 5: syz_mount_image$msdos(&(0x7f0000001780), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000280)="81fc326f71f3530ebe1f6eef3f", 0xd, 0x9}, {0x0, 0x0, 0xa328}], 0x0, &(0x7f0000001b40)) 10:50:58 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f00000000c0)) 10:50:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) [ 994.095161][T17986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 994.104861][T17986] nbd: must specify a device to reconfigure 10:50:58 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='trans=x']) 10:50:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 10:50:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB='f'], 0x68) 10:50:58 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000007c0)={0x77359400}, 0x0) [ 994.704750][T17999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 994.715299][T17999] nbd: must specify a device to reconfigure 10:50:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) [ 994.845113][T18000] 9pnet: Could not find request transport: x 10:50:58 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:50:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 10:50:59 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000780), 0x0, 0x0) 10:50:59 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x6}, [{0x2, 0x3, 0xee01}, {0x2, 0x1}, {}, {0x2, 0x3}], {0x4, 0x2}, [], {0x10, 0x3}, {0x20, 0x5}}, 0x44, 0x3) [ 995.345321][T18010] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 995.355016][T18010] nbd: must specify a device to reconfigure 10:50:59 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:50:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, 0x0) 10:50:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r2, r0, 0xffffffffffffffff]}}], 0x40}, 0x0) 10:51:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x2, r0) 10:51:00 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 10:51:00 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:00 executing program 5: syz_mount_image$vfat(&(0x7f00000015c0), &(0x7f0000001600)='./file0\x00', 0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001dc0)) 10:51:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40085}, 0x4000000) 10:51:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x5, r0) keyctl$get_security(0x11, r0, 0x0, 0x0) 10:51:00 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:01 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x93d55912258178d3, 0x0) 10:51:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xb, r0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) 10:51:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001340)='asymmetric\x00', &(0x7f00000013c0)=@chain) 10:51:01 executing program 3: r0 = getpgrp(0xffffffffffffffff) get_robust_list(r0, &(0x7f0000000140)=0x0, &(0x7f00000002c0)) 10:51:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x32, &(0x7f0000000140)=ANY=[], 0x68) 10:51:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000000000)="b5", 0x1) 10:51:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:01 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={[{@nfs_export_on}, {@xino_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off}, {@nfs_export_off}], [{@smackfsfloor={'smackfsfloor', 0x3d, '9p\x00'}}]}) 10:51:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001340)='asymmetric\x00', &(0x7f00000013c0)=@chain) add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x0, "4fdc8554d054d3e855088d0106df2da99eeaea160e151129e297b93e6de54098c2376d6c5a6490bc371c10d2a759828ba34e48e890e8c396082855fa47a821bc"}, 0x48, r0) 10:51:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 10:51:02 executing program 2: fanotify_mark(0xffffffffffffffff, 0x98, 0x0, 0xffffffffffffff9c, 0x0) [ 998.407300][T18063] overlayfs: unrecognized mount option "smackfsfloor=9p" or missing value 10:51:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8980, 0x0) 10:51:02 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 10:51:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:03 executing program 2: keyctl$invalidate(0xc, 0x0) 10:51:03 executing program 5: syz_mount_image$btrfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='compress-forZe,device=./file0,clear_cache,compressoncommit,check_int_print_mask=0x0003,nobarrier,subvolid=0']) 10:51:03 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x2, 0x0) 10:51:03 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:03 executing program 3: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0xfffff, 0x0) 10:51:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:03 executing program 2: socket$inet(0x2, 0x801, 0x0) 10:51:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000100)="521557a5", 0x4) 10:51:03 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) 10:51:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x24, &(0x7f0000000140)=ANY=[], 0x68) 10:51:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:04 executing program 2: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0xb7c9ee81cf5c4d31) 10:51:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000000)="b52c5044", 0x4) 10:51:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:04 executing program 0: syz_mount_image$msdos(&(0x7f0000001900), &(0x7f0000001940)='./file0\x00', 0x0, 0x0, &(0x7f0000002dc0), 0x0, &(0x7f0000002ec0)={[{@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 10:51:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x5, r0) 10:51:04 executing program 2: r0 = request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0) keyctl$link(0x8, r0, r0) 10:51:05 executing program 5: syz_mount_image$msdos(&(0x7f0000001780), &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000000000000, &(0x7f0000001b40)) 10:51:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:05 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[], [{@appraise}]}) 10:51:05 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) 10:51:05 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x880) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 10:51:05 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x3) 10:51:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x3, &(0x7f0000000140)=ANY=[], 0x68) 10:51:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) [ 1001.822203][T18123] tmpfs: Unknown parameter 'appraise' 10:51:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:06 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[], [{@smackfsdef={'smackfsdef', 0x3d, '/]}%'}}]}) 10:51:06 executing program 5: syz_mount_image$msdos(&(0x7f0000001780), &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf00, &(0x7f0000001b40)) 10:51:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(0x0, r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:06 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) setns(r0, 0x0) 10:51:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000440)='\x00', 0x0) 10:51:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}}, 0x0) [ 1002.891978][T18140] tmpfs: Unknown parameter 'smackfsdef' 10:51:07 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:51:07 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 10:51:07 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f00)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:51:07 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee00}}) 10:51:07 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:07 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8941, 0x0) 10:51:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000180)) 10:51:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x88, 0x41, 0x0, 0x68) [ 1004.186575][T18161] fuse: Bad value for 'user_id' 10:51:08 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}}) 10:51:08 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:08 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/rcu_normal', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 10:51:08 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x5, r0) keyctl$read(0xb, r0, 0x0, 0x0) 10:51:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002bc0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) [ 1004.964075][T18176] 9pnet_fd: Insufficient options for proto=fd 10:51:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) 10:51:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x3, r0) 10:51:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x10, &(0x7f0000000140)=ANY=[], 0x68) 10:51:09 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='trans=unix,access=user,version=9p2000']) 10:51:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='rxrpc_s\x00', 0x0) 10:51:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000000)="b5", 0x1) 10:51:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, &(0x7f0000000140)=ANY=[], 0x68) 10:51:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x14}, 0x14}}, 0x0) 10:51:09 executing program 4: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:10 executing program 5: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000400)='Arequest_key_au\x03\x00\x00\x00\x00\x00\x00\x00\xee\xd7\xf8\xc1\x16^\xf2a/T\a\x8b\xf8\\\f\xb63\xd7\x96\x98\xb2\xbc\r>!\x96\x87P.E/\x1b\xcb\x1ds\xd45\x00\xde\x8b\vW\x06\t\x9e=\xef\xb8Q\x15\xbe', 0xfffffffffffffffe) 10:51:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, &(0x7f0000000140)=ANY=[], 0x68) 10:51:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x68, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:tmpreaper_exec_t:s0\x00'}]}, 0x68}}, 0x0) 10:51:10 executing program 4: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:10 executing program 0: request_key(&(0x7f0000004b00)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) [ 1006.511497][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1006.518211][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 10:51:10 executing program 5: epoll_create(0x800) 10:51:11 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040), 0x3fe000000, 0x185841) 10:51:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) 10:51:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000040)) 10:51:11 executing program 4: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:11 executing program 0: r0 = socket(0x11, 0x802, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:51:11 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='.\x00'}, 0x10) 10:51:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000001840)={0x3f, 0x5, &(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001800)}) 10:51:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) 10:51:11 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:11 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f0000000640)) 10:51:11 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 10:51:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1c}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 10:51:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) 10:51:12 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 10:51:12 executing program 2: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x3, 0x0, 0xee00, 0xee00, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:51:12 executing program 0: r0 = socket(0x2, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 10:51:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 10:51:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:51:12 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000880), 0x10000, 0x0) 10:51:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20}}, 0x1c}}, 0x0) 10:51:12 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:12 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) 10:51:13 executing program 5: r0 = socket(0x2, 0x3, 0x4) bind(r0, 0x0, 0x0) 10:51:13 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x7b, 0xfffffffffffffffa) 10:51:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:51:13 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x550, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x8}) 10:51:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:13 executing program 0: recvfrom$x25(0xffffffffffffffff, &(0x7f0000000000)=""/254, 0xfe, 0x60, &(0x7f0000000100)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140)={0x10001, 0x3, 0x40, 0x2}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x200c00, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x10000014}) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000200), 0x4) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000240)={0x5, 0x8}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0x4) socket$caif_seqpacket(0x25, 0x5, 0x3) 10:51:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000059"], 0x28}}, 0x0) 10:51:14 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 10:51:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 10:51:14 executing program 3: syz_open_procfs$userns(0x0, &(0x7f0000000000)) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) 10:51:14 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:14 executing program 0: mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1000010, 0x0) [ 1010.559689][T18283] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 10:51:14 executing program 5: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000002200)) 10:51:14 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x280, 0x240, 0x0, 0x0, 0x0, 0x0, 0x4}) 10:51:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) 10:51:14 executing program 3: r0 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000000)={0x0, 0x49, 0x0, &(0x7f0000000100)=[{}], 0xfffffffffffffd86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:51:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000001951000002"], 0x28}}, 0x0) 10:51:14 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:15 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 10:51:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) 10:51:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40010302) 10:51:15 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000004c0)={'tunl0\x00', {0x2, 0x0, @broadcast}}) 10:51:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'tunl0\x00'}) [ 1011.647112][T18302] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:51:15 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:16 executing program 5: recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) 10:51:16 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/105) 10:51:16 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000a, 0x13, r0, 0x0) 10:51:16 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 10:51:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2], 0x1c}}, 0x0) 10:51:16 executing program 2: ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) 10:51:17 executing program 3: msgsnd(0x0, &(0x7f00000000c0)=ANY=[], 0x1008, 0x0) 10:51:17 executing program 0: syz_mount_image$ufs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x4001, &(0x7f0000000280)={[], [{@fsname={'fsname', 0x3d, '$&(#)*,@)'}}]}) 10:51:17 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) [ 1013.214105][ T24] audit: type=1326 audit(1655635877.263:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18325 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7f549 code=0x0 10:51:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2], 0x1c}}, 0x0) 10:51:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2c, r1, 0x2e03a6ad747c78d9, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x4}]}, 0x2c}}, 0x0) 10:51:17 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 10:51:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 10:51:17 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2], 0x1c}}, 0x0) 10:51:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000540)={&(0x7f00000003c0), 0xfffffffffffffc76, &(0x7f0000000500)={&(0x7f0000000280)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x44}}, 0x0) 10:51:18 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000b00), 0x101001, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, 0x930, 0x0, 0x11, r0, 0x0) [ 1014.124420][T18342] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 10:51:18 executing program 3: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:51:18 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB], 0x1c}}, 0x0) 10:51:18 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) write$proc_mixer(r0, 0x0, 0x0) 10:51:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 10:51:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000025c0)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:51:19 executing program 0: r0 = socket(0xa, 0x3, 0x7) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x81) 10:51:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB], 0x1c}}, 0x0) 10:51:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 10:51:19 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0xc2640) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 10:51:19 executing program 3: syz_open_dev$media(&(0x7f0000000000), 0xffffffffffffffff, 0x30040) 10:51:19 executing program 0: r0 = socket(0xa, 0x3, 0x7) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB], 0x1c}}, 0x0) 10:51:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:20 executing program 2: r0 = socket(0xa, 0x3, 0x7) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:51:20 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x105100, 0x0) 10:51:20 executing program 3: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 10:51:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000"], 0x1c}}, 0x0) 10:51:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000150005db38dc0bcca78935b602"], 0x20}}, 0x0) 10:51:20 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, 0x0, 0xfffffffffffffee0) 10:51:20 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:51:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000"], 0x1c}}, 0x0) 10:51:21 executing program 0: socketpair(0x1, 0x0, 0x3, 0x0) 10:51:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) [ 1017.276956][T18399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:51:21 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:21 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 10:51:21 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="fd", 0x1, 0xfffffffffffffffe) 10:51:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000"], 0x1c}}, 0x0) 10:51:21 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x84480) 10:51:22 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 10:51:22 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 10:51:22 executing program 3: mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0x40031, 0xffffffffffffffff, 0x0) 10:51:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000000000"], 0x1c}}, 0x0) 10:51:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_TABLE={0x7}]}, 0x24}}, 0x0) 10:51:22 executing program 2: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth1_vlan\x00', {0x2}, 0xfff}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x101080, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000002c0)) 10:51:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 10:51:22 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:23 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000001c0)=""/62) 10:51:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000000000"], 0x1c}}, 0x0) 10:51:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x1}) [ 1020.049939][T18427] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 10:51:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000780)={0xa, 0x4e22, 0x0, @private1}, 0x1c, &(0x7f0000001b00)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001b80)=[@rthdrdstopts={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x30}}], 0x1, 0x0) 10:51:24 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, 0x0, 0x0) 10:51:24 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c, 0x0, 0xc}) 10:51:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000000000"], 0x1c}}, 0x0) 10:51:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000001000)=@framed, &(0x7f0000001080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:51:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000180)=@raw={0xc, 0x0, "2bc2e4daeb09"}) 10:51:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80) 10:51:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000"], 0x1c}}, 0x0) 10:51:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1b, &(0x7f0000000200)={0x0, 0x1, '\x00', [@generic={0x0, 0x7, "e54bfb8ddbdbae"}]}, 0x18) 10:51:25 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000180)) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:51:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x5c00, 0x0, 0xb3550aa4ba878354}, 0x9c) 10:51:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x6, 0xc0, 0x94, 0x3, 0x24, @remote, @ipv4={'\x00', '\xff\xff', @remote}, 0x8010, 0x700, 0x800, 0x3}}) sendmsg$IPSET_CMD_SAVE(r6, &(0x7f0000000440)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x58, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x8103}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 10:51:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 10:51:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000"], 0x1c}}, 0x0) 10:51:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x5, &(0x7f0000001000)=@framed={{}, [@map_idx]}, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0xffffffffffffffff]}, 0x80) [ 1022.605754][T18475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:51:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000"], 0x1c}}, 0x0) 10:51:26 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) [ 1023.050646][T18473] not chained 810000 origins [ 1023.055487][T18473] CPU: 1 PID: 18473 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1023.065691][T18473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1023.075778][T18473] Call Trace: [ 1023.079075][T18473] [ 1023.082022][T18473] dump_stack_lvl+0x1c8/0x256 [ 1023.086752][T18473] dump_stack+0x1a/0x1c [ 1023.090948][T18473] kmsan_internal_chain_origin+0x78/0x120 [ 1023.096736][T18473] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1023.102865][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1023.108029][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1023.114328][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1023.119517][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1023.125364][T18473] ? __get_compat_msghdr+0x5b/0x750 [ 1023.130616][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1023.135814][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1023.141685][T18473] ? should_fail+0x3f/0x7e0 [ 1023.146228][T18473] ? __stack_depot_save+0x21/0x4b0 [ 1023.151389][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1023.156535][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1023.162831][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1023.167996][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1023.173863][T18473] __msan_chain_origin+0xbd/0x140 [ 1023.178948][T18473] __get_compat_msghdr+0x514/0x750 [ 1023.184125][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1023.189030][T18473] ? ___sys_recvmsg+0xa9/0x870 [ 1023.193843][T18473] ? do_recvmmsg+0x63a/0x10a0 [ 1023.198575][T18473] ___sys_recvmsg+0x19d/0x870 [ 1023.203323][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1023.208482][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1023.214343][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1023.219504][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1023.225368][T18473] do_recvmmsg+0x63a/0x10a0 [ 1023.229933][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1023.235104][T18473] ? __sys_recvmmsg+0x52/0x450 [ 1023.239915][T18473] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1023.246398][T18473] __sys_recvmmsg+0x113/0x450 10:51:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}) [ 1023.251130][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1023.256308][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1023.262690][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1023.267796][T18473] ? exit_to_user_mode_prepare+0x119/0x220 [ 1023.273675][T18473] do_fast_syscall_32+0x33/0x70 [ 1023.278560][T18473] do_SYSENTER_32+0x1b/0x20 [ 1023.283088][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.289464][T18473] RIP: 0023:0xf7fc9549 [ 1023.293548][T18473] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1023.313185][T18473] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1023.321639][T18473] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1023.329640][T18473] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1023.337626][T18473] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1023.345613][T18473] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1023.353617][T18473] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1023.361629][T18473] [ 1023.365069][ C1] vkms_vblank_simulate: vblank timer overrun [ 1023.372132][T18473] Uninit was stored to memory at: [ 1023.377261][T18473] __get_compat_msghdr+0x514/0x750 [ 1023.382524][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1023.387523][T18473] ___sys_recvmsg+0x19d/0x870 [ 1023.392346][T18473] do_recvmmsg+0x63a/0x10a0 [ 1023.396898][T18473] __sys_recvmmsg+0x113/0x450 [ 1023.401719][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1023.408085][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1023.413256][T18473] do_fast_syscall_32+0x33/0x70 [ 1023.418151][T18473] do_SYSENTER_32+0x1b/0x20 [ 1023.423000][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.429386][T18473] [ 1023.431864][T18473] Uninit was stored to memory at: [ 1023.437015][T18473] __get_compat_msghdr+0x514/0x750 [ 1023.442316][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1023.447217][T18473] ___sys_recvmsg+0x19d/0x870 [ 1023.452087][T18473] do_recvmmsg+0x63a/0x10a0 [ 1023.456690][T18473] __sys_recvmmsg+0x113/0x450 [ 1023.461412][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1023.467870][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1023.473064][T18473] do_fast_syscall_32+0x33/0x70 [ 1023.477967][T18473] do_SYSENTER_32+0x1b/0x20 [ 1023.482674][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.489107][T18473] [ 1023.491437][T18473] Uninit was stored to memory at: [ 1023.496664][T18473] __get_compat_msghdr+0x514/0x750 [ 1023.501908][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1023.506861][T18473] ___sys_recvmsg+0x19d/0x870 [ 1023.511721][T18473] do_recvmmsg+0x63a/0x10a0 [ 1023.516277][T18473] __sys_recvmmsg+0x113/0x450 [ 1023.521038][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1023.527466][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1023.532626][T18473] do_fast_syscall_32+0x33/0x70 [ 1023.537579][T18473] do_SYSENTER_32+0x1b/0x20 [ 1023.542300][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.548689][T18473] [ 1023.551021][T18473] Uninit was stored to memory at: [ 1023.556264][T18473] __get_compat_msghdr+0x514/0x750 [ 1023.561422][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1023.566517][T18473] ___sys_recvmsg+0x19d/0x870 [ 1023.571344][T18473] do_recvmmsg+0x63a/0x10a0 [ 1023.576046][T18473] __sys_recvmmsg+0x113/0x450 [ 1023.580774][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1023.587276][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1023.592442][T18473] do_fast_syscall_32+0x33/0x70 [ 1023.597346][T18473] do_SYSENTER_32+0x1b/0x20 [ 1023.602027][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.608448][T18473] [ 1023.610766][T18473] Uninit was stored to memory at: [ 1023.615999][T18473] __get_compat_msghdr+0x514/0x750 [ 1023.621219][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1023.626260][T18473] ___sys_recvmsg+0x19d/0x870 [ 1023.630988][T18473] do_recvmmsg+0x63a/0x10a0 [ 1023.635729][T18473] __sys_recvmmsg+0x113/0x450 [ 1023.640460][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1023.646962][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1023.652125][T18473] do_fast_syscall_32+0x33/0x70 [ 1023.657079][T18473] do_SYSENTER_32+0x1b/0x20 [ 1023.661757][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.668136][T18473] [ 1023.670527][T18473] Uninit was stored to memory at: [ 1023.675861][T18473] __get_compat_msghdr+0x514/0x750 [ 1023.681021][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1023.686100][T18473] ___sys_recvmsg+0x19d/0x870 [ 1023.690845][T18473] do_recvmmsg+0x63a/0x10a0 [ 1023.695489][T18473] __sys_recvmmsg+0x113/0x450 [ 1023.700221][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1023.706730][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1023.711880][T18473] do_fast_syscall_32+0x33/0x70 [ 1023.716778][T18473] do_SYSENTER_32+0x1b/0x20 [ 1023.721360][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.727877][T18473] [ 1023.730214][T18473] Uninit was stored to memory at: [ 1023.735417][T18473] __get_compat_msghdr+0x514/0x750 [ 1023.740610][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1023.745637][T18473] ___sys_recvmsg+0x19d/0x870 [ 1023.750367][T18473] do_recvmmsg+0x63a/0x10a0 [ 1023.755070][T18473] __sys_recvmmsg+0x113/0x450 [ 1023.759813][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1023.766259][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1023.771386][T18473] do_fast_syscall_32+0x33/0x70 [ 1023.776391][T18473] do_SYSENTER_32+0x1b/0x20 [ 1023.780937][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1023.787599][T18473] [ 1023.789928][T18473] Local variable msg_sys created at: [ 1023.795312][T18473] do_recvmmsg+0x5f/0x10a0 [ 1023.799777][T18473] __sys_recvmmsg+0x113/0x450 [ 1024.143680][T18473] not chained 820000 origins [ 1024.148584][T18473] CPU: 1 PID: 18473 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1024.158772][T18473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1024.168845][T18473] Call Trace: [ 1024.172134][T18473] [ 1024.175074][T18473] dump_stack_lvl+0x1c8/0x256 [ 1024.179792][T18473] dump_stack+0x1a/0x1c [ 1024.183977][T18473] kmsan_internal_chain_origin+0x78/0x120 [ 1024.189739][T18473] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1024.195849][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1024.201002][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1024.207291][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1024.212444][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1024.218298][T18473] ? __get_compat_msghdr+0x5b/0x750 [ 1024.223541][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1024.228692][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1024.234547][T18473] ? should_fail+0x3f/0x7e0 [ 1024.239076][T18473] ? __stack_depot_save+0x21/0x4b0 [ 1024.244232][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1024.249384][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1024.256914][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1024.262081][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1024.267939][T18473] __msan_chain_origin+0xbd/0x140 [ 1024.273013][T18473] __get_compat_msghdr+0x514/0x750 [ 1024.278191][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1024.283099][T18473] ? ___sys_recvmsg+0xa9/0x870 [ 1024.287936][T18473] ? do_recvmmsg+0x63a/0x10a0 [ 1024.292671][T18473] ___sys_recvmsg+0x19d/0x870 [ 1024.297414][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1024.302575][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1024.308437][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1024.313598][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1024.319464][T18473] do_recvmmsg+0x63a/0x10a0 [ 1024.324030][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1024.329194][T18473] ? __sys_recvmmsg+0x52/0x450 [ 1024.333999][T18473] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1024.340466][T18473] __sys_recvmmsg+0x113/0x450 [ 1024.345182][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1024.350347][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1024.356642][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1024.361706][T18473] ? exit_to_user_mode_prepare+0x119/0x220 [ 1024.367562][T18473] do_fast_syscall_32+0x33/0x70 [ 1024.372448][T18473] do_SYSENTER_32+0x1b/0x20 [ 1024.376984][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.383354][T18473] RIP: 0023:0xf7fc9549 [ 1024.387434][T18473] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1024.407076][T18473] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1024.415518][T18473] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1024.423507][T18473] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1024.431492][T18473] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1024.439480][T18473] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1024.447473][T18473] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1024.455487][T18473] [ 1024.458776][ C1] vkms_vblank_simulate: vblank timer overrun [ 1024.466099][T18473] Uninit was stored to memory at: [ 1024.471279][T18473] __get_compat_msghdr+0x514/0x750 [ 1024.476592][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1024.481497][T18473] ___sys_recvmsg+0x19d/0x870 [ 1024.486380][T18473] do_recvmmsg+0x63a/0x10a0 [ 1024.490929][T18473] __sys_recvmmsg+0x113/0x450 [ 1024.495872][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1024.502760][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1024.507851][T18473] do_fast_syscall_32+0x33/0x70 [ 1024.512879][T18473] do_SYSENTER_32+0x1b/0x20 [ 1024.517462][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.523973][T18473] [ 1024.526305][T18473] Uninit was stored to memory at: [ 1024.531751][T18473] __get_compat_msghdr+0x514/0x750 [ 1024.537137][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1024.542181][T18473] ___sys_recvmsg+0x19d/0x870 [ 1024.546909][T18473] do_recvmmsg+0x63a/0x10a0 [ 1024.551463][T18473] __sys_recvmmsg+0x113/0x450 [ 1024.556435][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1024.562912][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1024.567990][T18473] do_fast_syscall_32+0x33/0x70 [ 1024.573046][T18473] do_SYSENTER_32+0x1b/0x20 [ 1024.577788][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.584305][T18473] [ 1024.586698][T18473] Uninit was stored to memory at: 10:51:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 1024.591957][T18473] __get_compat_msghdr+0x514/0x750 [ 1024.597116][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1024.602263][T18473] ___sys_recvmsg+0x19d/0x870 [ 1024.606998][T18473] do_recvmmsg+0x63a/0x10a0 [ 1024.611551][T18473] __sys_recvmmsg+0x113/0x450 [ 1024.616591][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1024.623105][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1024.628273][T18473] do_fast_syscall_32+0x33/0x70 [ 1024.633318][T18473] do_SYSENTER_32+0x1b/0x20 [ 1024.637923][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.644393][T18473] [ 1024.646736][T18473] Uninit was stored to memory at: [ 1024.651997][T18473] __get_compat_msghdr+0x514/0x750 [ 1024.657230][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1024.662313][T18473] ___sys_recvmsg+0x19d/0x870 [ 1024.667039][T18473] do_recvmmsg+0x63a/0x10a0 [ 1024.671845][T18473] __sys_recvmmsg+0x113/0x450 [ 1024.676579][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1024.683097][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1024.688231][T18473] do_fast_syscall_32+0x33/0x70 10:51:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) [ 1024.693308][T18473] do_SYSENTER_32+0x1b/0x20 [ 1024.697857][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.704460][T18473] [ 1024.706792][T18473] Uninit was stored to memory at: [ 1024.712057][T18473] __get_compat_msghdr+0x514/0x750 [ 1024.717224][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1024.722351][T18473] ___sys_recvmsg+0x19d/0x870 [ 1024.727083][T18473] do_recvmmsg+0x63a/0x10a0 [ 1024.731886][T18473] __sys_recvmmsg+0x113/0x450 [ 1024.736680][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1024.743228][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1024.748303][T18473] do_fast_syscall_32+0x33/0x70 [ 1024.753440][T18473] do_SYSENTER_32+0x1b/0x20 [ 1024.757992][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.764596][T18473] [ 1024.766930][T18473] Uninit was stored to memory at: [ 1024.772208][T18473] __get_compat_msghdr+0x514/0x750 [ 1024.777368][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1024.782455][T18473] ___sys_recvmsg+0x19d/0x870 [ 1024.787241][T18473] do_recvmmsg+0x63a/0x10a0 [ 1024.792031][T18473] __sys_recvmmsg+0x113/0x450 [ 1024.796773][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1024.803281][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1024.808359][T18473] do_fast_syscall_32+0x33/0x70 [ 1024.813434][T18473] do_SYSENTER_32+0x1b/0x20 [ 1024.817976][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.824536][T18473] [ 1024.826866][T18473] Uninit was stored to memory at: [ 1024.832084][T18473] __get_compat_msghdr+0x514/0x750 [ 1024.837301][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1024.842380][T18473] ___sys_recvmsg+0x19d/0x870 [ 1024.847111][T18473] do_recvmmsg+0x63a/0x10a0 [ 1024.851882][T18473] __sys_recvmmsg+0x113/0x450 [ 1024.856668][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1024.863168][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1024.868254][T18473] do_fast_syscall_32+0x33/0x70 [ 1024.873312][T18473] do_SYSENTER_32+0x1b/0x20 [ 1024.877862][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1024.884413][T18473] [ 1024.886805][T18473] Local variable msg_sys created at: [ 1024.892265][T18473] do_recvmmsg+0x5f/0x10a0 [ 1024.896771][T18473] __sys_recvmmsg+0x113/0x450 10:51:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) [ 1025.114397][T18473] not chained 830000 origins [ 1025.119173][T18473] CPU: 1 PID: 18473 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1025.129404][T18473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1025.139490][T18473] Call Trace: [ 1025.142800][T18473] [ 1025.145743][T18473] dump_stack_lvl+0x1c8/0x256 [ 1025.150468][T18473] dump_stack+0x1a/0x1c [ 1025.154652][T18473] kmsan_internal_chain_origin+0x78/0x120 [ 1025.160418][T18473] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1025.166529][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1025.171685][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1025.177980][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1025.183138][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1025.188999][T18473] ? __get_compat_msghdr+0x5b/0x750 [ 1025.194253][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1025.199410][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1025.205268][T18473] ? should_fail+0x3f/0x7e0 [ 1025.209801][T18473] ? __stack_depot_save+0x21/0x4b0 [ 1025.214970][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1025.220148][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1025.226453][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1025.231629][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1025.237509][T18473] __msan_chain_origin+0xbd/0x140 [ 1025.242591][T18473] __get_compat_msghdr+0x514/0x750 [ 1025.247761][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1025.252674][T18473] ? ___sys_recvmsg+0xa9/0x870 [ 1025.257490][T18473] ? do_recvmmsg+0x63a/0x10a0 [ 1025.262220][T18473] ___sys_recvmsg+0x19d/0x870 [ 1025.267081][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1025.272248][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1025.278114][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1025.283288][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1025.289195][T18473] do_recvmmsg+0x63a/0x10a0 [ 1025.293778][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1025.298953][T18473] ? __sys_recvmmsg+0x52/0x450 [ 1025.303769][T18473] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1025.310348][T18473] __sys_recvmmsg+0x113/0x450 [ 1025.315078][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1025.320247][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1025.326549][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1025.331625][T18473] ? exit_to_user_mode_prepare+0x119/0x220 [ 1025.337671][T18473] do_fast_syscall_32+0x33/0x70 [ 1025.342566][T18473] do_SYSENTER_32+0x1b/0x20 [ 1025.347195][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.353583][T18473] RIP: 0023:0xf7fc9549 [ 1025.357668][T18473] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1025.377316][T18473] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1025.385762][T18473] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1025.393776][T18473] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1025.401794][T18473] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1025.409804][T18473] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1025.418056][T18473] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1025.426093][T18473] [ 1025.429311][ C1] vkms_vblank_simulate: vblank timer overrun [ 1025.436657][T18473] Uninit was stored to memory at: [ 1025.441941][T18473] __get_compat_msghdr+0x514/0x750 [ 1025.447113][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1025.452259][T18473] ___sys_recvmsg+0x19d/0x870 [ 1025.456995][T18473] do_recvmmsg+0x63a/0x10a0 [ 1025.461686][T18473] __sys_recvmmsg+0x113/0x450 [ 1025.466431][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1025.472867][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1025.478008][T18473] do_fast_syscall_32+0x33/0x70 [ 1025.483012][T18473] do_SYSENTER_32+0x1b/0x20 [ 1025.487610][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.494092][T18473] [ 1025.496462][T18473] Uninit was stored to memory at: [ 1025.501567][T18473] __get_compat_msghdr+0x514/0x750 [ 1025.506949][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1025.512025][T18473] ___sys_recvmsg+0x19d/0x870 [ 1025.516758][T18473] do_recvmmsg+0x63a/0x10a0 [ 1025.521367][T18473] __sys_recvmmsg+0x113/0x450 [ 1025.526333][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1025.532753][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1025.537893][T18473] do_fast_syscall_32+0x33/0x70 [ 1025.542934][T18473] do_SYSENTER_32+0x1b/0x20 [ 1025.547488][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.554044][T18473] [ 1025.556384][T18473] Uninit was stored to memory at: [ 1025.561490][T18473] __get_compat_msghdr+0x514/0x750 [ 1025.566852][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1025.571881][T18473] ___sys_recvmsg+0x19d/0x870 [ 1025.576750][T18473] do_recvmmsg+0x63a/0x10a0 [ 1025.581307][T18473] __sys_recvmmsg+0x113/0x450 [ 1025.586208][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1025.592604][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1025.597686][T18473] do_fast_syscall_32+0x33/0x70 [ 1025.602780][T18473] do_SYSENTER_32+0x1b/0x20 [ 1025.607332][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.613913][T18473] [ 1025.616248][T18473] Uninit was stored to memory at: [ 1025.621370][T18473] __get_compat_msghdr+0x514/0x750 [ 1025.626660][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1025.631566][T18473] ___sys_recvmsg+0x19d/0x870 [ 1025.636493][T18473] do_recvmmsg+0x63a/0x10a0 [ 1025.641084][T18473] __sys_recvmmsg+0x113/0x450 [ 1025.645905][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1025.652359][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1025.657435][T18473] do_fast_syscall_32+0x33/0x70 [ 1025.662471][T18473] do_SYSENTER_32+0x1b/0x20 [ 1025.667014][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.673513][T18473] [ 1025.675848][T18473] Uninit was stored to memory at: [ 1025.680953][T18473] __get_compat_msghdr+0x514/0x750 [ 1025.686314][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1025.691218][T18473] ___sys_recvmsg+0x19d/0x870 [ 1025.696076][T18473] do_recvmmsg+0x63a/0x10a0 [ 1025.700634][T18473] __sys_recvmmsg+0x113/0x450 [ 1025.705540][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1025.711931][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1025.717017][T18473] do_fast_syscall_32+0x33/0x70 [ 1025.722048][T18473] do_SYSENTER_32+0x1b/0x20 [ 1025.726596][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.733108][T18473] [ 1025.735442][T18473] Uninit was stored to memory at: [ 1025.740620][T18473] __get_compat_msghdr+0x514/0x750 [ 1025.745907][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1025.750810][T18473] ___sys_recvmsg+0x19d/0x870 [ 1025.755727][T18473] do_recvmmsg+0x63a/0x10a0 [ 1025.760282][T18473] __sys_recvmmsg+0x113/0x450 [ 1025.765125][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1025.771467][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1025.776669][T18473] do_fast_syscall_32+0x33/0x70 [ 1025.781701][T18473] do_SYSENTER_32+0x1b/0x20 [ 1025.786302][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.792842][T18473] [ 1025.795179][T18473] Uninit was stored to memory at: [ 1025.800282][T18473] __get_compat_msghdr+0x514/0x750 [ 1025.805622][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1025.810522][T18473] ___sys_recvmsg+0x19d/0x870 [ 1025.815394][T18473] do_recvmmsg+0x63a/0x10a0 [ 1025.819983][T18473] __sys_recvmmsg+0x113/0x450 [ 1025.824866][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1025.831163][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1025.836403][T18473] do_fast_syscall_32+0x33/0x70 [ 1025.841300][T18473] do_SYSENTER_32+0x1b/0x20 [ 1025.845973][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1025.852517][T18473] [ 1025.854852][T18473] Local variable msg_sys created at: [ 1025.860138][T18473] do_recvmmsg+0x5f/0x10a0 [ 1025.864749][T18473] __sys_recvmmsg+0x113/0x450 [ 1026.099381][T18473] not chained 840000 origins [ 1026.104316][T18473] CPU: 1 PID: 18473 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1026.114545][T18473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1026.124635][T18473] Call Trace: [ 1026.127932][T18473] [ 1026.130876][T18473] dump_stack_lvl+0x1c8/0x256 [ 1026.135600][T18473] dump_stack+0x1a/0x1c [ 1026.139793][T18473] kmsan_internal_chain_origin+0x78/0x120 [ 1026.145564][T18473] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1026.151683][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1026.156839][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1026.163125][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1026.168293][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1026.174365][T18473] ? __get_compat_msghdr+0x5b/0x750 [ 1026.179615][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1026.184774][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1026.190631][T18473] ? should_fail+0x3f/0x7e0 [ 1026.195163][T18473] ? __stack_depot_save+0x21/0x4b0 [ 1026.200323][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1026.205479][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1026.211767][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1026.216919][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1026.222932][T18473] __msan_chain_origin+0xbd/0x140 [ 1026.228023][T18473] __get_compat_msghdr+0x514/0x750 [ 1026.233466][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1026.238373][T18473] ? ___sys_recvmsg+0xa9/0x870 [ 1026.243190][T18473] ? do_recvmmsg+0x63a/0x10a0 [ 1026.247919][T18473] ___sys_recvmsg+0x19d/0x870 [ 1026.252666][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1026.257842][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1026.263701][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1026.268882][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1026.274748][T18473] do_recvmmsg+0x63a/0x10a0 [ 1026.279315][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1026.284481][T18473] ? __sys_recvmmsg+0x52/0x450 [ 1026.289287][T18473] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1026.295751][T18473] __sys_recvmmsg+0x113/0x450 [ 1026.300476][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1026.305651][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1026.311958][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1026.317028][T18473] ? exit_to_user_mode_prepare+0x119/0x220 [ 1026.322895][T18473] do_fast_syscall_32+0x33/0x70 [ 1026.327798][T18473] do_SYSENTER_32+0x1b/0x20 [ 1026.332358][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.338736][T18473] RIP: 0023:0xf7fc9549 [ 1026.342825][T18473] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1026.362467][T18473] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1026.370908][T18473] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1026.378907][T18473] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1026.386891][T18473] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1026.394878][T18473] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1026.402865][T18473] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1026.410865][T18473] [ 1026.414062][ C1] vkms_vblank_simulate: vblank timer overrun [ 1026.420899][T18473] Uninit was stored to memory at: [ 1026.426207][T18473] __get_compat_msghdr+0x514/0x750 [ 1026.431369][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1026.436401][T18473] ___sys_recvmsg+0x19d/0x870 [ 1026.441128][T18473] do_recvmmsg+0x63a/0x10a0 [ 1026.445776][T18473] __sys_recvmmsg+0x113/0x450 [ 1026.450513][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1026.457009][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1026.462180][T18473] do_fast_syscall_32+0x33/0x70 [ 1026.467080][T18473] do_SYSENTER_32+0x1b/0x20 [ 1026.471825][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.478216][T18473] [ 1026.480579][T18473] Uninit was stored to memory at: [ 1026.485859][T18473] __get_compat_msghdr+0x514/0x750 [ 1026.491031][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1026.496111][T18473] ___sys_recvmsg+0x19d/0x870 [ 1026.500850][T18473] do_recvmmsg+0x63a/0x10a0 [ 1026.505587][T18473] __sys_recvmmsg+0x113/0x450 [ 1026.510319][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1026.516799][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1026.521998][T18473] do_fast_syscall_32+0x33/0x70 [ 1026.526985][T18473] do_SYSENTER_32+0x1b/0x20 [ 1026.531536][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.538132][T18473] [ 1026.540458][T18473] Uninit was stored to memory at: [ 1026.545702][T18473] __get_compat_msghdr+0x514/0x750 [ 1026.550860][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1026.555939][T18473] ___sys_recvmsg+0x19d/0x870 [ 1026.560661][T18473] do_recvmmsg+0x63a/0x10a0 [ 1026.565401][T18473] __sys_recvmmsg+0x113/0x450 [ 1026.570184][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1026.576638][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1026.581804][T18473] do_fast_syscall_32+0x33/0x70 [ 1026.586752][T18473] do_SYSENTER_32+0x1b/0x20 [ 1026.591328][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.597856][T18473] [ 1026.600198][T18473] Uninit was stored to memory at: [ 1026.605478][T18473] __get_compat_msghdr+0x514/0x750 [ 1026.610635][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1026.615695][T18473] ___sys_recvmsg+0x19d/0x870 [ 1026.620467][T18473] do_recvmmsg+0x63a/0x10a0 [ 1026.625104][T18473] __sys_recvmmsg+0x113/0x450 [ 1026.629825][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1026.636309][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1026.641382][T18473] do_fast_syscall_32+0x33/0x70 [ 1026.646430][T18473] do_SYSENTER_32+0x1b/0x20 [ 1026.650978][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.657541][T18473] [ 1026.659870][T18473] Uninit was stored to memory at: [ 1026.665117][T18473] __get_compat_msghdr+0x514/0x750 [ 1026.670334][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1026.675389][T18473] ___sys_recvmsg+0x19d/0x870 [ 1026.680117][T18473] do_recvmmsg+0x63a/0x10a0 [ 1026.684826][T18473] __sys_recvmmsg+0x113/0x450 [ 1026.689608][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1026.696053][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1026.701125][T18473] do_fast_syscall_32+0x33/0x70 [ 1026.706199][T18473] do_SYSENTER_32+0x1b/0x20 [ 1026.710745][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.717274][T18473] [ 1026.719638][T18473] Uninit was stored to memory at: [ 1026.724873][T18473] __get_compat_msghdr+0x514/0x750 [ 1026.730045][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1026.735192][T18473] ___sys_recvmsg+0x19d/0x870 [ 1026.739987][T18473] do_recvmmsg+0x63a/0x10a0 [ 1026.744723][T18473] __sys_recvmmsg+0x113/0x450 [ 1026.749471][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1026.755993][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1026.761071][T18473] do_fast_syscall_32+0x33/0x70 [ 1026.766118][T18473] do_SYSENTER_32+0x1b/0x20 [ 1026.770755][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.777246][T18473] [ 1026.779579][T18473] Uninit was stored to memory at: [ 1026.784809][T18473] __get_compat_msghdr+0x514/0x750 [ 1026.790006][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1026.795051][T18473] ___sys_recvmsg+0x19d/0x870 [ 1026.799779][T18473] do_recvmmsg+0x63a/0x10a0 [ 1026.804502][T18473] __sys_recvmmsg+0x113/0x450 [ 1026.809238][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1026.815656][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1026.820770][T18473] do_fast_syscall_32+0x33/0x70 [ 1026.825785][T18473] do_SYSENTER_32+0x1b/0x20 [ 1026.830352][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1026.836869][T18473] [ 1026.839201][T18473] Local variable msg_sys created at: [ 1026.844633][T18473] do_recvmmsg+0x5f/0x10a0 [ 1026.849115][T18473] __sys_recvmmsg+0x113/0x450 [ 1027.140073][T18473] not chained 850000 origins [ 1027.144935][T18473] CPU: 1 PID: 18473 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1027.155129][T18473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1027.165215][T18473] Call Trace: [ 1027.168538][T18473] [ 1027.171480][T18473] dump_stack_lvl+0x1c8/0x256 [ 1027.176207][T18473] dump_stack+0x1a/0x1c [ 1027.180401][T18473] kmsan_internal_chain_origin+0x78/0x120 [ 1027.186177][T18473] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1027.192304][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1027.197467][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1027.203763][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1027.208923][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1027.214770][T18473] ? __get_compat_msghdr+0x5b/0x750 [ 1027.220017][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1027.225159][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1027.231027][T18473] ? should_fail+0x3f/0x7e0 [ 1027.235574][T18473] ? __stack_depot_save+0x21/0x4b0 [ 1027.240739][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1027.245904][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1027.252203][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1027.257363][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1027.263207][T18473] __msan_chain_origin+0xbd/0x140 [ 1027.268294][T18473] __get_compat_msghdr+0x514/0x750 [ 1027.273457][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1027.278358][T18473] ? ___sys_recvmsg+0xa9/0x870 [ 1027.283174][T18473] ? do_recvmmsg+0x63a/0x10a0 [ 1027.287905][T18473] ___sys_recvmsg+0x19d/0x870 [ 1027.292640][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1027.297804][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1027.303651][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1027.308820][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1027.314694][T18473] do_recvmmsg+0x63a/0x10a0 [ 1027.319272][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1027.324456][T18473] ? __sys_recvmmsg+0x52/0x450 [ 1027.329278][T18473] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1027.335765][T18473] __sys_recvmmsg+0x113/0x450 [ 1027.340504][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1027.345676][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1027.352076][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1027.357147][T18473] ? exit_to_user_mode_prepare+0x119/0x220 [ 1027.363021][T18473] do_fast_syscall_32+0x33/0x70 [ 1027.367935][T18473] do_SYSENTER_32+0x1b/0x20 [ 1027.372482][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.378866][T18473] RIP: 0023:0xf7fc9549 [ 1027.382956][T18473] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1027.402608][T18473] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1027.411064][T18473] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1027.419051][T18473] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1027.427051][T18473] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1027.435072][T18473] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1027.443079][T18473] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1027.451124][T18473] [ 1027.454331][ C1] vkms_vblank_simulate: vblank timer overrun [ 1027.461030][T18473] Uninit was stored to memory at: [ 1027.466249][T18473] __get_compat_msghdr+0x514/0x750 [ 1027.471471][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1027.476466][T18473] ___sys_recvmsg+0x19d/0x870 [ 1027.481194][T18473] do_recvmmsg+0x63a/0x10a0 [ 1027.485946][T18473] __sys_recvmmsg+0x113/0x450 [ 1027.490671][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1027.497097][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1027.502298][T18473] do_fast_syscall_32+0x33/0x70 [ 1027.507197][T18473] do_SYSENTER_32+0x1b/0x20 [ 1027.511854][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.518256][T18473] [ 1027.520649][T18473] Uninit was stored to memory at: [ 1027.525882][T18473] __get_compat_msghdr+0x514/0x750 [ 1027.531084][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1027.536241][T18473] ___sys_recvmsg+0x19d/0x870 [ 1027.540970][T18473] do_recvmmsg+0x63a/0x10a0 [ 1027.545685][T18473] __sys_recvmmsg+0x113/0x450 [ 1027.550429][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1027.556923][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1027.562099][T18473] do_fast_syscall_32+0x33/0x70 [ 1027.567063][T18473] do_SYSENTER_32+0x1b/0x20 [ 1027.571806][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.578193][T18473] [ 1027.580525][T18473] Uninit was stored to memory at: [ 1027.585758][T18473] __get_compat_msghdr+0x514/0x750 [ 1027.590916][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1027.595941][T18473] ___sys_recvmsg+0x19d/0x870 [ 1027.600670][T18473] do_recvmmsg+0x63a/0x10a0 [ 1027.605369][T18473] __sys_recvmmsg+0x113/0x450 [ 1027.610090][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1027.616543][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1027.621731][T18473] do_fast_syscall_32+0x33/0x70 [ 1027.626629][T18473] do_SYSENTER_32+0x1b/0x20 [ 1027.631181][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.637834][T18473] [ 1027.640171][T18473] Uninit was stored to memory at: [ 1027.645420][T18473] __get_compat_msghdr+0x514/0x750 [ 1027.650582][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1027.655628][T18473] ___sys_recvmsg+0x19d/0x870 [ 1027.660356][T18473] do_recvmmsg+0x63a/0x10a0 [ 1027.665039][T18473] __sys_recvmmsg+0x113/0x450 [ 1027.669805][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1027.676213][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1027.681280][T18473] do_fast_syscall_32+0x33/0x70 [ 1027.686341][T18473] do_SYSENTER_32+0x1b/0x20 [ 1027.690903][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.697416][T18473] [ 1027.699803][T18473] Uninit was stored to memory at: [ 1027.705070][T18473] __get_compat_msghdr+0x514/0x750 [ 1027.710235][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1027.715256][T18473] ___sys_recvmsg+0x19d/0x870 [ 1027.720025][T18473] do_recvmmsg+0x63a/0x10a0 [ 1027.724697][T18473] __sys_recvmmsg+0x113/0x450 [ 1027.729424][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1027.735870][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1027.741043][T18473] do_fast_syscall_32+0x33/0x70 [ 1027.746076][T18473] do_SYSENTER_32+0x1b/0x20 [ 1027.750633][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.757202][T18473] [ 1027.759543][T18473] Uninit was stored to memory at: [ 1027.764785][T18473] __get_compat_msghdr+0x514/0x750 [ 1027.769976][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1027.775002][T18473] ___sys_recvmsg+0x19d/0x870 [ 1027.779753][T18473] do_recvmmsg+0x63a/0x10a0 [ 1027.784442][T18473] __sys_recvmmsg+0x113/0x450 [ 1027.789231][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1027.795683][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1027.800752][T18473] do_fast_syscall_32+0x33/0x70 [ 1027.805848][T18473] do_SYSENTER_32+0x1b/0x20 [ 1027.810518][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.817070][T18473] [ 1027.819455][T18473] Uninit was stored to memory at: [ 1027.824676][T18473] __get_compat_msghdr+0x514/0x750 [ 1027.829832][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1027.834860][T18473] ___sys_recvmsg+0x19d/0x870 [ 1027.839639][T18473] do_recvmmsg+0x63a/0x10a0 [ 1027.844304][T18473] __sys_recvmmsg+0x113/0x450 [ 1027.849026][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1027.855491][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1027.860647][T18473] do_fast_syscall_32+0x33/0x70 [ 1027.865693][T18473] do_SYSENTER_32+0x1b/0x20 [ 1027.870296][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1027.876784][T18473] [ 1027.879124][T18473] Local variable msg_sys created at: [ 1027.884544][T18473] do_recvmmsg+0x5f/0x10a0 [ 1027.889043][T18473] __sys_recvmmsg+0x113/0x450 [ 1028.121925][T18473] not chained 860000 origins [ 1028.126561][T18473] CPU: 0 PID: 18473 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1028.136927][T18473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1028.147025][T18473] Call Trace: [ 1028.150308][T18473] [ 1028.153247][T18473] dump_stack_lvl+0x1c8/0x256 [ 1028.157958][T18473] dump_stack+0x1a/0x1c [ 1028.162160][T18473] kmsan_internal_chain_origin+0x78/0x120 [ 1028.167936][T18473] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1028.174042][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1028.179231][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1028.185530][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1028.190735][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1028.196602][T18473] ? __get_compat_msghdr+0x5b/0x750 [ 1028.201850][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1028.207011][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1028.212891][T18473] ? should_fail+0x3f/0x7e0 [ 1028.217426][T18473] ? __stack_depot_save+0x21/0x4b0 [ 1028.222591][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1028.227780][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1028.234088][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1028.239261][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1028.245125][T18473] __msan_chain_origin+0xbd/0x140 [ 1028.250206][T18473] __get_compat_msghdr+0x514/0x750 [ 1028.255380][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1028.260281][T18473] ? ___sys_recvmsg+0xa9/0x870 [ 1028.265095][T18473] ? do_recvmmsg+0x63a/0x10a0 [ 1028.269826][T18473] ___sys_recvmsg+0x19d/0x870 [ 1028.274557][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1028.279711][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1028.285570][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1028.290733][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1028.296590][T18473] do_recvmmsg+0x63a/0x10a0 [ 1028.301151][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1028.306313][T18473] ? __sys_recvmmsg+0x52/0x450 [ 1028.311118][T18473] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1028.317589][T18473] __sys_recvmmsg+0x113/0x450 [ 1028.322323][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1028.327482][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1028.333795][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1028.338857][T18473] ? exit_to_user_mode_prepare+0x119/0x220 [ 1028.344711][T18473] do_fast_syscall_32+0x33/0x70 [ 1028.349600][T18473] do_SYSENTER_32+0x1b/0x20 [ 1028.354136][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.360510][T18473] RIP: 0023:0xf7fc9549 [ 1028.364592][T18473] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1028.384233][T18473] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1028.392674][T18473] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1028.400664][T18473] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1028.408652][T18473] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1028.416775][T18473] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1028.424774][T18473] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1028.432781][T18473] [ 1028.437053][T18473] Uninit was stored to memory at: [ 1028.442295][T18473] __get_compat_msghdr+0x514/0x750 [ 1028.447459][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1028.452531][T18473] ___sys_recvmsg+0x19d/0x870 [ 1028.457266][T18473] do_recvmmsg+0x63a/0x10a0 [ 1028.462039][T18473] __sys_recvmmsg+0x113/0x450 [ 1028.466771][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1028.473260][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1028.478497][T18473] do_fast_syscall_32+0x33/0x70 [ 1028.483552][T18473] do_SYSENTER_32+0x1b/0x20 [ 1028.488104][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.494632][T18473] [ 1028.496966][T18473] Uninit was stored to memory at: [ 1028.502220][T18473] __get_compat_msghdr+0x514/0x750 [ 1028.507384][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1028.512571][T18473] ___sys_recvmsg+0x19d/0x870 [ 1028.517332][T18473] do_recvmmsg+0x63a/0x10a0 [ 1028.522178][T18473] __sys_recvmmsg+0x113/0x450 [ 1028.526909][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1028.533449][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1028.538525][T18473] do_fast_syscall_32+0x33/0x70 [ 1028.543665][T18473] do_SYSENTER_32+0x1b/0x20 [ 1028.548217][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.554955][T18473] [ 1028.557288][T18473] Uninit was stored to memory at: [ 1028.562576][T18473] __get_compat_msghdr+0x514/0x750 [ 1028.567744][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1028.572872][T18473] ___sys_recvmsg+0x19d/0x870 [ 1028.577606][T18473] do_recvmmsg+0x63a/0x10a0 [ 1028.582671][T18473] __sys_recvmmsg+0x113/0x450 [ 1028.587409][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1028.593893][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1028.598972][T18473] do_fast_syscall_32+0x33/0x70 [ 1028.604028][T18473] do_SYSENTER_32+0x1b/0x20 [ 1028.608585][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.615199][T18473] [ 1028.617538][T18473] Uninit was stored to memory at: [ 1028.622780][T18473] __get_compat_msghdr+0x514/0x750 [ 1028.628033][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1028.633129][T18473] ___sys_recvmsg+0x19d/0x870 [ 1028.637856][T18473] do_recvmmsg+0x63a/0x10a0 [ 1028.642527][T18473] __sys_recvmmsg+0x113/0x450 [ 1028.647252][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1028.653718][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1028.658802][T18473] do_fast_syscall_32+0x33/0x70 [ 1028.664092][T18473] do_SYSENTER_32+0x1b/0x20 [ 1028.668635][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.675555][T18473] [ 1028.677890][T18473] Uninit was stored to memory at: [ 1028.683166][T18473] __get_compat_msghdr+0x514/0x750 [ 1028.688332][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1028.693443][T18473] ___sys_recvmsg+0x19d/0x870 [ 1028.698170][T18473] do_recvmmsg+0x63a/0x10a0 [ 1028.703009][T18473] __sys_recvmmsg+0x113/0x450 [ 1028.707742][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1028.714243][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1028.719354][T18473] do_fast_syscall_32+0x33/0x70 [ 1028.724458][T18473] do_SYSENTER_32+0x1b/0x20 [ 1028.729018][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.735543][T18473] [ 1028.737882][T18473] Uninit was stored to memory at: [ 1028.743164][T18473] __get_compat_msghdr+0x514/0x750 [ 1028.748322][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1028.753430][T18473] ___sys_recvmsg+0x19d/0x870 [ 1028.758156][T18473] do_recvmmsg+0x63a/0x10a0 [ 1028.762964][T18473] __sys_recvmmsg+0x113/0x450 [ 1028.767699][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1028.774190][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1028.779271][T18473] do_fast_syscall_32+0x33/0x70 [ 1028.784373][T18473] do_SYSENTER_32+0x1b/0x20 [ 1028.788916][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.795437][T18473] [ 1028.797775][T18473] Uninit was stored to memory at: [ 1028.803024][T18473] __get_compat_msghdr+0x514/0x750 [ 1028.808184][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1028.813291][T18473] ___sys_recvmsg+0x19d/0x870 [ 1028.818017][T18473] do_recvmmsg+0x63a/0x10a0 [ 1028.823719][T18473] __sys_recvmmsg+0x113/0x450 [ 1028.828471][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1028.834949][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1028.840030][T18473] do_fast_syscall_32+0x33/0x70 [ 1028.845112][T18473] do_SYSENTER_32+0x1b/0x20 [ 1028.849670][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1028.856223][T18473] [ 1028.858554][T18473] Local variable msg_sys created at: [ 1028.864017][T18473] do_recvmmsg+0x5f/0x10a0 [ 1028.868490][T18473] __sys_recvmmsg+0x113/0x450 [ 1029.089903][T18473] not chained 870000 origins [ 1029.094812][T18473] CPU: 1 PID: 18473 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1029.105002][T18473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1029.115076][T18473] Call Trace: [ 1029.118362][T18473] [ 1029.121304][T18473] dump_stack_lvl+0x1c8/0x256 [ 1029.126021][T18473] dump_stack+0x1a/0x1c [ 1029.130205][T18473] kmsan_internal_chain_origin+0x78/0x120 [ 1029.135974][T18473] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1029.142089][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1029.147244][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1029.153549][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1029.158713][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1029.164575][T18473] ? __get_compat_msghdr+0x5b/0x750 [ 1029.169814][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1029.174967][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1029.180821][T18473] ? should_fail+0x3f/0x7e0 [ 1029.185377][T18473] ? __stack_depot_save+0x21/0x4b0 [ 1029.190546][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1029.196282][T18473] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1029.202572][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1029.207725][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1029.213580][T18473] __msan_chain_origin+0xbd/0x140 [ 1029.218646][T18473] __get_compat_msghdr+0x514/0x750 [ 1029.223814][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1029.228706][T18473] ? ___sys_recvmsg+0xa9/0x870 [ 1029.233509][T18473] ? do_recvmmsg+0x63a/0x10a0 [ 1029.238229][T18473] ___sys_recvmsg+0x19d/0x870 [ 1029.243099][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1029.248281][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1029.254187][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1029.259349][T18473] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1029.265209][T18473] do_recvmmsg+0x63a/0x10a0 [ 1029.269774][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1029.274958][T18473] ? __sys_recvmmsg+0x52/0x450 [ 1029.279763][T18473] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1029.286233][T18473] __sys_recvmmsg+0x113/0x450 [ 1029.290951][T18473] ? kmsan_get_metadata+0x33/0x220 [ 1029.296109][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1029.302404][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1029.307468][T18473] ? exit_to_user_mode_prepare+0x119/0x220 [ 1029.313324][T18473] do_fast_syscall_32+0x33/0x70 [ 1029.318214][T18473] do_SYSENTER_32+0x1b/0x20 [ 1029.322749][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1029.329139][T18473] RIP: 0023:0xf7fc9549 [ 1029.333221][T18473] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1029.352862][T18473] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1029.361321][T18473] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1029.369413][T18473] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1029.377434][T18473] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1029.385433][T18473] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1029.393429][T18473] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1029.401433][T18473] [ 1029.404632][ C1] vkms_vblank_simulate: vblank timer overrun [ 1029.411535][T18473] Uninit was stored to memory at: [ 1029.416711][T18473] __get_compat_msghdr+0x514/0x750 [ 1029.421995][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1029.426892][T18473] ___sys_recvmsg+0x19d/0x870 [ 1029.431811][T18473] do_recvmmsg+0x63a/0x10a0 [ 1029.436520][T18473] __sys_recvmmsg+0x113/0x450 [ 1029.441249][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1029.447681][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1029.452890][T18473] do_fast_syscall_32+0x33/0x70 [ 1029.457809][T18473] do_SYSENTER_32+0x1b/0x20 [ 1029.462586][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1029.469015][T18473] [ 1029.471352][T18473] Uninit was stored to memory at: [ 1029.476622][T18473] __get_compat_msghdr+0x514/0x750 [ 1029.481900][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1029.486875][T18473] ___sys_recvmsg+0x19d/0x870 [ 1029.491925][T18473] do_recvmmsg+0x63a/0x10a0 [ 1029.496482][T18473] __sys_recvmmsg+0x113/0x450 [ 1029.501237][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1029.507681][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1029.512868][T18473] do_fast_syscall_32+0x33/0x70 [ 1029.517763][T18473] do_SYSENTER_32+0x1b/0x20 [ 1029.522532][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1029.528904][T18473] [ 1029.531232][T18473] Uninit was stored to memory at: [ 1029.536444][T18473] __get_compat_msghdr+0x514/0x750 [ 1029.541890][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1029.546815][T18473] ___sys_recvmsg+0x19d/0x870 [ 1029.551539][T18473] do_recvmmsg+0x63a/0x10a0 [ 1029.556335][T18473] __sys_recvmmsg+0x113/0x450 [ 1029.561062][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1029.569417][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1029.574598][T18473] do_fast_syscall_32+0x33/0x70 [ 1029.579516][T18473] do_SYSENTER_32+0x1b/0x20 [ 1029.584242][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1029.590657][T18473] [ 1029.593151][T18473] Uninit was stored to memory at: [ 1029.598267][T18473] __get_compat_msghdr+0x514/0x750 [ 1029.603531][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1029.608403][T18473] ___sys_recvmsg+0x19d/0x870 [ 1029.613274][T18473] do_recvmmsg+0x63a/0x10a0 [ 1029.617831][T18473] __sys_recvmmsg+0x113/0x450 [ 1029.622823][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1029.629119][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1029.634325][T18473] do_fast_syscall_32+0x33/0x70 [ 1029.639270][T18473] do_SYSENTER_32+0x1b/0x20 [ 1029.643982][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1029.650352][T18473] [ 1029.652878][T18473] Uninit was stored to memory at: [ 1029.657956][T18473] __get_compat_msghdr+0x514/0x750 [ 1029.663277][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1029.668179][T18473] ___sys_recvmsg+0x19d/0x870 [ 1029.673179][T18473] do_recvmmsg+0x63a/0x10a0 [ 1029.677728][T18473] __sys_recvmmsg+0x113/0x450 [ 1029.682594][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1029.688929][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1029.694147][T18473] do_fast_syscall_32+0x33/0x70 [ 1029.699073][T18473] do_SYSENTER_32+0x1b/0x20 [ 1029.704031][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1029.710447][T18473] [ 1029.712994][T18473] Uninit was stored to memory at: [ 1029.718091][T18473] __get_compat_msghdr+0x514/0x750 [ 1029.723426][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1029.728322][T18473] ___sys_recvmsg+0x19d/0x870 [ 1029.733223][T18473] do_recvmmsg+0x63a/0x10a0 [ 1029.737809][T18473] __sys_recvmmsg+0x113/0x450 [ 1029.742731][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1029.749031][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1029.754278][T18473] do_fast_syscall_32+0x33/0x70 [ 1029.759200][T18473] do_SYSENTER_32+0x1b/0x20 [ 1029.763958][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1029.770370][T18473] [ 1029.772868][T18473] Uninit was stored to memory at: [ 1029.777975][T18473] __get_compat_msghdr+0x514/0x750 [ 1029.783419][T18473] get_compat_msghdr+0x8c/0x1c0 [ 1029.788377][T18473] ___sys_recvmsg+0x19d/0x870 [ 1029.793313][T18473] do_recvmmsg+0x63a/0x10a0 [ 1029.797864][T18473] __sys_recvmmsg+0x113/0x450 [ 1029.802794][T18473] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1029.809087][T18473] __do_fast_syscall_32+0x95/0xf0 [ 1029.814318][T18473] do_fast_syscall_32+0x33/0x70 [ 1029.819253][T18473] do_SYSENTER_32+0x1b/0x20 [ 1029.823972][T18473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1029.830347][T18473] [ 1029.832816][T18473] Local variable msg_sys created at: [ 1029.838173][T18473] do_recvmmsg+0x5f/0x10a0 [ 1029.842836][T18473] __sys_recvmmsg+0x113/0x450 10:51:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x5, &(0x7f0000001000)=@framed={{}, [@map_idx]}, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)}, 0x80) 10:51:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2000, 0x0, 0xb3550aa4ba878354}, 0x9c) 10:51:33 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000040)=@default) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0xbb2c) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4800) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000240)) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x91, @bcast, @bpq0, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)={'nat\x00', 0x0, [0x8001, 0x9, 0x5c, 0x40, 0x7]}, &(0x7f0000000380)=0x54) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0xc, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400}, [@jmp={0x5, 0x0, 0x9, 0x7, 0xa, 0xfffffffffffffff4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x1, 0x6, 0x1, 0x5, 0xffffffffffffffc0, 0x8}, @jmp={0x5, 0x1, 0xe, 0xa, 0x7, 0xfffffffffffffff0, 0xfffffffffffffffc}, @map_fd={0x18, 0xa}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}]}, &(0x7f0000001080)='syzkaller\x00', 0x3, 0x81, &(0x7f00000010c0)=""/129, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001300)={0x4, 0x4, 0xfffffffb, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001380)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) 10:51:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:33 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:34 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) 10:51:34 executing program 3: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[{@nouser_xattr}]}) 10:51:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:34 executing program 2: syz_open_dev$audion(&(0x7f0000000100), 0x0, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)) 10:51:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:34 executing program 5: ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) 10:51:35 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:35 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000780)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 10:51:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x7, &(0x7f0000001000)=@framed={{}, [@map_fd, @map_idx]}, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:51:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:36 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000040)=@default) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0xbb2c) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4800) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000240)) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x91, @bcast, @bpq0, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)={'nat\x00', 0x0, [0x8001, 0x9, 0x5c, 0x40, 0x7]}, &(0x7f0000000380)=0x54) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) recvmsg$can_raw(r0, &(0x7f0000000c40)={&(0x7f00000004c0)=@isdn, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000540)=""/218, 0xda}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000000780)=""/110, 0x6e}, {&(0x7f0000000800)=""/164, 0xa4}, {&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000900)=""/149, 0x95}, {&(0x7f00000009c0)=""/228, 0xe4}], 0x9, &(0x7f0000000b80)=""/178, 0xb2}, 0x22) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000cc0)={&(0x7f0000000c80)=[0x7], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000d40), r0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000f40), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0xc, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400}, [@jmp={0x5, 0x0, 0x9, 0x7, 0xa, 0xfffffffffffffff4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x101}, @alu={0x7, 0x1, 0x6, 0x1, 0x5, 0xffffffffffffffc0, 0x8}, @jmp={0x5, 0x1, 0xe, 0xa, 0x7, 0xfffffffffffffff0, 0xfffffffffffffffc}, @map_fd={0x18, 0xa}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}]}, &(0x7f0000001080)='syzkaller\x00', 0x3, 0x81, &(0x7f00000010c0)=""/129, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001300)={0x4, 0x4, 0xfffffffb, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001380)=[r0, r2, r2, r0, r0, r0, 0xffffffffffffffff, r0, r2]}, 0x80) 10:51:36 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x9}) 10:51:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:36 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:36 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010500)="5244534bffffffff", 0x8}], 0x0, &(0x7f0000013b00)) 10:51:36 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 10:51:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:37 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:37 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x88) 10:51:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x8, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400}, [@jmp, @map_fd={0x18, 0xa}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xd}]}, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:51:38 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:38 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:38 executing program 2: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 10:51:38 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:38 executing program 5: syz_open_dev$audion(0x0, 0x0, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000180)) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 10:51:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:38 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa06accb034792c}) 10:51:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:38 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:38 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x7fffffff}}) 10:51:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:39 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x83, 0x0, 0x0, 0x0, 0x4e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:39 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000c40)) 10:51:39 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:40 executing program 2: sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="b8d74a1363a70115d8f949506151fc85be4a28d27d81e6bd4d79f70be99e1ca29631bd28c80e83f4c2755823aebe4e0582ad0dae8722277d665454c1378f", 0x3e, 0xc001, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x103, 0x8, 0x2, 0x3, 0x0, @random="6e74d8512c40"}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000100)={@flat=@handle={0x73682a85, 0x1}, @flat, @fda={0x66646185, 0xa, 0x2}}, 0x0}}], 0x0, 0x0, 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_clone(0x8000, &(0x7f0000000380)="2ebfdb54ed0d88a401fc9dad8e1121951c4354642b850d95b42ec34b2650c3b406f12edd0cce75f63e1d400cbba95290dbbcc8f2c6e62b64cd860ec727df2d479350f82dd2c95dc81aa9509b94ed1b431cbceb3d3b632c1f53c5a37c3035f7ba08606eacedfbdbd3f0edc085957fa47bbac44dca568f0def67947ad4207c5633c55e5dd36a790a8fbe7d812177c19904422f9680cd09e86d4f73ff0010bb51a91a676e7a6b7c406aa6bc070aaec0a8657b30a48fcff562a1a71475", 0xbb, &(0x7f0000000480), &(0x7f00000004c0), 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f00000005c0)={r0, 0x0, 0x946}) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000840)) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000900), 0x4002, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x24000094) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000f00)) 10:51:40 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x48060000) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10040000) close(r0) 10:51:40 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:41 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:41 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x280, 0x0, 0x7f}) 10:51:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x3, &(0x7f0000001000)=@framed, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:51:41 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:42 executing program 5: getpeername$llc(0xffffffffffffffff, 0x0, 0x0) 10:51:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:42 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 10:51:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:43 executing program 5: syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) 10:51:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 10:51:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:43 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:43 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)) 10:51:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x5, &(0x7f00000003c0)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @generic={0x7f, 0x0, 0x0, 0x371f, 0x3422}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}], &(0x7f0000000400)='syzkaller\x00', 0x4, 0xab, &(0x7f0000000440)=""/171, 0x40f00, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x4, 0x7fff, 0x4b7b}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff]}, 0x80) 10:51:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:44 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:44 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000b40), 0x28b80, 0x0) 10:51:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) setresuid(0x0, 0xee01, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 10:51:44 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x2}) 10:51:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:44 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8f4c75c3d6a60c66) 10:51:45 executing program 1: bind$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x0, 0x8, 0x0, 0x3, 0x0, @random="6e74d8512c40"}, 0x10) syz_clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600)=""/14, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000800)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/143, 0x8f}, &(0x7f0000000840)=0x40) recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000cc0)='./binderfs/binder1\x00', 0x0, 0x0) 10:51:45 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 10:51:45 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:46 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:51:46 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x50, 0x3a, 0xaa, 0x8, 0x45e, 0x7c6, 0x50b4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xbe, 0xba}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000025c0)={0x44, &(0x7f0000002300)={0x0, 0x0, 0x1, 'd'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:51:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_batadv\x00'}) 10:51:46 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 10:51:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:51:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:47 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, "b4fae0eb60f7bd7b"}}}}, 0x0) 10:51:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x401, 0x300}}) [ 1042.982181][T11494] usb 6-1: new high-speed USB device number 9 using dummy_hcd 10:51:47 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 1043.226327][T11494] usb 6-1: Using ep0 maxpacket: 8 10:51:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) [ 1043.512132][T11494] usb 6-1: New USB device found, idVendor=045e, idProduct=07c6, bcdDevice=50.b4 [ 1043.521389][T11494] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1043.529725][T11494] usb 6-1: Product: syz [ 1043.534221][T11494] usb 6-1: Manufacturer: syz [ 1043.538946][T11494] usb 6-1: SerialNumber: syz 10:51:47 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) [ 1043.610499][T11494] usb 6-1: config 0 descriptor?? 10:51:47 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 10:51:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) [ 1043.882292][T11494] r8152 6-1:0.0: Unknown version 0x0cc0 [ 1044.086832][ T3575] usb 6-1: USB disconnect, device number 9 10:51:48 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x2a041, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'user.', '.pending_reads\x00'}, &(0x7f0000000040)='-}.$}!{&\x00', 0x9, 0x1) 10:51:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:51:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:48 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x22340, 0x34) 10:51:48 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1000, 0x40, &(0x7f00000000c0)) 10:51:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:49 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x9) 10:51:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x301}, 0x14}}, 0x0) 10:51:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={&(0x7f0000000880)=@file={0xa}, 0xa, 0x0}, 0x20109) 10:51:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:49 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:50 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) write$FUSE_IOCTL(r0, 0x0, 0x0) 10:51:50 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x8, &(0x7f00000000c0)) 10:51:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:50 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:50 executing program 2: mq_open(&(0x7f0000000000)='\'\x00I\x9bm\x95C.\xf6\xbf\x9a\xf09yI\x02 \x12\xa5\x15\x82\b\x00\xa2\x04\xf1Sz_\xa2\xc0\xbe\xed\x1d\x9cjF)\xf1h\xb0]\xf5\xec\xe5\x84\xcar\xbe+\xcd\xd0D6\x97Qrr\xfa\x7f\xa5\xa1v\x06\xb4\x02\xc7\xc8#\xb4\x8a\xcf\xf6\x192\xa2\x87/\x14\xcf\xfd\x8cd\x80N\xf5\x1c\xaa?O\xd2\x9a\xd7\xa7Lj\x83\x95\xcb\xcf\xc2f0U-6\xc9\xe4\x8c\xbb\x04\xd1Q\xf3VV\x9d[\xb6\xfb,+\x9es\xc4\x06\x86x#l)\xf4\aFJ\xf5\xf3i/\x8a]\x9ay=\\\xb5A\xd8\x1d\x96\xb1\xd0/;y\xe9\x9c4_\xd2\xbcu\xb5\x97\xf7\xd2\xac\xf7\xf4\xdf\x16\x8b-\xa2e1\x9a3\xd4O\xcb\xf5\x8a\x9fv\xc0y\x85\xa0\xfelx\xe5\x93\x19\xa2\x8f\x0fm\x17#\xdf\xc3J\xc9m@73\x8f(\x1e\xd72\xe5]v\b}\xfc\xdea\xe9\xe9\x87\x9d', 0x40, 0x18b, 0x0) 10:51:50 executing program 1: mq_open(&(0x7f0000000000)='\'\x00', 0x80, 0x0, &(0x7f0000000040)) 10:51:50 executing program 5: mq_open(&(0x7f00000003c0)='\'\x00', 0x0, 0x158, 0x0) 10:51:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x1a35) 10:51:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:51 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) write$cgroup_freezer_state(r0, 0x0, 0x0) 10:51:51 executing program 1: r0 = epoll_create(0x8000) tee(0xffffffffffffffff, r0, 0x0, 0x0) 10:51:51 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x8, &(0x7f00000000c0)) 10:51:51 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, 0x0, 0x1a35) 10:51:51 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x105a81, 0x0) 10:51:52 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:52 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x20, &(0x7f00000000c0)) 10:51:52 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee01, 0xee01, 0x0) 10:51:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, 0x0, 0x1a35) 10:51:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:52 executing program 2: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf) 10:51:52 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) write$FUSE_LSEEK(r0, 0x0, 0x0) 10:51:52 executing program 5: r0 = mq_open(&(0x7f00000003c0)='\'\x00', 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 10:51:52 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) write$binfmt_aout(r0, 0x0, 0x1a35) 10:51:53 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x10d900, 0x6e) 10:51:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setown(r0, 0x8, 0x0) 10:51:53 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)="ea", 0x1) 10:51:53 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x161841, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x84101, 0x17b) 10:51:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:53 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0xc0, 0x0) 10:51:53 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000000440)) 10:51:53 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) 10:51:54 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x100, 0x40, &(0x7f00000000c0)) 10:51:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4fa06accb034792c}) 10:51:54 executing program 2: mq_open(&(0x7f0000000040)='\'\x00', 0x80, 0x11, 0x0) 10:51:54 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 10:51:54 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x400, &(0x7f00000001c0)) 10:51:55 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4fa06accb034792c}) 10:51:55 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x100, 0x40, &(0x7f00000000c0)) 10:51:55 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x20, &(0x7f00000000c0)) 10:51:55 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 10:51:55 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x40000, 0x84) 10:51:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4fa06accb034792c}) 10:51:55 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x100, 0x40, &(0x7f00000000c0)) 10:51:55 executing program 2: mq_open(&(0x7f0000000040)='\'\x00', 0x800, 0x11, &(0x7f0000000080)) 10:51:55 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x161841, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x51) 10:51:56 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x3000) 10:51:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4fa06accb034792c}) 10:51:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:56 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x100, 0x40, &(0x7f00000000c0)) 10:51:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 10:51:56 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x4, &(0x7f00000001c0)) [ 1052.475890][ T24] audit: type=1804 audit(1655635916.523:35): pid=18899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3353064041/syzkaller.XGwxvi/1075/file0" dev="sda1" ino=1157 res=1 errno=0 [ 1052.501561][ C0] vkms_vblank_simulate: vblank timer overrun 10:51:56 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x161841, 0x44) 10:51:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}) 10:51:57 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x100, 0x200, &(0x7f00000000c0)) 10:51:57 executing program 0: mq_open(&(0x7f00000003c0)='\'\x00', 0x0, 0x103, &(0x7f0000000400)) 10:51:57 executing program 1: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4012131, 0xffffffffffffffff, 0x0) 10:51:57 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x16bbc0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8084, 0x60) 10:51:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}) 10:51:57 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x161841, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x50) 10:51:57 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:57 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x100, 0x8, &(0x7f00000000c0)) 10:51:58 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x80, &(0x7f00000001c0)) 10:51:58 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x169bc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x80, &(0x7f00000000c0)) 10:51:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000e80)={0x3c0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}) 10:51:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4000011, r0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000002080), 0xffffffffffffffff) 10:51:58 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendto$x25(r0, &(0x7f0000000000)="36409573179044329af4352967e596c69c4fc6090f542383294c45a1afee2e30475cbcb9af45d6da251807830b039c6245293cdcfabc5ec54ad1e535bcf7ea3c2622eeb07200138c2c088abdc187f4c2051cf55da7a37450d9549a690b794abc1f49d346972994dd26cd67efb54cee8e19771bf5ffec5a7590416b033753e8d8e599585df032777245897ed46dbc25", 0x8f, 0x4000000, &(0x7f00000000c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0xfffffffffffffd4e) [ 1054.601505][ T24] audit: type=1804 audit(1655635918.643:36): pid=18937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1583852179/syzkaller.ILtE5x/1112/file0" dev="sda1" ino=1177 res=1 errno=0 [ 1054.627305][ C0] vkms_vblank_simulate: vblank timer overrun 10:51:58 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)=ANY=[@ANYBLOB="a0020000120001"], 0x2a0}}, 0x0) 10:51:59 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff007, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/141, 0x200000, 0x1000}, 0x20) socket$xdp(0x2c, 0x3, 0x0) 10:51:59 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x10123) 10:51:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:51:59 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40080d1) 10:51:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4000011, r0, 0x0) pipe(&(0x7f0000000000)) 10:51:59 executing program 0: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4012132, 0xffffffffffffffff, 0x0) 10:51:59 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8905, 0x0) 10:51:59 executing program 5: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1fffff, 0x0, 0x4012131, 0xffffffffffffffff, 0x0) 10:52:00 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 10:52:00 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x541b, 0x0) 10:52:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100400008000000000008"], 0x30}}, 0x0) 10:52:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x20fff000, 0x0, 0x4000011, r0, 0x0) 10:52:00 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8936, 0x0) 10:52:00 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000040)="96", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000880)="9d", 0x1}], 0x1}}], 0x2, 0x44800) [ 1056.745475][T18978] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 10:52:00 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:52:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="634c1db02ecd0e42634b8fedab30e3dc0c45f6", 0x13) 10:52:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000004c40)={'ip6tnl0\x00', 0x0}) 10:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 10:52:01 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 10:52:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, &(0x7f0000004c40)={'ip6tnl0\x00', &(0x7f0000004bc0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) [ 1057.704543][T19003] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 10:52:01 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000001c0), 0x4) 10:52:01 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/124, 0x1000000, 0x1000, 0x0, 0x1}, 0x20) 10:52:02 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=ANY=[], 0x98}}], 0x1, 0x0) 10:52:02 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000040)="96", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000880)="9d", 0x1}], 0x1}}], 0x2, 0x44800) 10:52:02 executing program 0: r0 = socket(0xa, 0x5, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 10:52:02 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60c7178200103300fe8000000000000000000000000000aafe"], 0x0) 10:52:02 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:52:02 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$llc(r0, 0x0, 0x0) 10:52:02 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 10:52:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff007, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/141, 0x200000, 0x1000, 0xdf}, 0x20) 10:52:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f0000004c40)={'ip6tnl0\x00', 0x0}) 10:52:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getpeername$llc(r0, 0x0, 0x0) 10:52:03 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 10:52:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 10:52:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 10:52:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x314000, 0x1000}, 0x20) 10:52:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4000011, r0, 0x100000) 10:52:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r3, &(0x7f0000000140)={0x28}, 0x28) 10:52:04 executing program 0: r0 = socket(0xa, 0x6, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:52:04 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000040)="84", 0x1}], 0x1}}], 0x1, 0x0) 10:52:04 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/141, 0x200000, 0x1000}, 0x20) 10:52:04 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000040)="84911d6a868230f60cfb5f92c5ed2743e312d0dfec876b2c62637a6844060a831320d6b833d80be5174ff68197965e9bf9841c2870cec9ef2dfe6f53aac069a8c866180e88402499551acdeeee723454b87d8ee7839b2bc8cbedde270293f27310fa8d1d8c4f81e8b3b1694da15dc13452b88e9a2ee33898c2151862f63f044eed913e92ebddbe75", 0x88}, {&(0x7f0000000100)="44af3d9fc57de016f6b805885938dcceba96da6bd6edb7ab6a50f93a19fe3aef04fe7aace3b54e13a35270e72001b9a244c2f05557d9e213c69a82ee45f96a440d48ca81ea31298501afa81ec5468fbc2842898a492f3e8c9a246f3d841137036d1d986033697b855b8e7bb84615e8ce4fdc0792fd91fd15e924516a12c0a51665b4ceca833c9f07c2faf4b124b5d4d8322289", 0x93}, {&(0x7f00000001c0)="7fa62d3f56ab4aa7812c43db3f21041bea1aff", 0x13}, {&(0x7f0000000200)="c7fd778b7bc44472a9d892e753165bc6779aede1d42d4aef983a3a05291b806f9b31eab3140633aa00ef752c446f3bfdcd2e0ce774f3c81235fe8aec3b3248cb60db494186de9f5ba579eb47f35a3f3c1bed4608a6d2ac3a9ec7ed27e87466b58eb91abe06a799c00669b240195618ffba59bc1f7b90cdf51b1e4a", 0x7b}, {&(0x7f0000000280)="123d6f281b6493015ed2e49a4f320a0796c61825a0fb5205f8061af4e3352545e0cd27e991302c6aa848ecc8361348b89aabe3e4ead13e087ce18d2cf7abac2310fbd1688370d1bcb45f30cbf7cf9f8338f67a76c8565d4593c9140c2e49d262aa945f142d6121344308de8f40f6cc17542d251470721ff51395", 0x7a}, {&(0x7f0000000300)="9f86e38017f58cf277c44203fd381610fdf367905aa43db4f9b5a426", 0x1c}, {&(0x7f0000000340)="bba193b58b7d7ba4d09b7df6f6d3732a58a58cac4c777c97917d79012e768d13bf5418cbdb685f30a9742c7afe4b2556d4421f133e2de3b0d1cbd81c3d3b552a9514b7c2232e691a5c9ab3673b550204dffcb02999ff0ba98609ad78dbee7883f899c4b581e0caa738e4210f83410516ac67c2e9fbfbf121916906f1c393249c29ea61ee402f892e3e03f2920946f3ac337520030356", 