900] do_fast_syscall_32+0x33/0x70 [ 422.767438][ T6900] do_SYSENTER_32+0x1b/0x20 [ 422.771967][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.778495][ T6900] [ 422.780822][ T6900] Uninit was stored to memory at: [ 422.786011][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 422.791167][ T6900] get_compat_msghdr+0x10c/0x280 [ 422.796305][ T6900] ___sys_recvmsg+0x289/0xb40 [ 422.801033][ T6900] do_recvmmsg+0x7c9/0x1200 [ 422.805674][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 422.810401][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 422.816920][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 422.822092][ T6900] do_fast_syscall_32+0x33/0x70 [ 422.826995][ T6900] do_SYSENTER_32+0x1b/0x20 [ 422.831543][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.838079][ T6900] [ 422.840411][ T6900] Uninit was stored to memory at: [ 422.845659][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 422.850820][ T6900] get_compat_msghdr+0x10c/0x280 [ 422.855961][ T6900] ___sys_recvmsg+0x289/0xb40 [ 422.860710][ T6900] do_recvmmsg+0x7c9/0x1200 [ 422.865406][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 422.870132][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 422.876612][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 422.881686][ T6900] do_fast_syscall_32+0x33/0x70 [ 422.886744][ T6900] do_SYSENTER_32+0x1b/0x20 [ 422.891288][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.897765][ T6900] [ 422.900162][ T6900] Uninit was stored to memory at: [ 422.905399][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 422.910558][ T6900] get_compat_msghdr+0x10c/0x280 [ 422.915705][ T6900] ___sys_recvmsg+0x289/0xb40 [ 422.920435][ T6900] do_recvmmsg+0x7c9/0x1200 [ 422.925120][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 422.929852][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 422.936385][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 422.941455][ T6900] do_fast_syscall_32+0x33/0x70 [ 422.946409][ T6900] do_SYSENTER_32+0x1b/0x20 [ 422.950932][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 422.957442][ T6900] [ 422.959781][ T6900] Local variable msg_sys created at: [ 422.965186][ T6900] do_recvmmsg+0xc9/0x1200 [ 422.969652][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 423.155986][ T6900] not chained 120000 origins [ 423.160602][ T6900] CPU: 0 PID: 6900 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 423.170684][ T6900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.180742][ T6900] Call Trace: [ 423.184036][ T6900] [ 423.186965][ T6900] dump_stack_lvl+0x200/0x28c [ 423.191670][ T6900] dump_stack+0x29/0x2c [ 423.195841][ T6900] kmsan_internal_chain_origin+0x78/0x120 [ 423.201595][ T6900] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 423.207722][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 423.212884][ T6900] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 423.218745][ T6900] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 423.224320][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 423.229481][ T6900] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 423.235321][ T6900] ? should_fail+0x79/0x9c0 [ 423.239859][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 423.245002][ T6900] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 423.251273][ T6900] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 423.257372][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 423.262534][ T6900] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 423.268371][ T6900] __msan_chain_origin+0xbd/0x140 [ 423.273469][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 423.278619][ T6900] get_compat_msghdr+0x10c/0x280 [ 423.283585][ T6900] ? do_recvmmsg+0x7c9/0x1200 [ 423.288287][ T6900] ___sys_recvmsg+0x289/0xb40 [ 423.292996][ T6900] ? __schedule+0x176c/0x21c0 [ 423.297698][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 423.302841][ T6900] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 423.308698][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 423.313855][ T6900] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 423.319689][ T6900] do_recvmmsg+0x7c9/0x1200 [ 423.324218][ T6900] ? filter_irq_stacks+0xb9/0x230 [ 423.329275][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 423.334418][ T6900] ? __sys_recvmmsg+0xb9/0x6f0 [ 423.339209][ T6900] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 423.345765][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 423.350484][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 423.356879][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 423.361959][ T6900] do_fast_syscall_32+0x33/0x70 [ 423.366869][ T6900] do_SYSENTER_32+0x1b/0x20 [ 423.371420][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 423.377780][ T6900] RIP: 0023:0xf7fe8549 [ 423.381853][ T6900] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 423.401480][ T6900] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 423.409914][ T6900] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 423.417899][ T6900] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 423.425874][ T6900] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 423.433853][ T6900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 423.441829][ T6900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 423.449835][ T6900] [ 423.458610][ T6900] Uninit was stored to memory at: [ 423.464781][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 423.469944][ T6900] get_compat_msghdr+0x10c/0x280 [ 423.475229][ T6900] ___sys_recvmsg+0x289/0xb40 [ 423.479954][ T6900] do_recvmmsg+0x7c9/0x1200 [ 423.484605][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 423.489327][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 423.495830][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 423.500900][ T6900] do_fast_syscall_32+0x33/0x70 [ 423.505922][ T6900] do_SYSENTER_32+0x1b/0x20 [ 423.510469][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 423.516977][ T6900] [ 423.519354][ T6900] Uninit was stored to memory at: [ 423.524571][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 423.529724][ T6900] get_compat_msghdr+0x10c/0x280 [ 423.534848][ T6900] ___sys_recvmsg+0x289/0xb40 [ 423.539573][ T6900] do_recvmmsg+0x7c9/0x1200 [ 423.544295][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 423.549025][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 423.555583][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 423.560665][ T6900] do_fast_syscall_32+0x33/0x70 [ 423.565675][ T6900] do_SYSENTER_32+0x1b/0x20 [ 423.570216][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 423.576702][ T6900] [ 423.579032][ T6900] Uninit was stored to memory at: [ 423.584302][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 423.589462][ T6900] get_compat_msghdr+0x10c/0x280 [ 423.594622][ T6900] ___sys_recvmsg+0x289/0xb40 [ 423.599351][ T6900] do_recvmmsg+0x7c9/0x1200 [ 423.604065][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 423.608789][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 423.615300][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 423.620375][ T6900] do_fast_syscall_32+0x33/0x70 [ 423.625396][ T6900] do_SYSENTER_32+0x1b/0x20 [ 423.629937][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 423.636433][ T6900] [ 423.638760][ T6900] Uninit was stored to memory at: [ 423.644005][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 423.649188][ T6900] get_compat_msghdr+0x10c/0x280 [ 423.654388][ T6900] ___sys_recvmsg+0x289/0xb40 [ 423.659130][ T6900] do_recvmmsg+0x7c9/0x1200 [ 423.663808][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 423.668537][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 423.675096][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 423.680167][ T6900] do_fast_syscall_32+0x33/0x70 [ 423.685191][ T6900] do_SYSENTER_32+0x1b/0x20 [ 423.689863][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 423.696366][ T6900] [ 423.698695][ T6900] Uninit was stored to memory at: [ 423.703937][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 423.709091][ T6900] get_compat_msghdr+0x10c/0x280 [ 423.714247][ T6900] ___sys_recvmsg+0x289/0xb40 [ 423.718972][ T6900] do_recvmmsg+0x7c9/0x1200 [ 423.723690][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 423.728412][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 423.734917][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 423.739984][ T6900] do_fast_syscall_32+0x33/0x70 [ 423.745020][ T6900] do_SYSENTER_32+0x1b/0x20 [ 423.749567][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 423.756075][ T6900] [ 423.758404][ T6900] Uninit was stored to