0x96}, {&(0x7f0000000400)="d5df69096ec5cddf2ccc4d40f4e3c0b3a568187353ce45d762fba55e2af90c58886f4b6897147edf9a22106b58f734180c184d9beba2f61ff5e45451f08dc9583aaaecb52e3a071441a574351974b5d098b4a9805cc5871bb7c4f52005282d8f5f945ca23666b49c6b8b6e20d66f8c0b04d5bd3723cccdaca5c6e420", 0x7c}, {&(0x7f0000000480)="bb35504bc1790f13311a9f805d712d5070c39f021f6d8a0db9ed936f772510e1", 0x20}, {&(0x7f00000004c0)="6b9b02671070d4c0908f052b5b3b4d8f1d8ee614e812e92b13889bc957fb31c8fd56d4903d0a081730983531f55c9a0fe123dcdeeeb03c0800b24e0fd68facd7ea21b83f8f02e79a0ab55cd63b621747", 0x50}], 0xa, &(0x7f0000000600)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0x48, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x1c, 0xdd, 0x0, 0x5, [0x2, 0x3, 0x8, 0x0, 0x5, 0x50000000]}, @lsrr={0x83, 0x1b, 0xe6, [@private=0xa010102, @empty, @private=0xa010102, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}], 0xa8}}], 0x1, 0x20000001) 10:52:04 executing program 1: r0 = socket(0xa, 0x3, 0x5) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x6c}}, 0x0) 10:52:04 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 10:52:05 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5b8119", 0x8, 0x3a, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ndisc_rs}}}}}, 0x0) 10:52:05 executing program 5: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x4a871, 0xffffffffffffffff, 0x0) 10:52:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4000011, r0, 0x0) 10:52:05 executing program 0: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4012132, 0xffffffffffffffff, 0x0) 10:52:05 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, 0x0, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:05 executing program 2: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1004, 0x0, 0x4000011, r0, 0x0) 10:52:05 executing program 3: r0 = socket(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000200), 0x8) 10:52:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x12, 0x0, 0x0) 10:52:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x6, 0x101}, 0x14}}, 0x0) 10:52:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000c80)={&(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 10:52:06 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001000)) 10:52:06 executing program 5: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x4a871, 0xffffffffffffffff, 0x0) 10:52:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x0) 10:52:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0x4, 0x4) 10:52:07 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, 0x0, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:07 executing program 2: socket$inet(0x2, 0x0, 0x7) unshare(0x40000000) 10:52:08 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x9, r1, &(0x7f0000000080)) 10:52:08 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000001580)={'ip6gre0\x00', &(0x7f0000001500)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2}}) 10:52:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x36, 0x0, 0x7) 10:52:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x18, 0x0, 0x7) 10:52:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xf, 0x4) 10:52:09 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x3c, 0x0, @dev, @broadcast}}}}}, 0x0) 10:52:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x0, 0x0, 0x0, 0x840, 0x1}, 0x48) 10:52:09 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 10:52:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x48, 0x0, 0x7) 10:52:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x0, 0x0, @private0}, 0x1c, 0x0}, 0x20080084) 10:52:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, 0x0, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:09 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0xa, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_stats}) 10:52:10 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8901, &(0x7f0000000000)={'veth1_vlan\x00'}) 10:52:10 executing program 0: socketpair(0x26, 0x5, 0xb3, &(0x7f0000000040)) 10:52:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:52:10 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000001580)={'ip6gre0\x00', &(0x7f0000001500)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2}}) 10:52:10 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:52:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) connect(r0, 0x0, 0x0) 10:52:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x18}, 0x48) 10:52:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x3, 0x0, 0x0) 10:52:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 10:52:11 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}]}, 0x34}}, 0x0) 10:52:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x3, 0x68, 0x401}, 0x14}}, 0x0) 10:52:11 executing program 0: r0 = epoll_create(0x200) r1 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000000}) 10:52:11 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) [ 1067.952103][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1067.958613][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 10:52:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x4000600) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)) 10:52:12 executing program 1: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5450, 0x0) 10:52:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) gettid() gettid() socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 10:52:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={@mcast2, 0x0, r1}) 10:52:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r0, 0x0) 10:52:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x4a, 0x0, 0x0) 10:52:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) 10:52:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:13 executing program 0: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), r0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000f80)={0x1000, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x82c, 0x8, 0x0, 0x1, [{0x7f0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x5c0, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x1a0, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x768, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_FLAGS={0x8}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "81f1f0cebf9bf151c4d94d2e7c3b1e3209d303d5e89e63ae9b16449773f9dd97"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ba8d5fe64445815c125d6813434d270a0c2fd162e7610782a8c64f46bfdc040f"}]}, {0xbc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cd1eefbd8fcb2c396aea5694099448c06774abc6fe7008ad44765614a82785fb"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "40497b2f089342b0173ffa5ca96e2ec49610622796259792ca1503a34347ade9"}]}, {0x200, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x1cc, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "79db119ee1a0cd1aa9ed842935ef9c145fb9ba0df67014c99605a8413c563d14"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x108, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "46e7bca08e7659f29cd33d7d684a0bd174d0758b728d36751349e5d6f24618f8"}, @WGPEER_A_ALLOWEDIPS={0xa4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "208a9d917d991345df3de3fcfc67ce726badfc763a1c461ed1d6ad00d7161614"}]}, {0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x1bc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}]}]}, 0x1000}}, 0x0) 10:52:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000280)) 10:52:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000340)={'tunl0\x00', 0x0}) 10:52:13 executing program 5: epoll_create1(0xc9031b2d0651cf4c) 10:52:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x40049409, 0x0) 10:52:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) 10:52:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_STATUS_MASK={0x8}, @CTA_ID={0x8}, @CTA_SEQ_ADJ_ORIG={0x4}, @CTA_TUPLE_REPLY={0xfffffffffffffffa, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_STATUS_MASK={0x8}]}, 0x7c}}, 0x0) 10:52:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 10:52:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1b, 0x0, 0x0, &(0x7f0000000400)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 10:52:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1070.328097][T19198] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 10:52:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}) 10:52:14 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) bind(r0, &(0x7f0000000000)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80) 10:52:14 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x1000200, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x4}) 10:52:14 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast, {[@generic={0x82, 0x4}]}}}}}}, 0x0) 10:52:14 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8916, &(0x7f0000000000)={'veth1_vlan\x00'}) 10:52:15 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$inet6(r0, 0x0, 0x0) 10:52:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001380)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x48, 0x0, "590064333bd5a7fa4a7c48dc5bf3c1f82db1e6a4c0321002ad5352ef92db8a7da0a931e2cfe23a200c2e50dc7abae7cbb398cd4cea3972c3ae3ac081e93ca5ccdcf98f59045a6a7b3fc3da904dd5cb77"}, 0xd8) 10:52:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 10:52:15 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xf0ff7f) 10:52:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x2, 0x3, 0x1f) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000680)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000035c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x40}}], 0x1, 0x0) 10:52:15 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x200, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x4}) 10:52:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf250f00000008000b0008000000060028000100000005002f000100000005002a00000000000587e616d71f0900"], 0x4c}}, 0x0) 10:52:15 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000040)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @private, {[@timestamp_addr={0x44, 0x4}]}}}}}) 10:52:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {0x7}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) [ 1072.190163][T19233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:52:16 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 10:52:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {0x3}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44051}, 0x0) 10:52:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000200)=""/102398, &(0x7f0000000000)=0xffffffffffffff9a) 10:52:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@generic], &(0x7f0000000200)='GPL\x00', 0x6, 0x90, &(0x7f0000000940)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x1e, 0x0, 0x0) 10:52:16 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5421, &(0x7f0000000000)={'veth1_vlan\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r0) 10:52:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_tos_u8={{0x11}}], 0x18}, 0x884) 10:52:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2000) 10:52:17 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:17 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RUNLINKAT(r0, 0x0, 0x0) 10:52:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_STATUS_MASK={0x8}]}, 0x24}}, 0x0) 10:52:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc8, &(0x7f00000000c0)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa9, 0x4) 10:52:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x29, 0x46, 0x0, 0x0) 10:52:18 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000140)=""/130, &(0x7f0000000240)=0x82) 10:52:18 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x105340, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x4) 10:52:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, &(0x7f0000000000)=""/7, 0x7, 0x0, 0x0, 0x0) 10:52:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f00000006c0)) 10:52:18 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x4041, 0x0) open$dir(&(0x7f0000000600)='./file0\x00', 0xd2f0c5df0f7f661f, 0x142) 10:52:18 executing program 2: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x4040, 0x0) fstat(r0, &(0x7f0000000000)) 10:52:18 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:18 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc5440, 0x0) lseek(r0, 0x0, 0x0) 10:52:18 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x105340, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2c00, 0x0) 10:52:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$P9_RGETLOCK(r0, 0x0, 0x0) 10:52:19 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x105340, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x45000185) 10:52:19 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x4040, 0x1ed) [ 1075.333676][ T24] audit: type=1800 audit(1655635939.383:37): pid=19289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1168 res=0 errno=0 [ 1075.489031][ T24] audit: type=1800 audit(1655635939.533:38): pid=19294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1157 res=0 errno=0 [ 1075.510911][ T24] audit: type=1800 audit(1655635939.533:39): pid=19293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1152 res=0 errno=0 10:52:19 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x4540, 0x50) 10:52:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:52:19 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001d00), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) [ 1076.014826][ T24] audit: type=1800 audit(1655635940.053:40): pid=19304 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1164 res=0 errno=0 10:52:20 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x105340, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x3) 10:52:20 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x105340, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x102080, 0x0) [ 1076.126881][ T24] audit: type=1800 audit(1655635940.163:41): pid=19305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1169 res=0 errno=0 10:52:20 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000008c0)='.log\x00', 0x101142, 0x0) [ 1076.211323][ T24] audit: type=1800 audit(1655635940.253:42): pid=19307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1139 res=0 errno=0 10:52:20 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:20 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002280), 0x1, 0x0) fcntl$setflags(r0, 0x2, 0x0) 10:52:20 executing program 5: pipe2(&(0x7f0000003d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1076.739473][ T24] audit: type=1800 audit(1655635940.783:43): pid=19313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1164 res=0 errno=0 10:52:20 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x4041, 0x2) 10:52:21 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x4040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x2) 10:52:21 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x4140, 0x5c) 10:52:21 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x105340, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c1000, 0xaa) 10:52:21 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x105340, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20000, 0x140) 10:52:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) [ 1077.623728][ T24] audit: type=1800 audit(1655635941.663:44): pid=19334 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1178 res=0 errno=0 10:52:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080), 0x4) 10:52:21 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0x0) [ 1077.684246][ T24] audit: type=1800 audit(1655635941.723:45): pid=19335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1180 res=0 errno=0 10:52:21 executing program 5: creat(&(0x7f00000032c0)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x2, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) [ 1077.800418][ T24] audit: type=1800 audit(1655635941.803:46): pid=19336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1152 res=0 errno=0 10:52:21 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:21 executing program 1: msgget(0x3, 0x7) 10:52:22 executing program 3: creat(&(0x7f00000032c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x319480, 0x150) 10:52:22 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) 10:52:22 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80880, 0x40) 10:52:22 executing program 1: creat(&(0x7f00000032c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x311480, 0x78) 10:52:22 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0xfffffffffffffe53) 10:52:22 executing program 3: creat(&(0x7f00000032c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x311080, 0x0) 10:52:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, 0x0, 0x0, 0x40000020, 0x0) 10:52:23 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/220}, 0xe4, 0x1, 0x2400) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\a'], 0x8, 0x0) 10:52:23 executing program 1: creat(&(0x7f00000032c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x2) 10:52:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x26) 10:52:23 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:23 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x519001, 0x0) 10:52:23 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 10:52:23 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/220}, 0xe4, 0x1, 0x2400) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\a'], 0x8, 0x0) 10:52:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000004c0), 0x0) 10:52:23 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x48c0, 0x0) 10:52:24 executing program 3: creat(&(0x7f0000004580)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2c0c1, 0x0) 10:52:24 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/220}, 0xe4, 0x1, 0x2400) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\a'], 0x8, 0x0) 10:52:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00'}) 10:52:24 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = creat(&(0x7f0000004580)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 10:52:24 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002000), 0x20002, 0x0) write$P9_RREAD(r0, 0x0, 0xed) 10:52:25 executing program 2: r0 = creat(&(0x7f0000004580)='./file0\x00', 0x0) r1 = dup(r0) write$eventfd(r1, 0x0, 0x0) 10:52:25 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/220}, 0xe4, 0x1, 0x2400) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\a'], 0x8, 0x0) 10:52:25 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = dup(r0) read$eventfd(r1, 0x0, 0x0) 10:52:25 executing program 1: mq_open(&(0x7f00000000c0)='\\@]\\-\x00', 0x40, 0x154, &(0x7f0000000100)) 10:52:25 executing program 3: clock_getres(0x2, &(0x7f00000000c0)) 10:52:25 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x42, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xb09202, 0xe8) 10:52:25 executing program 5: creat(&(0x7f0000004580)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0xe9181276c8bcad17, 0x179) 10:52:25 executing program 0: creat(&(0x7f0000004580)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x20, &(0x7f00000022c0)) 10:52:25 executing program 1: mq_open(&(0x7f0000000080)='hugetlb.1GB.limit_in_bytes\x00', 0x40, 0x122, 0x0) 10:52:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x58) 10:52:26 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$FUSE_IOCTL(r1, 0x0, 0x0) 10:52:26 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000011c0), 0x8, 0x0) r1 = creat(&(0x7f0000004580)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 10:52:26 executing program 0: creat(&(0x7f0000004580)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x84080, 0x2) 10:52:26 executing program 1: r0 = gettid() prlimit64(r0, 0x6, 0x0, &(0x7f0000000040)) 10:52:26 executing program 3: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) 10:52:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:52:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f0000001300)=""/141, 0x26, 0x8d, 0x1}, 0x20) [ 1083.196258][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 1083.196319][ T24] audit: type=1804 audit(1655635947.243:49): pid=19441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2475890030/syzkaller.HQDu57/1070/file0" dev="sda1" ino=1152 res=1 errno=0 10:52:27 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x81000, 0x0, 0x0, &(0x7f0000001100), 0x0, 0x0) 10:52:27 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0x2a0242, 0x1a4) [ 1083.228818][ T24] audit: type=1800 audit(1655635947.243:50): pid=19441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1152 res=0 errno=0 10:52:27 executing program 3: creat(&(0x7f0000004580)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x400, &(0x7f0000000080)) 10:52:27 executing program 5: creat(&(0x7f0000004580)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101200, 0x1df) 10:52:27 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:27 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x7fffeff9, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/7, 0x7}], 0x300, &(0x7f0000001480)=""/135, 0x87}, 0x0) close(r1) 10:52:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:52:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000540000005400000004000000000000000000000d000000000100000005000005"], &(0x7f0000000300)=""/4096, 0x70, 0x1000, 0x1}, 0x20) 10:52:28 executing program 3: syz_clone(0x82124080, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) [ 1084.323041][ T24] audit: type=1804 audit(1655635948.363:51): pid=19458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2655756489/syzkaller.O3JEBD/1061/file0" dev="sda1" ino=1171 res=1 errno=0 10:52:28 executing program 5: syz_clone(0x4c120000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:28 executing program 1: syz_clone(0x40006000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1300000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:28 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002580)='ns/cgroup\x00') 10:52:28 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 10:52:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f00000019c0)=""/164, 0x32, 0xa4, 0x1}, 0x20) 10:52:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:29 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002580)='ns/cgroup\x00') 10:52:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x18}, 0x48) 10:52:29 executing program 2: syz_clone(0x1100000, 0x0, 0x25, &(0x7f0000000100), 0x0, 0x0) syz_clone(0x40001000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000240)) syz_open_procfs$namespace(0x0, 0x0) 10:52:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1, &(0x7f00000004c0)=ANY=[], 0x430}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000900)=@qipcrtr, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000980)=""/106, 0x6a}], 0x1, &(0x7f0000001d80)=""/252, 0xfc}, 0x0) 10:52:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000300)=""/4096, 0x18, 0x1000, 0x1}, 0x20) 10:52:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)=""/1, 0x1}], 0x1}, 0xd1fc055e630676b0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)='~', 0x1}], 0x1}, 0x0) 10:52:30 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002580)='ns/cgroup\x00') 10:52:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x10120) 10:52:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/145, 0x2e, 0x91, 0x1}, 0x20) 10:52:30 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:31 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002580)='ns/cgroup\x00') 10:52:31 executing program 5: r0 = syz_clone(0x0, 0x0, 0x25, &(0x7f0000000100), 0x0, 0x0) syz_clone(0x40001000, &(0x7f0000000140)="8e937f57504a6fe6cd20ddddcf54d54f6d3eec922612a69ff2117be690cdd14230d08a1fa8f5c1998d991e483c2eae1d743dc7ee74892b361e0b9e298cffb0b19f06785e06783f3607", 0x49, &(0x7f0000000040), 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(r0, 0x0) 10:52:31 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4cc0, 0x0) 10:52:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000240)=@id, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 10:52:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="e8", 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 10:52:32 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 10:52:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0xa, 0x4, 0x8, 0x4}, 0x48) 10:52:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000300)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 10:52:32 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$FUSE_LK(r4, &(0x7f0000000140)={0x28}, 0x28) 10:52:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20000361, 0xc, 0x2, [@const]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:52:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000002440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x1, 0x3}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @array]}}, &(0x7f0000001300)=""/4096, 0x6e, 0x1000, 0x1}, 0x20) 10:52:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/190, 0x34, 0xbe, 0x1}, 0x20) 10:52:33 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x40041) 10:52:33 executing program 1: socketpair(0x2c, 0x3, 0x2b, &(0x7f00000000c0)) 10:52:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x700}, @enum]}}, &(0x7f0000000a80)=""/206, 0x32, 0xce, 0x1}, 0x20) 10:52:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x2}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @restrict]}}, &(0x7f0000000a80)=""/206, 0x4e, 0xce, 0x1}, 0x20) 10:52:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x0, 0x0, 0x0, 0xb40}, 0x48) 10:52:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000001300)=""/4098, 0x26, 0x1002, 0x1}, 0x20) 10:52:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0) sendmsg(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000000b00)="a6", 0x1}], 0x1}, 0x0) 10:52:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28}, 0x28) 10:52:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @enum]}}, &(0x7f0000000a80)=""/206, 0x32, 0xce, 0x1}, 0x20) 10:52:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000300)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 10:52:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x2}, @enum]}}, &(0x7f0000000a80)=""/206, 0x32, 0xce, 0x1}, 0x20) 10:52:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/7, 0x7}], 0x1}, 0x0) close(r0) syz_clone(0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000001580)) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="ed", 0x1}, {0x0}], 0x2}, 0x0) 10:52:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)=ANY=[], 0xf}, 0x0) 10:52:34 executing program 0: syz_clone(0xa1136080, 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @const={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:52:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:52:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="e80d808e36ca3b63612ba5f2f7e50efd9dcf202801c86eb4a7d0f2eb0afe8e54e5f1c8e6250fa9dec3f201a3943e30bad1cd533ea6a8a955f87dab343c094c71c7b2d9e1bbe4740d51eb9e118150a0897d80b66246bf2585e7577a9af9e266911060778eebdec3d780a57fc650a2cf09d69085502bda6bae230c0d6844d4252297dc49146bcfc89ff36beec560334a0135ab60b1c68d112016c774260d010de3ee195dc1", 0xa4}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000005c0), 0x6e, 0x0, 0x0, &(0x7f00000008c0)}, 0x142) 10:52:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/7, 0x7}], 0x1}, 0x0) close(r0) syz_clone(0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000001580)) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="ed", 0x1}, {0x0}], 0x2}, 0x0) 10:52:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@raw=[@exit, @func, @initr0], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xc1, &(0x7f0000000080)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:35 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28}, 0x28) 10:52:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}}, &(0x7f0000000300)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 10:52:35 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={0xffffffffffffffff, 0x10, 0x1, 0x0, 0x0}, 0x20) 10:52:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xc1, &(0x7f0000000080)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/7, 0x7}], 0x1}, 0x0) close(r0) syz_clone(0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000001580)) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="ed", 0x1}, {0x0}], 0x2}, 0x0) 10:52:36 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)="a342bb4aa02f885eb0e74bda1587020d9bbcd0ef9be75005994b24ef9737e1d6c19457e9fa0f7da23834de7e78ee7e504175feb547c026591af518cfd19067705f7fc42a8b8ffc8c065674227b6dd9", 0x4f}, {&(0x7f00000000c0)="9fa990ce72f184313fa68903a5976d63bbd8f2275b581feb900bf32a04a2dfb5ce316a9c8b194b22766725b44a54c4ae8cd6059839fe5d87dda64813d417c10330a3e00f88cc457fc7b438d04b5b475bc97b37b87b8ae377dc0ae6b90ea97751418aed8dd5c11c59cb4a6a7336cdf588e50169d51bd978ff9d2ad4913a38168d334dad8ea6874f28083396a0cc325d", 0x8f}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="fd4e723ab2acdf442c7d91fd2faaeb70b96a13ac15ca84d5d258dadf95e1b431b33ae065e4e067a19b866bd91bbeeeb3a54a5a4ec267205545c2468f011ae23b968ea021936e2881619cadcc5fb117b7c447ab5443de6cfbdfe17beeb0c1fc8ed0141a4c67ceaafe0a13c67a70289d77e2114f3e8d41008955fe4656dd2eb174514edb68790531021d848b231e12b28ed5ad325f3e21d00393d3ca21d082d59b040d513f77a3dd306a539eacc0a9fcf64579635e8beae1ba4e7248bbe8c7e024df82efbe867a031f5546c0f8531ab647ab253d1c79e1f1271aa658b01426fe3b00668e415fa1f176779b74496182556528ca5a9986df3288f964a034b579c742ec8400510d25c1095c2c5c4eb82c8057af81a46496875d72468dde44749ca34adbc2c801db4c18744a844e6af98db1b8610391a767d73ac3b9fdcccb52b36b0da5340d3a6696559a0b1ccd9ff6cdf641cddbe45d875a3a641ccc6d41db648545456aeb23e744fe10304b1e16147c4c5876e5c74f54563a5a85a8e72ec2479f07561a4d9631fffc2eeeef4918f798d3cb05d91f7bec1ed55afd6bdc6c3348642eda01f495ba51fc72bba69337402ce473d3962bee4c22d6d564dfc36d36d75e3b41062aea45329f037cdf58f3757778ff9318c9c33719551f5b2c16119ef239b5bec327fff5c36dc2116691953f34369ea5358eb7d7ecf402191d2fefa906870471cf2e73662f3ae033ba878b23e9d468acd8f7cd46ee84088d244e45c8b32bfd968c0862e0056b6942523ea5e66a417b349d890107521adffd5a099ebe0a80c8abdde0222f152addbe7325c1d5a50298ec6764eb891ce4dd17bc0d976a5d47f38f3f169709679e67e2adc99debc7d43eb0591601ee6c1ad1680a2bb3f8c9ad0092574bac30bbf7d5e1f08103ecb0fb4451b1690ffd525442f1347f4a33dad4695aa6fab2e9159f36f6aa373c1d4bff297585553773274ddb54369444f93cbbb587eee293bcf621e0e82a5a3396d44f404c9045b72b46bcf502c335362226ebc94e6f8143c9681c73a4e64f342351810f63f1236521c6c70195db87621815d03bacf775055ab51d5e56b8c9ef98a5fccc7ed52dba5e47e989527c757053040eb3ea9b967d484a0eda4f4d1da2607efbd723d3a88244d12d860f9b0252cce5a541e1c2dee9a3f9c8917a72a46a21146fa89305766701629e24425ea8db3a9ce7ef1cedb972114b26410a730ac6c3eab5f67534a4ac1e67d9e4f4c1f23e398f11af00795af14e06e06455b7752440aa810f0324feb2836a7fb1d2adbbd4b658bea1795eeccfa653ed605fbed37517291ba1453f04820c2479bc0364ec12a1a290459460a93d7c72387d27724da9c04595319a4f3e37e9f751a688d0591c7b35dba65b992676b72874aae54bdb2dcff5f2f1a26dea6e629ec219de8052827c887f5b105786deb71d3882a72912c88efc88a3d1d8e5c128318b823e192500c7f6e13ed3a8bf73ecfe4b6568ab70ebe7cc04a1ccb45fce979d696906655ebc959933b99b4ad39e45b2933eeca131428703834b77707ab6d697fce2aea9624d71a819e178c279dd963b42d1dec9eaccc40f0494c813ba00609554b36658b9d279efe74b837d9784b28ad01c363266d8a87b0a464d8a7a614468e6debf5f56342ec1722cece4472ec8ae473e24f86e9079b9f0ab08dd4a75ec8b30051c6d553dd35e1dabe15cd60ee9ab8b5c6acc01d8da76e1419eab6197a99643a087522645726d452888e5fb6ef3e1cc32970ad346cc777a2d58c5a924c90b6a65de65960e07a35f4d989d20d48301d5b9c415bd70cd7cb1f4e1668ffa0504f98db93c6d0c054ab20f92b46ba2b8491273ad984dbcd416372dce1860eab9a9f44d289ee19212d29652104ef72937b3100d50559a820d16a997abbfb0f4640db3291974034957573e3043ec75d56cf3f6529a7798faf26e7497b6a57cd82580c4954e54393ed0d3c2ef2f5e91024a6f6fa30183fa195074c70a1f2cffdb56df11e0b7398533bd4ebceb092b731e5b0cf9605063ca77489e690631634b489066d38a9dccd4a92d60a80c98c24f5bc012cc3b7827331927885592e08508f576c290801d5c0a3b67ec26e2baf89caf9d8afb9958fd7667eff37d494c87987fd873929fe053de8a9e8b18f38c44944f77b66cca24b2daad382245a58c9c1f2df9fcbdd81eb0285e125ec246548aa40b6c3d82200006e62d519a7b4d5ed0eb55990af09a4406b5c8f2afbd93c7f58f18132e53da9904cbb08705c439c0fbbc59c7faccef8ea3d8160a8c71b9ee319d68129d8f5b532c3d9246e0fb100828ae9e07f775356bc0785ff1d4ac4740761969d770e62d41be3f200ad5748fa38e2d28a0b4d975095f3f8fb3842e6255f2ca458ee91efe82e97c0c36419a335b84e249b657efa70ab2b13b1f617fe1c8ab41e284d338b153889899b932f4702053c2b0f015c6329331faad080fd4d810770abb8046dec7b28334b3b67132736c355ae1178368bbf8ae31a42862206a2e93b5602e20b1b7974fe457448f3620d1d6b981daa8bb893779f0ae0c55ce270163ab08d8855927a5208902d4f4a060f1b6214da2afde0a73274c589b97c204325a3ede36663c87a5184c823f6cdd1558711a58237d94323f2f13d354e7525cd6e0d03f5b9db491054c13a593bc8052207e2ca36d0b2a4898c03842dcf8ef8dc474cb67e8196b22ceb97c4c7629017b5fa061d212cbbe0ecc235152f3a02884dd9bb765dbb1c229cba3e24da55c1bd92106e62f52421338728532d4647571dd20d1594e3daca9891fa2ada4aa93f8368744836662496886068dc6696c7b2224cfb1560d1f60b8c7b58e4b4b22cf1af3040f53609a9127960037b7f102735d3c9fe053b6ee11e4b91fc2267943926852cd7adc45c601aa4f836bf911b8ec9ccfe320327a94a6e334b06b92183762e7aeac095821cb68057684af5cf0eefad65a598e66bed89d483707ea8e3c4c18e10f8bcbd91751c9051cda83a2eb0d58606959ecc0920f9047b8e51add4bf69a8cdff9f60dc93c1976d3422dab26045503d5dcc48998e1ef2c2a4f7eed8add58454e5eb0c96471d8b4af2983826efc34bcc971efb8740165a6571398d3d957b7d9e9809af57f5fa8a051cda3baedd917160a0bbf6ef9cde29d6664b01879b460867905cf706145b3e1154997029f7856db38aca0ad5ad74877aa4546add13fe00bc6b3fdd9f6c2f8d6c227f51dfed0503270e6cf55e14ab88fa97f7d44ed329ca7b9c0812a090dddb9ee6bd0fe45dac27431fd0f5c6118ffb3fed71c04b244ad5dbc22a5d0238f5ad97766aa189b280b3bf725b7c4d868aa2fb7fab8631361216e4290b46f7d42405841e5388fb79f6c820fa3412c083703809c6bbedbe67a43783140136e9b3bca197f32d5c8eaa0c4c18d42a4fee64f95411bf4cb30801aa4b6f48cfe122b48c0f9a0529cd788219f5c78a89c8f00caae6059c77505c2dbd949143a8c47dcf19698e586266b28c0a914b0c951da501d1439a59de1494daa5a6a36883762db04f72b36279df2f572a4ee4aedd037587ab1d6afcfc6e479c87ad23bd90d73c026955743cd9798a1716765e8616b62b4a88422a1650942c35bec295476cdffa8235df0022fb252a963a479c88b1ad067b6b766d9911974a8d9d3f8fc758176bfab8185b98b9e86702d66d12d6d78b3f08348228f05b1f63a6b42ff400778175f698f4130efb1aa6586bf5d0d22e36a5d8f27f977040bb2d24a08bf50898087f309e252030865d093d316125b52728e02421effcaeac5eeff4c88726e979ac6ca4e540cc5cb50bb1e7bf1ff0f83f2bceac991f7018ae1d823a103afe84482b3e1c9cfcb3bdc6a60131a3b43a301fb1e566d394f7dff637261c24c890da6d71a176a93e77bd348074ea3ad2f46fa12d044cb31227bb41427cf4db7f24cfbb735a9312e60ff335134e0ad8443442a92817425cdec6bdba170ef594b50e68357ebc25d48d5ef451ff61cdb71f63413e4c6cc8ac1c455b2472c060ae91d7f97fb7b161b98cdb07094b8edffb50ba59c23dc4d07222bcbff396fc551392c852a476f75e95a0a498523b0c68a9eb3e60f5c5a6118f938c1ad349fdd022d781e8e4ded783a4815654802518d94bf39bd5fe5e1a0f2bce02a200d17144131d2350123951e5c1b9665750260160b888097255c732e747d0c067e2e631d40e9338fc4f270ff2a21d2dd391999789024125229708aebe4496c37fab751db56926c83b66f96592186b88152c84d132584d9cbb2a5be6aacabaedb4603c922f259a2bc440c3e1804c5d175178b9d496fa9309be98ab700579287287539130fbaf7997dd0726f730abdb2739146c930996dfb1a375da708d697ee73d08e6da17645a87f6b76c0cac4b5f7ebf2a53c9eabf8340b50cf53f5c7f1479c76550d8167d1f0e5b30fe303e35f66f86298dae12cb7228df08dfc17f90bfb7053c8e70cb2b4f229b30e047dbf08fb6773ffde02817cf503385eb5a32fa121a67fbdaa2b608dbbaf3ed6a58c2178766cc8a67e457a135f40aeb51319667eab9b176b3dcc590ac888103cbbddbdb5aefcb72894eadc9ef656732e50ff262499d7e9ebebe3804f749bd2b16494cd374d759cca4b25f169eebff54471d8782150a24640c79a9c97f27166786f", 0xcf3}], 0x4}, 0x0) 10:52:36 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000740)={@cgroup, 0xffffffffffffffff, 0x3}, 0x10) 10:52:36 executing program 2: syz_clone(0x85209000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:36 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r0, 0x0, 0x0}, 0x10) 10:52:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28}, 0x28) 10:52:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000a80)=""/206, 0x26, 0xce, 0x1}, 0x20) 10:52:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) close(r0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 10:52:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/7, 0x7}], 0x1}, 0x0) close(r0) syz_clone(0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000001580)) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="ed", 0x1}, {0x0}], 0x2}, 0x0) 10:52:37 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 10:52:37 executing program 2: socketpair(0x2, 0x1, 0x2, &(0x7f0000000000)) 10:52:38 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000240)=@id, 0x10, 0x0, 0x0, 0x0, 0x96ff}, 0x0) 10:52:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0xa, 0x4, 0x8, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 10:52:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) 10:52:38 executing program 5: syz_clone(0x82124080, 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20001fb0}, 0x0) 10:52:38 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, 0x0, 0x0) 10:52:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], &(0x7f0000001300)=""/4109, 0x1a, 0x100d, 0x1}, 0x20) 10:52:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xb, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x7}, {0xa}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x5f, 0x61]}}, &(0x7f00000001c0)=""/190, 0x3f, 0xbe, 0x1}, 0x20) 10:52:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x61]}}, &(0x7f00000001c0)=""/190, 0x36, 0xbe, 0x1}, 0x20) 10:52:39 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1, &(0x7f0000001480)=""/135, 0x87}, 0x0) close(r1) 10:52:39 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0}, 0x20) 10:52:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {0x6, 0x4}]}, @const={0xc}]}}, &(0x7f0000000300)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 10:52:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x74000000}, @enum]}}, &(0x7f0000000a80)=""/206, 0x32, 0xce, 0x1}, 0x20) 10:52:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) close(r0) 10:52:39 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1, &(0x7f0000001480)=""/135, 0x87}, 0x0) close(r1) 10:52:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 10:52:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e0000003a000511d21280648c25940d0400fc602f0000000c000b000268000037153e370a00098025641d00d1bd", 0x2e}], 0x1}, 0x0) 10:52:40 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, 0x0, 0x0) 10:52:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="180000003a000511d21280648c25940d0400fc602f6e3540", 0x18}], 0x1}, 0x0) 10:52:40 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f00000002c0), 0x161) 10:52:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1, &(0x7f0000001480)=""/135, 0x87}, 0x0) close(r1) 10:52:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e0000003a000511d21280648c25940d0400fc602f6e35400c090b000268000037153e370a00098025641d00d1bd", 0x2e}], 0x1}, 0x0) 10:52:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={0x0, &(0x7f0000000280)=""/4096, 0x0, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001440), 0x4) 10:52:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mkdir(&(0x7f0000000500)='./bus/file1\x00', 0x0) 10:52:41 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1, &(0x7f0000001480)=""/135, 0x87}, 0x0) close(r1) 10:52:41 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000001a00), 0xffffffffffffffff) 10:52:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 10:52:41 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 10:52:41 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_LK(r4, 0x0, 0x0) 10:52:41 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x400140, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000340), 0x4000, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580), 0x2800, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='net/ptype\x00') 10:52:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_NEWCHAIN={0x3c, 0x3, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x154, 0x5, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HOOK={0x54, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'hsr0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge0\x00'}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_NEWCHAIN={0xa0, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_macvtap\x00'}]}, @NFTA_CHAIN_HOOK={0x18, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'geneve0\x00'}]}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_ID={0x8}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @cmp={{0x8}, @void}}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}]}, @NFT_MSG_NEWTABLE={0x60, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0xbc, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_USERDATA={0xa5, 0x8, "859b167a274da0ff926ec202da524794ce1c47ecc5093971b01d4a62bf2eb63d3d1f87e7bf05ded3c992f8c22e3098a7c4c66ccb0ae01cd0098f6300c6988e50564d3be89aa65ba521297c0ee1ae57bd21883f5173dd0449f499e41379ac027afcb4af99acd0c62734dc887d35decf348dad39a8da62eca6e64b943f1164d6940ac7d0cb9a44dc7b3b43580f26bab387822e3f33d51972eebfc20553b5de2b7708"}]}, @NFT_MSG_DELSETELEM={0x1ac0, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1aac, 0x3, 0x0, 0x1, [{0x150, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x14c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd1, 0x1, "7dbd166219c337f959d47c7e2105172dc20d2edbebfa41aead601b2e84ceb41c4f431050d1ef1e4f117c1ba35da650bf3b930310f0f4c383878175f7d00b28a66c05bd4c1cbbbd8bd4ea1a4e585a9df6cdd616bb633847194d820e249603a4993f19cce4e6a95744817f8e01aafb2cf5e47cdab493514a65e9413b86b4ce7c98504ea21ac5c2d8184ff6c3fc15e01c64652edc46da792cdf676ce37b6665fdb90a0b1d70364e5b3ac36550214a02718b3feedbc1249a22adf967d5b2a3e490ea6436c629e6346390f36415dc6c"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x49, 0x1, "ffbb1f1894e05c4e285f76d83f018d170642152f6ba17a4c7c197760b07cf898de46379e934deaba91ef1e97c576e37b9b2ac2034264d0da294a744ba55126039ee61f984d"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x2c8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x25c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa9, 0x1, "b1cfa107f8b33b439fdc889f135238d45d3d1f1553172b2048dd976083cbe02011b50b3f5dac566f4781f46a6b1fcac20ca5101ae687a4bb832e9ade71d6571aaf3ba0c4099a781a5b477208bd85f433280db48ceac9f2c001c7cddef9daa67e41b7444dd927645dfb5795ac73839a840a3027c87d0e62a8e39f0081c3face75d115289129fc33f5f1148060fdf478dd3399b5758531c53148ad63faf6706897f18d9ebcdd"}, @NFTA_DATA_VALUE={0x55, 0x1, "10bc527b3919813ec9df054d4b12a44e54e82eb2d66712d3e4d73c284da738d5692b0588475230358ad30dff15b7a585b8a4b477e0b726684dd880b31ee28e4f8c869256ba2665aa96194aa28f29ab5f1f"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "91733eeb8b002d442e032561f78bf77bb150afd42d054f4fad"}, @NFTA_DATA_VALUE={0x7d, 0x1, "7012cce0a31ef778987f07b51c5368a7624356a8a58156b734d7e71c5d230cde4fd01eda8aa3a52d2a071b154fec1d70a923dbf65e1abe0d0db440d9153a752d96b10015a4a331a1b3f3498941bc49ae9cf16a65773443c2f6cd0a647624f90959f997ffe352cb0b3f5d2714cfde72d6cd94aa98a9da4edea6"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x51, 0x1, "b2d62d2cad7636b97e37d91655eafe910ec883fc769cd63efd2e34cfdc7d59678e8e13a95dfd3b95163793961fa8a10c109cd4d7ceeefba45f3a9b34adc9f9ca81d4c938d5ab106160bf9ed9a5"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x28, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}]}]}, {0x8c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x70, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "ad24e9ad448c0d072b050ea984f01885d9f872d13eabdafed73c723a5df965efebcff716bea8d119287c07744876c9e2e82f649a0df3bc2120193d00c68f09c7e123fc687faf7f877950e06ef9a5b9119a33797f97e3836f214ed16923e1094dc2de3c0574"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x1130, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x112c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf9, 0x1, "875c118b05e09a356ebfb3904a68624b765a7bf9afda6d9e12c0267891d7e1fe4da8e7cf287a2bbdd1c9ccf7fa360a53db0b9782267651a80b27d931f5c6c0850a49da7e437bfb26bb15ef46bca3c12499ccc78e1e785ba5f3276d9396f74a6b7c13af647e6a0189b5bcec22183153b0764a061b6539f2a4e16d2b98ab7b62c075a8b48036b0c6c9e136055a9e362eda68fd504137c78fda6f94281c7af22c1a2e13f37b371230df4c601bd8ec77e768f3ab65048f7229b7729c1ba26a395123e56734475f63a85c03c0c785963d370a2088a0c6c575c873be0da79b492e5245c73a64aa440dc85e3d25126dd91047c5e2a510c7ca"}, @NFTA_DATA_VALUE={0x25, 0x1, "233df8eec2feebe5ddbbbfac883c1b28e833503823b30988c1bf5ed20f84149e8f"}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}]}]}, {0x2c0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x2bc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf5, 0x1, "f44bba9f4f1d468903a90617e19718f7c2af2b34a4fdb42b2156b5e410043f9ec6c2a7f3bc11bcddd681ecc62ceed8b737f4536b1cc002e1d54bd0ff4bcd1a92aae9786f7ff5d6c0d9b945f51cf4d9b648ea2c5306d46dc633b028bb3f4be8d78bd2fe2e873b8eb794dc7cb0a3f0ea5b71d7db599b58b065fb5f8e0d88a04f01027b08082b894ef6caca7d99155965d2dd5ee74f09c4749a360856d442044f273ca700fe4e9e54d5a632947c17c35fbe19c2209df207d97115ce54c0425a24c7adc04d0da2f0df4ed0bb1b4c86ade33cbda7249da875ed904bf3cc1e537f1223ae3203b311b610ceeaf28e1cbc2fc971a2"}, @NFTA_DATA_VALUE={0x51, 0x1, "c255566be9ef606ff5c79989b5003f64181c7f86cae7be7a4bf5cb5942abbb9e747f20c2ebdae9780da13c6095dfc225e750aa1dda5eb327ee44dd4777cf0e32c13300668a8c46690258d2e24c"}, @NFTA_DATA_VALUE={0xed, 0x1, "87b1e5f9a489c0f0ab82f5443b29fcbec15ab3d09ac735db0680891e8ed15e4493cd090cff3bf2111d3b6294e1dc2f59ddec82afaac60887995e1e41ed06698589e2c8345fc365e62cddbf532871ee82c4b6e1c69869aa8ca2ce9a7e7d8b2c6f7d739200c02c67b1b6b5384e985b4d23da40cedaef1afd833313721a0623f717f06f831acb7672493e27cb610bc224561e81eeca5aa28ef7dd63264801a0db2a50a71b34ed0a37b03b2c433db728e120797ea55cc21a58308d69e21767435c7d9623ea0731a4828420b59b3ed012c9171a4cb68dc71c7fed7d2fca0d405b4b3871e991f89086f48b2f"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}]}]}]}, {0x214, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x14, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x50, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x1a4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x18d, 0x1, "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"}]}]}]}]}], {0x14}}, 0x1ec4}}, 0x0) 10:52:41 executing program 3: socketpair(0x25, 0x5, 0x8, &(0x7f0000000240)) 10:52:41 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 10:52:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x61, 0x25]}}, &(0x7f0000000280)=""/4096, 0x28, 0x1000, 0x1}, 0x20) [ 1098.010654][T19700] overlayfs: failed to resolve './file0': -2 10:52:42 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:42 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000000680)) 10:52:42 executing program 0: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x10400) 10:52:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80004525, 0x0) 10:52:43 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d57ffaedb405", @remote, @val, {@ipv4}}, 0x0) 10:52:43 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000002880), 0x200800, 0x0) 10:52:43 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x4, 0x84, &(0x7f0000000680)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880), 0x10}, 0x80) 10:52:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:43 executing program 0: r0 = io_uring_setup(0x8f1, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/100, 0x64}, {&(0x7f0000000100)=""/216, 0xd8}], 0x2) 10:52:43 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f00000001c0), 0x0) 10:52:43 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 10:52:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x1, 0x2, &(0x7f0000001040)=@raw=[@initr0], &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:52:43 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001400), 0x44202, 0x0) 10:52:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x3, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 10:52:44 executing program 3: syz_open_dev$usbfs(&(0x7f0000001000), 0x0, 0x101d00) 10:52:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40004580, 0x0) 10:52:44 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001840)=""/239, 0xef}, {0x0}, {&(0x7f0000001b40)=""/170, 0xaa}], 0x3, &(0x7f0000002080)=[{&(0x7f0000001d40)=""/136, 0x88}, {&(0x7f0000001e00)=""/150, 0x96}], 0x2, 0x0) 10:52:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000280)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:52:44 executing program 0: socketpair(0x22, 0x0, 0x2, &(0x7f00000002c0)) 10:52:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_MARK={0x8}, @IPSET_ATTR_SIZE]}, @IPSET_ATTR_FAMILY, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 10:52:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:44 executing program 1: r0 = io_uring_setup(0x288a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 10:52:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={{0x14, 0x7}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 10:52:45 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001640)) 10:52:45 executing program 0: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 10:52:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000180)='syz1\x00') [ 1101.215044][T19770] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 10:52:45 executing program 1: r0 = io_uring_setup(0x2e5e, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000013c0)}], 0x2) 10:52:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 10:52:45 executing program 4: syz_open_dev$dri(&(0x7f0000000200), 0x1, 0x44040) socket$nl_generic(0x10, 0x3, 0x10) 10:52:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:45 executing program 3: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, &(0x7f0000000240)={0x0}) 10:52:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {}]}]}}, &(0x7f0000000280)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 10:52:46 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x10000000) 10:52:46 executing program 2: getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000012c0)) 10:52:46 executing program 4: connect$qrtr(0xffffffffffffffff, 0x0, 0x0) 10:52:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x68, 0x0, 0x20}, 0x48) 10:52:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000010c0), 0x13f}}, 0x20) 10:52:47 executing program 2: bpf$MAP_CREATE(0x2, 0x0, 0xc5) 10:52:47 executing program 4: openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000000), 0xab8efa1877ef4a70, 0x0) 10:52:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 10:52:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf250300000008000100", @ANYRES32, @ANYBLOB="a8"], 0x1c4}}, 0x0) 10:52:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 10:52:48 executing program 4: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000102000000000000000f8000000000000000000000000000080008000ff0300000000000002000000000000000f00000000000000f4000000f4", 0x45}, {&(0x7f0000010120)="46494c453000090000000000000000000100010048000100a80100000010000000000000000000000400000000000000030000000000000000000000000000000000000000000000100000006000000000001800000000004800000018000000801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd80106000000000000000000000000000000000000000001000000000000000000000000000000000000300000006800000000001800000002004a000000180001000500000000000500801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801000002000000000000000200000000000600000000000000040324004d0046005400000000000000800000004800000001", 0x119, 0x40000}, {&(0x7f00000103c0)="00000000000000000000000000000000b00000004800000001004000000003000000000000000000000000000000000040000000000000000000020000000000080000000000000008000000000000001101010000000000ffffffff0000030046494c453000090000000000000000000100010048000100680100000010000000000000000000000300000001000000020000000000000000000000000000000000000000000000100000006000000000001800000000004800000018000000801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801060000000000000000000000000000000000000000010000000000000000000000000000000000003000000070000000000018000000020052000000180001000500000000000500801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801000002000000000000000200000000000600000000000000080324004d00460054004d006900720072000000000000008000000048", 0x17d, 0x40fa0}, {&(0x7f0000010680)="000000000000000000000000000000000000000000000000000000000000020046494c453000090000000000000000000200010048000100680100000010000000000000000000000300000002000000020000000000000000000000000000000000000000000000100000006000000000001800000000004800000018000000801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801060000000000000000000000000000000000000000010000000000000000000000000000000000003000000070000000000018000000020052000000180001000500000000000500801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801000010000000000000001000000000000600000000000000080324004c006f006700460069006c00650000000000000080000000480000000100400000000100000000000000000007000000000000004000000000000000000010000000000000001000000000000000100000000000110810", 0x17b, 0x41fe0}, {&(0x7f0000010900)="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", 0x1f5, 0x42fe0}, {&(0x7f0000011720)="000000000000000000000000000000000000000000000000000000000000030046494c453000090000000000000000000600010048000100600100000010000000000000000000000300000006000000020000000000000000000000000000000000000000000000100000006000000000001800000000004800000018000000801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801060000000000000000000000000000000000000000010000000000000000000000000000000000003000000068000000000018000000020050000000180001000500000000000500801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801000002000000000008000000000000000600000000000000070324004200690074006d006100700080000000480000000100400000000100000000000000000000000000000000004000000000000000000002000000000008000000000000000800000000000000110107", 0x173, 0x45fe0}, {&(0x7f0000011c60)="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", 0x19a, 0x47fe0}, {0x0, 0x0, 0xe0000}], 0x0, &(0x7f0000141c00)) 10:52:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:48 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000100), 0x4) [ 1104.396054][T19828] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. 