memory at: [ 423.763648][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 423.768803][ T6900] get_compat_msghdr+0x10c/0x280 [ 423.773957][ T6900] ___sys_recvmsg+0x289/0xb40 [ 423.778680][ T6900] do_recvmmsg+0x7c9/0x1200 [ 423.783413][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 423.788134][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 423.794685][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 423.799752][ T6900] do_fast_syscall_32+0x33/0x70 [ 423.804766][ T6900] do_SYSENTER_32+0x1b/0x20 [ 423.809308][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 423.815804][ T6900] [ 423.818130][ T6900] Uninit was stored to memory at: [ 423.823392][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 423.828546][ T6900] get_compat_msghdr+0x10c/0x280 [ 423.833725][ T6900] ___sys_recvmsg+0x289/0xb40 [ 423.838453][ T6900] do_recvmmsg+0x7c9/0x1200 [ 423.843174][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 423.847914][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 423.854422][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 423.859493][ T6900] do_fast_syscall_32+0x33/0x70 [ 423.864576][ T6900] do_SYSENTER_32+0x1b/0x20 [ 423.869141][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 423.875705][ T6900] [ 423.878033][ T6900] Local variable msg_sys created at: [ 423.883473][ T6900] do_recvmmsg+0xc9/0x1200 [ 423.887940][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 424.076749][ T6900] not chained 130000 origins [ 424.081398][ T6900] CPU: 0 PID: 6900 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 424.091478][ T6900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.101538][ T6900] Call Trace: [ 424.104815][ T6900] [ 424.107741][ T6900] dump_stack_lvl+0x200/0x28c [ 424.112444][ T6900] dump_stack+0x29/0x2c [ 424.116612][ T6900] kmsan_internal_chain_origin+0x78/0x120 [ 424.122362][ T6900] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 424.128476][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 424.133643][ T6900] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 424.139534][ T6900] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 424.145142][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 424.150324][ T6900] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 424.156166][ T6900] ? should_fail+0x79/0x9c0 [ 424.160692][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 424.165841][ T6900] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 424.172122][ T6900] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 424.178249][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 424.183413][ T6900] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 424.189273][ T6900] __msan_chain_origin+0xbd/0x140 [ 424.194330][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 424.199493][ T6900] get_compat_msghdr+0x10c/0x280 [ 424.204470][ T6900] ? do_recvmmsg+0x7c9/0x1200 [ 424.209176][ T6900] ___sys_recvmsg+0x289/0xb40 [ 424.213897][ T6900] ? __schedule+0x176c/0x21c0 [ 424.218610][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 424.223761][ T6900] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 424.229621][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 424.234762][ T6900] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 424.240599][ T6900] do_recvmmsg+0x7c9/0x1200 [ 424.245139][ T6900] ? filter_irq_stacks+0xb9/0x230 [ 424.250211][ T6900] ? kmsan_get_metadata+0x33/0x220 [ 424.255368][ T6900] ? __sys_recvmmsg+0xb9/0x6f0 [ 424.260157][ T6900] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 424.266716][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 424.271434][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 424.277798][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 424.282846][ T6900] do_fast_syscall_32+0x33/0x70 [ 424.287733][ T6900] do_SYSENTER_32+0x1b/0x20 [ 424.292264][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 424.298623][ T6900] RIP: 0023:0xf7fe8549 [ 424.302695][ T6900] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 424.322326][ T6900] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 424.330786][ T6900] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 424.338782][ T6900] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 424.346762][ T6900] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 424.354755][ T6900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 424.362744][ T6900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 424.370744][ T6900] [ 424.377596][ T6900] Uninit was stored to memory at: [ 424.388276][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 424.393604][ T6900] get_compat_msghdr+0x10c/0x280 [ 424.398593][ T6900] ___sys_recvmsg+0x289/0xb40 [ 424.403453][ T6900] do_recvmmsg+0x7c9/0x1200 [ 424.408004][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 424.412916][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 424.419299][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 424.424488][ T6900] do_fast_syscall_32+0x33/0x70 [ 424.429384][ T6900] do_SYSENTER_32+0x1b/0x20 [ 424.434093][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 424.440469][ T6900] [ 424.442968][ T6900] Uninit was stored to memory at: [ 424.448060][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 424.453340][ T6900] get_compat_msghdr+0x10c/0x280 [ 424.458338][ T6900] ___sys_recvmsg+0x289/0xb40 [ 424.463236][ T6900] do_recvmmsg+0x7c9/0x1200 [ 424.467816][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 424.472822][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 424.479199][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 424.484394][ T6900] do_fast_syscall_32+0x33/0x70 [ 424.489285][ T6900] do_SYSENTER_32+0x1b/0x20 [ 424.493950][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 424.500327][ T6900] [ 424.502834][ T6900] Uninit was stored to memory at: [ 424.507924][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 424.513261][ T6900] get_compat_msghdr+0x10c/0x280 [ 424.518305][ T6900] ___sys_recvmsg+0x289/0xb40 [ 424.523204][ T6900] do_recvmmsg+0x7c9/0x1200 [ 424.527767][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 424.532655][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 424.539034][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 424.544228][ T6900] do_fast_syscall_32+0x33/0x70 [ 424.549125][ T6900] do_SYSENTER_32+0x1b/0x20 [ 424.553843][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 424.560236][ T6900] [ 424.562740][ T6900] Uninit was stored to memory at: [ 424.567826][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 424.573103][ T6900] get_compat_msghdr+0x10c/0x280 [ 424.578088][ T6900] ___sys_recvmsg+0x289/0xb40 [ 424.582998][ T6900] do_recvmmsg+0x7c9/0x1200 [ 424.587544][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 424.592423][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 424.598805][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 424.604039][ T6900] do_fast_syscall_32+0x33/0x70 [ 424.608933][ T6900] do_SYSENTER_32+0x1b/0x20 [ 424.613669][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 424.620051][ T6900] [ 424.622564][ T6900] Uninit was stored to memory at: [ 424.627645][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 424.632985][ T6900] get_compat_msghdr+0x10c/0x280 [ 424.637986][ T6900] ___sys_recvmsg+0x289/0xb40 [ 424.642919][ T6900] do_recvmmsg+0x7c9/0x1200 [ 424.647472][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 424.652358][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 424.658739][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 424.663972][ T6900] do_fast_syscall_32+0x33/0x70 [ 424.668862][ T6900] do_SYSENTER_32+0x1b/0x20 [ 424.673597][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 424.680010][ T6900] [ 424.682514][ T6900] Uninit was stored to memory at: [ 424.687607][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 424.693061][ T6900] get_compat_msghdr+0x10c/0x280 [ 424.698046][ T6900] ___sys_recvmsg+0x289/0xb40 [ 424.702931][ T6900] do_recvmmsg+0x7c9/0x1200 [ 424.707486][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 424.712369][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 424.718753][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 424.724009][ T6900] do_fast_syscall_32+0x33/0x70 [ 424.728907][ T6900] do_SYSENTER_32+0x1b/0x20 [ 424.733584][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 424.739960][ T6900] [ 424.742457][ T6900] Uninit was stored to memory at: [ 424.747535][ T6900] __get_compat_msghdr+0x6ea/0x9e0 [ 424.752879][ T6900] get_compat_msghdr+0x10c/0x280 [ 424.757909][ T6900] ___sys_recvmsg+0x289/0xb40 [ 424.762783][ T6900] do_recvmmsg+0x7c9/0x1200 [ 424.767335][ T6900] __sys_recvmmsg+0x520/0x6f0 [ 424.772212][ T6900] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 424.778682][ T6900] __do_fast_syscall_32+0x95/0xf0 [ 424.783896][ T6900] do_fast_syscall_32+0x33/0x70 [ 424.788791][ T6900] do_SYSENTER_32+0x1b/0x20 [ 424.793453][ T6900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 424.799933][ T6900] [ 424.802428][ T6900] Local variable msg_sys created at: [ 424.807713][ T6900] do_recvmmsg+0xc9/0x1200 [ 424.812315][ T6900] __sys_recvmmsg+0x520/0x6f0 23:45:31 executing program 4: r0 = syz_io_uring_setup(0x63ab, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3b76, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000200)) 23:45:31 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x545c, &(0x7f0000000140)) 23:45:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 23:45:31 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:31 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0xf, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000001c62000002f8ffff070001"], 0x20}}, 0x0) 23:45:31 executing program 0: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 425.242400][ T6928] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:45:31 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x545c, &(0x7f0000000140)) 23:45:31 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 23:45:31 executing program 5: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:31 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x0, 0xea60}}) 23:45:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 23:45:31 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 23:45:31 executing program 5: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:32 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x545c, 0x0) 23:45:32 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x0, 0xea60}}) 23:45:32 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) socket(0x2b, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f00000001c0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3, 0x0, 0x7}, [@mdlm={0x15, 0x24, 0x12, 0x205}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0xd3, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000280)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @ib={0x1b, 0xba80, 0x0, {"b7dac34aa46f888887298ec1cd4e1826"}, 0x6, 0x7, 0x6}}}, 0xa0) 23:45:32 executing program 0: futex_waitv(&(0x7f00000002c0)=[{0x0, 0x0, 0x82}], 0x1, 0x0, 0x0, 0x0) 23:45:32 executing program 5: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5424, &(0x7f0000000140)) [ 426.593686][ T3157] usb 4-1: new high-speed USB device number 3 using dummy_hcd 23:45:32 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000380)=@profile={'permprofile ', '\xdd\x00'}, 0xe) 23:45:32 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, 0x0, 0x0) [ 426.826477][ T6947] not chained 140000 origins [ 426.831412][ T6947] CPU: 0 PID: 6947 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 426.841526][ T6947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.851611][ T6947] Call Trace: [ 426.854914][ T6947] [ 426.857863][ T6947] dump_stack_lvl+0x200/0x28c [ 426.862591][ T6947] dump_stack+0x29/0x2c [ 426.866777][ T6947] kmsan_internal_chain_origin+0x78/0x120 [ 426.872550][ T6947] ? kmsan_get_metadata+0x33/0x220 [ 426.877717][ T6947] ? kmsan_get_metadata+0x33/0x220 [ 426.882878][ T6947] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 426.889166][ T6947] ? kmsan_get_metadata+0x33/0x220 [ 426.894419][ T6947] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 426.900284][ T6947] ? kmsan_get_metadata+0x33/0x220 [ 426.905438][ T6947] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 426.911332][ T6947] ? should_fail+0x79/0x9c0 [ 426.915865][ T6947] ? kmsan_get_metadata+0x33/0x220 [ 426.921023][ T6947] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 426.927317][ T6947] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 426.933437][ T6947] ? kmsan_get_metadata+0x33/0x220 [ 426.938592][ T6947] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 426.944451][ T6947] __msan_chain_origin+0xbd/0x140 [ 426.949521][ T6947] __get_compat_msghdr+0x6ea/0x9e0 [ 426.954717][ T6947] get_compat_msghdr+0x10c/0x280 [ 426.959712][ T6947] ___sys_sendmsg+0x2b5/0x510 [ 426.964447][ T6947] ? __schedule+0x176c/0x21c0 [ 426.969168][ T6947] ? kmsan_get_metadata+0x33/0x220 [ 426.974328][ T6947] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 426.980183][ T6947] ? kmsan_get_metadata+0x33/0x220 [ 426.985340][ T6947] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 426.991201][ T6947] __sys_sendmmsg+0x6c7/0xb90 [ 426.995939][ T6947] ? reuseport_array_delete_elem+0x130/0x2e0 [ 427.002054][ T6947] ? kmsan_get_metadata+0x33/0x220 [ 427.007211][ T6947] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 427.013080][ T6947] ? kmsan_get_metadata+0x33/0x220 [ 427.018247][ T6947] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 427.024104][ T6947] __ia32_compat_sys_sendmmsg+0x12b/0x180 [ 427.029883][ T6947] __do_fast_syscall_32+0x95/0xf0 [ 427.034955][ T6947] do_fast_syscall_32+0x33/0x70 [ 427.039844][ T6947] do_SYSENTER_32+0x1b/0x20 [ 427.044380][ T6947] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.050760][ T6947] RIP: 0023:0xf7fe8549 [ 427.054864][ T6947] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 427.074508][ T6947] RSP: 002b:00000000f7fe35cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 427.082961][ T6947] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200bd000 [ 427.090959][ T6947] RDX: 0000000000000318 RSI: 0000000000000000 RDI: 0000000000000000 [ 427.098954][ T6947] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 427.106944][ T6947] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 427.114936][ T6947] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 427.122939][ T6947] [ 427.130360][ T6947] Uninit was stored to memory at: [ 427.136069][ T6947] __get_compat_msghdr+0x6ea/0x9e0 [ 427.141229][ T6947] get_compat_msghdr+0x10c/0x280 [ 427.146350][ T6947] ___sys_sendmsg+0x2b5/0x510 [ 427.151078][ T6947] __sys_sendmmsg+0x6c7/0xb90 [ 427.155935][ T6947] __ia32_compat_sys_sendmmsg+0x12b/0x180 [ 427.161709][ T6947] __do_fast_syscall_32+0x95/0xf0 [ 427.166918][ T6947] do_fast_syscall_32+0x33/0x70 [ 427.171813][ T6947] do_SYSENTER_32+0x1b/0x20 [ 427.176479][ T6947] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.182953][ T6947] [ 427.185279][ T6947] Uninit was stored to memory at: [ 427.190381][ T6947] __get_compat_msghdr+0x6ea/0x9e0 [ 427.195669][ T6947] get_compat_msghdr+0x10c/0x280 [ 427.200660][ T6947] ___sys_sendmsg+0x2b5/0x510 [ 427.205529][ T6947] __sys_sendmmsg+0x6c7/0xb90 [ 427.210352][ T6947] __ia32_compat_sys_sendmmsg+0x12b/0x180 [ 427.216260][ T6947] __do_fast_syscall_32+0x95/0xf0 [ 427.221338][ T6947] do_fast_syscall_32+0x33/0x70 [ 427.226363][ T6947] do_SYSENTER_32+0x1b/0x20 [ 427.230944][ T6947] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.237450][ T6947] [ 427.239780][ T6947] Uninit was stored to memory at: [ 427.244998][ T6947] __get_compat_msghdr+0x6ea/0x9e0 [ 427.250158][ T6947] get_compat_msghdr+0x10c/0x280 [ 427.255266][ T6947] ___sys_sendmsg+0x2b5/0x510 [ 427.259999][ T6947] __sys_sendmmsg+0x6c7/0xb90 [ 427.264851][ T6947] __ia32_compat_sys_sendmmsg+0x12b/0x180 [ 427.270619][ T6947] __do_fast_syscall_32+0x95/0xf0 [ 427.275812][ T6947] do_fast_syscall_32+0x33/0x70 [ 427.280708][ T6947] do_SYSENTER_32+0x1b/0x20 [ 427.285386][ T6947] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.291758][ T6947] [ 427.294186][ T6947] Uninit was stored to memory at: [ 427.299280][ T6947] __get_compat_msghdr+0x6ea/0x9e0 [ 427.304558][ T6947] get_compat_msghdr+0x10c/0x280 [ 427.309562][ T6947] ___sys_sendmsg+0x2b5/0x510 [ 427.314473][ T6947] __sys_sendmmsg+0x6c7/0xb90 [ 427.319209][ T6947] __ia32_compat_sys_sendmmsg+0x12b/0x180 [ 427.325179][ T6947] __do_fast_syscall_32+0x95/0xf0 23:45:33 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) [ 427.330253][ T6947] do_fast_syscall_32+0x33/0x70 [ 427.335340][ T6947] do_SYSENTER_32+0x1b/0x20 [ 427.339890][ T6947] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.346457][ T6947] [ 427.348864][ T6947] Uninit was stored to memory at: [ 427.354162][ T6947] __get_compat_msghdr+0x6ea/0x9e0 [ 427.359342][ T6947] get_compat_msghdr+0x10c/0x280 [ 427.364498][ T6947] ___sys_sendmsg+0x2b5/0x510 [ 427.369249][ T6947] __sys_sendmmsg+0x6c7/0xb90 [ 427.374093][ T6947] __ia32_compat_sys_sendmmsg+0x12b/0x180 [ 427.379917][ T6947] __do_fast_syscall_32+0x95/0xf0 [ 427.385247][ T6947] do_fast_syscall_32+0x33/0x70 [ 427.390154][ T6947] do_SYSENTER_32+0x1b/0x20 [ 