10:52:48 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:52:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:48 executing program 3: openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:52:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:48 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x7}, &(0x7f00000001c0)={r0}, &(0x7f0000000240)={&(0x7f0000000200)={[0x1ff]}, 0x8}) 10:52:49 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x11, 0x3, 0x1, &(0x7f0000000040)) 10:52:49 executing program 0: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:49 executing program 4: r0 = syz_io_uring_setup(0x178, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) 10:52:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf2503000000080001"], 0x1c4}}, 0x0) 10:52:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x50}}, 0x0) 10:52:49 executing program 0: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:50 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:50 executing program 3: socketpair(0x1d, 0xa, 0x0, &(0x7f0000000100)) [ 1105.950541][T19857] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.3'. 10:52:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x7, 0xa, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 10:52:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:52:50 executing program 0: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:50 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x1043c0, 0x0) [ 1106.738860][T19867] can: request_module (can-proto-0) failed. 10:52:50 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x40f80, 0x0) 10:52:50 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000040)=""/154, 0x9a) 10:52:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 10:52:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@btf_id]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:51 executing program 0: r0 = syz_open_dev$video(0x0, 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 10:52:51 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 10:52:51 executing program 1: modify_ldt$write(0x1, &(0x7f0000000080)={0x5df8}, 0x10) 10:52:51 executing program 4: syz_io_uring_setup(0x1c92, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 10:52:51 executing program 0: r0 = syz_open_dev$video(0x0, 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x1, 0x0, 0x0, 0x12}]}, {0x0, [0x61]}}, &(0x7f0000000280)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 10:52:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x17, 0xa, 0x3}, 0x14}}, 0x0) 10:52:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 10:52:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:52 executing program 4: openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000000), 0x20040, 0x0) 10:52:52 executing program 0: r0 = syz_open_dev$video(0x0, 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x1, 0x1, 0x5}, 0x14}}, 0x0) 10:52:52 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x80) 10:52:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x106}}, 0x20) 10:52:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x5, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 10:52:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x801, 0x0, 0x0, {0x5}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x58}}, 0x0) 10:52:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:53 executing program 2: r0 = io_uring_setup(0x2e5e, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f00000013c0)}], 0x2) 10:52:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:52:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x80, 0x40, 0x1000, 0x0, @mcast1, @mcast1, 0x40, 0x21, 0x200, 0x5}}) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x1, 0x1, 0x10, 0x11, @dev={0xfe, 0x80, '\x00', 0x41}, @remote, 0x1, 0x7800, 0x3ff, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl2\x00', r2, 0x4, 0x0, 0xb1, 0xc97, 0x54, @private2, @private1, 0x1, 0x700, 0x5, 0x3}}) bpf$MAP_CREATE(0x2, 0x0, 0xfffffffffffffe20) 10:52:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = dup3(0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:53 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 10:52:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:54 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x24100, 0x0) 10:52:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x0, 0x0, 0x5}, 0x48) 10:52:54 executing program 4: socket(0x0, 0x700, 0x0) 10:52:54 executing program 3: syz_io_uring_setup(0xb90, &(0x7f00000010c0), &(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000001140)) 10:52:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:54 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) 10:52:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x5, 0x20}, 0x48) 10:52:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mkdir(&(0x7f0000000500)='./bus/file1\x00', 0x0) 10:52:55 executing program 0: syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = dup3(0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 10:52:55 executing program 2: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000102000000000000000f8000000000000000000000000000080008000ff0300000000000002000000000000000f00000000000000f4000000f4", 0x45}, {&(0x7f00000103c0)="00000000000000000000000000000000b00000004800000001004000000003000000000000000000000000000000000040000000000000000000020000000000080000000000000008000000000000001101010000000000ffffffff0000030046494c4530000900000000000000000001000100480001006801000000100000000000000000000003000000010000000200000000000000000000000000000000000000000000001000000060000000000018000000000048", 0xb9, 0x40fa0}, {&(0x7f0000010900)="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", 0x1f5, 0x42fe0}], 0x0, &(0x7f0000141c00)) 10:52:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x6}, 0x48) 10:52:55 executing program 0: syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x0, 0xfffff}]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:52:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 10:52:55 executing program 1: socketpair(0x1, 0x0, 0xd72, &(0x7f0000000000)) 10:52:56 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000380)=@hat={'changehat ', 0x0, 0x5e, ['$\x00']}, 0x1f) [ 1111.988368][T19955] overlayfs: failed to resolve './file0': -2 10:52:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24, 0x4}]}}, &(0x7f0000000340)=""/244, 0x2a, 0xf4, 0x1}, 0x20) 10:52:56 executing program 0: syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000100)={0x0, "92409908bf9d90f6fd751d9e8834d29be5d8cce90ce5248fedaf38e70678f049"}) 10:52:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000004c0), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 10:52:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = dup3(0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x204}, 0x48) 10:52:56 executing program 4: r0 = io_uring_setup(0x1138, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) [ 1112.888342][ T24] audit: type=1400 audit(1655635976.933:52): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=19975 comm="syz-executor.4" 10:52:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x58}}, 0x0) 10:52:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) 10:52:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x4}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 10:52:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:52:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 10:52:57 executing program 2: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000102000000000000000f8000000000000000000000000000080008000ff0300000000000002000000000000000f00000000000000f4000000f4", 0x45}, {&(0x7f00000103c0)="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", 0x17d, 0x40fa0}, {&(0x7f0000010680)="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", 0x179, 0x41fe0}, {&(0x7f0000010900)="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", 0x1f5, 0x42fe0}], 0x0, &(0x7f0000141c00)) 10:52:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) 10:52:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r1, @ANYRES32], 0x1c4}}, 0x0) 10:52:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) 10:52:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000005c0000005c00000004000000010000000000000500000000020000000000000ae6ffffff060000000000000e04000000000000000000000000000003000000000400000065000000ff070000000000000200000d000000000d0000000400000006000000000000000061"], &(0x7f00000012c0)=""/4096, 0x78, 0x1000, 0x1}, 0x20) 10:52:58 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000680), 0x84802, 0x0) 10:52:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fff, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) 10:52:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:52:58 executing program 1: r0 = io_uring_setup(0x2e5e, &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:58 executing program 4: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000102000000000000000f8000000000000000000000000000080008000ff0300000000000002000000000000000f00000000000000f4000000f4", 0x45}, {&(0x7f0000010120)="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", 0x119, 0x40000}, {&(0x7f00000103c0)="00000000000000000000000000000000b00000004800000001004000000003000000000000000000000000000000000040000000000000000000020000000000080000000000000008000000000000001101010000000000ffffffff0000030046494c453000090000000000000000000100010048000100680100000010000000000000000000000300000001000000020000000000000000000000000000000000000000000000100000006000000000001800000000004800000018000000801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801060000000000000000000000000000000000000000010000000000000000000000000000000000003000000070000000000018000000020052000000180001000500000000000500801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801000002000000000000000200000000000600000000000000080324004d00460054004d006900720072000000000000008000000048", 0x17d, 0x40fa0}, {&(0x7f0000010680)="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", 0x17b, 0x41fe0}, {&(0x7f0000010900)="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", 0x1f5, 0x42fe0}, {&(0x7f0000011c60)="000000000000000000000000000000000000000000000000000000000000020046494c453000090000000000000000000800010048000100880100000010000000000000000000000400000008000000020000000000000000000000000000000000000000000000100000006000000000001800000000004800000018000000801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801060000000000000000000000000000000000000000010000000000000000000000000000000000003000000070", 0xcd, 0x47fe0}], 0x0, &(0x7f0000141c00)) 10:52:58 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000001640)) 10:52:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24}]}}, &(0x7f0000000340)=""/244, 0x2a, 0xf4, 0x1}, 0x20) 10:52:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 10:52:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:52:59 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x9, 0x3, &(0x7f00000003c0)=@raw=[@ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000000440)='GPL\x00', 0x7fffffff, 0xe9, &(0x7f0000000480)=""/233, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, 0x0) msgget$private(0x0, 0x0) 10:52:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:52:59 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000100), 0xcf7, 0x0) 10:52:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x201}, 0x14}}, 0x0) 10:52:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:52:59 executing program 1: syz_open_dev$media(&(0x7f00000013c0), 0x0, 0x2e8000) 10:53:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x0, 0x0, 0x7}, 0x48) 10:53:00 executing program 2: mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:53:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000680)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 10:53:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 10:53:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x1, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0xffffffff}]}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000280)=""/4096, 0x34, 0x1000, 0x1}, 0x20) 10:53:00 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 10:53:00 executing program 2: r0 = io_uring_setup(0x2e5e, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000010c0)=[r0], 0x1) 10:53:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:01 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 10:53:01 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000024c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:53:01 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000008c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, 0x0) 10:53:01 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000380), 0x4) 10:53:01 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000001280)={0x0, &(0x7f0000000280)=""/4096, 0x0, 0x1000}, 0x20) 10:53:01 executing program 0: syz_open_dev$usbmon(0x0, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000002880), 0x0, 0x0) 10:53:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:53:01 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 10:53:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1, 0x0, 0x0, 0xd}]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:53:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 10:53:02 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x80000) 10:53:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:53:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf250300000008000100", @ANYRES32, @ANYBLOB="a80102"], 0x1c4}}, 0x0) 10:53:02 executing program 1: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000102000000000000000f8000000000000000000000000000080008000ff0300000000000002000000000000000f00000000000000f4000000f4", 0x45}, {&(0x7f0000010120)="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", 0x115, 0x40000}, {&(0x7f00000103c0)="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", 0x17d, 0x40fa0}, {&(0x7f0000010680)="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", 0x17b, 0x41fe0}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000000000000000020046494c453000090000000000000000000300010048000100f00100000010000000000000000000000600000003000000040000000000000000000000000000000000000000000000100000004800000000001800000000003000000018000000801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801060000000000000000000000000000003000000068000000000018000000010050000000180001000500000000000500801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd8010000000000000000000000000000000006000000000000000703240056006f006c0075006d00650050000000800000000000180000000200640000001800000001000480480000005400000000000000140000000200340002000000000014009f011200010100000000000512000000000018009f011200010200000000000520000000200200000101000000000005120000000102000000000005200000002002000000000000600000003000000000001800000004001200000018000000730079007a006b0061006c006c0065007200000000000000700000002800000000001800000005000c00000018000000000000000000000003010000000000008000000018", 0x1f5, 0x42fe0}, {&(0x7f0000011720)="000000000000000000000000000000000000000000000000000000000000030046494c453000090000000000000000000600010048000100600100000010000000000000000000000300000006000000020000000000000000000000000000000000000000000000100000006000000000001800000000004800000018000000801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801060000000000000000000000000000000000000000010000000000000000000000000000000000003000000068000000000018000000020050000000180001000500000000000500801875c1344fd801801875c1344fd801801875c1344fd801801875c1344fd801000002000000000008000000000000000600000000000000070324004200690074006d00610070008000000048", 0x135, 0x45fe0}, {&(0x7f0000011c60)="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", 0x19a, 0x47fe0}], 0x0, &(0x7f0000141c00)) 10:53:02 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x20, &(0x7f0000000200)={&(0x7f0000000000)=""/138, 0x8a, 0x0, &(0x7f00000000c0)=""/219, 0xdb}}, 0x10) 10:53:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 10:53:02 executing program 3: r0 = semget(0x2, 0x4, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 10:53:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 10:53:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x6, 0x0, 0x0, 0x9}, 0x48) 10:53:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:53:03 executing program 4: r0 = io_uring_setup(0x2e5e, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, r0, 0x0) 10:53:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 10:53:03 executing program 3: r0 = io_uring_setup(0x2e5e, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 10:53:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:53:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 10:53:03 executing program 4: getrusage(0x0, &(0x7f0000000240)) 10:53:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:04 executing program 0: setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) 10:53:04 executing program 3: syz_open_dev$evdev(&(0x7f00000004c0), 0x1000, 0x0) 10:53:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x801}, @NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x101}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x5}, @NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x80}}, 0x0) 10:53:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x101, 0x6}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 10:53:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 10:53:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:04 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'drbg_nopr_hmac_sha384\x00'}}}, 0xe0}}, 0x0) 10:53:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002580)=@base={0x5, 0x1, 0x6, 0x8}, 0x48) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000400)={r0, 0x0}, 0x20) 10:53:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001440)=[@rights], 0x10}, 0x408) 10:53:05 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x414403, 0x0) 10:53:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x1, 0x8, 0x4, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 10:53:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) 10:53:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, 0x0, 0x0) 10:53:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffe, 0x0, "e3d43343b8a035ec5f4c03bd2d8569cf8b5836"}) 10:53:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 10:53:06 executing program 4: r0 = socket(0x1d, 0x3, 0x1) sendmsg$kcm(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 10:53:06 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2e, 0x0, 0x0) 10:53:07 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000c96000/0x1000)=nil, 0x1000) 10:53:07 executing program 0: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 10:53:07 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5417, 0x0) 10:53:07 executing program 4: ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='){O{-]:,\x00', r0) 10:53:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x2000000000000173, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:53:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0xc02, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x400000000000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:53:07 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x28, 0x0, 0x0) 10:53:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5416, 0x0) 10:53:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x37fe0}}, 0x0) 10:53:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x540f, 0x0) 10:53:08 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [@WGDEVICE_A_PEERS={0x15ac, 0x8, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x4e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x1fc, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}]}, {0x444, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x224, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x2bc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x1e8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}]}, {0x428, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x378, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x160, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aeffd3a6c8ad914de46d339c46e00375a3e2b07a656af96effa27a9cb5adab8a"}]}, {0x25c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1d8e36941288a594dde9025e97f799127c67177ed0daab1b630b3b952103bef3"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x878, 0x8, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59f3a5c4424b1b5e129aea3864f9be2f164992fae69a981fd7f3037d8628f20a"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}]}, {0x208, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1fc, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x61c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "66fa68e1017d547598407c766080287835974c49a6a82d7aa0bb7430721f0ecb"}, @WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2ec, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}]}, 0x1e84}}, 0x0) 10:53:09 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0xc0285443, 0x0) 10:53:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_FWMARK={0x8}]}, 0x40}}, 0x0) 10:53:09 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x178, 0x178, 0xffffffff, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "d7f82914235ad48752873484fbc1f1649b8e7afe9d61d710d7b3e2f5a5bc"}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'syz_tun\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'dummy0\x00', 'vlan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 10:53:09 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:09 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:09 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, 0x0) 10:53:09 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:09 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x350, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x260, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@hashlimit2={{0x150}, {'ip6gretap0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tos={{0x28}}, @common=@inet=@udp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) 10:53:09 executing program 1: mount$9p_fd(0x0, 0x0, &(0x7f00000000c0), 0x8cffffff, 0x0) 10:53:09 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) read$FUSE(r1, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x27, 0x0, 0x0) 10:53:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x189c}, 0x48) 10:53:10 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0c162c44ee15fe00a125c872d4d193714cd8ed"}) 10:53:10 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x4) 10:53:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x4) 10:53:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) 10:53:10 executing program 2: r0 = socket(0xa, 0x1, 0x0) bind$nfc_llcp(r0, 0x0, 0x2000000) 10:53:10 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x545d, 0x0) 10:53:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:11 executing program 0: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00008f4000/0x1000)=nil, 0x1000, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\xdfu6\xd6>\xc4cCU\xea\xb4\x17M\x8d\xb2,,\x99:\xdcG\xed\xb5|\x06k\xbae\x83\xabm\xa8') mlock(&(0x7f00008f6000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00008f5000/0x4000)=nil, 0x4000, &(0x7f0000000000)='&\x00') 10:53:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x300}, 0x0) 10:53:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x9, 0x601}, 0x14}}, 0x0) 10:53:11 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8905, 0x0) 10:53:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 10:53:12 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffff802, 0x7, "69940ed68a1dbc79f33b63ef6e0d08d53d06c7", 0x2}) 10:53:12 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00008f1000/0x4000)=nil, 0x4000, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\xdfu6\xd6?\xc4cCU:\xdcG\xed\xb5|\x06c\xbae\x83\xabm\xa8') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00008f2000/0x4000)=nil, 0x4000, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\xdfu6\xd6?\xc4cCU:\xdcG\xed\xb5|\x06c\xbae\x83\xabm\xa8') 10:53:12 executing program 3: setreuid(0x0, 0xee00) syz_open_dev$tty20(0xc, 0x4, 0x0) 10:53:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:12 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00008f4000/0x1000)=nil, 0x1000, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\xdfu6\xd6>\xc4cCU\xea\xb4\x17M\x8d\xb2,,\x99:\xdcG\xed\xb5|\x06k\xbae\x83\xabm\xa8') mlock(&(0x7f00008f3000/0x3000)=nil, 0x3000) mlock(&(0x7f00008f6000/0x1000)=nil, 0x1000) 10:53:12 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5411, 0x0) 10:53:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x541b, 0x0) 10:53:12 executing program 4: prctl$PR_SET_VMA(0xe, 0x0, &(0x7f00008f5000/0x4000)=nil, 0x4000, 0x0) 10:53:12 executing program 3: mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x404a0, 0x0) 10:53:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x7fffefec, &(0x7f0000000040)={&(0x7f0000000100)={0x14}, 0x14}, 0x300}, 0x0) 10:53:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 10:53:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:13 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0xbe1f029f, 0x0, 0x0, "ffc54c00"}) 10:53:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5411, 0x0) 10:53:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x4, 0x2010, r0, 0x10000000) [ 1129.391201][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1129.398028][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 10:53:13 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5428, 0x0) 10:53:13 executing program 4: prctl$PR_SET_VMA(0x4, 0x0, &(0x7f00008f5000/0x4000)=nil, 0x4000, 0x0) 10:53:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:13 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x202, 0x260, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@hashlimit2={{0x150}, {'ip6gretap0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tos={{0x28}}, @common=@inet=@udp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) 10:53:14 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x540b, 0x0) 10:53:14 executing program 1: mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x20100000, 0x0) 10:53:14 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x26, 0x0, 0x0) 10:53:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{0x7}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:53:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:14 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5424, 0x0) 10:53:14 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 10:53:14 executing program 2: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000080)='\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 10:53:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5410, 0x0) 10:53:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:15 executing program 3: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000080)='\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)='%\x00') 10:53:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x39, 0x0, 0x4) 10:53:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xd32) 10:53:15 executing program 4: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000080)='\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 10:53:16 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:16 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x4000, &(0x7f00008f5000/0x4000)=nil, 0x4000, 0x0) 10:53:16 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5409, 0x0) 10:53:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:16 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0x4) 10:53:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 10:53:17 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2d, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x80) 10:53:17 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5428, 0x0) 10:53:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:17 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000680), &(0x7f00000008c0)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 10:53:17 executing program 0: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 10:53:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) munmap(&(0x7f00007b7000/0x2000)=nil, 0x2000) 10:53:18 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x4) 10:53:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r0) 10:53:18 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x3c, 0x0, 0x4) 10:53:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5409, 0x0) 10:53:19 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5418, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:19 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 10:53:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045432, 0x0) 10:53:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPTLCK(r0, 0x540b, 0x0) 10:53:19 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:20 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00008f1000/0x4000)=nil, 0x4000, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\xdfu6\xd6?\xc4cCU:\xdcG\xed\xb5|\x06c\xbae\x83\xabm\xa8') mlock(&(0x7f00008f3000/0x3000)=nil, 0x3000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00008f2000/0x4000)=nil, 0x4000, 0x0) 10:53:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 10:53:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) 10:53:20 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x8cffffff, 0x0) 10:53:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x540d, 0x0) 10:53:20 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x540d, 0x0) 10:53:20 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x9) 10:53:21 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5414, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, "ff62ca0f9b4c0000fa18a6000002001000"}) 10:53:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:21 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894b, 0x0) 10:53:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 10:53:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, 0x0, 0x0) 10:53:22 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x5, 0x0, 0xbe1f029f, 0x0, 0x0, "ff62ca0f9b4c0000fa18a6000002001000"}) 10:53:22 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x542e, 0x0) 10:53:22 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5416, 0x0) 10:53:22 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 10:53:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 10:53:22 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:53:22 executing program 3: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000080)='\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 10:53:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 10:53:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:23 executing program 1: syz_open_dev$usbfs(&(0x7f0000000300), 0x8, 0x10040) 10:53:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5418, 0x0) 10:53:23 executing program 2: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0xe36cc745f5e59338) 10:53:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0xc02, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:53:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 10:53:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x4, &(0x7f00000006c0)=@framed={{}, [@generic={0x66}]}, &(0x7f0000000700)='GPL\x00', 0x2, 0x1000, &(0x7f0000000740)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:53:23 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 10:53:23 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5457, 0x0) 10:53:24 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x17, 0x0, 0x0) 10:53:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x4) 10:53:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) 10:53:24 executing program 4: shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 10:53:24 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) 10:53:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000012c0)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x15ac, 0x8, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x4e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x1fc, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}]}, {0x444, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x224, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x2bc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x1e8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}]}, {0x428, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x378, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x160, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aeffd3a6c8ad914de46d339c46e00375a3e2b07a656af96effa27a9cb5adab8a"}]}, {0x25c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1d8e36941288a594dde9025e97f799127c67177ed0daab1b630b3b952103bef3"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x878, 0x8, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59f3a5c4424b1b5e129aea3864f9be2f164992fae69a981fd7f3037d8628f20a"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}]}, {0x208, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1fc, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x61c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "66fa68e1017d547598407c766080287835974c49a6a82d7aa0bb7430721f0ecb"}, @WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2ec, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}]}, 0x1e84}}, 0x0) 10:53:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5415, 0x0) 10:53:25 executing program 2: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x180013, r0, 0x0) 10:53:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 10:53:25 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x1304f7f9e1ef05e1, &(0x7f0000000200)=ANY=[]) 10:53:25 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 10:53:25 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x4) 10:53:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x260, 0x0, {}, [@common=@set={{0x60}}, @common=@inet=@hashlimit2={{0x150}, {'ip6gretap0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tos={{0x28}}, @common=@inet=@udp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) 10:53:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 10:53:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xffffffffffffffe7) 10:53:26 executing program 0: r0 = socket(0x28, 0x1, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 10:53:26 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 10:53:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x7fff, 0x1, 0x0, "fde19b7cc46bee352bbef0bc7ce3fbaf1f759d"}) 10:53:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 10:53:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x1001, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x13, r0, 0x10000000) [ 1143.013101][ T3575] usb 2-1: new high-speed USB device number 14 using dummy_hcd 10:53:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 10:53:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 1143.251901][ T3575] usb 2-1: Using ep0 maxpacket: 16 10:53:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) [ 1143.372882][ T3575] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1143.384390][ T3575] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1143.394947][ T3575] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1143.405302][ T3575] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 10:53:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0xc02, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 1143.415429][ T3575] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1143.425976][ T3575] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1143.592827][ T3575] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1143.602428][ T3575] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1143.610974][ T3575] usb 2-1: Product: syz [ 1143.615539][ T3575] usb 2-1: Manufacturer: syz [ 1143.620419][ T3575] usb 2-1: SerialNumber: syz 10:53:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 10:53:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5441, 0x0) [ 1143.942496][ T3575] cdc_ncm 2-1:1.0: bind() failure [ 1143.957722][ T3575] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 1143.965076][ T3575] cdc_ncm 2-1:1.1: bind() failure [ 1144.078249][ T3575] usb 2-1: USB disconnect, device number 14 10:53:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x9, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:53:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, 0x0, 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:28 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) 10:53:28 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:28 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r1, 0xf8d442786f9c17cd, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 10:53:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, 0x0, 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x540b, 0x0) 10:53:29 executing program 4: socket(0xa, 0x805, 0x6) 10:53:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045440, 0x0) 10:53:29 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 10:53:29 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x2, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, 0x0, 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x600}, 0x0) 10:53:30 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:30 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000d1d000/0x3000)=nil, 0x3000, &(0x7f0000000040)='/\x11\x00\x00\x00\x00\x00\x00\x00\x00') munmap(&(0x7f0000ee3000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ed9000/0x11000)=nil, 0x11000) 10:53:30 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000d1d000/0x3000)=nil, 0x3000, &(0x7f0000000040)='/\x11\x00\x00\x00\x00\x00\x00\x00\x00') munmap(&(0x7f0000ee3000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000eda000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ed9000/0x11000)=nil, 0x11000) 10:53:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x540f, 0x0) 10:53:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 10:53:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:30 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 10:53:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg$unix(r1, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40041) 10:53:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, 0x0, 0x0) 10:53:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 10:53:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0xc02, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 10:53:31 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:31 executing program 1: prctl$PR_SET_VMA(0x24, 0x0, &(0x7f00008f5000/0x4000)=nil, 0x4000, 0x0) 10:53:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 10:53:31 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 10:53:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5412, 0x0) 10:53:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 10:53:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) 10:53:32 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) [ 1148.398141][T20596] 9pnet_fd: Insufficient options for proto=fd 10:53:32 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000d1d000/0x3000)=nil, 0x3000, &(0x7f0000000040)='/\x11\x00\x00\x00\x00\x00\x00\x00\x00') munmap(&(0x7f0000ee3000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) munmap(&(0x7f0000ed9000/0x11000)=nil, 0x11000) 10:53:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x260, 0x0, {}, [@common=@set={{0x24}}, @common=@inet=@hashlimit2={{0x150}, {'ip6gretap0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tos={{0x28}}, @common=@inet=@udp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) 10:53:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 10:53:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000012c0)={0x14}, 0x14}, 0xa}, 0x0) 10:53:33 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240)) syz_io_uring_setup(0x6b5, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000280), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ptrace$getsig(0x4202, r3, 0x1000, 0x0) sched_rr_get_interval(r2, &(0x7f0000000300)) ioctl$MON_IOCX_GET(r1, 0x40189206, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) syz_clone(0x100000, &(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="3169a91566ae03ea99588553139e8d920ef9fdcf7830c14287102d10") 10:53:33 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x4) 10:53:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x540c, 0x0) 10:53:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5452, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, "ff62ca0f9b4c0000fa18a6000002001000"}) 10:53:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 10:53:34 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:53:34 executing program 0: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) 10:53:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x0, 0x310, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x260, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@hashlimit2={{0x150}, {'ip6gretap0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tos={{0x28}}, @common=@inet=@udp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) 10:53:34 executing program 2: socket(0xa, 0x1, 0x6) 10:53:34 executing program 4: r0 = socket(0x28, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 10:53:34 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14}, 0x14}}, 0x2400c140) 10:53:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:35 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000040)='/dev/zero\x00') munmap(&(0x7f00008ad000/0x1000)=nil, 0x1000) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000d63000/0x3000)=nil, 0x3000) munmap(&(0x7f0000928000/0x6000)=nil, 0x6000) 10:53:35 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x38, 0x0, 0x4) 10:53:35 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 10:53:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x8c}, 0xc, &(0x7f0000000700)={&(0x7f00000012c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe70, 0x8, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x4e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x1fc, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}]}, {0x444, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x224, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x228, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x1b8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}]}]}]}, 0xe84}}, 0x0) 10:53:35 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 10:53:36 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000040)='/dev/zero\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ff8000/0x8000)=nil, 0x8000, &(0x7f0000000000)='\x00') 10:53:36 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x4) 10:53:36 executing program 4: mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, &(0x7f0000000140)) 10:53:36 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045432, 0x0) 10:53:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x545d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:36 executing program 1: munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 10:53:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x38013, r0, 0x10000000) 10:53:36 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4c000, 0x0) 10:53:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c4}}, 0x0) 10:53:37 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5434, 0x0) 10:53:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f0000000280), 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x30}, 0x8}, 0x0) 10:53:37 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x20a, 0x260, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@hashlimit2={{0x150}, {'ip6gretap0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tos={{0x28}}, @common=@inet=@udp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) 10:53:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) bind$nfc_llcp(r0, 0x0, 0x2) 10:53:37 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x20}]}) 10:53:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, &(0x7f0000000700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x15ac, 0x8, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x4e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x1fc, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}]}, {0x444, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x34c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x224, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x2bc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x1e8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}]}, {0x428, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x378, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x160, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aeffd3a6c8ad914de46d339c46e00375a3e2b07a656af96effa27a9cb5adab8a"}]}, {0x25c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x208, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1d8e36941288a594dde9025e97f799127c67177ed0daab1b630b3b952103bef3"}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x878, 0x8, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59f3a5c4424b1b5e129aea3864f9be2f164992fae69a981fd7f3037d8628f20a"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}]}, {0x208, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1fc, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x61c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "66fa68e1017d547598407c766080287835974c49a6a82d7aa0bb7430721f0ecb"}, @WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2ec, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}]}, 0x1e84}}, 0x0) 10:53:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x7fffefec, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x9, 0x0, 0x0, 0x9effffff}, 0x14}, 0x300}, 0x0) 10:53:38 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x36, 0x0, 0x4) 10:53:38 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5411, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) [ 1154.732390][T11494] usb 3-1: new high-speed USB device number 8 using dummy_hcd 10:53:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f00008e8000/0x3000)=nil, 0x3000, 0xe, 0x12, r0, 0x0) 10:53:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, 0x0, 0x777e609101af}, 0x0) [ 1154.971973][T11494] usb 3-1: Using ep0 maxpacket: 16 10:53:39 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 1155.112371][T11494] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1155.124516][T11494] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1155.135088][T11494] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1155.145104][T11494] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1155.155349][T11494] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1155.165447][T11494] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1155.342353][T11494] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1155.353066][T11494] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1155.361430][T11494] usb 3-1: Product: syz [ 1155.366135][T11494] usb 3-1: Manufacturer: syz [ 1155.370931][T11494] usb 3-1: SerialNumber: syz 10:53:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0xc02, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x80d0000000000000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:53:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x37, 0x0, 0x0) [ 1155.652264][T11494] cdc_ncm 3-1:1.0: bind() failure [ 1155.676626][T11494] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 1155.684187][T11494] cdc_ncm 3-1:1.1: bind() failure [ 1155.744317][T11494] usb 3-1: USB disconnect, device number 8 10:53:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 10:53:40 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x8, 0x0, 0x0) 10:53:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 10:53:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:40 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 10:53:40 executing program 3: getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000d1d000/0x3000)=nil, 0x3000, 0x0) 10:53:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) 10:53:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 10:53:40 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 10:53:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0xc00, &(0x7f0000000040)={&(0x7f0000000100)={0x14}, 0x14}, 0x300}, 0x0) 10:53:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f0000000280), 0x2000028c, &(0x7f0000000180)={&(0x7f0000000240)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x30}}, 0x0) 10:53:41 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x80045440, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x41, 0x0, 0x0) 10:53:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, 0x0, 0x0) 10:53:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001580)=@security={'security\x00', 0xe, 0x4, 0x20001ae8, 0xffffffff, 0x0, 0x350, 0x470, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x260, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@hashlimit2={{0x150}, {'ip6gretap0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="5bb986ec62c3"}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvlan1\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@tos={{0x28}}, @common=@inet=@udp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) 10:53:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5406, &(0x7f00000001c0)={0xfff, 0x3, 0xaa, 0x0, 0x0, "0b63ca0f9a60a1c54c00", 0x0, 0x8}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x12400, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{0x400, 0x6, 0x2}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 10:53:41 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x0) 10:53:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2d, 0x0, 0x0) 10:53:42 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, 0x0) 10:53:42 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x0) 10:53:42 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00008f1000/0x4000)=nil, 0x4000, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\xdfu6\xd6?\xc4cCU:\xdcG\xed\xb5|\x06c\xbae\x83\xabm\xa8') munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f00008f2000/0x4000)=nil, 0x4000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00008ef000/0x4000)=nil, 0x4000, 0x0) 10:53:42 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x4) 10:53:42 executing program 0: mlock(&(0x7f00008f3000/0x3000)=nil, 0x3000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00008f5000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x10000000) 10:53:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 10:53:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:42 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 10:53:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:43 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5416, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0b63ca0f9a60a1bd0c0474979ed412dfffc54c"}) 10:53:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 10:53:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x0) 10:53:43 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f00008f1000/0x4000)=nil, 0x4000, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\xdfu6\xd6?\xc4cCU:\xdcG\xed\xb5|\x06c\xbae\x83\xabm\xa8') mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 10:53:43 executing program 3: munmap(&(0x7f0000b6b000/0x4000)=nil, 0x4000) munmap(&(0x7f00007b7000/0x2000)=nil, 0x2000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 10:53:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x0, 0x0, 0x0, 0x16}, 0x48) 10:53:43 executing program 0: syz_clone(0x2922b400, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000300)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 10:53:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 10:53:44 executing program 3: syz_clone(0xf003000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000200), 0x12) 10:53:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f00000005c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 10:53:44 executing program 2: syz_clone(0x41109400, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 10:53:45 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc06) 10:53:45 executing program 3: syz_clone(0x255f119a2000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:45 executing program 0: socketpair(0xa, 0x1, 0x1464e752, &(0x7f0000000000)) 10:53:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 10:53:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x1) 10:53:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:53:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000480)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x2) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:53:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="e4b4b81c6c5c80bfd5cb1a8dddb2e8fe5a8c8d9089892c358f9da75ad2fe832d888e", 0x22}, {&(0x7f0000000080)="c6745b93c23b9ea12d5c92231402679e05117e02b3d78d2a7eed9f32dad2b23ec0169fecccc2ddc00d7cff6b33b5d625e628bbdf", 0xfffffffffffffee1}], 0x2, &(0x7f0000000600)=[{0x38, 0x0, 0x0, "efdda32bd57e88c678c32ea70c76dc1b8f3e221afb2392a478fac43f5d67858f942b88143a86eb5f4ae00aef3630ba"}, {0xc0, 0x0, 0x0, "f1f0b35ef59bfd21200271e413f181ca1c41fd08d3fb0636168054584a673a37a28a68a7efd3f5626383a48216f4e69708116734b6d11d3bdc932b722a8e9dded7867f73dddc5607fdd5f790dd92edbc7d99860957374843fd52c6f1f74c5336218318caf069af5ac50a4ee55519343a2c95102a69fb0cfbc55a72b1029d99049e0671f34b6864251c3ac393277adf9ddd161b217dc3a4249e4351a861e8f479fc2b58fdf87b4e318dbf8e61f9"}, {0x18, 0x0, 0x0, "531c"}, {0xe8, 0x0, 0x0, "981bf61ae7ad133c0d803f540f0e3110b2d4533f29be18b8da38d505d34bfb7b42cc1c75916c809d84eaa2e69c18e62f1ad4002e5d5d7c56f2a7b7c764ad294baabd962196b94ff87d1535c03cc50fe48c7d6807f0184988334d43e05aefc611ed60f91d94885c68f5edde87f8d9153cd0923285005a3634f9d2683119db575157a7d2d32264be83166c3f1aa355df7e2bb0e78347ab4445c0f7f5f7f66a12417f66cabed6eb59f217e0f42b6ac0f8d31a6f01500943b5ff7cb0e366eb27b7730215e0c743a784cd14d34bf4e7f57ecdb08b4268f208d324"}, {0x38, 0x0, 0x0, "92e920af36561d64f955caf1bf3ef348a8908b57716d456e53ecf275006a25c66a2abe74aa"}, {0xb8, 0x0, 0x0, "7f461c3db1e368523dd83d96c08fc0081ab48451daf378d90262656e0f7eaa6a21870f6f3474121520d33b4ac102cc13c144fd4a4819d067c44463185d0080e27c4a5299641c9238324d58f8389dcc1a8ef6cdbc745db2d609581e09c2357f04721759c8bacf7b7a72b381ee4fc3c0f27d650a4a6d65b4257ff32c398ea3b70180c413181c79b16a603aa6c6c4911c31b19f89a84d18bbfe2c0e76be6b8be7a101606154"}], 0x2e8}, 0x8895) 10:53:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x0, 0x0, 0x2300}, 0x48) 10:53:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 10:53:46 executing program 4: socketpair(0x2, 0x2, 0x9, &(0x7f0000000080)) 10:53:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000300)=""/164, 0x26, 0xa4, 0x1}, 0x20) 10:53:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200)=0xffffffffffffffff, 0x12) 10:53:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}, 0x48) 10:53:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000005c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 10:53:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) read$FUSE(r1, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:47 executing program 0: bpf$MAP_UPDATE_BATCH(0x2, 0x0, 0x0) 10:53:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004e40)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000053c0)={&(0x7f0000004e80)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000005340)=[{0x0}, {0x0}], 0x2}, 0x0) 10:53:47 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002e80), 0x0, 0x0) 10:53:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140)=0xffffffffffffffff, 0x12) 10:53:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 10:53:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x1200, 0x0, 0x2}]}}, &(0x7f0000000300)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 10:53:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002140)='./cgroup/syz1\x00', 0x200002, 0x0) 10:53:48 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={0x0}, 0x10) 10:53:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={0x0, &(0x7f0000000cc0)=""/4096, 0x0, 0x1000}, 0x20) 10:53:48 executing program 2: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) 10:53:48 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=0xffffffffffffffff, 0x4) 10:53:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:48 executing program 0: syz_clone(0xc007000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:48 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 10:53:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/135, 0x32, 0x87, 0x1}, 0x20) 10:53:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x3, r0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, r0) 10:53:49 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:53:49 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 10:53:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "e3d43343b8a035ec5f4c03bd2d8569cf8b5836"}) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, "f26c8710b134c838"}) 10:53:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x8000451b, 0x0) 10:53:49 executing program 2: ptrace$getsig(0x4202, 0xffffffffffffffff, 0xa2b, &(0x7f0000000000)) r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000041}, 0x80) ioprio_set$pid(0x1, 0x0, 0x2004) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) r2 = gettid() syz_open_procfs$userns(r2, &(0x7f0000000280)) ptrace$getsig(0x4202, r0, 0xffff, &(0x7f00000002c0)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000340)=[0x1c, 0x3, 0xfffffffa, 0x3d], 0x4, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) gettid() openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:53:50 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:53:50 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x60001) 10:53:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:50 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xff0f, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000200600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) 10:53:50 executing program 2: ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x8d31a) keyctl$reject(0x13, 0x0, 0x4, 0x4, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r0, 0x8000000000000000, r1) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) 10:53:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1e000000", @ANYRES16=r1, @ANYBLOB="0103000000000000000005"], 0x24}}, 0x0) 10:53:50 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x101282, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) write$dsp(r0, &(0x7f0000000080)='\a', 0x1) 10:53:50 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:53:51 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) 10:53:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000004c0)="3e91e7db24528517d1b9d1e1e651b52839040da233220e14369e8fc812f0e6a3", 0x20}], 0x2}}], 0x1, 0x0) r1 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492778, 0x0) [ 1167.463198][T20918] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 10:53:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x702, 0x0, 0xfffffffffffffecb) 10:53:51 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:53:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffffe, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000e600000019000200600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) 10:53:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0xc200, 0x101}, 0x48) [ 1168.171994][T20928] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:53:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x8000451a, 0x0) 10:53:52 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:53:53 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x19, &(0x7f0000000100)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0x4, "87bec4f5a84bb2f68975c5d2c7fcf5319d"}]}}) 10:53:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x702, 0x0, 0xfffffffffffffecb) 10:53:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 10:53:53 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:53:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 10:53:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) [ 1170.183248][T20527] usb 1-1: new high-speed USB device number 10 using dummy_hcd 10:53:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, 0x0) 10:53:54 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 1170.433896][T20527] usb 1-1: Using ep0 maxpacket: 16 [ 1170.646016][T20527] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1170.663436][T20527] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1170.677786][T20527] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 10:53:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) [ 1170.692977][T20527] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1170.708612][T20527] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1170.729505][T20527] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 10:53:54 executing program 4: syz_emit_ethernet(0x95, &(0x7f0000000040)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local, {[@end]}}, "b4fae0eb60f7bd7b79472b19c436efc1fa14243ab0b9e6394c0af7f69b7ffec53bd2153067cb0cfbf7c0506b37764daf97dc11c87f4364a6f16000008fd8826421a520331e1c6e1c59578f67cb518311abb8bdf1f50e8c2b62909da4a626995ffd27fc6d09f9caed04dbf0"}}}}, 0x0) [ 1170.903786][T20527] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1170.923297][T20527] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1170.934186][T20527] usb 1-1: Product: syz [ 1170.944689][T20527] usb 1-1: Manufacturer: syz [ 1170.950063][T20527] usb 1-1: SerialNumber: syz 10:53:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x101301, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) r2 = dup3(r1, r0, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) [ 1171.242605][T20527] cdc_ncm 1-1:1.0: bind() failure [ 1171.259073][T20527] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 1171.268752][T20527] cdc_ncm 1-1:1.1: bind() failure [ 1171.287684][T20527] usb 1-1: USB disconnect, device number 10 10:53:55 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a3760120109710786d040000000109022d0001000000000904000003f88be60009058d1f000000000009050502000000000009058b1e"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2, 0x1}}, 0x0, &(0x7f00000008c0)={0x0, 0x22, 0x6, {[@global, @global=@item_4={0x3, 0x1, 0x0, "dc841d2f"}]}}, &(0x7f0000000900)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x5, 0x1, {0x22, 0x9c2}}}}, &(0x7f0000000b00)={0x2c, &(0x7f0000000980)={0x0, 0x3, 0x1e, "11db429d7f1e7f22f61add7bcb71fafda0197d149cfb5ae71a15205983ee"}, 0x0, &(0x7f0000000a40)={0x0, 0x8, 0x1, 0x3}, 0x0, &(0x7f0000000ac0)={0x20, 0x3, 0x1, 0x4}}) 10:53:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0xa8d, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 10:53:55 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:53:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(r1, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002b40)="32344f9f837da49a876743e9ae0d2a81dd3b3108e716cd4059344c5a7389f5258757f1476af95a096ce8197da1c9747e3fc3964987a4ad7a3b79e84842344995a46aa39e71cfa1894f7046c3b0202008ee0dc845e4e257bc7ddc7f9f7fdfd3d72cc0ebfba418e38064d60e04786a5c0fe57a2f5fe878e3ec5e8c94f4d47597e63879529035ae0005a58c1abb0a367aab0b98c7f2eaf15cce37081298690a722cd2ef5c2def6c52342fa2974df82846b7f4010cd5e95677e4694e564e8dc250e9f2c3440445d16b42dfe68aa99beb0c8b706d99175ba601f1b019a44fe6fed17cbf9696b26f79a4d7ac76", 0xea, 0x20000000, &(0x7f0000002c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002b00)={0xff, 0x40, 0x5, 0xfc, 0x3f, 0x7, 0x7f, 0x4, 0x23, 0x7f, 0x92, 0x6, 0x12, 0x9}, 0xe) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/13, 0xd}], 0x3, &(0x7f0000001180)=""/105, 0x69}, 0x5958}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/204, 0xcc}], 0x4, &(0x7f0000002540)=""/27, 0x1b}, 0xd54b6525}, {{&(0x7f0000002580)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/22, 0x16}], 0x1, &(0x7f0000002680)=""/169, 0xa9}, 0x1}, {{&(0x7f0000002740)=@x25, 0x80, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/158, 0x9e}, {&(0x7f0000002880)=""/152, 0x98}], 0x2, &(0x7f0000002980)=""/47, 0x2f}, 0x808}], 0x4, 0x40000000, &(0x7f0000002ac0)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 10:53:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:56 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:53:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r0) 10:53:56 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) [ 1172.852637][T20527] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 1173.083783][ T24] audit: type=1326 audit(1655636037.133:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20985 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0x7ffc0000 [ 1173.123016][ T24] audit: type=1326 audit(1655636037.133:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20985 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0x7ffc0000 [ 1173.163947][T20527] usb 1-1: Using ep0 maxpacket: 32 10:53:57 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 1173.284299][T20527] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 1173.300166][T20527] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 1173.313527][T20527] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1173.323942][T20527] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1173.337278][T20527] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 1173.351935][T20527] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 1173.365667][T20527] usb 1-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice= 4.6d 10:53:57 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x39, 0x67, 0x0]}}]}) [ 1173.380208][T20527] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:53:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(r1, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002b40)="32344f9f837da49a876743e9ae0d2a81dd3b3108e716cd4059344c5a7389f5258757f1476af95a096ce8197da1c9747e3fc3964987a4ad7a3b79e84842344995a46aa39e71cfa1894f7046c3b0202008ee0dc845e4e257bc7ddc7f9f7fdfd3d72cc0ebfba418e38064d60e04786a5c0fe57a2f5fe878e3ec5e8c94f4d47597e63879529035ae0005a58c1abb0a367aab0b98c7f2eaf15cce37081298690a722cd2ef5c2def6c52342fa2974df82846b7f4010cd5e95677e4694e564e8dc250e9f2c3440445d16b42dfe68aa99beb0c8b706d99175ba601f1b019a44fe6fed17cbf9696b26f79a4d7ac76", 0xea, 0x20000000, &(0x7f0000002c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002b00)={0xff, 0x40, 0x5, 0xfc, 0x3f, 0x7, 0x7f, 0x4, 0x23, 0x7f, 0x92, 0x6, 0x12, 0x9}, 0xe) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/13, 0xd}], 0x3, &(0x7f0000001180)=""/105, 0x69}, 0x5958}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/204, 0xcc}], 0x4, &(0x7f0000002540)=""/27, 0x1b}, 0xd54b6525}, {{&(0x7f0000002580)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/22, 0x16}], 0x1, &(0x7f0000002680)=""/169, 0xa9}, 0x1}, {{&(0x7f0000002740)=@x25, 0x80, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/158, 0x9e}, {&(0x7f0000002880)=""/152, 0x98}], 0x2, &(0x7f0000002980)=""/47, 0x2f}, 0x808}], 0x4, 0x40000000, &(0x7f0000002ac0)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) [ 1173.580284][ T24] audit: type=1326 audit(1655636037.233:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20985 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7fe5549 code=0x7ffc0000 [ 1173.621443][ T24] audit: type=1326 audit(1655636037.233:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20985 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0x7ffc0000 [ 1173.664690][ T24] audit: type=1326 audit(1655636037.233:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20985 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0x7ffc0000 10:53:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(r1, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002b40)="32344f9f837da49a876743e9ae0d2a81dd3b3108e716cd4059344c5a7389f5258757f1476af95a096ce8197da1c9747e3fc3964987a4ad7a3b79e84842344995a46aa39e71cfa1894f7046c3b0202008ee0dc845e4e257bc7ddc7f9f7fdfd3d72cc0ebfba418e38064d60e04786a5c0fe57a2f5fe878e3ec5e8c94f4d47597e63879529035ae0005a58c1abb0a367aab0b98c7f2eaf15cce37081298690a722cd2ef5c2def6c52342fa2974df82846b7f4010cd5e95677e4694e564e8dc250e9f2c3440445d16b42dfe68aa99beb0c8b706d99175ba601f1b019a44fe6fed17cbf9696b26f79a4d7ac76", 0xea, 0x20000000, &(0x7f0000002c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002b00)={0xff, 0x40, 0x5, 0xfc, 0x3f, 0x7, 0x7f, 0x4, 0x23, 0x7f, 0x92, 0x6, 0x12, 0x9}, 0xe) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/13, 0xd}], 0x3, &(0x7f0000001180)=""/105, 0x69}, 0x5958}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/204, 0xcc}], 0x4, &(0x7f0000002540)=""/27, 0x1b}, 0xd54b6525}, {{&(0x7f0000002580)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/22, 0x16}], 0x1, &(0x7f0000002680)=""/169, 0xa9}, 0x1}, {{&(0x7f0000002740)=@x25, 0x80, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/158, 0x9e}, {&(0x7f0000002880)=""/152, 0x98}], 0x2, &(0x7f0000002980)=""/47, 0x2f}, 0x808}], 0x4, 0x40000000, &(0x7f0000002ac0)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) [ 1173.704870][ T24] audit: type=1326 audit(1655636037.253:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20985 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=63 compat=1 ip=0xf7fe5549 code=0x7ffc0000 [ 1173.742347][ T24] audit: type=1326 audit(1655636037.253:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20985 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0x7ffc0000 [ 1173.783879][ T24] audit: type=1326 audit(1655636037.263:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20985 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe5549 code=0x7ffc0000 [ 1173.832888][T20527] usb 1-1: config 0 descriptor?? [ 1173.887731][T20527] mos7840 1-1:0.0: Moschip 7840/7820 USB Serial Driver converter detected [ 1174.542590][T20527] mos7840: probe of ttyUSB0 failed with error -71 [ 1174.603288][T20527] usb 1-1: USB disconnect, device number 11 [ 1174.616259][T20527] mos7840 1-1:0.0: device disconnected 10:53:59 executing program 0: request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 10:53:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, 0x0, 0x0) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:53:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(r1, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002b40)="32344f9f837da49a876743e9ae0d2a81dd3b3108e716cd4059344c5a7389f5258757f1476af95a096ce8197da1c9747e3fc3964987a4ad7a3b79e84842344995a46aa39e71cfa1894f7046c3b0202008ee0dc845e4e257bc7ddc7f9f7fdfd3d72cc0ebfba418e38064d60e04786a5c0fe57a2f5fe878e3ec5e8c94f4d47597e63879529035ae0005a58c1abb0a367aab0b98c7f2eaf15cce37081298690a722cd2ef5c2def6c52342fa2974df82846b7f4010cd5e95677e4694e564e8dc250e9f2c3440445d16b42dfe68aa99beb0c8b706d99175ba601f1b019a44fe6fed17cbf9696b26f79a4d7ac76", 0xea, 0x20000000, &(0x7f0000002c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002b00)={0xff, 0x40, 0x5, 0xfc, 0x3f, 0x7, 0x7f, 0x4, 0x23, 0x7f, 0x92, 0x6, 0x12, 0x9}, 0xe) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/13, 0xd}], 0x3, &(0x7f0000001180)=""/105, 0x69}, 0x5958}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/204, 0xcc}], 0x4, &(0x7f0000002540)=""/27, 0x1b}, 0xd54b6525}, {{&(0x7f0000002580)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/22, 0x16}], 0x1, &(0x7f0000002680)=""/169, 0xa9}, 0x1}, {{&(0x7f0000002740)=@x25, 0x80, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/158, 0x9e}, {&(0x7f0000002880)=""/152, 0x98}], 0x2, &(0x7f0000002980)=""/47, 0x2f}, 0x808}], 0x4, 0x40000000, &(0x7f0000002ac0)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 10:53:59 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:53:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(r1, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002b40)="32344f9f837da49a876743e9ae0d2a81dd3b3108e716cd4059344c5a7389f5258757f1476af95a096ce8197da1c9747e3fc3964987a4ad7a3b79e84842344995a46aa39e71cfa1894f7046c3b0202008ee0dc845e4e257bc7ddc7f9f7fdfd3d72cc0ebfba418e38064d60e04786a5c0fe57a2f5fe878e3ec5e8c94f4d47597e63879529035ae0005a58c1abb0a367aab0b98c7f2eaf15cce37081298690a722cd2ef5c2def6c52342fa2974df82846b7f4010cd5e95677e4694e564e8dc250e9f2c3440445d16b42dfe68aa99beb0c8b706d99175ba601f1b019a44fe6fed17cbf9696b26f79a4d7ac76", 0xea, 0x20000000, &(0x7f0000002c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002b00)={0xff, 0x40, 0x5, 0xfc, 0x3f, 0x7, 0x7f, 0x4, 0x23, 0x7f, 0x92, 0x6, 0x12, 0x9}, 0xe) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/13, 0xd}], 0x3, &(0x7f0000001180)=""/105, 0x69}, 0x5958}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/204, 0xcc}], 0x4, &(0x7f0000002540)=""/27, 0x1b}, 0xd54b6525}, {{&(0x7f0000002580)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/22, 0x16}], 0x1, &(0x7f0000002680)=""/169, 0xa9}, 0x1}, {{&(0x7f0000002740)=@x25, 0x80, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/158, 0x9e}, {&(0x7f0000002880)=""/152, 0x98}], 0x2, &(0x7f0000002980)=""/47, 0x2f}, 0x808}], 0x4, 0x40000000, &(0x7f0000002ac0)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 10:53:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(r1, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002b40)="32344f9f837da49a876743e9ae0d2a81dd3b3108e716cd4059344c5a7389f5258757f1476af95a096ce8197da1c9747e3fc3964987a4ad7a3b79e84842344995a46aa39e71cfa1894f7046c3b0202008ee0dc845e4e257bc7ddc7f9f7fdfd3d72cc0ebfba418e38064d60e04786a5c0fe57a2f5fe878e3ec5e8c94f4d47597e63879529035ae0005a58c1abb0a367aab0b98c7f2eaf15cce37081298690a722cd2ef5c2def6c52342fa2974df82846b7f4010cd5e95677e4694e564e8dc250e9f2c3440445d16b42dfe68aa99beb0c8b706d99175ba601f1b019a44fe6fed17cbf9696b26f79a4d7ac76", 0xea, 0x20000000, &(0x7f0000002c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002b00)={0xff, 0x40, 0x5, 0xfc, 0x3f, 0x7, 0x7f, 0x4, 0x23, 0x7f, 0x92, 0x6, 0x12, 0x9}, 0xe) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/13, 0xd}], 0x3, &(0x7f0000001180)=""/105, 0x69}, 0x5958}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/204, 0xcc}], 0x4, &(0x7f0000002540)=""/27, 0x1b}, 0xd54b6525}, {{&(0x7f0000002580)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/22, 0x16}], 0x1, &(0x7f0000002680)=""/169, 0xa9}, 0x1}, {{&(0x7f0000002740)=@x25, 0x80, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/158, 0x9e}, {&(0x7f0000002880)=""/152, 0x98}], 0x2, &(0x7f0000002980)=""/47, 0x2f}, 0x808}], 0x4, 0x40000000, &(0x7f0000002ac0)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 10:53:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(r1, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002b40)="32344f9f837da49a876743e9ae0d2a81dd3b3108e716cd4059344c5a7389f5258757f1476af95a096ce8197da1c9747e3fc3964987a4ad7a3b79e84842344995a46aa39e71cfa1894f7046c3b0202008ee0dc845e4e257bc7ddc7f9f7fdfd3d72cc0ebfba418e38064d60e04786a5c0fe57a2f5fe878e3ec5e8c94f4d47597e63879529035ae0005a58c1abb0a367aab0b98c7f2eaf15cce37081298690a722cd2ef5c2def6c52342fa2974df82846b7f4010cd5e95677e4694e564e8dc250e9f2c3440445d16b42dfe68aa99beb0c8b706d99175ba601f1b019a44fe6fed17cbf9696b26f79a4d7ac76", 0xea, 0x20000000, &(0x7f0000002c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002b00)={0xff, 0x40, 0x5, 0xfc, 0x3f, 0x7, 0x7f, 0x4, 0x23, 0x7f, 0x92, 0x6, 0x12, 0x9}, 0xe) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/13, 0xd}], 0x3, &(0x7f0000001180)=""/105, 0x69}, 0x5958}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/204, 0xcc}], 0x4, &(0x7f0000002540)=""/27, 0x1b}, 0xd54b6525}, {{&(0x7f0000002580)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/22, 0x16}], 0x1, &(0x7f0000002680)=""/169, 0xa9}, 0x1}, {{&(0x7f0000002740)=@x25, 0x80, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/158, 0x9e}, {&(0x7f0000002880)=""/152, 0x98}], 0x2, &(0x7f0000002980)=""/47, 0x2f}, 0x808}], 0x4, 0x40000000, &(0x7f0000002ac0)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 10:53:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(r1, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002b40)="32344f9f837da49a876743e9ae0d2a81dd3b3108e716cd4059344c5a7389f5258757f1476af95a096ce8197da1c9747e3fc3964987a4ad7a3b79e84842344995a46aa39e71cfa1894f7046c3b0202008ee0dc845e4e257bc7ddc7f9f7fdfd3d72cc0ebfba418e38064d60e04786a5c0fe57a2f5fe878e3ec5e8c94f4d47597e63879529035ae0005a58c1abb0a367aab0b98c7f2eaf15cce37081298690a722cd2ef5c2def6c52342fa2974df82846b7f4010cd5e95677e4694e564e8dc250e9f2c3440445d16b42dfe68aa99beb0c8b706d99175ba601f1b019a44fe6fed17cbf9696b26f79a4d7ac76", 0xea, 0x20000000, &(0x7f0000002c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002b00)={0xff, 0x40, 0x5, 0xfc, 0x3f, 0x7, 0x7f, 0x4, 0x23, 0x7f, 0x92, 0x6, 0x12, 0x9}, 0xe) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/13, 0xd}], 0x3, &(0x7f0000001180)=""/105, 0x69}, 0x5958}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/204, 0xcc}], 0x4, &(0x7f0000002540)=""/27, 0x1b}, 0xd54b6525}, {{&(0x7f0000002580)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/22, 0x16}], 0x1, &(0x7f0000002680)=""/169, 0xa9}, 0x1}, {{&(0x7f0000002740)=@x25, 0x80, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/158, 0x9e}, {&(0x7f0000002880)=""/152, 0x98}], 0x2, &(0x7f0000002980)=""/47, 0x2f}, 0x808}], 0x4, 0x40000000, &(0x7f0000002ac0)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 10:53:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(r1, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002b40)="32344f9f837da49a876743e9ae0d2a81dd3b3108e716cd4059344c5a7389f5258757f1476af95a096ce8197da1c9747e3fc3964987a4ad7a3b79e84842344995a46aa39e71cfa1894f7046c3b0202008ee0dc845e4e257bc7ddc7f9f7fdfd3d72cc0ebfba418e38064d60e04786a5c0fe57a2f5fe878e3ec5e8c94f4d47597e63879529035ae0005a58c1abb0a367aab0b98c7f2eaf15cce37081298690a722cd2ef5c2def6c52342fa2974df82846b7f4010cd5e95677e4694e564e8dc250e9f2c3440445d16b42dfe68aa99beb0c8b706d99175ba601f1b019a44fe6fed17cbf9696b26f79a4d7ac76", 0xea, 0x20000000, &(0x7f0000002c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002b00)={0xff, 0x40, 0x5, 0xfc, 0x3f, 0x7, 0x7f, 0x4, 0x23, 0x7f, 0x92, 0x6, 0x12, 0x9}, 0xe) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/13, 0xd}], 0x3, &(0x7f0000001180)=""/105, 0x69}, 0x5958}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/204, 0xcc}], 0x4, &(0x7f0000002540)=""/27, 0x1b}, 0xd54b6525}, {{&(0x7f0000002580)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/22, 0x16}], 0x1, &(0x7f0000002680)=""/169, 0xa9}, 0x1}, {{&(0x7f0000002740)=@x25, 0x80, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/158, 0x9e}, {&(0x7f0000002880)=""/152, 0x98}], 0x2, &(0x7f0000002980)=""/47, 0x2f}, 0x808}], 0x4, 0x40000000, &(0x7f0000002ac0)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 10:53:59 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:53:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000002c0)='ceph\x00', 0x0, 0x0, 0x0, r0) 10:54:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, 0x0, 0x0) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:54:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback, 0x8}, 0x1c) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(r1, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="83", 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002b40)="32344f9f837da49a876743e9ae0d2a81dd3b3108e716cd4059344c5a7389f5258757f1476af95a096ce8197da1c9747e3fc3964987a4ad7a3b79e84842344995a46aa39e71cfa1894f7046c3b0202008ee0dc845e4e257bc7ddc7f9f7fdfd3d72cc0ebfba418e38064d60e04786a5c0fe57a2f5fe878e3ec5e8c94f4d47597e63879529035ae0005a58c1abb0a367aab0b98c7f2eaf15cce37081298690a722cd2ef5c2def6c52342fa2974df82846b7f4010cd5e95677e4694e564e8dc250e9f2c3440445d16b42dfe68aa99beb0c8b706d99175ba601f1b019a44fe6fed17cbf9696b26f79a4d7ac76", 0xea, 0x20000000, &(0x7f0000002c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="9a", 0x1, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='^', 0x34000}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000002b00)={0xff, 0x40, 0x5, 0xfc, 0x3f, 0x7, 0x7f, 0x4, 0x23, 0x7f, 0x92, 0x6, 0x12, 0x9}, 0xe) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)='=', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/13, 0xd}], 0x3, &(0x7f0000001180)=""/105, 0x69}, 0x5958}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/246, 0xf6}, {&(0x7f0000002380)=""/94, 0x5e}, {&(0x7f0000002400)=""/204, 0xcc}], 0x4, &(0x7f0000002540)=""/27, 0x1b}, 0xd54b6525}, {{&(0x7f0000002580)=@caif=@dbg, 0x80, &(0x7f0000002640)=[{&(0x7f0000002600)=""/22, 0x16}], 0x1, &(0x7f0000002680)=""/169, 0xa9}, 0x1}, {{&(0x7f0000002740)=@x25, 0x80, &(0x7f0000002940)=[{&(0x7f00000027c0)=""/158, 0x9e}, {&(0x7f0000002880)=""/152, 0x98}], 0x2, &(0x7f0000002980)=""/47, 0x2f}, 0x808}], 0x4, 0x40000000, &(0x7f0000002ac0)={0x77359400}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 10:54:00 executing program 2: add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:54:00 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:00 executing program 4: syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@md5={0x1, "037a5db00b24340311ea34332abab897"}, 0x11, 0x0) 10:54:00 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x40049409, 0x0) 10:54:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, 0x0, 0x0) read$FUSE(r2, &(0x7f00000001c0)={0x2020}, 0x2020) 10:54:01 executing program 1: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0) 10:54:01 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0189436, 0x0) 10:54:01 executing program 4: syz_mount_image$xfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@logbsize}]}) 10:54:01 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:01 executing program 0: socket(0x22, 0x0, 0x400) 10:54:02 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 10:54:02 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:02 executing program 4: syz_mount_image$xfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x810001, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file0'}}, {@swalloc}]}) 10:54:02 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0xee00, r0) 10:54:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) 10:54:02 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)=[0x0], &(0x7f00000000c0), &(0x7f0000000180), 0x0}) 10:54:03 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 10:54:03 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:03 executing program 4: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 10:54:03 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "e4a4ce4d52b14584fddb6bb980ca890e8a2dca054dbd901210a081f19a44376f03df87285b6ddf500f56d9caa2a0e54c977bc01225c3e145cdf26db7c74b25ea"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 10:54:03 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x541b, 0x0) 10:54:04 executing program 1: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000002840)=[{&(0x7f0000000380)="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", 0x7fd, 0x3}, {0x0}], 0x0, &(0x7f0000002940)) 10:54:04 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) 10:54:04 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x0]}}]}) 10:54:04 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "e4a4ce4d52b14584fddb6bb980ca890e8a2dca054dbd90120ea081f19a44376f03df87285b6ddf500f56d9caa2a0e54c977bc01225c3e145cdf26db7a44b25ea"}, 0x48, 0xfffffffffffffffc) 10:54:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x77359400}) 10:54:04 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x0]}}], [{@euid_lt={'euid<', 0xee01}}]}) [ 1181.132830][T21089] tmpfs: Bad value for 'size' 10:54:05 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x125000, 0x0) 10:54:05 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 10:54:05 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "e4a4ce4d52b14584fddb6bb980ca890e8a2dca054dbd90120ea081f19a44376f03df87285b6ddf500f56d9caa2a0e54c977bc01225c3e145cdf26db7a44b25ea"}, 0xfffff, 0xfffffffffffffffc) 10:54:05 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5421, 0x0) [ 1181.759908][T21100] tmpfs: Bad value for 'size' 10:54:05 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) 10:54:06 executing program 4: request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0) 10:54:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40012020, 0x0) 10:54:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x2}]}, 0x1c}}, 0x0) 10:54:06 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)="0100b9", 0x3}}, 0x0) 10:54:07 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:07 executing program 2: syz_clone(0xd6827100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:07 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='c *:* \nw'], 0xa) 10:54:07 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8903, 0x0) 10:54:07 executing program 1: syz_clone(0x104000, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f00000002c0), 0x80000000, &(0x7f0000000300)) 10:54:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, 0x0, 0x0) 10:54:08 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0xf0ff7f00000000}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x0) 10:54:08 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:54:08 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:54:09 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0xffffffffffff5f51, 0x7) syz_genetlink_get_family_id$smc(&(0x7f0000000200), 0xffffffffffffffff) 10:54:09 executing program 1: r0 = socket(0x23, 0x5, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 10:54:09 executing program 2: r0 = socket(0x21, 0x2, 0x2) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x2101) 10:54:09 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 10:54:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, 0x0, 0x0) 10:54:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0xbb2c0f3cdc0fd7bd, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 10:54:09 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 10:54:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_1\x00'}]}, 0x34}}, 0x0) 10:54:10 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5451, 0x0) 10:54:10 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:10 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x80) 10:54:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 1187.137713][T21174] smc: net device bond_slave_1 applied user defined pnetid SYZ2 10:54:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, "dba891a7490c95544acd2c6384fda39332dd9e"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2) read$FUSE(r2, 0x0, 0x0) 10:54:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000000540)=[@cred={{0x7ffff000, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x30}, 0x0) 10:54:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x10) 10:54:11 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:11 executing program 1: r0 = socket(0x28, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 10:54:11 executing program 4: r0 = socket(0x25, 0x5, 0x0) connect$packet(r0, &(0x7f0000000000)={0x25}, 0x18) 10:54:12 executing program 2: syz_clone(0x104000, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:54:12 executing program 0: r0 = socket(0x25, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x61) 10:54:12 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:12 executing program 4: syz_clone(0x1020c5100, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) 10:54:13 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 10:54:13 executing program 0: clock_gettime(0x0, &(0x7f0000000140)) socket$inet_mptcp(0x2, 0x1, 0x106) select(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x8}, 0x0, 0x0) 10:54:13 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:13 executing program 2: r0 = socket(0x21, 0x2, 0x2) connect$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 10:54:13 executing program 4: r0 = socket(0x21, 0x2, 0x2) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 10:54:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:54:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}]}, 0x34}}, 0x0) 10:54:14 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8907, 0x0) 10:54:14 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:54:14 executing program 4: socketpair(0x22, 0x80002, 0x1, &(0x7f0000000040)) 10:54:14 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x4}, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) [ 1190.834731][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1190.843551][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 1190.955638][T21223] smc: net device macvlan1 applied user defined pnetid SYZ1 10:54:15 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8902, 0x0) 10:54:15 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) 10:54:15 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8982, 0x0) 10:54:15 executing program 4: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 10:54:15 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:15 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5460, 0x0) 10:54:15 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x40049409, 0x0) 10:54:16 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:16 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000008c0)={&(0x7f0000000040), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 10:54:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x3f}]}, 0x10) 10:54:16 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="210b00000000000000000500000008000300", @ANYRES32=r2], 0x1c}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 10:54:16 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x401c5820, 0x0) 10:54:17 executing program 4: r0 = socket(0x23, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x3, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 10:54:17 executing program 0: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x4b47, 0x0) 10:54:17 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:17 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x2, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 10:54:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000000)={'c', ' *:* ', 'rw\x00'}, 0x9) 10:54:18 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a1, 0x0) 10:54:18 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x2, 0x0) 10:54:18 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:18 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0x100}, 0x200080c1) 10:54:18 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}, 0x0) 10:54:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 10:54:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000004c0)={0x11, 0xce9f877279aece51}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 10:54:19 executing program 2: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x2482) 10:54:19 executing program 0: r0 = socket(0x23, 0x5, 0x0) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 10:54:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() getpid() sendmsg$netlink(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000340)=[{&(0x7f0000000140)={0x10}, 0x10}], 0x1, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 10:54:19 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:19 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8904, 0x0) 10:54:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) 10:54:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() r1 = getpid() sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 10:54:19 executing program 0: socketpair(0x23, 0x80005, 0x0, &(0x7f0000000000)) 10:54:19 executing program 1: r0 = socket(0xa, 0x3, 0x9) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 10:54:20 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:20 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'system_u'}, 0x22}]}}) 10:54:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) 10:54:20 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'b', ' *:* ', 'rwm\x00'}, 0xa) 10:54:20 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)="6773fc", 0x3}}, 0x0) 10:54:20 executing program 1: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) [ 1196.759732][T21310] 9pnet_fd: Insufficient options for proto=fd 10:54:20 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:20 executing program 5: socketpair(0x18, 0x0, 0x2, &(0x7f0000001200)) 10:54:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 10:54:21 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0xc020660b, 0x0) 10:54:21 executing program 1: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10000) [ 1197.358494][T21320] ieee802154 phy0 wpan0: encryption failed: -22 10:54:21 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x801c581f, 0x0) 10:54:21 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:21 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x80108906, 0x0) 10:54:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x402c5839, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:54:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000007ac0)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}}], 0x1, 0x20000000) 10:54:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) 10:54:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, 0x0) 10:54:22 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:54:22 executing program 4: syz_genetlink_get_family_id$wireguard(0xffffffffffffffff, 0xffffffffffffffff) 10:54:22 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 10:54:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000180)) 10:54:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000180)) 10:54:23 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:23 executing program 5: add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000700)='logon\x00', &(0x7f0000000740)={'syz', 0x2}, &(0x7f0000000780)='logon\x00', 0x0) 10:54:23 executing program 4: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 10:54:23 executing program 1: clock_gettime(0x0, 0x0) futex(&(0x7f0000000100)=0x2, 0xc, 0x1, 0x0, &(0x7f0000000180), 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x0, 0xffffffff, 0xffffffff, 0x10c, 0xffffffff, 0x23c, 0xffffffff, 0xffffffff, 0x23c, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@empty, @local, [], [], 'veth0_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'veth0_to_hsr\x00', 'team_slave_1\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x33c) 10:54:23 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:23 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:54:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4001) 10:54:24 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "5b287eef479a444a617c834ead1cb8aefa30e3788c2be6c013ccad46cda8109324ed86043db2b6119a28ce76bc4a2c3f740d59d5741968a69dffff3d6f7a5eda"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0x0, 0x0) 10:54:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:54:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x4}, 0x1c, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)="e2", 0x1}], 0x2}}, {{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 10:54:24 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:54:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40046602, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:54:25 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 10:54:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000180)) 10:54:25 executing program 0: futex(&(0x7f00000001c0)=0x2, 0x8, 0x0, 0x0, 0x0, 0x0) 10:54:25 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x4}, 0x1c, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)="e2", 0x1}], 0x2}}, {{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x3, 0x0) 10:54:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000400)) 10:54:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000080)='T', 0x1}], 0x2}, 0x0) 10:54:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000200)="b165", 0x2, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 10:54:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:54:26 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:26 executing program 4: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x0) 10:54:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)="e2", 0x1}], 0x2}}], 0x1, 0x0) 10:54:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, 0x0, 0x0) 10:54:27 executing program 0: clock_nanosleep(0x6, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 10:54:27 executing program 1: r0 = inotify_init() ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 10:54:27 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:27 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 10:54:27 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 10:54:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) close(r0) 10:54:27 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{0x77359400}, {0x0, 0x2710}}) 10:54:28 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 10:54:28 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', 0x1000, 0x200, &(0x7f0000001280)) 10:54:28 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:28 executing program 5: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 10:54:28 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x80, &(0x7f0000000040)) 10:54:28 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x400, &(0x7f00000001c0)) 10:54:28 executing program 1: bpf$MAP_CREATE(0x1e, &(0x7f0000000a40), 0x48) 10:54:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x300}]}}, &(0x7f00000002c0)=""/148, 0x26, 0x94, 0x1}, 0x20) 10:54:29 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000540)=""/250, 0x2b, 0xfa, 0x1}, 0x20) 10:54:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0x1}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) 10:54:29 executing program 1: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000), 0xc) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000020000000000000700000000000061"], &(0x7f0000001600)=""/4093, 0x29, 0xffd, 0x1}, 0x20) ioctl$TUNSETLINK(r0, 0x401c5820, 0x20000000) 10:54:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 10:54:29 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:29 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000020000000000000700000000000061"], &(0x7f00000005c0)=""/4096, 0x29, 0x1000, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x2, 0xd9, &(0x7f0000000080)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x80) 10:54:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x3, 0x1, 0x0, 0xf, 0x3, [{0x4, 0x5167}], "056103"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "85"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f00000001c0)=""/4096, 0x45, 0x1000, 0x1}, 0x20) 10:54:30 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) close(r0) 10:54:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={0x0, 0x0, 0xec}, 0x20) 10:54:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x19, 0x1, &(0x7f0000000600)=@raw=[@kfunc], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/250, 0x2a, 0xfa, 0x1}, 0x20) 10:54:30 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xa, 0x8, 0x7fff, 0x409, 0x2, 0x1}, 0x48) 10:54:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 10:54:30 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_clone(0x650c3000, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 10:54:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="0b31257ce8e30fed6a3743576cc5ca7332d4727bc23b9c189c6fbb72e25a75c9ab2d", 0x22}, {&(0x7f0000000080)="957b36f8f29c9d071add733cc27e778e3855", 0x12}, {&(0x7f00000000c0)="6197e3685a725f50f01045c8fbe80e9fc1a90eec24360040a8da4117e019b2a601c890e0dea9c666cd86ee637f5229aaa8c28b227abde83f02e74668dab2e98e43df7584cf7c94cb2b0008705dea8db84cf936703692f372a042b42069285a82d21ee19c144a75143a2bf4124c26b4d4a2b523138ba2228d8a1c8a41cb866449e81e3fb68b", 