427.394875][ T6947] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.401266][ T6947] [ 427.403769][ T6947] Uninit was stored to memory at: [ 427.408864][ T6947] __get_compat_msghdr+0x6ea/0x9e0 [ 427.414213][ T6947] get_compat_msghdr+0x10c/0x280 [ 427.419202][ T6947] ___sys_sendmsg+0x2b5/0x510 [ 427.424107][ T6947] __sys_sendmmsg+0x6c7/0xb90 [ 427.428846][ T6947] __ia32_compat_sys_sendmmsg+0x12b/0x180 [ 427.434800][ T6947] __do_fast_syscall_32+0x95/0xf0 [ 427.439880][ T6947] do_fast_syscall_32+0x33/0x70 [ 427.444891][ T6947] do_SYSENTER_32+0x1b/0x20 [ 427.449450][ T6947] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.456023][ T6947] [ 427.458351][ T6947] Uninit was stored to memory at: [ 427.463618][ T6947] __get_compat_msghdr+0x6ea/0x9e0 [ 427.468780][ T6947] get_compat_msghdr+0x10c/0x280 [ 427.473974][ T6947] ___sys_sendmsg+0x2b5/0x510 [ 427.478707][ T6947] __sys_sendmmsg+0x6c7/0xb90 [ 427.483620][ T6947] __ia32_compat_sys_sendmmsg+0x12b/0x180 [ 427.489409][ T6947] __do_fast_syscall_32+0x95/0xf0 [ 427.494616][ T6947] do_fast_syscall_32+0x33/0x70 [ 427.499509][ T6947] do_SYSENTER_32+0x1b/0x20 [ 427.504235][ T6947] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.510638][ T6947] [ 427.513146][ T6947] Local variable msg_sys created at: [ 427.518463][ T6947] __sys_sendmmsg+0xd3/0xb90 [ 427.523298][ T6947] __ia32_compat_sys_sendmmsg+0x12b/0x180 [ 427.529295][ T3157] usb 4-1: Using ep0 maxpacket: 32 23:45:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 23:45:33 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x545c, 0x0) [ 427.653465][ T3157] usb 4-1: config 1 interface 0 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 427.666814][ T3157] usb 4-1: config 1 interface 0 has no altsetting 0 [ 427.712168][ T24] audit: type=1400 audit(1655336733.752:4): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=DD pid=6965 comm="syz-executor.0" [ 427.718597][ T3157] usb 4-1: language id specifier not provided by device, defaulting to English 23:45:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 23:45:33 executing program 1: pkey_mprotect(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2002, 0x7, 0xffffffffffffffff) 23:45:33 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, 0x0, 0x0) [ 427.893052][ T3157] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 427.903029][ T3157] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.911387][ T3157] usb 4-1: Product: syz [ 427.915853][ T3157] usb 4-1: SerialNumber: syz [ 428.063140][ T6957] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 428.070390][ T6957] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 428.125060][ T3157] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 428.327920][ T3157] usb 4-1: USB disconnect, device number 3 [ 428.580155][ T6932] udevd[6932]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 428.770519][ T6984] udevd[6984]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 428.807112][ T6982] udevd[6982]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 23:45:34 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000240)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "a44e5b0358825e28fd301a220c9a559b46c6f134e302927e", "85bfdf5b03e6f67ffd4c31c600"}}}}}}, 0x0) 23:45:34 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000300)="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", 0x3ea, 0x1}], 0x0, &(0x7f00000013c0)={[{}], [{@euid_eq}]}) 23:45:34 executing program 1: openat$damon_rm_contexts(0xffffffffffffff9c, 0x0, 0x4ed01, 0x0) 23:45:34 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, 0x0, 0x0) 23:45:34 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x545c, 0x0) 23:45:35 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x40, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 429.068303][ T6989] loop4: detected capacity change from 0 to 1 23:45:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) [ 429.151456][ T6989] NILFS (loop4): unable to read superblock 23:45:35 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 23:45:35 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) readahead(0xffffffffffffffff, 0x4d, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) pidfd_open(r2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a00120b, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 23:45:35 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000400)={0x1, 0x0, {0xffffffffffffffff}, {0xee01}, 0x0, 0x8}) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a00120b, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000700, 0x1000000, 0x0, 0x10}]) 23:45:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() r1 = openat$incfs(0xffffffffffffffff, &(0x7f00000000c0)='.log\x00', 0x6001, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000005200000029bd70002906000000000000"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xc36b) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) fcntl$getownex(r3, 0x10, &(0x7f0000000340)={0x0, 0x0}) sched_setscheduler(r7, 0x2, &(0x7f0000000380)=0x7fffffff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 23:45:35 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) [ 429.683675][ T20] usb 1-1: new high-speed USB device number 49 using dummy_hcd 23:45:35 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) [ 430.063573][ T20] usb 1-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 430.073216][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.179899][ T20] usb 1-1: config 0 descriptor?? 23:45:36 executing program 2: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) io_submit(0x0, 0x0, 0x0) [ 430.287336][ T20] gspca_main: sonixj-2.14.0 probing 0c45:610a 23:45:36 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)}, 0x0) [ 430.652753][ T20] gspca_sonixj: reg_r err -71 [ 430.657782][ T20] sonixj: probe of 1-1:0.0 failed with error -71 23:45:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 430.748893][ T20] usb 1-1: USB disconnect, device number 49 23:45:37 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)}, 0x0) 23:45:37 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x40, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 23:45:37 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 23:45:37 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000002c0)) 23:45:37 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)}, 0x0) 23:45:37 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0x2) 23:45:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001700)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xbac, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x244, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x97}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3c1}]}]}, {0x258, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc1}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x250, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7f}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x2a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x180, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x2cc, 0x5, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x24, 0x5, 0x0, 0x1, [{0x4}, {0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}]}]}]}, 0xec4}}, 0x0) 23:45:37 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0) 23:45:37 executing program 2: getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) [ 431.993034][ T3157] usb 1-1: new high-speed USB device number 50 using dummy_hcd 23:45:38 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0) 23:45:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000100)=""/154, 0x32, 0x9a, 0x1}, 0x20) 23:45:38 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000080), 0x240100, 0x24) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, 0x0) openat$damon_rm_contexts(0xffffffffffffff9c, 0x0, 0x0, 0x1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 23:45:38 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) fanotify_mark(r0, 0x42, 0x8, 0xffffffffffffffff, 0x0) [ 432.362761][ T3157] usb 1-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 432.372231][ T3157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.440298][ T3157] usb 1-1: config 0 descriptor?? [ 432.499636][ T3157] gspca_main: sonixj-2.14.0 probing 0c45:610a [ 432.508509][ T6985] udevd[6985]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 432.922922][ T3157] gspca_sonixj: reg_r err -71 [ 432.927849][ T3157] sonixj: probe of 1-1:0.0 failed with error -71 [ 432.939760][ T3157] usb 1-1: USB disconnect, device number 50 23:45:39 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x40, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 