0x85}], 0x3, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}, @ip_ttl={{0xffffffffffffff4d}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x58}, 0x0) 10:54:31 executing program 0: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000002340)={0x0, &(0x7f0000002240)=""/240, 0x0, 0xf0}, 0x20) 10:54:31 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @local}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) 10:54:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000003780)=""/228, 0xe4}, 0x0) 10:54:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="61000000000000070000000000080000850000000800000095"], &(0x7f0000000100)='syzkaller\x00', 0x2, 0xaa, &(0x7f0000000600)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x2, 0x6}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000, r0}, 0x38) 10:54:32 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 10:54:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x12000, 0x6}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000080), 0x9, r0}, 0x38) 10:54:34 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0xffffffffffffffff}}) 10:54:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x12000, 0x6}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000080), 0xff, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:54:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 10:54:34 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 10:54:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x3, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000070000000000080000850000006000000095"], &(0x7f0000000100)='syzkaller\x00', 0x2, 0xaa, &(0x7f0000000600)=""/170, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:34 executing program 0: madvise(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x3) 10:54:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 10:54:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r0) r3 = dup2(r1, r2) sendto$inet6(r3, &(0x7f0000000040)="ca", 0x1, 0x100, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 10:54:35 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 10:54:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000100)=r4, 0x4) 10:54:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000080)='Y', 0x1}], 0x1, &(0x7f0000000440)=[@init={0x14, 0x84, 0x1, {0xfc08, 0x7, 0x80b8, 0x9}}, @sndrcv={0x2c}], 0x40}, 0x0) 10:54:35 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x6) getsockopt$inet6_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 10:54:36 executing program 0: fcntl$lock(0xffffffffffffffff, 0x1a, 0x0) 10:54:36 executing program 1: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1000) 10:54:36 executing program 5: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000340)={0x0, "f129f6fbcf2710f4faaf885e05eb8ac7402b819dffe570287efabc41a6bb208a1d2baf"}, 0x27, 0x0) 10:54:36 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x26, &(0x7f0000000000)="a3be61a2642056e095ff1eb82ae3c4c6d0449dfd7da38c5ee65a2e3e73c6b02e", 0x20) 10:54:37 executing program 1: open(&(0x7f00000013c0)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x80, 0x0) 10:54:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 10:54:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000340)="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", 0xff1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:54:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000340)="1e006f8bcfc5e51612ebf701278fc48aa4ed178ca1773ac41daf2ef3f3352d42958fd804a4326c1df709f62eef3cc6729f50f7818dedd2fcdb04070a00994733921d733463354d693fad17b650fbcfc537469308f8b555023dcd8dedc8f19d298e2b2e20e02e0cda57956275fbee2401bd5189f82305ec65e81fe22937bec043e2621bd7bb47c3d6882c3e3d2b8505d9ab175f5231420a303ae58e89e28ef352fa480c27de5a9838fe25245911517869a9f1a7c9ce45d7c4597e66b8681d1bd719dd1bb9461a9c663e9e93be6e9eae3d75ee19f4d52bd2a775d050f96b9dfbd93d068058306d9fe94a7a58e46360357193530b5809a6ee9634dfb6f28a6f8793599492d359a587879b45b7046f22cf7562fdaedf3d131099965e7bcb5bb5ade7369c84a01c8c85f68131b9443ecdd5381349ca3fc13ef8d8f95d8b03edb25cf6660608a8b73cdd9d88c296c1a948461bc5eae253bb700d464a26f022c5ccb7783b6d6a6bb6065a71abe25a4b73e9f4d8243c88d1d15de68d734401b81019780d2700bd5711bf47a873cc2061831fa1b4d02266c3b77b7e4574455998b770ead0a3b77fbb9985b83942e55ad175a381dc62aea1df30496ea27f052863cdc883c7d4c50bcc799e874d51b1061b35571dabe3a345207a6102e010001c7979f8aef99ddb61206a373a17dcfd53396f1b519bdb48f95d9454bec4246012adf67687600daf85dfaeaa561c82078bdf20bd2bfad4aed4b08ccbd25a3c956e4291a2bd9fe6384fc76648078a46d37e86dad47e43a8a32610ddb3f6815e5e5e773615966a86f5cb303f4ffd207a00d3eb712638068825a9439062114763d424f5d49725641c3576b219a0872031422818b189575c6552f90ce3f0ca7820dad64d80a02c8968fd402c033e7bde966973f1f4d68b175e1e824b45e3bc22ad7ad620fbcb5334d14456caf904e4bef38cfbaa938735221737c07770ee87f607cfd323c213cc0f0891ce810e3d23c538e17b2452f1c940185ebd2ed165046f6c33db3dd9f59aff0dff7a00673d378b0d4e3e48ff7ed15911fc2e9362746775fd6a8736c7626d4ce3e870d7b82c8cbde949b924ff6fdf3152b4785325856faf9be8bff4fc3c9544d8f0681bca293211f8d053dce13fe0338dff2d24f239ef7d5a97cde923d6adbb4928fc567d7d9c40fcb742c1d76c862abd914dd5d72de6310031f35d5bf8b9929b1af903e918eaad8d1bd89317a40d8862cb14b4c529391d7fac0e83cd5f718df8e9f3159869e74ba9d91e151b56d93fd3323c026bfc17753b216d60a351cdf21e66c73988238044e5443c7f6941e7191eb497113a074a2fe4e3afc0764bff708f81a3767eca5f33d9621b460db7ebf14b9062a0dff4ca970a399a8b3dcafef041d6b6ceee190e773c8d945f5d7aaa6b2174c3327be683acd166e6f5b8ea4f751191b7c8181baea95a573cfdd9483fd0fa84c7a02126cf0bc312ac87ec8236b4f65d80f1f1add3c060a203f44b19e779e71d10e27ccd0942111549cdd48f397d0fef20985c2c51cc7baed13c0574718904428690aa3c41c0a10e6439375fcc93d94271fb7f2d4a69388c10131a86f38e416fca86cebc732743fb5d6936d543f3c1b2927bfccdb380f1fd32e8574ba219311ffad0c88eeb45a90750542ab1c05f349e637c51691c91750e0dde87dc575518c8aa589c996ae419093910178fa6044e9566b0b1c1277c720cfc604acda765c3898e86674843800db0af9ce7394153ef8bbd66df5ad360007d2a8f61c9e15d0fc321fbb2aa3cbbf213ad8f2ab1ae7caf783ebd3760a57639cc107a7cee0c66acd20828b79f11b5792e7aff10a6574762c805d5dd45ec07ed3e37fe78b6c34f13b38c5257f51d40f43cdfddeae619f579621d7820b4581791505d484ca6e94a7a3e82820cc3a24e3703e4999f72c05471741a3ebd37fa2b0a5b3364a917901e4752969681efdde652f7800d50b0cbcb7ea98a94af00cd6bf796d83fa91609d0f3eed784b4ec4a0e18bee755bf0506ec422d75784e65cfe7fcecc928c0b1dc7ef082743baa389a1dc2686c69d7416ff36f11cb93708647f800f29c51b4241708cf624a2cd9ebdfa7288090c9c0bc5ba04eb69e26f04f94ec5a2bc5cbf2c07814862c8d2962f6d00e816edecee02ebc00c3d7fda91f33ef21002e9217d112cacd30478a79c58190895ae88d87c67c5f9ce84f4987f316d3eb17957587b6fc98a3d8c469e5caa8dcf74087c974c977a60425c9827a6b656d59cd899b3d5895523b693d94995fa3612a7e784615339c1bfbdb32069a9eba6dfda57300bee2de43bbd938153c658c42bd3eb7e220e6e0cc877cc743874454b03e8855eccc273729b3e98f8c0761b942df804164adcee29419bf138733b106b9c6bde9faecca308e0a2fc8be20b5902670f6612601878d44b5c0617df469f5a1d3a9d37c86efcacfb0623a97994fe3ae8af45e5bd227f718d9ba61dd47f98d6cd0a45a69e71462d58cbf498767b5db943ef4aa80f07db320adb3e9a8df927f88451d8f4c65aa3884d4c86e2f99438a18082a3a3faaa67716186397f83c3aedfe02965648d8556ee1222576d6b0cf3697e09bc7315cc0f750872e962a483f9d08dd746b172b3dabd4b6c747c53425a8215f6c7a18c6ee061201b3a8facbfa041a9af68ef3c3043f02c8cde45abd3aaf70e72b207211643a26a583df0ef38252942ffb75b65bd6aa2fdf3a08199b7d6194a47a6833d7b2402da3150708acbbbad0d42fdd8ab153b82c0f57419693f75354f0c9a2829a5f8b85007f4a077b57afbb30cb29c5cf1918ac8c0757f8fee346dbf3ca29e0cc37bb964e5aedce479a1c4fa521cc9d05e931c80cc891e59234449c848e8cb028ed1a4f17b935c2d5cc84c2912abed240a15931102f272553172d9c4bae89f824a6192bf3e69401a01f8b8218fac78cf3cfbe80e57badc3d22719942683271f0994b00f30d9c49dc6006323f10c6193231d390cd6b3bcc08d3e0fac8a4b5339f75afaab988dc4f0e46714ca218eff91ead8b9d443493e21bf4d8a8e75828416b93f63dceb17166b4ed40d9b877ca0a7290dfdddff6aecc4d89b5f4ad5b7c5e97fd27dae55a9bc838500eabb612d15a58b6c047b96e0aaa067501ce44e4c75f3bd4d6eb308415edc344e6550fa64ca606479a2465f3994866d089a6dfae7ae4aacafe59f28544bde3c5393846349b7f50704616e80dee6f43000ddfbd0e686796be77e4a871f4fc59698ed0a5a6d89787b597b257ee078557866f3f4b8f251bf5acde60ff272ad1b8e49b900451e2b10e8ef76ca8e2d7e2e5083ce157676569ab3ebe8973b4658f4bc6093ea3881ed0f346b693dcf79602c52a194a1179c8c5110d63de6bfc05c9b520cc755c91a98b8e430decf7406bc5e346e7f1df55ccdaa3861eed137da417a5bac4b8d25cbcb5c6b2820850261eec73b846cee364fadfd68205d840c9594350476a43cbe40cff0272aa734769c6ef1a82e214a28dc46db94927e062f3fdb769b6c6ab7dbdd3f38f7fd503780ed9c1b16e4be4c7c1ad6dcc59e9f48ca3e478709c09cca696f9d092056dfc5da316ee75c9ee738fecc7c8ea84831048487e693b0ebd1b12bae7137cc24148da1c9b6e2bceaedded4fcef24d807de7ca4c8e7f3ad272223c0e2b821d8737a7317496bacffd424adcb6efff847a385c5257cfcc5c86dd3733642135b83e4b3f45fcc2ceb2801fd1778c53216fc4fba81f7043c36f9d66425ccd56fcdf36a084e16e7e5b0b380a812045312bd5ffe5cd2b508085c7ebff09817bce8c179f6e2d34ce59e14a2754172114cebd4f01c37505ec7feb4c79ea75dfb97e2d11ba12d3438c855227414222f88117ac74b21d540c13b8c5258bdf843d8276e31b34e66c1506e609bc325fae0395ff4f9775ad93b4f9758eaf0247f46c91dc1ffe9c27b9eb2b7032023680a72812f591cdb9e05346e97b4f3e746594966147208fbadc4c8e42e284ee4cdd020fea0a12e843bd81ccf00a5ea31213be7429f5d549d7b4d3db5394f54fb47951c0a6e2c65d1be13a2c76328a8ff935888f7826407fda81206a30c702dc6a568a35abcbc7f43022f3b14ae92c284160c5785023dad70787439616f5ab49ceccb1d181e95c99ada7afac1c30373f96d80ee302f63faacd5c8eaff333659e04cd4670e6e569cac628d1d1aa5da5b74355f79f3ff5b20405a5a06cabff351565b40bff987e9f3a85988ecf59564a82e3b69ec4921ca5ef729f049477e99c1c0d8daed9fa6d2a692a2209e9c92e8bc480fb320ac05bc602197e0db9d3d5e936f5c13b595771b2a204747873447ed0796c7a4c9b25120804783d27bd0dc885d2109918225adf0079a7ab4f407c0a5c3ba4f84abfe3dd9992bd472590a6c1cbccef06eb701197b23f33dc3187cfcc058159811ff8ba8774dbcb084edd4354a8446e6cb575474110c4f2ead968d8aa0201898579351cbf489a3578fd105ca914ead71f4e054752616b44ef41901496207dcbe0f8bffd13f6e3d154d92442c6f02481e1a4b5c3028ab9e319aee66fcf9ffc6b4c00ba921c9da816056ecea4691025c714dd83e2516586ffbdb510a06f5ec28bb810d956854dc5eb0a79ed4db451728d74d6d3f5bde295c53fba6524fdb1880b170f1a988674b9d75766c833aa68a328981c56c97daac7c59e83fa29cf2253217b90e4d774936cb4d7c7f508969611bb9f62dda2d186ba21dc394b75d2ee11a1a4c69a994dea355003b0462685b68e9b42fbe0bf23750f4050fc2f062570ce14d3637d5c31965e56fdc75d0801de4c01f0a932ee4c453ebc1e5f285882832caa02f316cc67c0cba13f792c5b6d884ede9b85534f3fa78c47b745ed1aab5c270e8593780b1c9c391028ca952509e5e4e71db1afa2c36112c50b814f56cd56f95a1a611cec1372554b0373efad72ac0a52f571ac866a10cdcb09c6a9a7c09151968c8d2da7cd286d0e3343dc065bb92d9f3d89a2b2a32efb6d8ab6961d74f3f84a9c57e9da3568aff253efbda89a8bc6455187f60002414ae2a9290125e951ac0910374c4c8b71b06d75fb2fe96ed498173d6b396366bf18f543a7214b432979c85a53f4fa58b0f9493670a12511eefbaf507ec0f7b3a7146759fd8964a25a3789cd5dbc4c75259e8d4e1adff4ef6c669f403ccaff0ed3aad2df710bdbd88b3ab65e8bde44e650cd6be3db5cf0ee64a3b5b2255df5cce16866e07ff526b7992d37294b7930d8c254d37d47ecbed6783b2dea05b50fbd5bd01551b09a613a8b3f75f7166c27179f2c1b13e8c4940f01c5561f9fb85e0ce86540147c5c89af84258fcc3a9e6bcef44646c81a1352ccab6870e491c48019387d4c5fc3586236c9750e97fd86c6b986f04036aef96d1da975d9ff422afc64ef4bc9a13a5f8d4886f702461c1a129daa57404177cd7a361f28c0d6a419ada212616e2286ab9f383150403806b1cea13c9a237f20f4d5acc5a6feaf3e59b2dcee8639039b959ee699fa02be7b17577c7d7e6bce223133cd4572cf96141739e74cfb2d1138449f27429de23035144f826b9882aac479a261ea46da292c3eafcb907299953f413feef016488c5cce9bd002317c2726968add463470230a0a9cb5e802b5df9c5e122fa48d1e816761e6961bb2cddcbeb89c3f769d202f39f4b87c465b4a6a3c3157272bbbc859365c201ec889a4b930d7ba01ee62c1152f79ce035b4c0d8cb534ceaee3a9fe145c9ce11c5248a616f4f8624", 0xff1, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 10:54:37 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000140), 0x0, 0x0) 10:54:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f00000000c0)=0x6, 0x4) 10:54:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000240)={0x0, 0x0, 0xf}, &(0x7f0000000280)=0x18) 10:54:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x96, &(0x7f00000000c0)=""/150, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x5, 0x6, 0xfaa2}, 0x48) 10:54:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x5, 0x6, 0x2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x58, &(0x7f0000001300)}, 0x10) 10:54:38 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000140), 0x0, 0x0) 10:54:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 10:54:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x0) 10:54:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000001840), 0x8) 10:54:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x5, 0x6, 0x8}, 0x48) 10:54:39 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000140), 0x0, 0x0) 10:54:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x1}) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[]) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 10:54:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x18, 0x4, 0xb, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 10:54:39 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x6, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, 0x0, 0x4}, 0x20) 10:54:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x4, 0x4, 0x4, 0x78}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000040)=""/245}, 0x20) 10:54:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x1}) ioctl$TUNSETIFF(r0, 0x800454d2, 0x0) 10:54:47 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x96, &(0x7f00000000c0)=""/150, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 10:54:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x6, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000880)={r0, &(0x7f0000000800), 0x0}, 0x20) 10:54:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xc, 0x4, 0x4, 0x78}, 0x48) 10:54:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x5, 0x6, 0xcc00}, 0x48) 10:54:47 executing program 2: syz_clone(0x39b20480, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:47 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:47 executing program 1: syz_clone(0x10000100, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000340)) 10:54:47 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f00000001c0), 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 10:54:48 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000440)) setns(r0, 0x4000000) 10:54:49 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$fb(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x12, r0, 0x0) 10:54:49 executing program 4: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, &(0x7f0000000500)="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", 0x16c, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000000c0)="2a2523d3e5d77c084e1e8f16d0ca3b056f2807fd8018253a17961f9f76c441bb0969beba05b20bfee7501cbe78312dee990b99250dd9af23d17961ab5a3b0ba5af630fad8cac81c2b9d14267449643de33510b64fd814fc8d39fe7464c6c703fa8aeeda75f58bb013339f9b03a4384067283cc54f3521023") write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0)=r1, 0x12) write$cgroup_type(r0, 0x0, 0x0) syz_clone(0x62002080, &(0x7f0000000240)="cc43f452edb1a5bafc7a27ed2726d47a4893323b627cb2ce7cbab8d06a45f156cb467d5c950295bb6697b0e55f7b6e286f9093a86ce9a553c7f0d772a8ba3b72b92fbaf4144f20cf5b0f18144af860bd38beadd5862bf0d1ac9cbc3757a434db748e4784c9fbfe48263d1e5d4603efe20684ee10e66fa5675ba5e9bfe02c394b70c9b50157b49b40f1601bfddf1b1ec25c9849843e166b7b10f9339b8a96be53ec9d3d856f73f5d896c01c1812e41c31f1085ec734640781254b3fb4fd9a0c0cf71ddec615d01b245dfcd19ef570f77a08e79293a161b957baef1446f06c560240d8ebb364a81abb5d2301c53b9220b8222ff0fa7038", 0xf6, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="3d981aa0f78b748805e6368cefdbe65b9a17e86b6994f31685e73d59b90dac003a2935678432e3a2ef0ad9d2304e7f6c63a563a669624e13f97060fb2b8f172379991f6640a599e912ee9d1b8af832853e59bec028e2c359505324e918a320effa3ea4638caef801a64ef5e092f9aeeddc5b10e9adaafb6d6199da0402540c1dc7464e6787421d68c1aefe65a4b950b3b298385ff51c24647c95a90fcadf77bb6575c5bd280693c1401e3bcd9b4429db180390de70aeac2acac73f49ed61575cb5c72ed9245c2e0798f3c9f36a4631079703d9a5091cd4cc8ddcdc9d") 10:54:49 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000140), 0x0, 0x0) 10:54:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 10:54:49 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x2, 0x5800) 10:54:49 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@tclass={{0x14}}, @rthdr={{0x18}}], 0x30}, 0x0) 10:54:49 executing program 5: ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000400)={0x6}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x109080, 0x0) syz_open_dev$usbfs(&(0x7f0000000540), 0xfffffffffffffffd, 0x100) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r2, 0x40045109, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000580)=0xfff) r3 = getpgrp(0x0) r4 = getpgrp(r3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x123400, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4a8a9c3d4be1e09c32c87a179810f10dd5614756", @ANYRES16=0x0, @ANYBLOB="00032dbd7000fec8df25690000000c009900020000001c0000000500d2000e0000000a000600ffffffffffff0000"], 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x48004) syz_open_procfs$namespace(r4, &(0x7f0000000380)='ns/uts\x00') ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000480)={0x0, 0x8, 0x800, 0x1, 0xb, 0x101, &(0x7f0000000440)="7208160cd7c3c12fe134a3"}) syz_clone(0x44800000, &(0x7f0000000180)="0d062f2318822e093a47f66455ea161a1440471243d33c214ef835a541db211ddf464305745c61b5af7058d79cdbb42f2c9692cbb90c18b1e9ae97932040add89d8494a85e254390be832a30e1c22f49647d4ecf95353b422469775c8b2762ae70f568394f20a7195028911b8ccc90387dcb1cb0f363b3ccfd40d42b3f1249d9f9f51da961a13737126238135fd28646996e2e5c61826a64650fb9f9f6322c23ed7856595d9d26566190a07ac081e8fa18810c802c12", 0xb6, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="1989fef4b19c226a6c707475facb74d3864ce7a6fb0558657c9b482e448caa411aa81e3318f1591aef5b517ffa73aafce796b1545857ecc0189c7415dc2a18c8946e598522c07e3916d0110800576cbb3cd90127eb0517d4320fcb6e1736ce948743329b12f16f9c1e9c3926ede26efcb6540221d77b82ca43ba08a9e6d66d3ea2dbef89e255cd0effa42c6a6aa5db5e6cd630589a388e3a08b7b13ef88a23cf22217cf9ffabf1d0818bdcfcfe") 10:54:49 executing program 1: ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x84000, 0x0) 10:54:49 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x10094) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 10:54:49 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000000)) 10:54:50 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x64000, 0x0) 10:54:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)="c243c388bc153e3ab2ec4185d43ee460aec1c5489ffd73c12d6fdfbde9086e5c6072f073d68c84c30b3f4d745ca0c8891bf8b5bb93191723adb244bcde3fc9d6acff98db9948eb705e847573cabf7607559d05babda7cae3525f1619c384ecd97153994a1a1fde86a5348af322a22a5f259f579a89a3c166a8da91902b7f4ffeb9545988cc286470c82a417a23fc0969461c243064b69fc3880b8776613e22265fabd54c1070069f372d4ed021bbf5fd32b27f54f39adbd458ec8e6c395f93699433ebbde3d2a6ea55d49420344e3d012e925ad47c58db00d99cab68147e8bb12a04b29b67f12382abff48f2553cc7b15c148dc82ad15276496c79c6945c89026f952539f4689435d82dfc97a1e1cfc000ef4173b7dfb91dbec3cbe2f603e7245edd44154e5aee9e5c0a5cb61b2e658aca4cbaf0942e8e71019cd333918ba16cfec461b35792d72505afff3615230244ec2e286e978ca27475f4628a0d9c53459262e1309debc41891ef82cc4ed3688523c12e4abc6900c7ab751da8738178f7a2db486dc341f5d5abdf74c4a568604307f7c3fe0be215aa9712272a617e994af67b41eccb57a8ed8639150d7896017fe3f379b6feabbf141f279b90c7b6e763b61b641c70d904cd6fb7e95886f5bf43e8f06770d96087423ad43c5acbc1bc7bed78d5adb92df69b75eb567e3d31e61d0f837e534a2a2c0f75af85347211eba6cf944455d59f7cde56498c18a240e581ce43fe2494c1fcb02993b511ae11400b2f6df0c5995aa3e0b54aeaee98742a05ecdc52a93d588149a429671380baf6e70b68861c357c6cbf7e5f913cdeeaf0678d33daf74501643b08983f2b524fa6c487afb7e583d6c75560b77a36c8f2fd010758aa812d11acf28870ac6bd4bc30c8f8143405d6402d0c06f8ea79483c0a94f05897db87db64a287f09c52036e3f0c439fd35c47f652742f0c85f1ead785eee8fb36fe94953bfa4c9c52d892646f72d37d3d93d5dd316448aa1abd32f1150c020db6edbf323faca8014815d8d5f47898427834983ed04f6d7b4e5f56d52a029812a8396358f07ea7fd62b7bd605746c9e4cf8ec450ca633dc37fa6f0680f1e594ee838f0b074d4cae4b5c57835aa79b5b900e2f73aab5184bdb4ea60eb136f9e8a426d1e745a7d7d61b3fe6d2426550a9f77ba9a60da2d48ec1bbd4f476c53fc9831b0ee87f2b52cf726259968ed60fcb36ccf5fda363d690430e00c2210a7b4c8226ec43df386182c99703ab0165bdf4b6df9db1baf09fde426c89a3a47fa15b205c93365b22ea8d92b7b05eaa90958510bee6e5f006a528727b27605b32b3b6b0d6ae9ea6bc8689197938e3d1d1851c92bd4ea59aecceacf69a0abfaea933301c7fafcd6a4dcd965528e3eaae9b8e84b7b792eb408ea8c1cc5ee7e3819fb705b418417aee8686195a6b0ddf01f20"}) 10:54:50 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 10:54:50 executing program 1: r0 = add_key$keyring(&(0x7f0000001200), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000100)="6b0c7bea715f291d7908aebecab783b964a46ed89bbb637e6a6dabb7fbac3ebd", 0x20, r0) 10:54:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)='keyring\x00') 10:54:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x6, r0, 0x0) 10:54:51 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000180)={@random='\x00\x00\x00\x00\x00\b', @empty, @void, {@ipv4={0x8864, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x6000, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}}, 0x0) 10:54:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000180)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:54:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x11, r0, r1) 10:54:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x10000, 0x8, 0x401}, 0x48) 10:54:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000002080)="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", 0x1f9, 0x7}]) 10:54:51 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 10:54:51 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/217, 0xd9) 10:54:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x16, 0x8}, 0x10) 10:54:52 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x3000200, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:52 executing program 2: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='\x00') 10:54:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x38) 10:54:52 executing program 0: r0 = syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="b82953d2f785ce8d3d10941313c3afae88bbf763f72b62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a544c29bbe6fb8461e9b4935ce2547b4100000273eea3e0", 0x48, 0x401}], 0x0, &(0x7f0000000080)=ANY=[]) futimesat(r0, &(0x7f0000000200)='./bus\x00', 0x0) 10:54:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) 10:54:52 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000012c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fcntl$setlease(r0, 0x40a, 0x0) 10:54:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x2}, 0x48) 10:54:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000780)=""/4084, 0xff4}], 0x1, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) 10:54:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ac"}]}}, &(0x7f00000010c0)=""/138, 0x2a, 0x8a, 0x1}, 0x20) 10:54:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000700)={0x0, @can, @qipcrtr, @rc}) 10:54:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 10:54:54 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000004, 0x10, r0, 0x0) 10:54:54 executing program 2: syz_open_dev$sndmidi(0x0, 0x0, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 10:54:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4e0, 0x5, 0x5}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0, 0x4}, 0x20) 10:54:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffee8, &(0x7f0000000080)=[{&(0x7f0000000040)="e00b030029000505d25a80698cf7940d0424fc60100011400a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:54:54 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)) 10:54:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000000)={'wlan1\x00'}) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r2, &(0x7f00000009c0)="6b92cf34528d90e97755cbc0e03b5636a8515dc9e173dfca7953a53fab09c4cdf4b9e245862c82feef3bd61da7e68f231564c9615e2d527a983985b9b0075468aa7557bebfe64ae91dc96bb79dbe62480142b3828f768cbc5f90dc2f4c086306b3f6657c6b18d6ee7e9901b774043082922769824a1f13e928c5bd24e277531fecae34fc0ea7db9c8eec30e3f0b299c1734048aacaa0275506be28df27cf4452fe613e8e11378d978d9915917ece5470a0f44108c5ffc5b34aef7f1df71161e3f1419618aade72be5dc104a045af1e4bfaec4b8f25eae48725290e285f9743a79f510ac8bd38a43e0fb1458c9524062a0080", 0xf2, 0x4008000, &(0x7f0000000940)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x20010, r0, 0x3b58e000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000ac0)=""/4096, &(0x7f0000001ac0)=0x1000) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000980)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000780)={0x198, r3, 0x800, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x70d3, 0x4f}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x9f}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8000}, @NL80211_ATTR_FRAME_MATCH={0x44, 0x5b, "f0fa1b6136a1f594edc76d356e6aee31fd9e57e9707db59f6d5ff79f780c120bdfcc40bf9fc592d5f6188e3ba3db7847a4159315570138ba9e995e3862ecbeaa"}, @NL80211_ATTR_FRAME_MATCH={0x1c, 0x5b, "31edd12fe404d26597e3ed7ce0a7dcfe3a0a60524535d46b"}, @NL80211_ATTR_FRAME_MATCH={0x6c, 0x5b, "81828710d5d6beed552227df559e339ed945a580856d6e086ad37913a4b2e655a98a0ba16791a600d82161ccd0c37dca1a5670e77613a1258e4fa665b348e9be2cecad6319f444e97f831b3a3738c8e85f6ada39ec1d4f66b6227ec454b886ba186fd4b14b5db4a6"}, @NL80211_ATTR_FRAME_MATCH={0x89, 0x5b, "0974b79c7e5b177d2d986340ca7de6fc2193974f88de4012d5f73ef04c81eee1202c428d864d7758df602ea9f7dd1568424c6552243db393aaa434e1896c8cffd6f4f6637dbccfdce44397476b61ef0a22e27e5c636a6db756b5b78b619096283d44132631d3489def9a48ccfaf9f38d6694fa24a65138ebf6b56b43739f5d6940be886362"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x100}]}, 0x198}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x10000000001b5f, 0x4) sendto$inet6(r1, &(0x7f0000000040)="fe", 0x1, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000480)={'nat\x00', 0xa0, "7de3d6e26e90bd2324085c96658b5e32bcade89d24b1495b280d90a9c78f651dce024a599d0752fc84e514514b9049b896ac21eb08954f61284a91bf973f769d8b0556dab0f1f072c7ff840a76d5f1aacb94e8876a5c41835b164f1b5cc16c8983190272cc90b3a96f5e9ce782a720e1c469c61b7e54f44413319959237586c912ed1713a509274d43849780e05a79cf1d96f0e70399fa3291e63581418d6909"}, &(0x7f00000003c0)=0xc4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/217, 0xd9, 0x0, &(0x7f0000000140)=""/177, 0xb1}, &(0x7f0000000240)=0x40) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="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", 0xfb, 0x200400c0, &(0x7f0000000380)={0xa, 0x4e22, 0x80, @local, 0xb9}, 0x1c) 10:54:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4e0, 0x5, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580), &(0x7f00000001c0)='f', 0xfffffffc, r0}, 0x38) 10:54:55 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x2b9, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000240)}}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp}) 10:54:55 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002e80)=[{&(0x7f0000000ac0), 0x0, 0xffffffffffffffc1}], 0x0, &(0x7f0000002f80)={[{'{%}}['}, {'!'}, {')[}'}]}) syz_mount_image$cramfs(0x0, 0x0, 0xc4, 0x0, &(0x7f0000004380), 0x0, 0x0) 10:54:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4e0, 0x5, 0x5}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 10:54:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000000)={'wlan1\x00'}) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r2, &(0x7f00000009c0)="6b92cf34528d90e97755cbc0e03b5636a8515dc9e173dfca7953a53fab09c4cdf4b9e245862c82feef3bd61da7e68f231564c9615e2d527a983985b9b0075468aa7557bebfe64ae91dc96bb79dbe62480142b3828f768cbc5f90dc2f4c086306b3f6657c6b18d6ee7e9901b774043082922769824a1f13e928c5bd24e277531fecae34fc0ea7db9c8eec30e3f0b299c1734048aacaa0275506be28df27cf4452fe613e8e11378d978d9915917ece5470a0f44108c5ffc5b34aef7f1df71161e3f1419618aade72be5dc104a045af1e4bfaec4b8f25eae48725290e285f9743a79f510ac8bd38a43e0fb1458c9524062a0080", 0xf2, 0x4008000, &(0x7f0000000940)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x20010, r0, 0x3b58e000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000ac0)=""/4096, &(0x7f0000001ac0)=0x1000) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000980)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000780)={0x198, r3, 0x800, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x70d3, 0x4f}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x9f}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8000}, @NL80211_ATTR_FRAME_MATCH={0x44, 0x5b, "f0fa1b6136a1f594edc76d356e6aee31fd9e57e9707db59f6d5ff79f780c120bdfcc40bf9fc592d5f6188e3ba3db7847a4159315570138ba9e995e3862ecbeaa"}, @NL80211_ATTR_FRAME_MATCH={0x1c, 0x5b, "31edd12fe404d26597e3ed7ce0a7dcfe3a0a60524535d46b"}, @NL80211_ATTR_FRAME_MATCH={0x6c, 0x5b, "81828710d5d6beed552227df559e339ed945a580856d6e086ad37913a4b2e655a98a0ba16791a600d82161ccd0c37dca1a5670e77613a1258e4fa665b348e9be2cecad6319f444e97f831b3a3738c8e85f6ada39ec1d4f66b6227ec454b886ba186fd4b14b5db4a6"}, @NL80211_ATTR_FRAME_MATCH={0x89, 0x5b, "0974b79c7e5b177d2d986340ca7de6fc2193974f88de4012d5f73ef04c81eee1202c428d864d7758df602ea9f7dd1568424c6552243db393aaa434e1896c8cffd6f4f6637dbccfdce44397476b61ef0a22e27e5c636a6db756b5b78b619096283d44132631d3489def9a48ccfaf9f38d6694fa24a65138ebf6b56b43739f5d6940be886362"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x100}]}, 0x198}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x10000000001b5f, 0x4) sendto$inet6(r1, &(0x7f0000000040)="fe", 0x1, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000480)={'nat\x00', 0xa0, "7de3d6e26e90bd2324085c96658b5e32bcade89d24b1495b280d90a9c78f651dce024a599d0752fc84e514514b9049b896ac21eb08954f61284a91bf973f769d8b0556dab0f1f072c7ff840a76d5f1aacb94e8876a5c41835b164f1b5cc16c8983190272cc90b3a96f5e9ce782a720e1c469c61b7e54f44413319959237586c912ed1713a509274d43849780e05a79cf1d96f0e70399fa3291e63581418d6909"}, &(0x7f00000003c0)=0xc4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/217, 0xd9, 0x0, &(0x7f0000000140)=""/177, 0xb1}, &(0x7f0000000240)=0x40) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="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", 0xfb, 0x200400c0, &(0x7f0000000380)={0xa, 0x4e22, 0x80, @local, 0xb9}, 0x1c) 10:54:55 executing program 2: getsockname$unix(0xffffffffffffffff, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$cramfs(0x0, &(0x7f0000004240)='./file0\x00', 0x0, 0x1, &(0x7f0000004380)=[{&(0x7f0000004280), 0x0, 0x7fff}], 0x0, &(0x7f00000043c0)={[{'\')'}, {'&-,\\^)'}, {','}, {'{%}}['}, {}, {'lzs\x00'}, {','}, {'\x00'}, {'('}], [{@smackfsroot={'smackfsroot', 0x3d, ')[}'}}]}) 10:54:56 executing program 3: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002e80)=[{0x0, 0x0, 0xffffffffffffffc1}, {&(0x7f0000001e00)="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", 0x1ec}], 0x0, 0x0) syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000004380), 0x0, 0x0) 10:54:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x0, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:54:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x98b882) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ab}, "95840906da", ['\x00']}, 0x125) 10:54:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000000)={'wlan1\x00'}) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r2, &(0x7f00000009c0)="6b92cf34528d90e97755cbc0e03b5636a8515dc9e173dfca7953a53fab09c4cdf4b9e245862c82feef3bd61da7e68f231564c9615e2d527a983985b9b0075468aa7557bebfe64ae91dc96bb79dbe62480142b3828f768cbc5f90dc2f4c086306b3f6657c6b18d6ee7e9901b774043082922769824a1f13e928c5bd24e277531fecae34fc0ea7db9c8eec30e3f0b299c1734048aacaa0275506be28df27cf4452fe613e8e11378d978d9915917ece5470a0f44108c5ffc5b34aef7f1df71161e3f1419618aade72be5dc104a045af1e4bfaec4b8f25eae48725290e285f9743a79f510ac8bd38a43e0fb1458c9524062a0080", 0xf2, 0x4008000, &(0x7f0000000940)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x20010, r0, 0x3b58e000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000ac0)=""/4096, &(0x7f0000001ac0)=0x1000) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000980)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000780)={0x198, r3, 0x800, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x70d3, 0x4f}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x9f}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8000}, @NL80211_ATTR_FRAME_MATCH={0x44, 0x5b, "f0fa1b6136a1f594edc76d356e6aee31fd9e57e9707db59f6d5ff79f780c120bdfcc40bf9fc592d5f6188e3ba3db7847a4159315570138ba9e995e3862ecbeaa"}, @NL80211_ATTR_FRAME_MATCH={0x1c, 0x5b, "31edd12fe404d26597e3ed7ce0a7dcfe3a0a60524535d46b"}, @NL80211_ATTR_FRAME_MATCH={0x6c, 0x5b, "81828710d5d6beed552227df559e339ed945a580856d6e086ad37913a4b2e655a98a0ba16791a600d82161ccd0c37dca1a5670e77613a1258e4fa665b348e9be2cecad6319f444e97f831b3a3738c8e85f6ada39ec1d4f66b6227ec454b886ba186fd4b14b5db4a6"}, @NL80211_ATTR_FRAME_MATCH={0x89, 0x5b, "0974b79c7e5b177d2d986340ca7de6fc2193974f88de4012d5f73ef04c81eee1202c428d864d7758df602ea9f7dd1568424c6552243db393aaa434e1896c8cffd6f4f6637dbccfdce44397476b61ef0a22e27e5c636a6db756b5b78b619096283d44132631d3489def9a48ccfaf9f38d6694fa24a65138ebf6b56b43739f5d6940be886362"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x100}]}, 0x198}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x10000000001b5f, 0x4) sendto$inet6(r1, &(0x7f0000000040)="fe", 0x1, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000480)={'nat\x00', 0xa0, "7de3d6e26e90bd2324085c96658b5e32bcade89d24b1495b280d90a9c78f651dce024a599d0752fc84e514514b9049b896ac21eb08954f61284a91bf973f769d8b0556dab0f1f072c7ff840a76d5f1aacb94e8876a5c41835b164f1b5cc16c8983190272cc90b3a96f5e9ce782a720e1c469c61b7e54f44413319959237586c912ed1713a509274d43849780e05a79cf1d96f0e70399fa3291e63581418d6909"}, &(0x7f00000003c0)=0xc4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/217, 0xd9, 0x0, &(0x7f0000000140)=""/177, 0xb1}, &(0x7f0000000240)=0x40) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="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", 0xfb, 0x200400c0, &(0x7f0000000380)={0xa, 0x4e22, 0x80, @local, 0xb9}, 0x1c) 10:54:56 executing program 2: syz_open_dev$dri(&(0x7f0000000400), 0x9, 0x240) 10:54:56 executing program 3: pselect6(0x40, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000600)={0x0, 0x3938700}, 0x0) 10:54:58 executing program 0: syz_clone(0x74ae8180, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000000)={'wlan1\x00'}) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendto$inet6(r2, &(0x7f00000009c0)="6b92cf34528d90e97755cbc0e03b5636a8515dc9e173dfca7953a53fab09c4cdf4b9e245862c82feef3bd61da7e68f231564c9615e2d527a983985b9b0075468aa7557bebfe64ae91dc96bb79dbe62480142b3828f768cbc5f90dc2f4c086306b3f6657c6b18d6ee7e9901b774043082922769824a1f13e928c5bd24e277531fecae34fc0ea7db9c8eec30e3f0b299c1734048aacaa0275506be28df27cf4452fe613e8e11378d978d9915917ece5470a0f44108c5ffc5b34aef7f1df71161e3f1419618aade72be5dc104a045af1e4bfaec4b8f25eae48725290e285f9743a79f510ac8bd38a43e0fb1458c9524062a0080", 0xf2, 0x4008000, &(0x7f0000000940)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x20010, r0, 0x3b58e000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000ac0)=""/4096, &(0x7f0000001ac0)=0x1000) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000980)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000780)={0x198, r3, 0x800, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x70d3, 0x4f}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x9f}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8000}, @NL80211_ATTR_FRAME_MATCH={0x44, 0x5b, "f0fa1b6136a1f594edc76d356e6aee31fd9e57e9707db59f6d5ff79f780c120bdfcc40bf9fc592d5f6188e3ba3db7847a4159315570138ba9e995e3862ecbeaa"}, @NL80211_ATTR_FRAME_MATCH={0x1c, 0x5b, "31edd12fe404d26597e3ed7ce0a7dcfe3a0a60524535d46b"}, @NL80211_ATTR_FRAME_MATCH={0x6c, 0x5b, "81828710d5d6beed552227df559e339ed945a580856d6e086ad37913a4b2e655a98a0ba16791a600d82161ccd0c37dca1a5670e77613a1258e4fa665b348e9be2cecad6319f444e97f831b3a3738c8e85f6ada39ec1d4f66b6227ec454b886ba186fd4b14b5db4a6"}, @NL80211_ATTR_FRAME_MATCH={0x89, 0x5b, "0974b79c7e5b177d2d986340ca7de6fc2193974f88de4012d5f73ef04c81eee1202c428d864d7758df602ea9f7dd1568424c6552243db393aaa434e1896c8cffd6f4f6637dbccfdce44397476b61ef0a22e27e5c636a6db756b5b78b619096283d44132631d3489def9a48ccfaf9f38d6694fa24a65138ebf6b56b43739f5d6940be886362"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x100}]}, 0x198}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x10000000001b5f, 0x4) sendto$inet6(r1, &(0x7f0000000040)="fe", 0x1, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000480)={'nat\x00', 0xa0, "7de3d6e26e90bd2324085c96658b5e32bcade89d24b1495b280d90a9c78f651dce024a599d0752fc84e514514b9049b896ac21eb08954f61284a91bf973f769d8b0556dab0f1f072c7ff840a76d5f1aacb94e8876a5c41835b164f1b5cc16c8983190272cc90b3a96f5e9ce782a720e1c469c61b7e54f44413319959237586c912ed1713a509274d43849780e05a79cf1d96f0e70399fa3291e63581418d6909"}, &(0x7f00000003c0)=0xc4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/217, 0xd9, 0x0, &(0x7f0000000140)=""/177, 0xb1}, &(0x7f0000000240)=0x40) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="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", 0xfb, 0x200400c0, &(0x7f0000000380)={0xa, 0x4e22, 0x80, @local, 0xb9}, 0x1c) 10:54:58 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1340800, &(0x7f0000000800)) 10:54:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e00e030029000505d25a80698cf7940d0424fc60100011400a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:54:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x98b882) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ab}, "95840906da", ['\x00']}, 0x125) 10:54:58 executing program 3: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{}, {}, {')[!'}]}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_mount_image$efs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) execveat(r0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x1000) r1 = syz_mount_image$efs(&(0x7f0000000680), &(0x7f00000006c0)='./file1\x00', 0xfc9c, 0x4, &(0x7f0000001a00)=[{&(0x7f0000000700), 0x0, 0x4ce32ae2}, {&(0x7f0000000740), 0x0, 0xffffffff}, {0x0}, {0x0, 0x0, 0xe0000}], 0x2000000, &(0x7f0000001ac0)={[{}, {'appraise'}], [{@uid_gt={'uid>', 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@appraise}, {@context={'context', 0x3d, 'system_u'}}]}) readlinkat(r1, &(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=""/4096, 0x1000) openat$vnet(0xffffffffffffff9c, &(0x7f0000002bc0), 0x2, 0x0) syz_mount_image$efs(&(0x7f0000002d00), &(0x7f0000002d40)='./file1\x00', 0x9, 0x2, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="cdc6ca61025ceecc547aea65772860fddf44fb2fa086b93a0c2e93f7478d14734e7cfcb1f68a3fbcb29ff7ce4b0bac00ec5fa3e8c98cf5485b388e03d405123722e987775bd1089ffbe5fef2fe55bac969da55de8313e114f0a257ecbd6cceeb7503a266fbf448f0a7a6bddc9911e011cef4e0dddf9c22903f6051457f33495eb1ac", 0x82, 0x3}, {&(0x7f0000002e40)="49731615aee92a317c488209504e9997b03ede85a677052dfc7dde917f11f8b6d54d8c71f9490905fbc7e3b2393bfce037a80b", 0x33, 0x7fffffff}], 0x0, &(0x7f0000002f00)={[], [{@obj_role={'obj_role', 0x3d, 'subj_role'}}]}) 10:54:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x98b882) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ab}, "95840906da", ['\x00']}, 0x125) 10:54:58 executing program 4: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e00)={0x6, 0x3, &(0x7f0000001cc0)=@framed, &(0x7f0000001d00)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:58 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @local}}, 0x14) 10:54:58 executing program 3: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{}, {}, {')[!'}]}) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_mount_image$efs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) execveat(r0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x1000) r1 = syz_mount_image$efs(&(0x7f0000000680), &(0x7f00000006c0)='./file1\x00', 0xfc9c, 0x4, &(0x7f0000001a00)=[{&(0x7f0000000700), 0x0, 0x4ce32ae2}, {&(0x7f0000000740), 0x0, 0xffffffff}, {0x0}, {0x0, 0x0, 0xe0000}], 0x2000000, &(0x7f0000001ac0)={[{}, {'appraise'}], [{@uid_gt={'uid>', 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@appraise}, {@context={'context', 0x3d, 'system_u'}}]}) readlinkat(r1, &(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)=""/4096, 0x1000) openat$vnet(0xffffffffffffff9c, &(0x7f0000002bc0), 0x2, 0x0) syz_mount_image$efs(&(0x7f0000002d00), &(0x7f0000002d40)='./file1\x00', 0x9, 0x2, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="cdc6ca61025ceecc547aea65772860fddf44fb2fa086b93a0c2e93f7478d14734e7cfcb1f68a3fbcb29ff7ce4b0bac00ec5fa3e8c98cf5485b388e03d405123722e987775bd1089ffbe5fef2fe55bac969da55de8313e114f0a257ecbd6cceeb7503a266fbf448f0a7a6bddc9911e011cef4e0dddf9c22903f6051457f33495eb1ac", 0x82, 0x3}, {&(0x7f0000002e40)="49731615aee92a317c488209504e9997b03ede85a677052dfc7dde917f11f8b6d54d8c71f9490905fbc7e3b2393bfce037a80b", 0x33, 0x7fffffff}], 0x0, &(0x7f0000002f00)={[], [{@obj_role={'obj_role', 0x3d, 'subj_role'}}]}) 10:54:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100), 0x8) 10:54:58 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0xffffffffffffffff, 0xffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000000c0)=0x5, 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x101d0) 10:54:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x98b882) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ab}, "95840906da", ['\x00']}, 0x125) 10:54:59 executing program 5: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x0}, 0xfffffffffffffff9) 10:54:59 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_virt_wifi\x00'}) 10:54:59 executing program 2: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)='\"', 0x1}], 0x0, &(0x7f0000000140)={[{')[!'}, {'*-'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '$<}'}}]}) syz_mount_image$efs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000640), 0x0) syz_mount_image$efs(&(0x7f0000000680), &(0x7f00000006c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001a00)=[{&(0x7f0000000700)='=', 0x1, 0x4ce32ae2}], 0x0, &(0x7f0000001ac0)) openat$vnet(0xffffffffffffff9c, &(0x7f0000002bc0), 0x2, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000002cc0)='./file0/file0\x00') syz_mount_image$efs(&(0x7f0000002d00), &(0x7f0000002d40)='./file1\x00', 0x0, 0x1, &(0x7f0000002ec0)=[{&(0x7f0000002e40)='Is', 0x2, 0x7fffffff}], 0x2040044, &(0x7f0000002f00)={[{'subj_type'}]}) 10:54:59 executing program 4: syz_clone(0x61800000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 10:55:00 executing program 1: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="22a6d70d2b1a09a4", 0x8}], 0x0, &(0x7f0000000140)={[{}, {')[!'}], [{@permit_directio}, {@smackfsfloor={'smackfsfloor', 0x3d, '$<}'}}]}) r0 = syz_mount_image$efs(&(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[], [{@obj_role={'obj_role', 0x3d, 'efs\x00'}}]}) execveat(r0, &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000640)=[0x0], 0x0) syz_mount_image$efs(&(0x7f0000000680), &(0x7f00000006c0)='./file1\x00', 0x0, 0x3, &(0x7f0000001a00)=[{&(0x7f0000000700)='=', 0x1, 0x4ce32ae2}, {0x0}, {0x0}], 0x0, &(0x7f0000001ac0)) openat$vnet(0xffffffffffffff9c, &(0x7f0000002bc0), 0x2, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000002c00)='./file1\x00', 0x0) sysfs$3(0x3) syz_mount_image$efs(&(0x7f0000002d00), &(0x7f0000002d40)='./file1\x00', 0x9, 0x0, &(0x7f0000002ec0), 0x2040044, &(0x7f0000002f00)={[{'uid>'}, {'@\x00'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) readlinkat(0xffffffffffffffff, &(0x7f0000003080)='./file0/file0\x00', 0x0, 0x0) 10:55:00 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfe6}) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000200)) 10:55:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x5, r0, 0x0, 0x0) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) 10:55:00 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x1, 0x4) 10:55:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000340)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 10:55:00 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname$tipc(r0, 0x0, 0x0) 10:55:00 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8940, &(0x7f00000002c0)) 10:55:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 10:55:01 executing program 5: clock_getres(0x61478354d72a66c7, 0x0) 10:55:01 executing program 2: syz_io_uring_setup(0x35bf, &(0x7f0000000280), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 10:55:01 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, &(0x7f00000002c0)='7') 10:55:01 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 10:55:01 executing program 1: futex(0x0, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0xef84) 10:55:02 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8954, 0x0) 10:55:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 10:55:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=@deltfilter={0x24, 0x25, 0x1}, 0x24}}, 0x0) 10:55:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=@deltfilter={0x24, 0x1d, 0x1}, 0x24}}, 0x0) 10:55:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 1238.379143][ T24] audit: type=1800 audit(1655636102.423:61): pid=21833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1163 res=0 errno=0 [ 1238.400711][ T24] audit: type=1804 audit(1655636102.433:62): pid=21833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3353064041/syzkaller.XGwxvi/1298/file0" dev="sda1" ino=1163 res=1 errno=0 10:55:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x5, 0x8, 0xc6, 0x8, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 10:55:03 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff]}, 0x80) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8902, &(0x7f00000002c0)) 10:55:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000002c0)='7') 10:55:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000480), 0x4) 10:55:03 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="1a", 0x1) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x71, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)=0x8) 10:55:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$MRT_ADD_VIF(r0, 0x112, 0xc, 0x0, 0x0) 10:55:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='/-\x00') 10:55:03 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/24) 10:55:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0x0, 0x3}, 0x6) 10:55:03 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000080)) 10:55:04 executing program 0: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xffffffffffffffff, 0x0) 10:55:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=@deltfilter={0xec4, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ARP_SHA_MASK={0xa}, @TCA_FLOWER_KEY_ETH_SRC_MASK={0xa}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}, @filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_tcindex={{0xc}, {0xe40, 0x2, [@TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_ACT={0xe2c, 0x7, [@m_bpf={0x16c, 0x0, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_PARMS={0x18}]}, {0xe5, 0x6, "7c18a706e449dd06bf69571bd1923b58290b3b08eccb75208ecb67d843076badb704e83d0ce006462fe12e75621f1f73dfcfec034ed358a0ac88e32844ce048658579bd96587116db2fdd81984946a1387bcafd16ace64f2fb7cf35f710ffc6209beb88d99a25ad3a2a43c975a5dc185eb6f95d99f5eb287dc208e79c572990465dee52423c35fd8f4ba80b8c3384af497a64bffc3ead2c5dbab31b6505cee4dc6710f55854bfc30179bbbade010adb3d00d701010ce6cf2da60361faba01958485e39330e00e4c38811a3c63c8eaef3ee3e381feb653f15c0fa9c2be8e98d71c9"}, {0xc}, {0xc}}}, @m_mpls={0xcbc, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xc8d, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x20004040) 10:55:04 executing program 3: syz_io_uring_setup(0x35bf, &(0x7f0000000280), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 10:55:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000001040)) 10:55:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) 10:55:04 executing program 4: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) 10:55:04 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7618b498"}}) 10:55:04 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) eventfd2(0x2, 0x0) 10:55:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r1, 0x1, 0x6, @broadcast}, 0x10) 10:55:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000240)=@req={0x0, 0x0, 0x0, 0xda}, 0x10) 10:55:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "db801aa5e42b6ef14b84c3b489c6cd535579c4"}) 10:55:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 10:55:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}]}, 0x24}}, 0x0) [ 1241.518926][T21879] Restarting kernel threads ... done. 10:55:05 executing program 1: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 10:55:05 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "294e7ff586c706a8f3a0aad15e0a344c149e9d2306d6e48d2909a28592449cde10bacdca796f361f5649bca17ea5e5db6ca59fa43736b6609a5b3356f264d9"}, 0x60) 10:55:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_vif\x00') read$msr(r0, &(0x7f0000000180)=""/160, 0xa0) 10:55:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000001300), 0x4) 10:55:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000e6ac35"], 0x20}}, 0x0) 10:55:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000040)=""/200, &(0x7f0000000140)=0xc8) 10:55:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x38}}, 0x0) 10:55:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r2, 0x6df74780a3fc4d1d, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 10:55:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x30, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}]}]}]}, 0x4c}}, 0x0) 10:55:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 10:55:06 executing program 1: socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='fd/3\x00') 10:55:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r2, 0x1}, 0x14}}, 0x0) 10:55:07 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x80000) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x103, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f00000000c0)={0x0, 0x1}) 10:55:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000004ac0)=[{0x0}, {&(0x7f0000000400)={0x10}, 0x10}], 0x2}, 0x0) 10:55:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) 10:55:07 executing program 0: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000000c0)={0x30002010}) 10:55:07 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000140)="1c", 0x1}, {&(0x7f00000001c0)="9e", 0x1, 0x1000}, {&(0x7f0000000300)="dd", 0x1}], 0x0, 0x0) 10:55:07 executing program 4: syz_clone(0x9000e080, 0x0, 0x0, 0x0, 0x0, 0x0) 10:55:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000200)={{}, "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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:55:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 10:55:07 executing program 3: syz_clone(0x5632c080, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 10:55:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getnetconf={0x14, 0x1a, 0x401}, 0x14}}, 0x0) 10:55:08 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001640)={{0x12, 0x1, 0x0, 0xf7, 0xe0, 0x7f, 0x20, 0x7b8, 0x3072, 0xa98c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x85, 0x4e, 0xed}}]}}]}}, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000001b40)=@lang_id={0x4}}, {0x5c, &(0x7f0000001b80)=@string={0x5c, 0x3, "4b173e5926a3d5958600f495962089ce7603f75de420ca56448907049cbd8cf84fd518b5437662ec786a63509acd7802dd229578a3a4939c65c95b13a759576093793df8ff124bc4a91fec916f08fc688387005dad6ccfdbead7"}}]}) 10:55:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x8000000000000001, 0x0) ioctl$EVIOCGMASK(r0, 0x40305839, 0x0) 10:55:08 executing program 4: syz_mount_image$ntfs3(&(0x7f0000000300), &(0x7f0000000340)='./bus\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000006c0)={[{@acl}]}) 10:55:08 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000180)='./bus\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='subvolid=0x0000000M']) 10:55:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000200)={{}, "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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:55:09 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1f}}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) [ 1245.094425][T20527] usb 2-1: new high-speed USB device number 15 using dummy_hcd 10:55:09 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:55:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0xc0, &(0x7f0000001700)={[{@fat=@codepage={'codepage', 0x3d, '866'}}]}) [ 1245.353882][T20527] usb 2-1: Using ep0 maxpacket: 32 10:55:09 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x7553a54c7e39a23c}, 0x10) 10:55:09 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x14}, 0x10) [ 1245.652263][T20527] usb 2-1: New USB device found, idVendor=07b8, idProduct=3072, bcdDevice=a9.8c [ 1245.661521][T20527] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1245.670035][T20527] usb 2-1: Product: syz [ 1245.674536][T20527] usb 2-1: Manufacturer: ᝋ夾ꌦ闕†间ₖ캉Ͷ巷⃤囊襄Ї붜핏딘癃橸偣춚ɸ⋝碕꒣鲓쥥፛妧恗禓ዿ쑋ᾩ釬࡯棼螃崀沭ퟪ [ 1245.690890][T20527] usb 2-1: SerialNumber: syz [ 1245.708674][T20527] usb 2-1: config 0 descriptor?? [ 1245.960124][T20527] usb 2-1: USB disconnect, device number 15 [ 1245.981919][T11101] usb 4-1: new high-speed USB device number 6 using dummy_hcd 10:55:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)="289a61dfdc2851fd1479f9b5134d30f884b47f3cba7a4a47ec9470104347a64a7f2a54df029b826bb397a5a6e1cbd0c31e", 0x31, 0x0) 10:55:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) [ 1246.231991][T11101] usb 4-1: Using ep0 maxpacket: 32 [ 1246.398406][T11101] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 10:55:10 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0xffffffffdfffffff, 0x800, 0x0, 0x3}, 0x20) 10:55:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0xf0ff7f, 0x0, 0x0) 10:55:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "e72df3914db88fda9db0e59554c1195bf70c738c16f9b36bc26a869d5233a4c9ff6597a68c38565400290c84a92d88ba08d4aa664dafbb8f9d688e5e976cc216"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r1, 0x0) [ 1246.592698][T11101] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1246.602502][T11101] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1246.610657][T11101] usb 4-1: Product: syz [ 1246.615207][T11101] usb 4-1: Manufacturer: syz [ 1246.619942][T11101] usb 4-1: SerialNumber: syz [ 1246.685075][T21955] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1246.703177][T21955] raw-gadget gadget: fail, usb_ep_enable returned -22 10:55:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)={[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 10:55:11 executing program 4: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "44ec3698"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x100}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x63, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xffc3}}}}}}}]}}, 0x0) [ 1246.964173][T11101] usb 4-1: USB disconnect, device number 6 10:55:11 executing program 3: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) sync() 10:55:11 executing program 0: syz_clone(0x20104000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:55:11 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x28, &(0x7f0000000240)) 10:55:11 executing program 1: chmod(&(0x7f0000000040)='./file1\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 10:55:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)="c19b2c35ff", 0x5, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200) [ 1247.952215][T11101] usb 5-1: new high-speed USB device number 86 using dummy_hcd 10:55:12 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 10:55:12 executing program 1: chmod(&(0x7f0000000040)='./file1\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 10:55:12 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:55:12 executing program 3: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) sync() [ 1248.223123][T11101] usb 5-1: Using ep0 maxpacket: 16 [ 1248.365206][T11101] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1248.376461][T11101] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 99, changing to 7 [ 1248.388125][T11101] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1248.398202][T11101] usb 5-1: config 1 interface 1 has no altsetting 0 [ 1248.582471][T11101] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1248.592347][T11101] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1248.600488][T11101] usb 5-1: Product: syz [ 1248.605001][T11101] usb 5-1: Manufacturer: syz [ 1248.609871][T11101] usb 5-1: SerialNumber: syz 10:55:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x12022, 0x0) 10:55:12 executing program 1: chmod(&(0x7f0000000040)='./file1\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) [ 1249.093992][T11101] usb 5-1: USB disconnect, device number 86 [ 1249.173317][T21935] udevd[21935]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 10:55:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001900dfcb29bd7000fcdbdf250a140000fd04c803000a000008000400", @ANYRES32, @ANYBLOB="06"], 0x2c}}, 0x0) 10:55:13 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 10:55:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 10:55:13 executing program 3: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) sync() 10:55:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newaddrlabel={0x38, 0x48, 0x101, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) 10:55:13 executing program 1: chmod(&(0x7f0000000040)='./file1\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 10:55:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)={[{@fat=@umask={'umask', 0x3d, 0x4e0000000000}}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 10:55:13 executing program 3: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) sync() 10:55:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200) 10:55:14 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x11, r0, 0x0) 10:55:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x7, &(0x7f0000000300)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xcc}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x8}, @call]}, &(0x7f0000000340)='GPL\x00', 0x225c65b0, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xe, 0x0, 0x8}, 0x10}, 0x80) 10:55:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 10:55:14 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001640)={{0x12, 0x1, 0x340, 0xf7, 0xe0, 0x7f, 0x20, 0x7b8, 0x3072, 0xa98c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x85, 0x4e, 0xed}}]}}]}}, &(0x7f0000001d00)={0x0, 0x0, 0x5, &(0x7f0000001b00)={0x5, 0xf, 0x5}}) 10:55:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:55:14 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0xffffffffdfffffff, 0x800}, 0x20) 10:55:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="9b", 0x1}], 0x1}}], 0x1, 0x0) 10:55:14 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0xc000e022) 10:55:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) [ 1251.029839][T22033] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1251.048016][T22033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1251.056094][T22033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1251.106448][T22033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 10:55:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/87, 0x100000, 0x800}, 0x20) [ 1251.432337][T11758] usb 1-1: new high-speed USB device number 12 using dummy_hcd 10:55:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) 10:55:15 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 10:55:15 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@size={'size', 0x3d, [0x32, 0x37, 0x6d, 0x0]}}], [{@fsname}]}) 10:55:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)="c19b2c35ff84f08798", 0x9, 0x0) [ 1251.672237][T11758] usb 1-1: Using ep0 maxpacket: 32 10:55:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) [ 1252.032548][T11758] usb 1-1: New USB device found, idVendor=07b8, idProduct=3072, bcdDevice=a9.8c [ 1252.042135][T11758] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1252.050333][T11758] usb 1-1: Product: syz [ 1252.054837][T11758] usb 1-1: Manufacturer: syz [ 1252.059597][T11758] usb 1-1: SerialNumber: syz [ 1252.070428][T11758] usb 1-1: config 0 descriptor?? [ 1252.280881][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1252.287716][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 1252.322585][ T3575] usb 1-1: USB disconnect, device number 12 10:55:16 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[@ANYBLOB='enc=oaep h'], 0x0, 0x0) 10:55:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 10:55:16 executing program 4: syz_emit_ethernet(0x11, &(0x7f0000002200)={@empty, @remote, @void, {@x25}}, 0x0) 10:55:16 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000027c0)=[{&(0x7f00000006c0)="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", 0xf5d, 0x1ce820a4}], 0x0, 0x0) 10:55:16 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 10:55:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="9b", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:55:17 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000002180)=[{&(0x7f00000000c0)="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", 0xffb, 0x6}, {&(0x7f00000010c0)="a0", 0x1, 0xfffffffffffffe0f}], 0x0, 0x0) 10:55:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000004e40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004d80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001100)=""/143, 0x8f}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000011c0)=""/195, 0xc3}, {&(0x7f00000012c0)=""/4096, 0x1000}, {0xfffffffffffffffe, 0x9999999999999999}, {&(0x7f00000022c0)=""/33, 0x21}, {&(0x7f0000002300)=""/135, 0x87}, {&(0x7f00000023c0)=""/34, 0x22}], 0x6, &(0x7f0000002480)=""/20, 0x14}}, {{&(0x7f00000024c0)=@phonet, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000002540)=""/215, 0xd7}, {&(0x7f0000002640)=""/227, 0xe3}, {&(0x7f0000002740)=""/213, 0xd5}, {&(0x7f0000002840)=""/117, 0x75}, {&(0x7f00000028c0)=""/213, 0xd5}, {&(0x7f00000029c0)=""/41, 0x29}, {0x0}, {0x0}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/199, 0xc7}], 0xa}}], 0x3, 0x0, &(0x7f0000004e80)={0x0, r1+10000000}) 10:55:17 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0}, 0x20) 10:55:17 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:55:17 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) lseek(r0, 0x9, 0x0) 10:55:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@generic={0x0, 0xe, "823640d2e0226eebaecfaefc"}, @generic={0x0, 0x10, "366ef9eaa8d35629341a0890eb44"}, @noop, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @noop, @cipso={0x86, 0x23, 0x0, [{0x0, 0xf, "89a6c2d2e83ca68805d851e213"}, {0x0, 0x6, "417caf3c"}, {0x0, 0x6, "a6646a9a"}, {0x0, 0x2}]}, @rr={0x7, 0x17, 0x0, [@dev, @rand_addr, @broadcast, @private, @broadcast]}, @lsrr={0x83, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private, @empty, @local, @dev]}]}}}}}) 10:55:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="9b82729e2193a27386c9e406104101e7", 0x10}], 0x1, &(0x7f00000003c0)=[{0x28, 0x0, 0x0, "b3280b9d4ab1393d798bad5b9518d0f2d4"}], 0x28}}, {{&(0x7f00000004c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)='\n', 0x1}, {0x0}], 0x2, &(0x7f0000000800)=[{0x60, 0x0, 0x0, "53bd460c2fb5e3493d1f58caa17ac63f43b15962a71e0129b42e043b4db903b0dc64346c46c0659612e1b385fbf0e3dd4533ed6f3a7028eec8d034feffa55255457a11fae866c14fa9"}, {0x1010, 0x1, 0x0, "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"}, {0xf98, 0x0, 0x0, "de19eb524cb7587fe9d4164ebe7a0538c6ed9c3043cb1766b849209831a66d90e799b9bb86c23f9cc01d90614e11db8bd4acf4b65fa3de6c783d3b42d1d21a90edff07070dcbc7bd9e26c708493ddc4abc9f7401b21f79c58383f8d1d9975ba2f30b2e10c0711b0d7658a5f0a2265843560499338a65037a649ddf7eb4272a1003678b3c9bc00ee5adb1ef0e389a55dbf468ab40db5dfd21345770db050dc96f613ecfd4e68cb8e8d62d5a54c1412fd6db8ea340116a58d0b0732dbf208dfebc69a8126407a0d11ba046dbd7f3548a74c7fcc896163375c213638818c8eada698d7893abac9442a6d7af850899ea32bcfcc663fd611fe4a97d2aa9945fab014138fd8a1b8c9e2ae5f9ee42f85c06f53e165e91407dc9705f0d9b340dcb8fff910ad2b8ae124bac1defc8ba5bc17904449b3347d9f61974e722330a2ed72e9fb5e189de574327a6269bc9e9b4dde95450d1a05016e11bb12548b0cba5e08c7e290a7bb6e83f1bf8da4ff64afa8d53fc9c0cbf5e4bed28e31039270cf5a695c28d3fbe30774b9d33840292abfdcb849210426090b53726db7d7f76c9af457b3dc67b48308ca069cabfacc633efc6c1d35951fd86516d15f49962253bbdae3cf82b909c080acd3424c0e551ca167f778674bf1f9dd048e980b69050cfaefca49b953c12bc1b8d387cad2669825724dfdeb0c1254fbba79df7554c95e96269c232f0764ef458b4f8eb4ac46f25098d1d310e4aa6e75a681c15a48cf33a68f7864a81fac94a3a48cf5cc0d92af9c079bc1e6247f59086553aec7bc9d6749f7b108256f2932ecec9704b658da4172d7ba8263daaf0f84992c49000836fd56e6fe4883269bdf39dce3a9a9af95eff8a1fe6c44417a7acfab35782b0236f8e7ba0fae3e436c67be40e2cc5a42eca895a078220963a34748f1a2909abc23dd57ccfe6157f104a679d81ffe479a4467e12ec21c6fa66ef4ae3ac1a2f4d42a4980d862263c6657f0d47c289226af20815dde306804f2f29cf9270d0ae885ec4cf7f3daa8789db4a5b399157cf2d67805e0749518090fee75397798b5ab10496448864ed4e3fee90f935476085ce83a7e9aaa398990e7e1a8f05c20cc99cbef22f46978cda9bb75c0aeefb3a38b5ea67cb2dbd81fb127ec260616ebe916f246242c2aa5425acdadba03d1a97e1c42b4fdf0d89aecc7f1d55908feead1ac98f373976d97dea5f3a350b85e8bca989efc667317465239e91fbfd71673e9aa7362d6cca191f78ce17cf56be4560747179decb50f5a53f7e177d9f72fe8214e7d738f96089a6370120188cb7b7c14fa474abf1b2662336e620616148b932242d2970eb5f9e6a4bd0761dd789ffa4f47e448d9e256083bf6f86c3cbfb6fa6995b92fefebb72a594c00d5fa01b2fa355b11b09c19b04cfbac9e96c00925f6cd44ea4302fa3828718fcd82f74f401434a067838860b4937479f3c75e1674a3cf9e8f3be6498e79bc329aa86255c3ae6cdaeed8908aebd1e0099ba552d53d87bf0c805b916c7d2581737243bdeed99ea6cb8d9a7b967a18805e7d1299648da12ec2e5914b148d0bb9e42cd12ad4488d9f8df38b540c7940b8c3405228f74a2fd61357d2a2f5fb8bfe71d67db354640c3ff73d22fede6863881bfc3a856abf932dc3d48ee7d476077fc3111454c69e34ae8a18cef667509b0e4e2f219621e7c48c2d3144a196196ee56a0a313fe2f8353cd1e8b28fa0b4562af627822178be1815418eed3083f1f4367f53502a8d928344ac7261b59063d923ccef582efbb44394f17eef0869181194fcb14510a829143e5799422421cc549817eeb2313200e30918dab10450c2dadfdac1f4abca4f06ca6ecf1099c479e68ebf3537a19962de96f2b73bd09455844a7dce4168ebeaaa7a9574864c15f1953e8151f78d25778f49c704f1e2f1d54f0c8f477ca5edea860e070d543be54e06ac91d5d5d1870515176b6d168fbd8546fa643910f118bafdab34b9c4858ece0b3d165e0c83da305d13323d615f2983aabe45b9a64e57142dbf6078d27fb06f52df61986a2d43a17fd1378d8c6663ff2f30f1f17fe9e4adb25d1b29a7b7b8ec6ba8ce79ba184666e1dfb044cf8f3142bbd31c632cee05dec55f3cef6b923fde45ec27e72d574a65c3c1c22001f7ce3ac75945ce7823aa77d94ddc4c2e0a2ecb5b800702c759ac3b5b6700eea8082e086101af79bc3ac12c402aed51a4a35a590ec1c846fea462c4b89c839eaefc50fed3328f853f395483a829a8a3435580d15130e9148e5a9ed2a7ff64d87770844e7314fc144936cd39bc3fb14a8d52979559c8f05695931a91aa248d42f39dba5f0a49374a382ba52571e006440d916b8f755096098be62e9079fa3b905b2102a45f7ebf6a1beb5d68e718a0dca907c94203f92b58530adbf832f09501c3e70ccc2936fc42c34e75c1410dc4c2d198efa4a7e281441a77341483c5a4edcc9db334eadd7f4c3d0e8c42a6d90cd343ade794cac7df46f8879da8fc8933cbc73018475e190d3c4bf3e58f044dea91166948593915787754aa1b6ef4068f10edc4139da0b58a4832ba41d1682d5fc37e58cc74336739219b34f8e94191a9da8238955e8f7e2528617c36f609551ef5443f503a229021e7b43afda81899a887abac6da2765de22e353683b310ff98b70ca93cd8d68b03be457b47b042d50a625eee257265348ae5025fe2216c18e39ddcb817a0edb97e7eebc18e83cc6497321491f6efd9f31ed77267d0c91b0f7eb1dc712297d2e0d0a6e73162ecb2ae2d92bfaadd084e8330a80e40e561f64a0de93da9350368bb0cd2144a538ae8ac7aeb429f2e26af0c2ba235233221cfb88f79734b6bbe71f13b7bc0074ee965d9167e226d218253108175954f9bcb585d02064b87af6b16bfa177699f9565504bcb77078a58779a2b06f8514947cdbc1f2026d896b07f367f2f4450791133a128622f52afab78574fda561fa103be387e71156cc216eb4ab765427fbbe20ab7db7510fd126a2783786e9a0b5ea2d6f5f4d5c691ca77b9227d50b977d161df1a21ee30bf2aa1adea7604bfe916a787eb3026bf15a93724343d7b799965149abdffa7928a3db6eae36d4ebdb8405526ad6507ea8795634810c307ad32014a78b87fd7f63260bf95bcdf0519edb47b1f1c63f8bae5474036d14ee9d64b28d28f86838cf176f8083f5ca00544fdc97fd57aeef0787cbe2e93773515a79853c3ac2c0b48eaaa75efbb2d316b47672d70260206a5cf75ebaf358b8e68d4806147debbed6ec5ed4843c8a2130264b5df60e663251ead1fe73f006a2b6f117f856ddb93610cecc48bdb9b5cb5cb5c52eccbb80cbdfba5cd3a4476402696c2edbd49f0476c4a4855751964f447f3b146653ae648a26c9b8a356b933d0befb34416bda6dd7515b39aa568287ebcb59363c9b2d9fc79f56c898baee51513a79fe4e20fe929950ab8e7aaf7c6a25965ecf5c06b2defcce4fbd1ea67d97b0554f2e8a5e87db045fcb396f547d9a602e14cd3b5b46b784126e49f7f398620b08d5a952564bde426d647991ac9b56b5c23ec363d4a3ea87a1169b99ea8f5e8db1ee1168c4d3c4a1221050a63adf886961c880f692cdeab9abd255bdd1dc29bfdd85278ca0a22d42fa9656a52f3edc8cc36672565c34e18c9c69c7f125bac83bee516bf196a4982de10613c4e1dde0c85cd9444a1a73d8412ea7028204a5d9c88219b6391c63191232c1e12fecc9786c1ac2c028978925d497285cff4e03024a5bf5d40ebca9b3214297415d2bd05ce340430fc9be479c5fdabee5a4b249e979df1161c84fd53f26e99580c24f3f624ef79b740e8903867aaaa778afe96327e07abe598d7cb130964edd20e3c11fb41d9af60418b7cee72961c8e8e0ebe6a5706bc691e3584ce9d5681e60f412d240c257076713cbd4fee1ae5ebe0c03f0de2e6d5cd414ac7f82e400cab9760798c533788c7317ba2ea9151fcb8aa7dbbcebb9e434e8959d1e54e8390ff860b72daa19117c606f3d92696ccda9ebcba89c53ca292719ff7f559c195bb4d948751a84c8903e2d02eeed53883468d1f5ae18503222d55f8084dd338dcfd94f617db778ef7cf98b8d3c7c84846e29209b2245825efa62c9d5a58347fbc0f6fce03cd8253271a752ca1c22dc040b1395b44e317212d5573c66a6787eac2da707a35e6714462fa4402d84d0a11ee145682509b342cbba257648ae8e7a4a1e2ffec94639a8a61c8f24ad3ce13c575f0681769df5ef7319ce3870f325a538859b733e6272d270c9a2032c10f814892c30b61ae263247a3c565587125e6e4e8c3cd96e896e15758c3cb8dac78b7c5133bde960f49f481b82a617d29f963308e0583bde25761c1acdb16f43dc54a367568306ecf91938b2eebbcfb7ba1cd5d6d0473a9766fe511608ec8aeda369dc3e30f64dc3d7d4a835b7a1a6f2d5b28e7698840f0bd53682b1faa3cbf14e6f97de5f2496213ea7775674a4852c2f69bf7e1ac5ce50dafed145c56cb92509860fe46587e7219a04141384dc98e86fb550bd0a1ed776912ef9ceec1aa157d97eb9ac5330290b493830975fe5de5d909de2d4e0c37555ee81205c8e7b4d0ed1d36211727b2e4dcd4883039cf09de156ef027eeea064ac47f9d92fb62997f6b88f8480f76b4026884cecb2822a6a5302501ffd1eacf3065a44b11b15b065df8a98d918f505ecc2d2b04f9033e6ca358cf722cb2e53a1aa7fa9bde21187bfcfa086bf95d1c83926c5cae688e15f95c890c52a0b85b77718be39dc90b955ce9b8cb9fd83348f533e87452cbe72dd01376d264edd09ea6d555b9d0720c22bb961207fc7ae41232cebc7c1f066e6e3396910a257d0ee58854d4ee8c088d3d513c3bf98d68d27059077ec2ec8fa6cde6c397ba6a06b993ed05d3b1fcda452b2de87d6c23d8426dc13858fe2601ba44b9a26340c0c8985a391a7c2c127ac90eb731ada152251fd015f979a70e01abf5750f39119cf22076e5b6a25f27af5abefbab90433f40d918355b2ddb90cae87f28f3d6e363bb227fe0e9e8d9c921c56c258ee23a46e014387d1fcba9c106b418cf8136d05e2f747f4ce32fc7a576b2058930617c94e81d1afca3fa06f1cd6b049f7b2f446be453144079b99973aaf2ae48ca6c1a44f563b3bd15a7ce3b318e60fdce1f9fa078ac00dfdddac9dbab9fb2bb8c9c3e977819bf24a62f4a3b889c7d9fd58f75488a8077c015161e4dbbe18562615beb309ae53f4447e67879aaf43a28ccedf946fa6d4619cf6753e44d0e7f7cb0fa258e5d162e701a731e4558545f8a4b43a6538d60935e8e8bc11945bbf703de895cbeb6cae1cc5d04f39189c511618a38499933c16cc513a966bb6a687787d597aa1fe34aaef8ff66f3a06ffd144d82a6f54f0ff2b69fae6e1d788f8c8284a68bc28e38fe2510958d6bd34f202351fe98c06784fc4b8dcc07edaf99ee78f9acae7d017557376419b7b807ef35bbd3aeaf619473d22365c1139799fd3ff4840b04278c6b5b0716a8fe88649bdda94388ff6e0a26d032f422c9f2dfec9c94bef6779d212fd8facd0d08dfb2ded9fc56045c0e5b4a6d53d9dc90bb185ca1086a8"}], 0x2008}}], 0x2, 0x0) 10:55:17 executing program 1: r0 = fsopen(&(0x7f0000000180)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000001c0)='nolazytime\x00', 0x0, 0x0) 10:55:17 executing program 5: mlock(&(0x7f0000ff2000/0xb000)=nil, 0xb000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 10:55:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 10:55:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x2}]}, {0x0, [0x0, 0x5f, 0x71, 0x2e]}}, &(0x7f0000000200)=""/192, 0x2a, 0xc0, 0x1}, 0x20) 10:55:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) 10:55:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="9b", 0x1}], 0x1}}, {{&(0x7f00000004c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000540)='\n', 0x1}], 0x1, &(0x7f0000000800)=[{0x10}, {0x10}], 0x20}}], 0x2, 0x0) 10:55:18 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = memfd_create(&(0x7f0000000040)='(\x00', 0x0) dup3(r1, r0, 0x0) 10:55:18 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:18 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x8, 0x0) 10:55:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f00000001c0)='s', 0x1}, {&(0x7f0000000240)="d6", 0x1}], 0x4) 10:55:18 executing program 0: add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='|', 0x1, 0xfffffffffffffffb) 10:55:19 executing program 4: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 10:55:19 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 10:55:19 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @empty}}}, 0x32) 10:55:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000200)={{r3}, "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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:55:19 executing program 2: keyctl$clear(0x7, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 10:55:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 10:55:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000002c0)={'sit0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x2f, 0x40, 0x9, 0x5, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}, @dev={0xfe, 0x80, '\x00', 0x44}, 0x10, 0x707, 0x1, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000640)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2c, 0xf0100a12}, 0x700) 10:55:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}]}], {0x14, 0x10}}, 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x3101, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x715, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 10:55:20 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000380)) 10:55:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 10:55:20 executing program 2: msync(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0) 10:55:20 executing program 3: io_uring_setup(0xe3e, &(0x7f00000003c0)={0x0, 0x0, 0xc00}) 10:55:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 10:55:20 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)) 10:55:20 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5413, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0600"}) 10:55:20 executing program 2: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x8000000000000001, 0xb, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)='\x00') 10:55:21 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x101d0}}, 0x0) 10:55:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x6, 0x9}, 0x10) 10:55:21 executing program 3: request_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='e8dab99234bb312e', 0x0) 10:55:21 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x203cdf6d19df9e75, 0xffffffffffffffff, 0x10000000) 10:55:21 executing program 0: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x0, 0x0) 10:55:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 10:55:21 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)) 10:55:21 executing program 4: capget(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) 10:55:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2) sendmsg$inet(r1, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000380)='5', 0x1}], 0x1}, 0x0) 10:55:21 executing program 1: msync(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x6) 10:55:22 executing program 2: syz_open_dev$swradio(&(0x7f0000000200), 0x0, 0x2) 10:55:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}], 0x10) 10:55:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000016c0)) [ 1258.457908][T22164] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 10:55:22 executing program 1: syz_clone(0xc806000, 0x0, 0xfffffe2d, 0x0, 0x0, 0x0) 10:55:22 executing program 3: r0 = fsopen(&(0x7f00000001c0)='bfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 10:55:22 executing program 4: syz_io_uring_setup(0x2293, &(0x7f0000002040)={0x0, 0x0, 0x10, 0x1}, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f00000020c0), &(0x7f0000002100)) 10:55:22 executing program 2: bpf$PROG_LOAD(0x1c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:22 executing program 0: remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0) 10:55:23 executing program 5: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x8) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x100, 0x70bd27, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_TSID={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8800) 10:55:23 executing program 3: r0 = openat$damon_kdamond_pid(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x40000) 10:55:23 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f0000001940)=[{0x0}, {0x0}], 0x2, 0x0) 10:55:23 executing program 4: r0 = openat$damon_kdamond_pid(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) read$hidraw(r0, &(0x7f00000000c0)=""/73, 0x49) 10:55:23 executing program 0: syz_open_dev$mouse(&(0x7f0000000540), 0x4, 0x4441) 10:55:23 executing program 2: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1, 0x0) 10:55:23 executing program 5: openat$ocfs2_control(0xffffff9c, &(0x7f0000000280), 0x800402, 0x0) 10:55:23 executing program 3: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)) openat$dsp1(0xffffff9c, &(0x7f00000000c0), 0xc040, 0x0) 10:55:23 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5f6e, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0xd01, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:55:23 executing program 1: r0 = openat$damon_kdamond_pid(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x2, 0x10, r0, 0x83000000) 10:55:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x8001, 0x0) 10:55:24 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0, 0x0) 10:55:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x0, 0x0, 0x0, 0xffff}, 0x10) 10:55:24 executing program 1: openat$audio1(0xffffff9c, &(0x7f0000000040), 0x40101, 0x0) 10:55:24 executing program 3: r0 = openat$damon_kdamond_pid(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='&$\xbe#\'$:y\x00', 0x0, 0x0) 10:55:24 executing program 4: r0 = mq_open(&(0x7f00000001c0)='netdevsim0\x00', 0x41, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 10:55:24 executing program 2: mbind(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000), 0x3, 0x0) 10:55:24 executing program 0: socket(0x2, 0x0, 0xffffffe1) 10:55:24 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)) 10:55:25 executing program 4: memfd_create(&(0x7f0000000000)='{!\x00', 0x2) 10:55:25 executing program 3: socketpair(0x1d, 0x0, 0x3ff, &(0x7f00000000c0)) 10:55:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001080)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:55:25 executing program 2: mremap(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 10:55:25 executing program 0: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) 10:55:25 executing program 5: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil}) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000240)={0x0, 0x0}) openat$dsp1(0xffffff9c, &(0x7f00000000c0), 0xc040, 0x0) 10:55:25 executing program 1: io_uring_setup(0xe3e, &(0x7f00000003c0)={0x0, 0x0, 0x24}) 10:55:25 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000080), 0x4) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) io_uring_setup(0xe3e, &(0x7f00000003c0)) write$hidraw(0xffffffffffffffff, &(0x7f0000000580), 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 10:55:25 executing program 3: socketpair(0x1d, 0x0, 0x3ff, &(0x7f00000000c0)) 10:55:26 executing program 2: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000}) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xe) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:55:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) 10:55:26 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xfffffffffffffc63) 10:55:26 executing program 1: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0186404, 0x0) openat$dsp1(0xffffff9c, &(0x7f00000000c0), 0xc040, 0x0) 10:55:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:26 executing program 3: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000}]}) 10:55:26 executing program 2: socketpair(0x3, 0x0, 0x526, &(0x7f0000000000)) 10:55:26 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0x5421, 0x20000000) 10:55:26 executing program 5: r0 = openat$damon_kdamond_pid(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='\x00', 0x0, 0xffffffffffffffff) 10:55:27 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000300), 0x0, 0x0) 10:55:27 executing program 1: io_uring_setup(0xe3e, &(0x7f00000003c0)) syz_io_uring_setup(0x315c, &(0x7f0000000480)={0x0, 0xaaeb}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 10:55:27 executing program 0: openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) openat$ocfs2_control(0xffffff9c, 0x0, 0x0, 0x0) 10:55:27 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x542e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0600"}) 10:55:27 executing program 2: r0 = timerfd_create(0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 10:55:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x17}, 0x0) 10:55:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xe2, &(0x7f00000000c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x12, 0x4) 10:55:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000b40)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x2f, 0xbd, 0xe5, 0x0, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8, 0x700, 0x1, 0x8}}) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x4e20, 0x4, 0x4e23, 0x6f, 0xa, 0x80, 0x80, 0x87, r3, r5}, {0x80, 0x7, 0x5a0b, 0x8000, 0x9, 0x92, 0xfffffffffffffff9, 0x6}, {0x7f, 0x3, 0x1, 0xfff}, 0x5, 0x6e6bbd, 0x2, 0x1, 0x0, 0x2}, {{@in6=@private0, 0x4d5, 0x2b}, 0x8, @in6=@mcast1, 0x3503, 0x2, 0x3, 0x8, 0xfffffff7, 0xffffffff, 0x10001}}, 0xe8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r7, 0x4068aea3, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x1000) 10:55:28 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 10:55:28 executing program 2: r0 = timerfd_create(0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 10:55:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:28 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0x5460, 0x20000000) 10:55:28 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0xfffffffc) 10:55:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0xd2, &(0x7f00000000c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x0, 0x0, 0x0, 0x1042}, 0x48) 10:55:29 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xbb, 0x7, 0xc9, 0x40, 0x8e3, 0x301, 0xb2c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa9, 0xcf, 0x29}}]}}]}}, 0x0) 10:55:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000500)={0x0, "d3108e4d1263d75eef18b9ec84ff31ae0809ebdb2cab3d697f2ec40b6d61e8ba38d608b2967573629feddffdbc64dcdd0bb1a049619fba3959cfc9a32c11134934b6ce9684d8df5c8a1e1c2a25a5ca1197133884fc016a9f822c1789c104c73651a3e323fd4fa32485153868ac0d2097bf852104427210cf56668d263dd4f72e4b3461a20e0f0bb901c437c6314d06744beba3d6fc46f40a11946f2a3b25596cd3ed5e6fd66cff13cc237dcf4ce0ecd2f988350fbc36d0a96e34decbd0a01dac8863356dd88d6f89f803938748f4a76e0bac453a3613ac885ea9675bda67f85acb2dba5812a88dd7520569ed00ec7946a1565d8aedba02176257456f1368a99c05ff8df2da32d5faf6f8a04e4a8c48da629b6222b5fab58c525261e923e37fad4f01caa3061627b162153aff082a4dcd66f64a1dbd92f325531b79541c94e73070a41de108a17429577d47173738e9b4b23ba5c6bed01b46c1b48a84f25341d46d9045241dabe67b5c29e2a7984a2a33de8a5d3f0467625d907d9f825ff3edd9dde634199e05c2dbb4a2e37e6ebf04b9909fece30d847f4324c2276f192e44758ac5122540eb500e8ee77fd50280cf36f2318fab92201266ed3ff14d3cc79d7e1ee76dfb159bde6c4b9b41fc3fa57764b83f0000004613c4b7b97ee76ed3bfc20ca94f5d00401731732d761391965841942fa374c423ab124900"}) 10:55:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 10:55:29 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 10:55:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x4, 0x0, &(0x7f00000001c0)) 10:55:29 executing program 3: syz_clone3(&(0x7f0000000480)={0x2000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0x0], 0x1}, 0x58) 10:55:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x1d, 0x0, 0x0) 10:55:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x7, 0x0, 0x3}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0xd2, &(0x7f00000000c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1266.091886][T11101] usb 1-1: new high-speed USB device number 13 using dummy_hcd 10:55:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)={0x18, r2, 0x5b17b5446c7349e9, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 10:55:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000002ac0)={0x38, 0x0, 0x0, 0x9, 0x83e1, 0x5d7, 0x1, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x7, 0x0) fcntl$setstatus(r3, 0x407, 0x0) vmsplice(r4, &(0x7f0000000480)=[{&(0x7f0000000000)="1b", 0x1}], 0x1, 0x0) r5 = fcntl$getown(r3, 0x9) getpgid(r5) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "595bef73962e6a7e"}, 0x4}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "f0ac5ff2d33e39e6907dd367cf2c791143e3ae92"}}]}, 0x14c}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) dup2(r1, r2) 10:55:30 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x23a40, 0x0) read$msr(r0, &(0x7f00000003c0)=""/200, 0xc8) 10:55:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006140)={0x2020}, 0x2020) [ 1266.685273][T11101] usb 1-1: New USB device found, idVendor=08e3, idProduct=0301, bcdDevice=b2.c8 [ 1266.694780][T11101] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1266.703367][T11101] usb 1-1: Product: syz [ 1266.707666][T11101] usb 1-1: Manufacturer: syz [ 1266.712508][T11101] usb 1-1: SerialNumber: syz [ 1266.729275][T11101] usb 1-1: config 0 descriptor?? [ 1266.792160][T11101] HFC-S_USB: probe of 1-1:0.0 failed with error -5 [ 1266.986886][ T3575] usb 1-1: USB disconnect, device number 13 10:55:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000540), 0x0, 0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f00000017c0)={[], [{@seclabel}, {@hash}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) 10:55:31 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:55:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x9}]}, 0x20}}, 0x0) 10:55:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x2, 0x0, &(0x7f00000001c0)) 10:55:31 executing program 4: ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x800, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2, 0x7, 0x0, 0x9, 0x8, 0x0, 0x70bd28, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d3, 0x7, 0x20, 0x87, 0x1}, @sadb_lifetime={0x4, 0x4, 0x6, 0x0, 0x7}]}, 0x40}}, 0x200000a0) 10:55:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) getrlimit(0x3, &(0x7f00000030c0)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d8d6673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180)) creat(&(0x7f0000000000)='./file0\x00', 0xa) 10:55:31 executing program 2: syz_clone(0x21005000, 0x0, 0xfffffffffffffcd9, 0x0, 0x0, 0x0) 10:55:31 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x9263a4703d598c29, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x80, 0xec, [{{0x9, 0x4, 0x0, 0x81, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1f, 0xf7}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x5, 0xb, 0x6}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x1, 0xe0, 0xce, 0x8, 0x1f}, 0x32, &(0x7f0000000100)={0x5, 0xf, 0x32, 0x4, [@wireless={0xb, 0x10, 0x1, 0x436b7fdb9a268652, 0x21, 0x4, 0x3, 0x80, 0xaf}, @ssp_cap={0xc, 0x10, 0xa, 0x4, 0x0, 0x0, 0xf00}, @wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x5, 0x0, 0x6}, @wireless={0xb, 0x10, 0x1, 0x2, 0x9, 0x0, 0x0, 0x4, 0x6}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) getpid() 10:55:31 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x2000000000000, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) chdir(&(0x7f0000000000)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6b7a7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x10}, 0x48, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x1000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000000a) 10:55:31 executing program 1: ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2, 0x7, 0x81, 0x9, 0x6, 0x0, 0x0, 0x25dfdbfb, [@sadb_lifetime={0x4, 0x4}]}, 0x30}}, 0x0) 10:55:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xe2, &(0x7f00000000c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x5175}, 0x80) [ 1268.481968][T22338] not chained 880000 origins [ 1268.487493][T22338] CPU: 1 PID: 22338 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1268.497890][T22338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1268.507974][T22338] Call Trace: [ 1268.511272][T22338] [ 1268.514212][T22338] dump_stack_lvl+0x1c8/0x256 [ 1268.518939][T22338] dump_stack+0x1a/0x1c [ 1268.523144][T22338] kmsan_internal_chain_origin+0x78/0x120 10:55:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1268.528922][T22338] ? propagate_entity_load_avg+0x32/0x1450 [ 1268.534802][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1268.539969][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1268.546362][T22338] ? update_load_avg+0x7dd/0xf70 [ 1268.551345][T22338] ? __get_compat_msghdr+0x5b/0x750 [ 1268.556593][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1268.561766][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1268.567651][T22338] ? should_fail+0x3f/0x7e0 [ 1268.572204][T22338] ? __stack_depot_save+0x21/0x4b0 [ 1268.577814][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1268.582988][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1268.589300][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1268.594446][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1268.600309][T22338] __msan_chain_origin+0xbd/0x140 [ 1268.605401][T22338] __get_compat_msghdr+0x514/0x750 [ 1268.610622][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1268.615506][T22338] ? ___sys_recvmsg+0xa9/0x870 [ 1268.620370][T22338] ? do_recvmmsg+0x63a/0x10a0 [ 1268.625084][T22338] ___sys_recvmsg+0x19d/0x870 [ 1268.630535][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1268.635697][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1268.641626][T22338] ? __cond_resched+0x1f/0x40 [ 1268.646356][T22338] ? preempt_schedule_common+0x117/0x180 [ 1268.652044][T22338] do_recvmmsg+0x63a/0x10a0 [ 1268.656590][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1268.661759][T22338] ? __sys_recvmmsg+0x52/0x450 [ 1268.666580][T22338] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1268.673061][T22338] __sys_recvmmsg+0x113/0x450 [ 1268.677790][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1268.683488][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1268.689817][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1268.694875][T22338] ? exit_to_user_mode_prepare+0x119/0x220 [ 1268.700778][T22338] do_fast_syscall_32+0x33/0x70 [ 1268.705677][T22338] do_SYSENTER_32+0x1b/0x20 [ 1268.710226][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1268.716708][T22338] RIP: 0023:0xf7fc9549 [ 1268.720807][T22338] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1268.740844][T22338] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1268.744814][T11101] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 1268.749289][T22338] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1268.749325][T22338] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1268.772815][T22338] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1268.780968][T22338] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1268.789665][T22338] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1268.797691][T22338] [ 1268.802123][T22338] Uninit was stored to memory at: [ 1268.807252][T22338] __get_compat_msghdr+0x514/0x750 [ 1268.812544][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1268.817442][T22338] ___sys_recvmsg+0x19d/0x870 [ 1268.822442][T22338] do_recvmmsg+0x63a/0x10a0 [ 1268.827008][T22338] __sys_recvmmsg+0x113/0x450 [ 1268.831935][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1268.838283][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1268.843559][T22338] do_fast_syscall_32+0x33/0x70 [ 1268.848458][T22338] do_SYSENTER_32+0x1b/0x20 [ 1268.853545][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1268.859925][T22338] [ 1268.862437][T22338] Uninit was stored to memory at: [ 1268.867532][T22338] __get_compat_msghdr+0x514/0x750 [ 1268.872876][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1268.877779][T22338] ___sys_recvmsg+0x19d/0x870 [ 1268.882709][T22338] do_recvmmsg+0x63a/0x10a0 [ 1268.887279][T22338] __sys_recvmmsg+0x113/0x450 [ 1268.892413][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1268.898726][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1268.904124][T22338] do_fast_syscall_32+0x33/0x70 [ 1268.909045][T22338] do_SYSENTER_32+0x1b/0x20 [ 1268.913790][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1268.920176][T22338] [ 1268.922740][T22338] Uninit was stored to memory at: [ 1268.927841][T22338] __get_compat_msghdr+0x514/0x750 [ 1268.933283][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1268.938643][T22338] ___sys_recvmsg+0x19d/0x870 [ 1268.943672][T22338] do_recvmmsg+0x63a/0x10a0 [ 1268.948270][T22338] __sys_recvmmsg+0x113/0x450 [ 1268.953216][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1268.959577][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1268.964829][T22338] do_fast_syscall_32+0x33/0x70 [ 1268.969734][T22338] do_SYSENTER_32+0x1b/0x20 [ 1268.974559][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1268.981057][T22338] [ 1268.983571][T22338] Uninit was stored to memory at: [ 1268.988675][T22338] __get_compat_msghdr+0x514/0x750 [ 1268.994013][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1268.998914][T22338] ___sys_recvmsg+0x19d/0x870 [ 1269.003959][T22338] do_recvmmsg+0x63a/0x10a0 [ 1269.008512][T22338] __sys_recvmmsg+0x113/0x450 [ 1269.013520][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1269.019833][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1269.025145][T22338] do_fast_syscall_32+0x33/0x70 [ 1269.030058][T22338] do_SYSENTER_32+0x1b/0x20 [ 1269.034779][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1269.041181][T22338] [ 1269.043780][T22338] Uninit was stored to memory at: [ 1269.048883][T22338] __get_compat_msghdr+0x514/0x750 [ 1269.052096][T11101] usb 6-1: Using ep0 maxpacket: 32 [ 1269.054217][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1269.064347][T22338] ___sys_recvmsg+0x19d/0x870 [ 1269.069082][T22338] do_recvmmsg+0x63a/0x10a0 [ 1269.073824][T22338] __sys_recvmmsg+0x113/0x450 [ 1269.078555][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1269.085004][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1269.090095][T22338] do_fast_syscall_32+0x33/0x70 [ 1269.095221][T22338] do_SYSENTER_32+0x1b/0x20 [ 1269.099783][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1269.106381][T22338] [ 1269.108715][T22338] Uninit was stored to memory at: [ 1269.113956][T22338] __get_compat_msghdr+0x514/0x750 [ 1269.119118][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1269.124206][T22338] ___sys_recvmsg+0x19d/0x870 [ 1269.128946][T22338] do_recvmmsg+0x63a/0x10a0 [ 1269.133687][T22338] __sys_recvmmsg+0x113/0x450 [ 1269.138445][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1269.144994][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1269.150090][T22338] do_fast_syscall_32+0x33/0x70 [ 1269.155187][T22338] do_SYSENTER_32+0x1b/0x20 [ 1269.159763][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1269.166419][T22338] [ 1269.168758][T22338] Uninit was stored to memory at: [ 1269.174007][T22338] __get_compat_msghdr+0x514/0x750 [ 1269.179192][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1269.184298][T22338] ___sys_recvmsg+0x19d/0x870 [ 1269.189032][T22338] do_recvmmsg+0x63a/0x10a0 [ 1269.193767][T22338] __sys_recvmmsg+0x113/0x450 [ 1269.198498][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1269.204999][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1269.210075][T22338] do_fast_syscall_32+0x33/0x70 [ 1269.215164][T22338] do_SYSENTER_32+0x1b/0x20 [ 1269.219716][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1269.226331][T22338] [ 1269.228667][T22338] Local variable msg_sys created at: [ 1269.234194][T22338] do_recvmmsg+0x5f/0x10a0 [ 1269.238674][T22338] __sys_recvmmsg+0x113/0x450 [ 1269.254165][T11101] usb 6-1: config 1 interface 0 altsetting 129 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1269.267643][T11101] usb 6-1: config 1 interface 0 has no altsetting 0 10:55:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x2000, &(0x7f0000000380)=@raw=[@generic], &(0x7f00000003c0)='GPL\x00', 0x3, 0xac, &(0x7f0000000400)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1269.560125][T22338] not chained 890000 origins [ 1269.564995][T22338] CPU: 1 PID: 22338 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1269.575217][T22338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1269.585301][T22338] Call Trace: [ 1269.588596][T22338] [ 1269.591531][T22338] dump_stack_lvl+0x1c8/0x256 [ 1269.596280][T22338] dump_stack+0x1a/0x1c [ 1269.600467][T22338] kmsan_internal_chain_origin+0x78/0x120 [ 1269.606228][T22338] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1269.612341][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1269.617493][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1269.623803][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1269.628959][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1269.634833][T22338] ? __get_compat_msghdr+0x5b/0x750 [ 1269.640077][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1269.645229][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1269.651084][T22338] ? should_fail+0x3f/0x7e0 [ 1269.655613][T22338] ? __stack_depot_save+0x21/0x4b0 [ 1269.660766][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1269.665927][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1269.672213][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1269.677368][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1269.683223][T22338] __msan_chain_origin+0xbd/0x140 [ 1269.688289][T22338] __get_compat_msghdr+0x514/0x750 [ 1269.693452][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1269.698342][T22338] ? ___sys_recvmsg+0xa9/0x870 [ 1269.703148][T22338] ? do_recvmmsg+0x63a/0x10a0 [ 1269.707867][T22338] ___sys_recvmsg+0x19d/0x870 [ 1269.712856][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1269.718007][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1269.723857][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1269.729015][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1269.734892][T22338] do_recvmmsg+0x63a/0x10a0 [ 1269.739457][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1269.744620][T22338] ? __sys_recvmmsg+0x52/0x450 [ 1269.749436][T22338] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1269.755987][T22338] __sys_recvmmsg+0x113/0x450 [ 1269.760706][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1269.766001][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1269.772319][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1269.777396][T22338] ? exit_to_user_mode_prepare+0x119/0x220 [ 1269.783264][T22338] do_fast_syscall_32+0x33/0x70 [ 1269.788167][T22338] do_SYSENTER_32+0x1b/0x20 [ 1269.792705][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1269.799082][T22338] RIP: 0023:0xf7fc9549 [ 1269.803165][T22338] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1269.822827][T22338] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1269.831269][T22338] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1269.839263][T22338] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1269.847266][T22338] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1269.855255][T22338] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1269.863508][T22338] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1269.871506][T22338] [ 1269.875799][T22338] Uninit was stored to memory at: [ 1269.880905][T22338] __get_compat_msghdr+0x514/0x750 [ 1269.886207][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1269.891098][T22338] ___sys_recvmsg+0x19d/0x870 [ 1269.895997][T22338] do_recvmmsg+0x63a/0x10a0 [ 1269.900554][T22338] __sys_recvmmsg+0x113/0x450 [ 1269.905380][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1269.911927][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1269.917003][T22338] do_fast_syscall_32+0x33/0x70 [ 1269.922027][T22338] do_SYSENTER_32+0x1b/0x20 [ 1269.922728][T11101] usb 6-1: string descriptor 0 read error: -22 [ 1269.926569][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1269.926631][T22338] [ 1269.926639][T22338] Uninit was stored to memory at: [ 1269.926714][T22338] __get_compat_msghdr+0x514/0x750 [ 1269.933120][T11101] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1269.939284][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1269.941887][T11101] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1269.946814][T22338] ___sys_recvmsg+0x19d/0x870 [ 1269.978861][T22338] do_recvmmsg+0x63a/0x10a0 [ 1269.983611][T22338] __sys_recvmmsg+0x113/0x450 [ 1269.988362][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1269.994860][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1269.999971][T22338] do_fast_syscall_32+0x33/0x70 [ 1270.005075][T22338] do_SYSENTER_32+0x1b/0x20 [ 1270.009628][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1270.016210][T22338] [ 1270.018557][T22338] Uninit was stored to memory at: [ 1270.023813][T22338] __get_compat_msghdr+0x514/0x750 [ 1270.028988][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1270.034083][T22338] ___sys_recvmsg+0x19d/0x870 [ 1270.038808][T22338] do_recvmmsg+0x63a/0x10a0 [ 1270.043492][T22338] __sys_recvmmsg+0x113/0x450 [ 1270.048231][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1270.054731][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1270.059807][T22338] do_fast_syscall_32+0x33/0x70 [ 1270.064897][T22338] do_SYSENTER_32+0x1b/0x20 [ 1270.069440][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1270.075976][T22338] [ 1270.078318][T22338] Uninit was stored to memory at: [ 