23:45:39 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:45:39 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x40, 0x4) 23:45:39 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{0x0}], 0x1}, 0x0) 23:45:39 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x800, &(0x7f00000000c0)) 23:45:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e0000008500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 23:45:39 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:39 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x4940, 0x0) open$dir(&(0x7f0000003700)='./file0\x00', 0x0, 0x31) 23:45:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x1000000}]}}, &(0x7f0000000280)=""/193, 0x2a, 0xc1, 0x1}, 0x20) 23:45:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="34000000e5d43f"], 0x34}}, 0x0) [ 434.039568][ T24] audit: type=1800 audit(1655336740.082:5): pid=7074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1183 res=0 errno=0 [ 434.082982][ T3157] usb 1-1: new high-speed USB device number 51 using dummy_hcd 23:45:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x30, 0x0, &(0x7f00000001c0)) 23:45:40 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 434.258866][ T7050] udevd[7050]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 434.454353][ T3157] usb 1-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 434.463887][ T3157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.510218][ T3157] usb 1-1: config 0 descriptor?? [ 434.560521][ T3157] gspca_main: sonixj-2.14.0 probing 0c45:610a [ 434.982613][ T3157] gspca_sonixj: reg_r err -71 [ 434.987615][ T3157] sonixj: probe of 1-1:0.0 failed with error -71 [ 435.020880][ T7062] not chained 150000 origins [ 435.026117][ T7062] CPU: 1 PID: 7062 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 435.033481][ T3157] usb 1-1: USB disconnect, device number 51 [ 435.036230][ T7062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.036259][ T7062] Call Trace: [ 435.036274][ T7062] [ 435.036289][ T7062] dump_stack_lvl+0x200/0x28c [ 435.036355][ T7062] dump_stack+0x29/0x2c [ 435.067348][ T7062] kmsan_internal_chain_origin+0x78/0x120 [ 435.073129][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 435.079255][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 435.084419][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 435.090307][ T7062] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 435.095914][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 435.101081][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 435.106946][ T7062] ? should_fail+0x79/0x9c0 [ 435.111466][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 435.116607][ T7062] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 435.122904][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 435.129086][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 435.134249][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 435.140117][ T7062] __msan_chain_origin+0xbd/0x140 [ 435.145191][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 435.150367][ T7062] get_compat_msghdr+0x10c/0x280 [ 435.155339][ T7062] ? do_recvmmsg+0x7c9/0x1200 [ 435.160071][ T7062] ___sys_recvmsg+0x289/0xb40 [ 435.164795][ T7062] ? __schedule+0x176c/0x21c0 [ 435.169532][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 435.174696][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 435.180563][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 435.185710][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 435.191577][ T7062] do_recvmmsg+0x7c9/0x1200 [ 435.196116][ T7062] ? filter_irq_stacks+0xb9/0x230 [ 435.201210][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 435.206380][ T7062] ? __sys_recvmmsg+0xb9/0x6f0 [ 435.211261][ T7062] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 435.217823][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 435.222573][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 435.228970][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 435.234028][ T7062] do_fast_syscall_32+0x33/0x70 [ 435.238924][ T7062] do_SYSENTER_32+0x1b/0x20 [ 435.243454][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 435.249834][ T7062] RIP: 0023:0xf7fe8549 [ 435.253911][ T7062] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 435.273569][ T7062] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 435.282027][ T7062] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 435.290035][ T7062] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 435.298039][ T7062] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 435.306039][ T7062] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 435.314041][ T7062] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 435.322061][ T7062] [ 435.327354][ T7062] Uninit was stored to memory at: [ 435.332802][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 435.337964][ T7062] get_compat_msghdr+0x10c/0x280 [ 435.343051][ T7062] ___sys_recvmsg+0x289/0xb40 [ 435.347784][ T7062] do_recvmmsg+0x7c9/0x1200 [ 435.352438][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 435.357167][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 435.363657][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 435.368786][ T7062] do_fast_syscall_32+0x33/0x70 [ 435.373818][ T7062] do_SYSENTER_32+0x1b/0x20 [ 435.378367][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 435.384845][ T7062] [ 435.387172][ T7062] Uninit was stored to memory at: [ 435.392382][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 435.397543][ T7062] get_compat_msghdr+0x10c/0x280 [ 435.402677][ T7062] ___sys_recvmsg+0x289/0xb40 [ 435.407410][ T7062] do_recvmmsg+0x7c9/0x1200 [ 435.411961][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 435.416831][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 435.423413][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 435.428513][ T7062] do_fast_syscall_32+0x33/0x70 [ 435.433569][ T7062] do_SYSENTER_32+0x1b/0x20 [ 435.438146][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 435.444693][ T7062] [ 435.447032][ T7062] Uninit was stored to memory at: [ 435.452272][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 435.457439][ T7062] get_compat_msghdr+0x10c/0x280 [ 435.462569][ T7062] ___sys_recvmsg+0x289/0xb40 [ 435.467301][ T7062] do_recvmmsg+0x7c9/0x1200 [ 435.471859][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 435.476749][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 435.483248][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 435.488369][ T7062] do_fast_syscall_32+0x33/0x70 [ 435.493553][ T7062] do_SYSENTER_32+0x1b/0x20 [ 435.498112][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 435.504643][ T7062] [ 435.506979][ T7062] Uninit was stored to memory at: [ 435.512233][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 435.517396][ T7062] get_compat_msghdr+0x10c/0x280 [ 435.522539][ T7062] ___sys_recvmsg+0x289/0xb40 [ 435.527274][ T7062] do_recvmmsg+0x7c9/0x1200 [ 435.531854][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 435.536743][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 435.543248][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 435.548332][ T7062] do_fast_syscall_32+0x33/0x70 [ 435.553407][ T7062] do_SYSENTER_32+0x1b/0x20 [ 435.557959][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 435.564491][ T7062] [ 435.566822][ T7062] Uninit was stored to memory at: [ 435.571907][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 435.577153][ T7062] get_compat_msghdr+0x10c/0x280 [ 435.582264][ T7062] ___sys_recvmsg+0x289/0xb40 [ 435.586988][ T7062] do_recvmmsg+0x7c9/0x1200 [ 435.591542][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 435.596418][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 435.602904][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 435.607976][ T7062] do_fast_syscall_32+0x33/0x70 [ 435.613019][ T7062] do_SYSENTER_32+0x1b/0x20 [ 435.617698][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 435.624268][ T7062] [ 435.626603][ T7062] Uninit was stored to memory at: 23:45:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000012c0)=""/4107, 0x26, 0x100b, 0x1}, 0x20) 23:45:41 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:41 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000200)) 23:45:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x8, 0x0, 0x0) 23:45:41 executing program 1: setresuid(0xee01, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 435.631695][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 435.637019][ T7062] get_compat_msghdr+0x10c/0x280 [ 435.642114][ T7062] ___sys_recvmsg+0x289/0xb40 [ 435.646847][ T7062] do_recvmmsg+0x7c9/0x1200 [ 435.651404][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 435.656340][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 435.662830][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 435.667901][ T7062] do_fast_syscall_32+0x33/0x70 [ 435.672892][ T7062] do_SYSENTER_32+0x1b/0x20 [ 435.677520][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 435.683998][ T7062] [ 435.686327][ T7062] Uninit was stored to memory at: [ 435.691418][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 435.696671][ T7062] get_compat_msghdr+0x10c/0x280 [ 435.701725][ T7062] ___sys_recvmsg+0x289/0xb40 [ 435.706609][ T7062] do_recvmmsg+0x7c9/0x1200 [ 435.711168][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 435.716059][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 435.722578][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 435.727656][ T7062] do_fast_syscall_32+0x33/0x70 [ 435.732688][ T7062] do_SYSENTER_32+0x1b/0x20 [ 435.737241][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 435.743806][ T7062] [ 435.746140][ T7062] Local variable msg_sys created at: [ 435.751459][ T7062] do_recvmmsg+0xc9/0x1200 [ 435.756069][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 435.911013][ T7089] binder: 7081:7089 ioctl c00c620f 20000200 returned -22 [ 436.420121][ T7062] not chained 160000 origins [ 436.425060][ T7062] CPU: 0 PID: 7062 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 436.435612][ T7062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.445696][ T7062] Call Trace: [ 436.448994][ T7062] [ 436.451942][ T7062] dump_stack_lvl+0x200/0x28c [ 436.456667][ T7062] dump_stack+0x29/0x2c [ 436.460847][ T7062] kmsan_internal_chain_origin+0x78/0x120 [ 436.466598][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 436.472703][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 436.477863][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 436.483711][ T7062] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 436.489312][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 436.494473][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 436.500338][ T7062] ? should_fail+0x79/0x9c0 [ 436.504870][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 436.510029][ T7062] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 436.516303][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 436.522416][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 436.527576][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 436.533424][ T7062] __msan_chain_origin+0xbd/0x140 [ 436.538504][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 436.543678][ T7062] get_compat_msghdr+0x10c/0x280 [ 436.548659][ T7062] ? do_recvmmsg+0x7c9/0x1200 [ 436.553389][ T7062] ___sys_recvmsg+0x289/0xb40 [ 436.558103][ T7062] ? __schedule+0x176c/0x21c0 [ 436.562803][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 436.567941][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 436.573791][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 436.578927][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 436.584769][ T7062] do_recvmmsg+0x7c9/0x1200 [ 436.589326][ T7062] ? filter_irq_stacks+0xb9/0x230 [ 436.594417][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 436.599589][ T7062] ? __sys_recvmmsg+0xb9/0x6f0 [ 436.604381][ T7062] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 436.610921][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 436.615644][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 436.622025][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 436.627083][ T7062] do_fast_syscall_32+0x33/0x70 [ 436.631958][ T7062] do_SYSENTER_32+0x1b/0x20 [ 436.636501][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 436.642881][ T7062] RIP: 0023:0xf7fe8549 [ 436.646977][ T7062] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 436.666630][ T7062] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 436.675071][ T7062] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 436.683071][ T7062] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 436.691063][ T7062] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 436.699143][ T7062] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 436.707146][ T7062] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 436.715150][ T7062] [ 436.722585][ T7062] Uninit was stored to memory at: [ 436.727700][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 436.732996][ T7062] get_compat_msghdr+0x10c/0x280 [ 436.737995][ T7062] ___sys_recvmsg+0x289/0xb40 [ 436.742851][ T7062] do_recvmmsg+0x7c9/0x1200 [ 436.747401][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 436.752251][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 436.758640][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 436.763895][ T7062] do_fast_syscall_32+0x33/0x70 [ 436.768793][ T7062] do_SYSENTER_32+0x1b/0x20 [ 436.773531][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 436.779912][ T7062] [ 436.782454][ T7062] Uninit was stored to memory at: [ 436.787540][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 436.792864][ T7062] get_compat_msghdr+0x10c/0x280 [ 436.797863][ T7062] ___sys_recvmsg+0x289/0xb40 [ 436.802773][ T7062] do_recvmmsg+0x7c9/0x1200 [ 436.807344][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 436.812235][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 436.818628][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 436.823833][ T7062] do_fast_syscall_32+0x33/0x70 [ 436.828722][ T7062] do_SYSENTER_32+0x1b/0x20 [ 436.833439][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 436.839817][ T7062] [ 436.842312][ T7062] Uninit was stored to memory at: [ 436.847418][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 436.852852][ T7062] get_compat_msghdr+0x10c/0x280 [ 436.857863][ T7062] ___sys_recvmsg+0x289/0xb40 [ 436.862762][ T7062] do_recvmmsg+0x7c9/0x1200 [ 436.867314][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 436.872207][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 436.878598][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 436.883849][ T7062] do_fast_syscall_32+0x33/0x70 [ 436.888744][ T7062] do_SYSENTER_32+0x1b/0x20 [ 436.893451][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 436.899828][ T7062] [ 436.902347][ T7062] Uninit was stored to memory at: [ 436.907438][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 436.912764][ T7062] get_compat_msghdr+0x10c/0x280 [ 436.917745][ T7062] ___sys_recvmsg+0x289/0xb40 [ 436.922637][ T7062] do_recvmmsg+0x7c9/0x1200 [ 436.927188][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 436.931915][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 436.938449][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 436.943643][ T7062] do_fast_syscall_32+0x33/0x70 [ 436.948533][ T7062] do_SYSENTER_32+0x1b/0x20 [ 436.953366][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 436.959744][ T7062] [ 436.962259][ T7062] Uninit was stored to memory at: [ 436.967353][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 436.972636][ T7062] get_compat_msghdr+0x10c/0x280 [ 436.977624][ T7062] ___sys_recvmsg+0x289/0xb40 [ 436.982505][ T7062] do_recvmmsg+0x7c9/0x1200 [ 436.987054][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 436.991768][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 436.998311][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 437.003474][ T7062] do_fast_syscall_32+0x33/0x70 [ 437.008368][ T7062] do_SYSENTER_32+0x1b/0x20 [ 437.013087][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.019460][ T7062] [ 437.021773][ T7062] Uninit was stored to memory at: [ 437.026975][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 437.032220][ T7062] get_compat_msghdr+0x10c/0x280 [ 437.037212][ T7062] ___sys_recvmsg+0x289/0xb40 [ 437.041935][ T7062] do_recvmmsg+0x7c9/0x1200 [ 437.046635][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 437.051337][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 437.057829][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 437.062989][ T7062] do_fast_syscall_32+0x33/0x70 [ 437.067882][ T7062] do_SYSENTER_32+0x1b/0x20 [ 437.072547][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.078926][ T7062] [ 437.081276][ T7062] Uninit was stored to memory at: [ 437.086489][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 437.091641][ T7062] get_compat_msghdr+0x10c/0x280 [ 437.096772][ T7062] ___sys_recvmsg+0x289/0xb40 [ 437.101496][ T7062] do_recvmmsg+0x7c9/0x1200 [ 437.106198][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 437.110927][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 437.117462][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 437.122624][ T7062] do_fast_syscall_32+0x33/0x70 [ 437.127527][ T7062] do_SYSENTER_32+0x1b/0x20 [ 437.132213][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.138594][ T7062] [ 437.140910][ T7062] Local variable msg_sys created at: [ 437.146343][ T7062] do_recvmmsg+0xc9/0x1200 [ 437.150807][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 437.335911][ T7062] not chained 170000 origins [ 437.340549][ T7062] CPU: 0 PID: 7062 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 437.350631][ T7062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.360707][ T7062] Call Trace: [ 437.363997][ T7062] [ 437.366928][ T7062] dump_stack_lvl+0x200/0x28c [ 437.371650][ T7062] dump_stack+0x29/0x2c [ 437.375825][ T7062] kmsan_internal_chain_origin+0x78/0x120 [ 437.381574][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 437.387684][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 437.392831][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 437.398695][ T7062] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 437.404313][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 437.409455][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 437.415307][ T7062] ? should_fail+0x79/0x9c0 [ 437.419834][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 437.424978][ T7062] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 437.431262][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 437.437382][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 437.442532][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 437.448402][ T7062] __msan_chain_origin+0xbd/0x140 [ 437.453473][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 437.458659][ T7062] get_compat_msghdr+0x10c/0x280 [ 437.463650][ T7062] ? do_recvmmsg+0x7c9/0x1200 [ 437.468358][ T7062] ___sys_recvmsg+0x289/0xb40 [ 437.473167][ T7062] ? __schedule+0x176c/0x21c0 [ 437.477894][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 437.483034][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 437.488879][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 437.494040][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 437.499906][ T7062] do_recvmmsg+0x7c9/0x1200 [ 437.504457][ T7062] ? filter_irq_stacks+0xb9/0x230 [ 437.509552][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 437.514712][ T7062] ? __sys_recvmmsg+0xb9/0x6f0 [ 437.519514][ T7062] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 437.526066][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 437.530786][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 437.537154][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 437.542208][ T7062] do_fast_syscall_32+0x33/0x70 [ 437.547107][ T7062] do_SYSENTER_32+0x1b/0x20 [ 437.551649][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.558003][ T7062] RIP: 0023:0xf7fe8549 [ 437.562080][ T7062] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 437.581711][ T7062] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 437.590143][ T7062] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 437.598132][ T7062] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 437.606130][ T7062] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 437.614129][ T7062] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 437.622115][ T7062] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 437.630112][ T7062] [ 437.636978][ T7062] Uninit was stored to memory at: [ 437.642703][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 437.647871][ T7062] get_compat_msghdr+0x10c/0x280 [ 437.652984][ T7062] ___sys_recvmsg+0x289/0xb40 [ 437.657709][ T7062] do_recvmmsg+0x7c9/0x1200 [ 437.662471][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 437.667199][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 437.673760][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 437.678827][ T7062] do_fast_syscall_32+0x33/0x70 [ 437.683897][ T7062] do_SYSENTER_32+0x1b/0x20 [ 437.688443][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.694968][ T7062] [ 437.697297][ T7062] Uninit was stored to memory at: [ 437.702545][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 437.707698][ T7062] get_compat_msghdr+0x10c/0x280 [ 437.712849][ T7062] ___sys_recvmsg+0x289/0xb40 [ 437.717572][ T7062] do_recvmmsg+0x7c9/0x1200 [ 437.722247][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 437.726977][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 437.733548][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 437.738618][ T7062] do_fast_syscall_32+0x33/0x70 [ 437.743642][ T7062] do_SYSENTER_32+0x1b/0x20 [ 437.748222][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.754758][ T7062] [ 437.757088][ T7062] Uninit was stored to memory at: [ 437.762362][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 437.767519][ T7062] get_compat_msghdr+0x10c/0x280 [ 437.772660][ T7062] ___sys_recvmsg+0x289/0xb40 [ 437.777391][ T7062] do_recvmmsg+0x7c9/0x1200 [ 437.781939][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 437.786823][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 437.793348][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 437.798522][ T7062] do_fast_syscall_32+0x33/0x70 [ 437.803587][ T7062] do_SYSENTER_32+0x1b/0x20 [ 437.808128][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.814672][ T7062] [ 437.817005][ T7062] Uninit was stored to memory at: [ 437.822267][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 437.827425][ T7062] get_compat_msghdr+0x10c/0x280 [ 437.832593][ T7062] ___sys_recvmsg+0x289/0xb40 [ 437.837322][ T7062] do_recvmmsg+0x7c9/0x1200 [ 437.841860][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 437.846746][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 437.853201][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 437.858291][ T7062] do_fast_syscall_32+0x33/0x70 [ 437.863398][ T7062] do_SYSENTER_32+0x1b/0x20 [ 437.867955][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.874528][ T7062] [ 437.876859][ T7062] Uninit was stored to memory at: [ 437.881953][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 437.887300][ T7062] get_compat_msghdr+0x10c/0x280 [ 437.892455][ T7062] ___sys_recvmsg+0x289/0xb40 [ 437.897207][ T7062] do_recvmmsg+0x7c9/0x1200 [ 437.901858][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 437.906733][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 437.913190][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 437.918248][ T7062] do_fast_syscall_32+0x33/0x70 [ 437.923336][ T7062] do_SYSENTER_32+0x1b/0x20 [ 437.927882][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.934400][ T7062] [ 437.936729][ T7062] Uninit was stored to memory at: [ 437.941793][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 437.947124][ T7062] get_compat_msghdr+0x10c/0x280 [ 437.952209][ T7062] ___sys_recvmsg+0x289/0xb40 [ 437.956946][ T7062] do_recvmmsg+0x7c9/0x1200 [ 437.961499][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 437.966362][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 437.972869][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 437.977958][ T7062] do_fast_syscall_32+0x33/0x70 [ 437.983002][ T7062] do_SYSENTER_32+0x1b/0x20 [ 437.987547][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 437.994006][ T7062] [ 437.996322][ T7062] Uninit was stored to memory at: [ 438.001381][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 438.006650][ T7062] get_compat_msghdr+0x10c/0x280 [ 438.011635][ T7062] ___sys_recvmsg+0x289/0xb40 [ 438.016520][ T7062] do_recvmmsg+0x7c9/0x1200 [ 438.021069][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 438.025912][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 438.032394][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 438.037462][ T7062] do_fast_syscall_32+0x33/0x70 [ 438.042512][ T7062] do_SYSENTER_32+0x1b/0x20 [ 438.047061][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 438.053617][ T7062] [ 438.055950][ T7062] Local variable msg_sys created at: [ 438.061274][ T7062] do_recvmmsg+0xc9/0x1200 [ 438.065900][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 438.259771][ T7062] not chained 180000 origins [ 438.265521][ T7062] CPU: 1 PID: 7062 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 438.275653][ T7062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.285740][ T7062] Call Trace: [ 438.289029][ T7062] [ 438.291980][ T7062] dump_stack_lvl+0x200/0x28c [ 438.296718][ T7062] dump_stack+0x29/0x2c [ 438.300914][ T7062] kmsan_internal_chain_origin+0x78/0x120 [ 438.306670][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 