1270.083590][T22338] __get_compat_msghdr+0x514/0x750 [ 1270.088770][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1270.093946][T22338] ___sys_recvmsg+0x19d/0x870 [ 1270.098685][T22338] do_recvmmsg+0x63a/0x10a0 [ 1270.103382][T22338] __sys_recvmmsg+0x113/0x450 [ 1270.108125][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1270.114634][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1270.119762][T22338] do_fast_syscall_32+0x33/0x70 [ 1270.124895][T22338] do_SYSENTER_32+0x1b/0x20 [ 1270.129450][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1270.136060][T22338] [ 1270.138450][T22338] Uninit was stored to memory at: [ 1270.143724][T22338] __get_compat_msghdr+0x514/0x750 [ 1270.148890][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1270.154033][T22338] ___sys_recvmsg+0x19d/0x870 [ 1270.158766][T22338] do_recvmmsg+0x63a/0x10a0 [ 1270.163512][T22338] __sys_recvmmsg+0x113/0x450 [ 1270.168250][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1270.174743][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1270.179840][T22338] do_fast_syscall_32+0x33/0x70 [ 1270.185015][T22338] do_SYSENTER_32+0x1b/0x20 [ 1270.189627][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1270.196231][T22338] [ 1270.198574][T22338] Uninit was stored to memory at: [ 1270.203339][T22348] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1270.203837][T22338] __get_compat_msghdr+0x514/0x750 [ 1270.215651][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1270.218742][T22348] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1270.220566][T22338] ___sys_recvmsg+0x19d/0x870 [ 1270.232404][T22338] do_recvmmsg+0x63a/0x10a0 [ 1270.237016][T22338] __sys_recvmmsg+0x113/0x450 [ 1270.241947][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1270.248259][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1270.253557][T22338] do_fast_syscall_32+0x33/0x70 [ 1270.258456][T22338] do_SYSENTER_32+0x1b/0x20 [ 1270.263663][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1270.270498][T22338] [ 1270.273060][T22338] Uninit was stored to memory at: [ 1270.278196][T22338] __get_compat_msghdr+0x514/0x750 [ 1270.283528][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1270.288636][T22338] ___sys_recvmsg+0x19d/0x870 [ 1270.293522][T22338] do_recvmmsg+0x63a/0x10a0 [ 1270.298085][T22338] __sys_recvmmsg+0x113/0x450 [ 1270.303031][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1270.309352][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1270.314640][T22338] do_fast_syscall_32+0x33/0x70 [ 1270.319729][T22338] do_SYSENTER_32+0x1b/0x20 [ 1270.324492][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1270.331078][T22338] [ 1270.333606][T22338] Local variable msg_sys created at: [ 1270.338903][T22338] do_recvmmsg+0x5f/0x10a0 [ 1270.343994][T22338] __sys_recvmmsg+0x113/0x450 10:55:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="0100004dc9845d"]) 10:55:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ca, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x78) [ 1270.509963][T11758] usb 6-1: USB disconnect, device number 10 10:55:34 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2, 0x7, 0x81, 0x9, 0x2}, 0x10}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) [ 1270.882093][T22338] not chained 900000 origins [ 1270.886967][T22338] CPU: 1 PID: 22338 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1270.897169][T22338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1270.907259][T22338] Call Trace: [ 1270.910554][T22338] [ 1270.913490][T22338] dump_stack_lvl+0x1c8/0x256 [ 1270.918204][T22338] dump_stack+0x1a/0x1c [ 1270.922383][T22338] kmsan_internal_chain_origin+0x78/0x120 [ 1270.928142][T22338] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1270.934279][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1270.939527][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1270.945905][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1270.951081][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1270.956950][T22338] ? __get_compat_msghdr+0x5b/0x750 [ 1270.962210][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1270.967389][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1270.973392][T22338] ? should_fail+0x3f/0x7e0 [ 1270.978020][T22338] ? __stack_depot_save+0x21/0x4b0 [ 1270.983213][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1270.988414][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1270.994729][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1270.999926][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1271.005809][T22338] __msan_chain_origin+0xbd/0x140 [ 1271.010955][T22338] __get_compat_msghdr+0x514/0x750 [ 1271.016250][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1271.021242][T22338] ? ___sys_recvmsg+0xa9/0x870 [ 1271.026203][T22338] ? do_recvmmsg+0x63a/0x10a0 [ 1271.030923][T22338] ___sys_recvmsg+0x19d/0x870 [ 1271.035651][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1271.040804][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1271.046656][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1271.051843][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1271.057732][T22338] do_recvmmsg+0x63a/0x10a0 [ 1271.062312][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1271.067476][T22338] ? __sys_recvmmsg+0x52/0x450 [ 1271.072302][T22338] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1271.078784][T22338] __sys_recvmmsg+0x113/0x450 [ 1271.083522][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1271.088684][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1271.095079][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1271.100164][T22338] ? exit_to_user_mode_prepare+0x119/0x220 [ 1271.106045][T22338] do_fast_syscall_32+0x33/0x70 [ 1271.110976][T22338] do_SYSENTER_32+0x1b/0x20 [ 1271.115539][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1271.122125][T22338] RIP: 0023:0xf7fc9549 [ 1271.126242][T22338] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1271.145897][T22338] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1271.154362][T22338] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1271.162376][T22338] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1271.170394][T22338] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1271.178416][T22338] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1271.186409][T22338] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1271.194417][T22338] [ 1271.198326][T22338] Uninit was stored to memory at: [ 1271.203555][T22338] __get_compat_msghdr+0x514/0x750 [ 1271.208722][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1271.213764][T22338] ___sys_recvmsg+0x19d/0x870 [ 1271.218493][T22338] do_recvmmsg+0x63a/0x10a0 [ 1271.223203][T22338] __sys_recvmmsg+0x113/0x450 [ 1271.227939][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1271.234388][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1271.239471][T22338] do_fast_syscall_32+0x33/0x70 [ 1271.244551][T22338] do_SYSENTER_32+0x1b/0x20 [ 1271.249108][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1271.255747][T22338] [ 1271.258107][T22338] Uninit was stored to memory at: [ 1271.263458][T22338] __get_compat_msghdr+0x514/0x750 [ 1271.268646][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1271.273876][T22338] ___sys_recvmsg+0x19d/0x870 [ 1271.278612][T22338] do_recvmmsg+0x63a/0x10a0 [ 1271.283372][T22338] __sys_recvmmsg+0x113/0x450 [ 1271.288114][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1271.294702][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1271.299787][T22338] do_fast_syscall_32+0x33/0x70 [ 1271.304884][T22338] do_SYSENTER_32+0x1b/0x20 [ 1271.309440][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1271.316131][T22338] [ 1271.318487][T22338] Uninit was stored to memory at: [ 1271.323743][T22338] __get_compat_msghdr+0x514/0x750 [ 1271.328908][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1271.334012][T22338] ___sys_recvmsg+0x19d/0x870 [ 1271.338742][T22338] do_recvmmsg+0x63a/0x10a0 [ 1271.343421][T22338] __sys_recvmmsg+0x113/0x450 [ 1271.348155][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1271.354656][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1271.359734][T22338] do_fast_syscall_32+0x33/0x70 [ 1271.364810][T22338] do_SYSENTER_32+0x1b/0x20 [ 1271.369371][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1271.375946][T22338] [ 1271.378280][T22338] Uninit was stored to memory at: [ 1271.383547][T22338] __get_compat_msghdr+0x514/0x750 [ 1271.388708][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1271.393848][T22338] ___sys_recvmsg+0x19d/0x870 [ 1271.398766][T22338] do_recvmmsg+0x63a/0x10a0 [ 1271.403447][T22338] __sys_recvmmsg+0x113/0x450 [ 1271.408611][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1271.415441][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1271.420517][T22338] do_fast_syscall_32+0x33/0x70 [ 1271.425577][T22338] do_SYSENTER_32+0x1b/0x20 [ 1271.430134][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1271.436677][T22338] [ 1271.439173][T22338] Uninit was stored to memory at: [ 1271.444469][T22338] __get_compat_msghdr+0x514/0x750 [ 1271.449636][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1271.454722][T22338] ___sys_recvmsg+0x19d/0x870 [ 1271.459490][T22338] do_recvmmsg+0x63a/0x10a0 [ 1271.464175][T22338] __sys_recvmmsg+0x113/0x450 [ 1271.469044][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1271.475543][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1271.480647][T22338] do_fast_syscall_32+0x33/0x70 [ 1271.485703][T22338] do_SYSENTER_32+0x1b/0x20 [ 1271.490254][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1271.496781][T22338] [ 1271.499143][T22338] Uninit was stored to memory at: [ 1271.504494][T22338] __get_compat_msghdr+0x514/0x750 [ 1271.509655][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1271.514681][T22338] ___sys_recvmsg+0x19d/0x870 [ 1271.519409][T22338] do_recvmmsg+0x63a/0x10a0 [ 1271.524097][T22338] __sys_recvmmsg+0x113/0x450 [ 1271.528824][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1271.535314][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1271.540437][T22338] do_fast_syscall_32+0x33/0x70 [ 1271.545609][T22338] do_SYSENTER_32+0x1b/0x20 [ 1271.550276][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1271.556920][T22338] [ 1271.559300][T22338] Uninit was stored to memory at: [ 1271.564568][T22338] __get_compat_msghdr+0x514/0x750 [ 1271.569773][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1271.574886][T22338] ___sys_recvmsg+0x19d/0x870 [ 1271.579635][T22338] do_recvmmsg+0x63a/0x10a0 [ 1271.584527][T22338] __sys_recvmmsg+0x113/0x450 [ 1271.589296][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1271.595807][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1271.600880][T22338] do_fast_syscall_32+0x33/0x70 [ 1271.605904][T22338] do_SYSENTER_32+0x1b/0x20 [ 1271.610455][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1271.616973][T22338] [ 1271.619483][T22338] Local variable msg_sys created at: [ 1271.624990][T22338] do_recvmmsg+0x5f/0x10a0 [ 1271.629466][T22338] __sys_recvmmsg+0x113/0x450 [ 1271.845085][T22338] not chained 910000 origins [ 1271.849730][T22338] CPU: 1 PID: 22338 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1271.860043][T22338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1271.870129][T22338] Call Trace: [ 1271.873423][T22338] [ 1271.876435][T22338] dump_stack_lvl+0x1c8/0x256 [ 1271.881163][T22338] dump_stack+0x1a/0x1c [ 1271.885352][T22338] kmsan_internal_chain_origin+0x78/0x120 [ 1271.891111][T22338] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1271.897231][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1271.902380][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1271.908685][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1271.913846][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1271.919708][T22338] ? __get_compat_msghdr+0x5b/0x750 [ 1271.925088][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1271.930326][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1271.936463][T22338] ? should_fail+0x3f/0x7e0 [ 1271.941115][T22338] ? __stack_depot_save+0x21/0x4b0 [ 1271.946397][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1271.951674][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1271.958006][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1271.963270][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1271.969141][T22338] __msan_chain_origin+0xbd/0x140 [ 1271.974228][T22338] __get_compat_msghdr+0x514/0x750 [ 1271.979410][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1271.984348][T22338] ? ___sys_recvmsg+0xa9/0x870 [ 1271.989143][T22338] ? do_recvmmsg+0x63a/0x10a0 [ 1271.993854][T22338] ___sys_recvmsg+0x19d/0x870 [ 1271.998872][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1272.004039][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1272.009923][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1272.015110][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1272.020980][T22338] do_recvmmsg+0x63a/0x10a0 [ 1272.025550][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1272.030712][T22338] ? __sys_recvmmsg+0x52/0x450 [ 1272.035627][T22338] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1272.042651][T22338] __sys_recvmmsg+0x113/0x450 [ 1272.047407][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1272.052568][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1272.058884][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1272.063956][T22338] ? exit_to_user_mode_prepare+0x119/0x220 [ 1272.069834][T22338] do_fast_syscall_32+0x33/0x70 [ 1272.074750][T22338] do_SYSENTER_32+0x1b/0x20 [ 1272.079320][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1272.085723][T22338] RIP: 0023:0xf7fc9549 [ 1272.089816][T22338] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1272.109613][T22338] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1272.118082][T22338] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1272.126193][T22338] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1272.134356][T22338] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1272.142348][T22338] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1272.150355][T22338] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1272.158372][T22338] [ 1272.162228][T22338] Uninit was stored to memory at: [ 1272.167504][T22338] __get_compat_msghdr+0x514/0x750 [ 1272.172804][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1272.177733][T22338] ___sys_recvmsg+0x19d/0x870 [ 1272.182633][T22338] do_recvmmsg+0x63a/0x10a0 [ 1272.187379][T22338] __sys_recvmmsg+0x113/0x450 [ 1272.192418][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1272.198732][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1272.204036][T22338] do_fast_syscall_32+0x33/0x70 [ 1272.208962][T22338] do_SYSENTER_32+0x1b/0x20 [ 1272.213643][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1272.220475][T22338] [ 1272.223096][T22338] Uninit was stored to memory at: [ 1272.228309][T22338] __get_compat_msghdr+0x514/0x750 [ 1272.233618][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1272.238524][T22338] ___sys_recvmsg+0x19d/0x870 [ 1272.243546][T22338] do_recvmmsg+0x63a/0x10a0 [ 1272.248102][T22338] __sys_recvmmsg+0x113/0x450 [ 1272.253035][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1272.259346][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1272.264639][T22338] do_fast_syscall_32+0x33/0x70 [ 1272.269581][T22338] do_SYSENTER_32+0x1b/0x20 [ 1272.274403][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1272.280789][T22338] [ 1272.283389][T22338] Uninit was stored to memory at: [ 1272.288486][T22338] __get_compat_msghdr+0x514/0x750 [ 1272.293933][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1272.298875][T22338] ___sys_recvmsg+0x19d/0x870 [ 1272.303767][T22338] do_recvmmsg+0x63a/0x10a0 [ 1272.308330][T22338] __sys_recvmmsg+0x113/0x450 [ 1272.313439][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1272.319838][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1272.325112][T22338] do_fast_syscall_32+0x33/0x70 [ 1272.330031][T22338] do_SYSENTER_32+0x1b/0x20 [ 1272.334887][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1272.341363][T22338] [ 1272.344009][T22338] Uninit was stored to memory at: [ 1272.349127][T22338] __get_compat_msghdr+0x514/0x750 [ 1272.354526][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1272.359436][T22338] ___sys_recvmsg+0x19d/0x870 [ 1272.364602][T22338] do_recvmmsg+0x63a/0x10a0 [ 1272.369180][T22338] __sys_recvmmsg+0x113/0x450 [ 1272.374136][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1272.380746][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1272.386034][T22338] do_fast_syscall_32+0x33/0x70 [ 1272.391034][T22338] do_SYSENTER_32+0x1b/0x20 [ 1272.395881][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1272.402558][T22338] [ 1272.404899][T22338] Uninit was stored to memory at: [ 1272.409992][T22338] __get_compat_msghdr+0x514/0x750 [ 1272.415371][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1272.420275][T22338] ___sys_recvmsg+0x19d/0x870 [ 1272.425174][T22338] do_recvmmsg+0x63a/0x10a0 [ 1272.429786][T22338] __sys_recvmmsg+0x113/0x450 [ 1272.434708][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1272.441029][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1272.446547][T22338] do_fast_syscall_32+0x33/0x70 [ 1272.451700][T22338] do_SYSENTER_32+0x1b/0x20 [ 1272.456265][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1272.462932][T22338] [ 1272.465270][T22338] Uninit was stored to memory at: [ 1272.470581][T22338] __get_compat_msghdr+0x514/0x750 [ 1272.475940][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1272.480846][T22338] ___sys_recvmsg+0x19d/0x870 [ 1272.485793][T22338] do_recvmmsg+0x63a/0x10a0 [ 1272.490356][T22338] __sys_recvmmsg+0x113/0x450 [ 1272.495347][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1272.501778][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1272.506870][T22338] do_fast_syscall_32+0x33/0x70 [ 1272.511976][T22338] do_SYSENTER_32+0x1b/0x20 [ 1272.516678][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1272.523598][T22338] [ 1272.525948][T22338] Uninit was stored to memory at: [ 1272.531142][T22338] __get_compat_msghdr+0x514/0x750 [ 1272.536581][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1272.541732][T22338] ___sys_recvmsg+0x19d/0x870 [ 1272.546486][T22338] do_recvmmsg+0x63a/0x10a0 [ 1272.551076][T22338] __sys_recvmmsg+0x113/0x450 [ 1272.556888][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1272.563348][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1272.568435][T22338] do_fast_syscall_32+0x33/0x70 [ 1272.574088][T22338] do_SYSENTER_32+0x1b/0x20 [ 1272.578664][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1272.585313][T22338] [ 1272.587656][T22338] Local variable msg_sys created at: [ 1272.593129][T22338] do_recvmmsg+0x5f/0x10a0 [ 1272.597594][T22338] __sys_recvmmsg+0x113/0x450 [ 1272.951936][T22338] not chained 920000 origins [ 1272.956889][T22338] CPU: 0 PID: 22338 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1272.967251][T22338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1272.977615][T22338] Call Trace: [ 1272.980900][T22338] [ 1272.983836][T22338] dump_stack_lvl+0x1c8/0x256 [ 1272.988654][T22338] dump_stack+0x1a/0x1c [ 1272.992975][T22338] kmsan_internal_chain_origin+0x78/0x120 [ 1272.999139][T22338] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1273.005344][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1273.010522][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1273.016809][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1273.021986][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1273.027857][T22338] ? __get_compat_msghdr+0x5b/0x750 [ 1273.033114][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1273.038297][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1273.044169][T22338] ? should_fail+0x3f/0x7e0 [ 1273.048725][T22338] ? __stack_depot_save+0x21/0x4b0 [ 1273.053893][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1273.059452][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1273.065771][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1273.070965][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1273.077148][T22338] __msan_chain_origin+0xbd/0x140 [ 1273.082236][T22338] __get_compat_msghdr+0x514/0x750 [ 1273.087432][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1273.092505][T22338] ? ___sys_recvmsg+0xa9/0x870 [ 1273.097450][T22338] ? do_recvmmsg+0x63a/0x10a0 [ 1273.102321][T22338] ___sys_recvmsg+0x19d/0x870 [ 1273.107115][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1273.112601][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1273.118491][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1273.123681][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1273.129549][T22338] do_recvmmsg+0x63a/0x10a0 [ 1273.134738][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1273.140005][T22338] ? __sys_recvmmsg+0x52/0x450 [ 1273.144800][T22338] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1273.151313][T22338] __sys_recvmmsg+0x113/0x450 [ 1273.156057][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1273.161232][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1273.167522][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1273.172599][T22338] ? exit_to_user_mode_prepare+0x119/0x220 [ 1273.178727][T22338] do_fast_syscall_32+0x33/0x70 [ 1273.183719][T22338] do_SYSENTER_32+0x1b/0x20 [ 1273.188361][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1273.194721][T22338] RIP: 0023:0xf7fc9549 [ 1273.198810][T22338] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1273.218463][T22338] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1273.226933][T22338] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1273.234964][T22338] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1273.242980][T22338] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1273.251010][T22338] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1273.259003][T22338] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1273.267013][T22338] [ 1273.271563][T22338] Uninit was stored to memory at: [ 1273.276957][T22338] __get_compat_msghdr+0x514/0x750 [ 1273.282362][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1273.287416][T22338] ___sys_recvmsg+0x19d/0x870 [ 1273.292274][T22338] do_recvmmsg+0x63a/0x10a0 [ 1273.297073][T22338] __sys_recvmmsg+0x113/0x450 [ 1273.302205][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1273.308576][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1273.313820][T22338] do_fast_syscall_32+0x33/0x70 [ 1273.318726][T22338] do_SYSENTER_32+0x1b/0x20 [ 1273.323695][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1273.331524][T22338] [ 1273.333999][T22338] Uninit was stored to memory at: [ 1273.339102][T22338] __get_compat_msghdr+0x514/0x750 [ 1273.344433][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1273.349351][T22338] ___sys_recvmsg+0x19d/0x870 [ 1273.354822][T22338] do_recvmmsg+0x63a/0x10a0 [ 1273.359381][T22338] __sys_recvmmsg+0x113/0x450 [ 1273.364281][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1273.370585][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1273.375837][T22338] do_fast_syscall_32+0x33/0x70 [ 1273.380738][T22338] do_SYSENTER_32+0x1b/0x20 [ 1273.386591][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1273.393184][T22338] [ 1273.395517][T22338] Uninit was stored to memory at: [ 1273.400616][T22338] __get_compat_msghdr+0x514/0x750 [ 1273.405915][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1273.410836][T22338] ___sys_recvmsg+0x19d/0x870 [ 1273.415708][T22338] do_recvmmsg+0x63a/0x10a0 [ 1273.420291][T22338] __sys_recvmmsg+0x113/0x450 [ 1273.425193][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1273.431499][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1273.436827][T22338] do_fast_syscall_32+0x33/0x70 [ 1273.441839][T22338] do_SYSENTER_32+0x1b/0x20 [ 1273.446449][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1273.453032][T22338] [ 1273.455407][T22338] Uninit was stored to memory at: [ 1273.460530][T22338] __get_compat_msghdr+0x514/0x750 [ 1273.465914][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1273.470919][T22338] ___sys_recvmsg+0x19d/0x870 [ 1273.475902][T22338] do_recvmmsg+0x63a/0x10a0 [ 1273.480596][T22338] __sys_recvmmsg+0x113/0x450 [ 1273.485623][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1273.492052][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1273.497197][T22338] do_fast_syscall_32+0x33/0x70 [ 1273.502209][T22338] do_SYSENTER_32+0x1b/0x20 [ 1273.506819][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1273.513412][T22338] [ 1273.515750][T22338] Uninit was stored to memory at: [ 1273.520866][T22338] __get_compat_msghdr+0x514/0x750 [ 1273.526186][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1273.531172][T22338] ___sys_recvmsg+0x19d/0x870 [ 1273.536143][T22338] do_recvmmsg+0x63a/0x10a0 [ 1273.540703][T22338] __sys_recvmmsg+0x113/0x450 [ 1273.545565][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1273.551967][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1273.557128][T22338] do_fast_syscall_32+0x33/0x70 [ 1273.562223][T22338] do_SYSENTER_32+0x1b/0x20 [ 1273.566831][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1273.573392][T22338] [ 1273.575736][T22338] Uninit was stored to memory at: [ 1273.580856][T22338] __get_compat_msghdr+0x514/0x750 [ 1273.586137][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1273.591070][T22338] ___sys_recvmsg+0x19d/0x870 [ 1273.595935][T22338] do_recvmmsg+0x63a/0x10a0 [ 1273.600491][T22338] __sys_recvmmsg+0x113/0x450 [ 1273.606128][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1273.612551][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1273.617627][T22338] do_fast_syscall_32+0x33/0x70 [ 1273.622644][T22338] do_SYSENTER_32+0x1b/0x20 [ 1273.627248][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1273.633746][T22338] [ 1273.636086][T22338] Uninit was stored to memory at: [ 1273.641210][T22338] __get_compat_msghdr+0x514/0x750 [ 1273.646492][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1273.651422][T22338] ___sys_recvmsg+0x19d/0x870 [ 1273.656292][T22338] do_recvmmsg+0x63a/0x10a0 [ 1273.660850][T22338] __sys_recvmmsg+0x113/0x450 [ 1273.665685][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1273.672140][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1273.677407][T22338] do_fast_syscall_32+0x33/0x70 [ 1273.682404][T22338] do_SYSENTER_32+0x1b/0x20 [ 1273.686964][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1273.693471][T22338] [ 1273.695819][T22338] Local variable msg_sys created at: [ 1273.701133][T22338] do_recvmmsg+0x5f/0x10a0 [ 1273.705815][T22338] __sys_recvmmsg+0x113/0x450 [ 1273.936733][T22338] not chained 930000 origins [ 1273.941367][T22338] CPU: 1 PID: 22338 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1273.951552][T22338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1273.961639][T22338] Call Trace: [ 1273.964934][T22338] [ 1273.967884][T22338] dump_stack_lvl+0x1c8/0x256 [ 1273.972668][T22338] dump_stack+0x1a/0x1c [ 1273.976868][T22338] kmsan_internal_chain_origin+0x78/0x120 [ 1273.982631][T22338] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 1273.988731][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1273.993877][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1274.000170][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1274.005312][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1274.011156][T22338] ? __get_compat_msghdr+0x5b/0x750 [ 1274.016400][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1274.021559][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1274.027465][T22338] ? should_fail+0x3f/0x7e0 [ 1274.031994][T22338] ? __stack_depot_save+0x21/0x4b0 [ 1274.037148][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1274.042315][T22338] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1274.048616][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1274.053784][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1274.059648][T22338] __msan_chain_origin+0xbd/0x140 [ 1274.064739][T22338] __get_compat_msghdr+0x514/0x750 [ 1274.069902][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1274.074815][T22338] ? ___sys_recvmsg+0xa9/0x870 [ 1274.079625][T22338] ? do_recvmmsg+0x63a/0x10a0 [ 1274.084344][T22338] ___sys_recvmsg+0x19d/0x870 [ 1274.089062][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1274.094222][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1274.100159][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1274.105309][T22338] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1274.111183][T22338] do_recvmmsg+0x63a/0x10a0 [ 1274.115729][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1274.120870][T22338] ? __sys_recvmmsg+0x52/0x450 [ 1274.125665][T22338] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1274.132409][T22338] __sys_recvmmsg+0x113/0x450 [ 1274.137135][T22338] ? kmsan_get_metadata+0x33/0x220 [ 1274.142280][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1274.148564][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1274.153605][T22338] ? exit_to_user_mode_prepare+0x119/0x220 [ 1274.159551][T22338] do_fast_syscall_32+0x33/0x70 [ 1274.164437][T22338] do_SYSENTER_32+0x1b/0x20 [ 1274.168955][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1274.175415][T22338] RIP: 0023:0xf7fc9549 [ 1274.179612][T22338] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1274.199253][T22338] RSP: 002b:00000000f7fa35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1274.207701][T22338] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1274.215681][T22338] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1274.223668][T22338] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1274.231648][T22338] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1274.239635][T22338] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1274.247621][T22338] [ 1274.251528][T22338] Uninit was stored to memory at: [ 1274.256788][T22338] __get_compat_msghdr+0x514/0x750 [ 1274.262282][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1274.267422][T22338] ___sys_recvmsg+0x19d/0x870 [ 1274.272333][T22338] do_recvmmsg+0x63a/0x10a0 [ 1274.276892][T22338] __sys_recvmmsg+0x113/0x450 [ 1274.281750][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1274.288054][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1274.293454][T22338] do_fast_syscall_32+0x33/0x70 [ 1274.298631][T22338] do_SYSENTER_32+0x1b/0x20 [ 1274.303392][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1274.309779][T22338] [ 1274.312300][T22338] Uninit was stored to memory at: [ 1274.317425][T22338] __get_compat_msghdr+0x514/0x750 [ 1274.322794][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1274.327697][T22338] ___sys_recvmsg+0x19d/0x870 [ 1274.332551][T22338] do_recvmmsg+0x63a/0x10a0 [ 1274.337119][T22338] __sys_recvmmsg+0x113/0x450 [ 1274.342009][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1274.348303][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1274.353550][T22338] do_fast_syscall_32+0x33/0x70 [ 1274.358441][T22338] do_SYSENTER_32+0x1b/0x20 [ 1274.363280][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1274.369669][T22338] [ 1274.372189][T22338] Uninit was stored to memory at: [ 1274.377286][T22338] __get_compat_msghdr+0x514/0x750 [ 1274.382637][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1274.387591][T22338] ___sys_recvmsg+0x19d/0x870 [ 1274.392482][T22338] do_recvmmsg+0x63a/0x10a0 [ 1274.397032][T22338] __sys_recvmmsg+0x113/0x450 [ 1274.401882][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1274.408287][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1274.413472][T22338] do_fast_syscall_32+0x33/0x70 [ 1274.418365][T22338] do_SYSENTER_32+0x1b/0x20 [ 1274.423225][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1274.429861][T22338] [ 1274.432406][T22338] Uninit was stored to memory at: [ 1274.437510][T22338] __get_compat_msghdr+0x514/0x750 [ 1274.442873][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1274.447774][T22338] ___sys_recvmsg+0x19d/0x870 [ 1274.452623][T22338] do_recvmmsg+0x63a/0x10a0 [ 1274.457180][T22338] __sys_recvmmsg+0x113/0x450 [ 1274.462087][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1274.468388][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1274.473604][T22338] do_fast_syscall_32+0x33/0x70 [ 1274.478857][T22338] do_SYSENTER_32+0x1b/0x20 [ 1274.483573][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1274.490066][T22338] [ 1274.492578][T22338] Uninit was stored to memory at: [ 1274.497673][T22338] __get_compat_msghdr+0x514/0x750 [ 1274.503094][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1274.507995][T22338] ___sys_recvmsg+0x19d/0x870 [ 1274.512909][T22338] do_recvmmsg+0x63a/0x10a0 [ 1274.517457][T22338] __sys_recvmmsg+0x113/0x450 [ 1274.522329][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1274.528628][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1274.533833][T22338] do_fast_syscall_32+0x33/0x70 [ 1274.538728][T22338] do_SYSENTER_32+0x1b/0x20 [ 1274.543451][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1274.549828][T22338] [ 1274.552346][T22338] Uninit was stored to memory at: [ 1274.557440][T22338] __get_compat_msghdr+0x514/0x750 [ 1274.562762][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1274.567672][T22338] ___sys_recvmsg+0x19d/0x870 [ 1274.572571][T22338] do_recvmmsg+0x63a/0x10a0 [ 1274.577210][T22338] __sys_recvmmsg+0x113/0x450 [ 1274.582113][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1274.588413][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1274.593624][T22338] do_fast_syscall_32+0x33/0x70 [ 1274.598518][T22338] do_SYSENTER_32+0x1b/0x20 [ 1274.603185][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1274.609562][T22338] [ 1274.612071][T22338] Uninit was stored to memory at: [ 1274.617171][T22338] __get_compat_msghdr+0x514/0x750 [ 1274.622470][T22338] get_compat_msghdr+0x8c/0x1c0 [ 1274.627380][T22338] ___sys_recvmsg+0x19d/0x870 [ 1274.632273][T22338] do_recvmmsg+0x63a/0x10a0 [ 1274.636822][T22338] __sys_recvmmsg+0x113/0x450 [ 1274.641540][T22338] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 1274.648009][T22338] __do_fast_syscall_32+0x95/0xf0 [ 1274.653223][T22338] do_fast_syscall_32+0x33/0x70 [ 1274.658141][T22338] do_SYSENTER_32+0x1b/0x20 [ 1274.662907][T22338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1274.669304][T22338] [ 1274.671798][T22338] Local variable msg_sys created at: [ 1274.677105][T22338] do_recvmmsg+0x5f/0x10a0 [ 1274.681781][T22338] __sys_recvmmsg+0x113/0x450 10:55:38 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) 10:55:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x3, &(0x7f0000001080)="cf", 0x1) 10:55:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x404c003) 10:55:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0ffffff}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0xd2, &(0x7f00000000c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000002ac0)={0x38, 0x0, 0x0, 0x9, 0x83e1, 0x5d7, 0x1, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x7, 0x0) fcntl$setstatus(r3, 0xa, 0x0) vmsplice(r4, &(0x7f0000000480)=[{&(0x7f0000000000)="1b", 0x1}], 0x1, 0x0) r5 = fcntl$getown(r3, 0x9) getpgid(r5) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) dup2(r1, r2) 10:55:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x50, 0x13, 0x101, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, {0x0, 0x4e21}}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) [ 1275.035947][T22376] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 10:55:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 10:55:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}]}, 0x30}}, 0x0) 10:55:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 10:55:39 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xbb, 0x7, 0xc9, 0x40, 0x8e3, 0x301, 0xb2c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xa9, 0xcf, 0x29, 0x0, [], [{{0x9, 0x5, 0xf}}, {}]}}]}}]}}, 0x0) 10:55:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$tun(r0, 0x0, 0x1e7) 10:55:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 10:55:39 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xbb, 0x7, 0xc9, 0x40, 0x8e3, 0x301, 0xb2c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xa9, 0xcf, 0x29, 0x0, [], [{{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 10:55:39 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x80000001) 10:55:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff80}, [@alu={0x7}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0xd2, &(0x7f00000000c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}, 0x6}, 0x0) [ 1276.032111][T11758] usb 1-1: new high-speed USB device number 14 using dummy_hcd 10:55:40 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x80000001) [ 1276.422239][T11758] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 1276.432659][T11758] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 10:55:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:40 executing program 3: ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x800, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000580)=0xe, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x2, 0x7, 0x0, 0x9, 0x8, 0x0, 0x70bd28, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d3, 0x0, 0x0, 0x87}, @sadb_lifetime={0x4, 0x4, 0x0, 0x100000001}]}, 0x40}}, 0x0) 10:55:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r2, r3, 0x0, 0x11f06) [ 1276.594477][T11101] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 1276.612941][T11758] usb 1-1: New USB device found, idVendor=08e3, idProduct=0301, bcdDevice=b2.c8 [ 1276.622430][T11758] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1276.630617][T11758] usb 1-1: Product: syz [ 1276.635231][T11758] usb 1-1: Manufacturer: syz [ 1276.640080][T11758] usb 1-1: SerialNumber: syz [ 1276.651396][T11758] usb 1-1: config 0 descriptor?? [ 1276.719960][T11758] HFC-S_USB: probe of 1-1:0.0 failed with error -5 [ 1276.917134][ T3575] usb 1-1: USB disconnect, device number 14 [ 1276.963972][T11101] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1276.973951][T11101] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 1277.145475][T11101] usb 5-1: New USB device found, idVendor=08e3, idProduct=0301, bcdDevice=b2.c8 [ 1277.155071][T11101] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1277.163385][T11101] usb 5-1: Product: syz [ 1277.167703][T11101] usb 5-1: Manufacturer: syz [ 1277.173077][T11101] usb 5-1: SerialNumber: syz [ 1277.192057][T11101] usb 5-1: config 0 descriptor?? [ 1277.240301][T11101] HFC-S_USB: probe of 5-1:0.0 failed with error -5 [ 1277.361958][ T24] audit: type=1800 audit(1655636141.403:63): pid=22417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1156 res=0 errno=0 [ 1277.384234][ T24] audit: type=1804 audit(1655636141.413:64): pid=22417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3353064041/syzkaller.XGwxvi/1343/file0" dev="sda1" ino=1156 res=1 errno=0 [ 1277.446643][T11758] usb 5-1: USB disconnect, device number 87 10:55:41 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xbb, 0x7, 0xc9, 0x40, 0x8e3, 0x301, 0xb2c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xa9, 0xcf, 0x29, 0x0, [], [{{0x9, 0x5, 0xf}}, {}]}}]}}]}}, 0x0) 10:55:41 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, 0x0) 10:55:41 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x80000001) 10:55:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, &(0x7f00000002c0), 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:55:42 executing program 3: ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000240)=ANY=[]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r1, r2, 0x0, 0x11f06) 10:55:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000100)="3623e3f759ed597cf22e", 0xa}], 0x1, 0x0, 0x0) 10:55:42 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x80000001) 10:55:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x4, 0xffffffffffffffff, 0x700}) [ 1278.232203][ T24] audit: type=1800 audit(1655636142.273:65): pid=22427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1170 res=0 errno=0 [ 1278.254186][ T24] audit: type=1804 audit(1655636142.273:66): pid=22427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2760215031/syzkaller.kgrGiG/1331/file0" dev="sda1" ino=1170 res=1 errno=0 10:55:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000100)="3623e3f759ed597cf22e", 0xa}], 0x1, 0x0, 0x0) [ 1278.373161][T11101] usb 1-1: new high-speed USB device number 15 using dummy_hcd 10:55:42 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) 10:55:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, &(0x7f00000002c0), 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 1278.732378][T11101] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 1278.742533][T11101] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1278.912190][T11101] usb 1-1: New USB device found, idVendor=08e3, idProduct=0301, bcdDevice=b2.c8 [ 1278.921974][T11101] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1278.930136][T11101] usb 1-1: Product: syz [ 1278.934605][T11101] usb 1-1: Manufacturer: syz [ 1278.939346][T11101] usb 1-1: SerialNumber: syz [ 1278.950119][T11101] usb 1-1: config 0 descriptor?? [ 1279.002869][T11101] HFC-S_USB: probe of 1-1:0.0 failed with error -5 10:55:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x7}) [ 1279.245710][T11101] usb 1-1: USB disconnect, device number 15 10:55:43 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={r0, 0x0, 0x25, 0x14}, 0x10) io_uring_setup(0x64c0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}) 10:55:43 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x80, 0x57, 0x5, 0x40, 0x13d3, 0x3342, 0xffd5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8a, 0x69, 0x6d}}]}}]}}, 0x0) 10:55:43 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) 10:55:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000100)="3623e3f759ed597cf22e", 0xa}], 0x1, 0x0, 0x0) 10:55:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, &(0x7f00000002c0), 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:55:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x7}) 10:55:44 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) 10:55:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000100)="3623e3f759ed597cf22e", 0xa}], 0x1, 0x0, 0x0) 10:55:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, &(0x7f00000002c0), 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 1280.313779][T11101] usb 2-1: new high-speed USB device number 16 using dummy_hcd 10:55:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x40000000, 0x6, 0x1}]}) 10:55:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x7}) 10:55:44 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x80000001) 10:55:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000100)="3623e3f759ed597cf22e", 0xa}], 0x1, 0x0, 0x0) [ 1280.858874][T11101] usb 2-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=ff.d5 [ 1280.868811][T11101] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1280.877169][T11101] usb 2-1: Product: syz [ 1280.881479][T11101] usb 2-1: Manufacturer: syz [ 1280.886379][T11101] usb 2-1: SerialNumber: syz [ 1280.900288][T11101] usb 2-1: config 0 descriptor?? [ 1280.950646][T11101] r8712u: register rtl8712_netdev_ops to netdev_ops [ 1280.957652][T11101] usb 2-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 1281.182899][T11101] ===================================================== [ 1281.190025][T11101] BUG: KMSAN: uninit-value in r871xu_drv_init+0x1735/0x3050 [ 1281.197602][T11101] r871xu_drv_init+0x1735/0x3050 [ 1281.202681][T11101] usb_probe_interface+0xc4b/0x11f0 [ 1281.208010][T11101] really_probe+0x4b7/0xea0 [ 1281.212867][T11101] __driver_probe_device+0x2fa/0x3d0 [ 1281.218224][T11101] driver_probe_device+0x72/0x7a0 [ 1281.224329][T11101] __device_attach_driver+0x5d2/0x800 [ 1281.229774][T11101] bus_for_each_drv+0x1fc/0x360 [ 1281.235251][T11101] __device_attach+0x433/0x6d0 [ 1281.240077][T11101] device_initial_probe+0x2e/0x40 [ 1281.245354][T11101] bus_probe_device+0x13c/0x3b0 [ 1281.250388][T11101] device_add+0x1d4b/0x26c0 [ 1281.255494][T11101] usb_set_configuration+0x30f8/0x37e0 [ 1281.261023][T11101] usb_generic_driver_probe+0x105/0x290 [ 1281.266831][T11101] usb_probe_device+0x288/0x490 [ 1281.271875][T11101] really_probe+0x4b7/0xea0 [ 1281.276569][T11101] __driver_probe_device+0x2fa/0x3d0 [ 1281.282100][T11101] driver_probe_device+0x72/0x7a0 [ 1281.287198][T11101] __device_attach_driver+0x5d2/0x800 [ 1281.292768][T11101] bus_for_each_drv+0x1fc/0x360 [ 1281.297668][T11101] __device_attach+0x433/0x6d0 [ 1281.302576][T11101] device_initial_probe+0x2e/0x40 [ 1281.307747][T11101] bus_probe_device+0x13c/0x3b0 [ 1281.312845][T11101] device_add+0x1d4b/0x26c0 [ 1281.317391][T11101] usb_new_device+0x17a1/0x2360 [ 1281.322417][T11101] hub_event+0x5556/0x8030 [ 1281.326874][T11101] process_one_work+0xb27/0x13e0 [ 1281.332051][T11101] worker_thread+0x1076/0x1d60 [ 1281.336858][T11101] kthread+0x31b/0x430 [ 1281.340957][T11101] ret_from_fork+0x1f/0x30 [ 1281.346081][T11101] [ 1281.348421][T11101] Local variable data created at: [ 1281.353570][T11101] usb_read8+0x44/0xe0 [ 1281.357725][T11101] r8712_read8+0x74/0xa0 [ 1281.362131][T11101] [ 1281.364469][T11101] CPU: 0 PID: 11101 Comm: kworker/0:0 Not tainted 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1281.374628][T11101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1281.385000][T11101] Workqueue: usb_hub_wq hub_event [ 1281.390093][T11101] ===================================================== [ 1281.397319][T11101] Disabling lock debugging due to kernel taint [ 1281.403717][T11101] Kernel panic - not syncing: kmsan.panic set ... [ 1281.410159][T11101] CPU: 0 PID: 11101 Comm: kworker/0:0 Tainted: G B 5.18.0-syzkaller-16266-gfb61e40b30d1 #0 [ 1281.421753][T11101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1281.431850][T11101] Workqueue: usb_hub_wq hub_event [ 1281.436946][T11101] Call Trace: [ 1281.440246][T11101] [ 1281.443198][T11101] dump_stack_lvl+0x1c8/0x256 [ 1281.447968][T11101] dump_stack+0x1a/0x1c [ 1281.452173][T11101] panic+0x4d3/0xc69 [ 1281.456300][T11101] ? get_taint+0x1/0x50 [ 1281.460499][T11101] ? add_taint+0x104/0x1a0 [ 1281.464968][T11101] ? console_unlock+0x1c70/0x20c0 [ 1281.470104][T11101] kmsan_report+0x2cc/0x2d0 [ 1281.474687][T11101] ? memcg_slab_free_hook+0x252/0x9c0 [ 1281.480104][T11101] ? __msan_warning+0x92/0x110 [ 1281.484919][T11101] ? r871xu_drv_init+0x1735/0x3050 [ 1281.490086][T11101] ? usb_probe_interface+0xc4b/0x11f0 [ 1281.495536][T11101] ? really_probe+0x4b7/0xea0 [ 1281.500275][T11101] ? __driver_probe_device+0x2fa/0x3d0 [ 1281.505800][T11101] ? driver_probe_device+0x72/0x7a0 [ 1281.511057][T11101] ? __device_attach_driver+0x5d2/0x800 [ 1281.516749][T11101] ? bus_for_each_drv+0x1fc/0x360 [ 1281.521823][T11101] ? __device_attach+0x433/0x6d0 [ 1281.526806][T11101] ? device_initial_probe+0x2e/0x40 [ 1281.532071][T11101] ? bus_probe_device+0x13c/0x3b0 [ 1281.537166][T11101] ? device_add+0x1d4b/0x26c0 [ 1281.541893][T11101] ? usb_set_configuration+0x30f8/0x37e0 [ 1281.547579][T11101] ? usb_generic_driver_probe+0x105/0x290 [ 1281.553340][T11101] ? usb_probe_device+0x288/0x490 [ 1281.558406][T11101] ? really_probe+0x4b7/0xea0 [ 1281.563121][T11101] ? __driver_probe_device+0x2fa/0x3d0 [ 1281.568619][T11101] ? driver_probe_device+0x72/0x7a0 [ 1281.573863][T11101] ? __device_attach_driver+0x5d2/0x800 [ 1281.579450][T11101] ? bus_for_each_drv+0x1fc/0x360 [ 1281.584614][T11101] ? __device_attach+0x433/0x6d0 [ 1281.589616][T11101] ? device_initial_probe+0x2e/0x40 [ 1281.594864][T11101] ? bus_probe_device+0x13c/0x3b0 [ 1281.599936][T11101] ? device_add+0x1d4b/0x26c0 [ 1281.604659][T11101] ? usb_new_device+0x17a1/0x2360 [ 1281.609715][T11101] ? hub_event+0x5556/0x8030 [ 1281.614339][T11101] ? process_one_work+0xb27/0x13e0 [ 1281.619495][T11101] ? worker_thread+0x1076/0x1d60 [ 1281.624574][T11101] ? kthread+0x31b/0x430 [ 1281.628838][T11101] ? ret_from_fork+0x1f/0x30 [ 1281.633469][T11101] ? r8712_usbctrl_vendorreq+0x34c/0x3d0 [ 1281.639249][T11101] ? kmsan_get_metadata+0x33/0x220 [ 1281.644411][T11101] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1281.650266][T11101] ? usb_read8+0x99/0xe0 [ 1281.654537][T11101] ? r8712_usb_set_intf_ops+0x120/0x120 [ 1281.660204][T11101] __msan_warning+0x92/0x110 [ 1281.664850][T11101] r871xu_drv_init+0x1735/0x3050 [ 1281.669826][T11101] ? __pm_runtime_set_status+0x1868/0x1bc0 [ 1281.675753][T11101] ? kmsan_get_metadata+0x33/0x220 [ 1281.680916][T11101] ? r871x_dev_unload+0x1f0/0x1f0 [ 1281.685992][T11101] ? r871x_dev_unload+0x1f0/0x1f0 [ 1281.691049][T11101] usb_probe_interface+0xc4b/0x11f0 [ 1281.696311][T11101] ? usb_register_driver+0x5f0/0x5f0 [ 1281.701641][T11101] really_probe+0x4b7/0xea0 [ 1281.706191][T11101] ? kmsan_get_metadata+0x33/0x220 [ 1281.711351][T11101] __driver_probe_device+0x2fa/0x3d0 [ 1281.716697][T11101] driver_probe_device+0x72/0x7a0 [ 1281.721796][T11101] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1281.727671][T11101] __device_attach_driver+0x5d2/0x800 [ 1281.733128][T11101] ? kmsan_get_metadata+0x33/0x220 [ 1281.738299][T11101] bus_for_each_drv+0x1fc/0x360 [ 1281.743195][T11101] ? deferred_probe_work_func+0x4d0/0x4d0 [ 1281.748963][T11101] __device_attach+0x433/0x6d0 [ 1281.753772][T11101] device_initial_probe+0x2e/0x40 [ 1281.758837][T11101] bus_probe_device+0x13c/0x3b0 [ 1281.763727][T11101] device_add+0x1d4b/0x26c0 [ 1281.768270][T11101] usb_set_configuration+0x30f8/0x37e0 [ 1281.773807][T11101] usb_generic_driver_probe+0x105/0x290 [ 1281.779407][T11101] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1281.785270][T11101] ? usb_choose_configuration+0xdc0/0xdc0 [ 1281.791060][T11101] ? usb_choose_configuration+0xdc0/0xdc0 [ 1281.796982][T11101] usb_probe_device+0x288/0x490 [ 1281.802029][T11101] ? usb_register_device_driver+0x440/0x440 [ 1281.807999][T11101] really_probe+0x4b7/0xea0 [ 1281.812571][T11101] ? kmsan_get_metadata+0x33/0x220 [ 1281.817779][T11101] __driver_probe_device+0x2fa/0x3d0 [ 1281.823142][T11101] driver_probe_device+0x72/0x7a0 [ 1281.828220][T11101] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1281.834086][T11101] __device_attach_driver+0x5d2/0x800 [ 1281.839515][T11101] ? kmsan_get_metadata+0x33/0x220 [ 1281.844700][T11101] bus_for_each_drv+0x1fc/0x360 [ 1281.849607][T11101] ? deferred_probe_work_func+0x4d0/0x4d0 [ 1281.855487][T11101] __device_attach+0x433/0x6d0 [ 1281.860305][T11101] device_initial_probe+0x2e/0x40 [ 1281.865376][T11101] bus_probe_device+0x13c/0x3b0 [ 1281.870271][T11101] device_add+0x1d4b/0x26c0 [ 1281.874816][T11101] usb_new_device+0x17a1/0x2360 [ 1281.879718][T11101] hub_event+0x5556/0x8030 [ 1281.884200][T11101] ? kmsan_get_metadata+0x33/0x220 [ 1281.889354][T11101] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 1281.895225][T11101] ? led_work+0x730/0x730 [ 1281.899591][T11101] ? led_work+0x730/0x730 [ 1281.903946][T11101] process_one_work+0xb27/0x13e0 [ 1281.908941][T11101] worker_thread+0x1076/0x1d60 [ 1281.913756][T11101] kthread+0x31b/0x430 [ 1281.917857][T11101] ? worker_clr_flags+0x2b0/0x2b0 [ 1281.922924][T11101] ? kthread_blkcg+0x120/0x120 [ 1281.927734][T11101] ret_from_fork+0x1f/0x30 [ 1281.932214][T11101] [ 1281.935442][T11101] Kernel Offset: disabled [ 1281.941579][T11101] Rebooting in 86400 seconds..