438.312807][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 438.317980][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 438.323950][ T7062] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 438.329532][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 438.334684][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 438.340643][ T7062] ? should_fail+0x79/0x9c0 [ 438.345189][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 438.350348][ T7062] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 438.356624][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 438.362749][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 438.367920][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 438.373765][ T7062] __msan_chain_origin+0xbd/0x140 [ 438.378838][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 438.384009][ T7062] get_compat_msghdr+0x10c/0x280 [ 438.388986][ T7062] ? do_recvmmsg+0x7c9/0x1200 [ 438.393697][ T7062] ___sys_recvmsg+0x289/0xb40 [ 438.398436][ T7062] ? __schedule+0x176c/0x21c0 [ 438.403164][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 438.408335][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 438.414177][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 438.419337][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 438.425204][ T7062] do_recvmmsg+0x7c9/0x1200 [ 438.429761][ T7062] ? filter_irq_stacks+0xb9/0x230 [ 438.434852][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 438.440027][ T7062] ? __sys_recvmmsg+0xb9/0x6f0 [ 438.444823][ T7062] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 438.451394][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 438.456124][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 438.462540][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 438.467613][ T7062] do_fast_syscall_32+0x33/0x70 [ 438.472489][ T7062] do_SYSENTER_32+0x1b/0x20 [ 438.477037][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 438.483396][ T7062] RIP: 0023:0xf7fe8549 [ 438.487503][ T7062] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 438.507137][ T7062] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 438.515612][ T7062] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 438.523601][ T7062] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 438.531595][ T7062] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 438.539613][ T7062] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 438.547607][ T7062] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 438.555603][ T7062] [ 438.560959][ T7062] Uninit was stored to memory at: [ 438.566453][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 438.571615][ T7062] get_compat_msghdr+0x10c/0x280 [ 438.576711][ T7062] ___sys_recvmsg+0x289/0xb40 [ 438.581438][ T7062] do_recvmmsg+0x7c9/0x1200 [ 438.586098][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 438.590842][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 438.597316][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 438.602530][ T7062] do_fast_syscall_32+0x33/0x70 [ 438.607431][ T7062] do_SYSENTER_32+0x1b/0x20 [ 438.611973][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 438.618491][ T7062] [ 438.620811][ T7062] Uninit was stored to memory at: [ 438.626076][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 438.631233][ T7062] get_compat_msghdr+0x10c/0x280 [ 438.636355][ T7062] ___sys_recvmsg+0x289/0xb40 [ 438.641085][ T7062] do_recvmmsg+0x7c9/0x1200 [ 438.645784][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 438.650514][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 438.657017][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 438.662212][ T7062] do_fast_syscall_32+0x33/0x70 [ 438.667112][ T7062] do_SYSENTER_32+0x1b/0x20 [ 438.671673][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 438.678312][ T7062] [ 438.680656][ T7062] Uninit was stored to memory at: [ 438.685896][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 438.691055][ T7062] get_compat_msghdr+0x10c/0x280 [ 438.696135][ T7062] ___sys_recvmsg+0x289/0xb40 [ 438.700869][ T7062] do_recvmmsg+0x7c9/0x1200 [ 438.705580][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 438.710310][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 438.716811][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 438.721883][ T7062] do_fast_syscall_32+0x33/0x70 [ 438.726934][ T7062] do_SYSENTER_32+0x1b/0x20 [ 438.731480][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 438.737963][ T7062] [ 438.740297][ T7062] Uninit was stored to memory at: [ 438.745564][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 438.750732][ T7062] get_compat_msghdr+0x10c/0x280 [ 438.755901][ T7062] ___sys_recvmsg+0x289/0xb40 [ 438.760633][ T7062] do_recvmmsg+0x7c9/0x1200 [ 438.765306][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 438.770032][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 438.776553][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 438.781625][ T7062] do_fast_syscall_32+0x33/0x70 [ 438.786616][ T7062] do_SYSENTER_32+0x1b/0x20 [ 438.791172][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 438.797660][ T7062] [ 438.799993][ T7062] Uninit was stored to memory at: [ 438.805216][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 438.810382][ T7062] get_compat_msghdr+0x10c/0x280 [ 438.815511][ T7062] ___sys_recvmsg+0x289/0xb40 [ 438.820236][ T7062] do_recvmmsg+0x7c9/0x1200 [ 438.824929][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 438.829655][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 438.836175][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 438.841252][ T7062] do_fast_syscall_32+0x33/0x70 [ 438.846254][ T7062] do_SYSENTER_32+0x1b/0x20 [ 438.850821][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 438.857350][ T7062] [ 438.859681][ T7062] Uninit was stored to memory at: [ 438.864940][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 438.870100][ T7062] get_compat_msghdr+0x10c/0x280 [ 438.875203][ T7062] ___sys_recvmsg+0x289/0xb40 [ 438.879934][ T7062] do_recvmmsg+0x7c9/0x1200 [ 438.884629][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 438.889357][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 438.895858][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 438.900988][ T7062] do_fast_syscall_32+0x33/0x70 [ 438.905994][ T7062] do_SYSENTER_32+0x1b/0x20 [ 438.910542][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 438.917071][ T7062] [ 438.919404][ T7062] Uninit was stored to memory at: [ 438.924606][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 438.929761][ T7062] get_compat_msghdr+0x10c/0x280 [ 438.934888][ T7062] ___sys_recvmsg+0x289/0xb40 [ 438.939612][ T7062] do_recvmmsg+0x7c9/0x1200 [ 438.944306][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 438.949029][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 438.955547][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 438.960619][ T7062] do_fast_syscall_32+0x33/0x70 [ 438.965667][ T7062] do_SYSENTER_32+0x1b/0x20 [ 438.970208][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 438.976720][ T7062] [ 438.979052][ T7062] Local variable msg_sys created at: [ 438.984495][ T7062] do_recvmmsg+0xc9/0x1200 [ 438.988960][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 439.172502][ T7062] not chained 190000 origins [ 439.177132][ T7062] CPU: 1 PID: 7062 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 439.187221][ T7062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.197305][ T7062] Call Trace: [ 439.200594][ T7062] [ 439.203532][ T7062] dump_stack_lvl+0x200/0x28c [ 439.208271][ T7062] dump_stack+0x29/0x2c [ 439.212446][ T7062] kmsan_internal_chain_origin+0x78/0x120 [ 439.218403][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 439.224560][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 439.229722][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 439.235577][ T7062] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 439.241174][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 439.246320][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 439.252186][ T7062] ? should_fail+0x79/0x9c0 [ 439.256719][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 439.261864][ T7062] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 439.268155][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 439.274255][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 439.279415][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 439.285255][ T7062] __msan_chain_origin+0xbd/0x140 [ 439.290418][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 439.295579][ T7062] get_compat_msghdr+0x10c/0x280 [ 439.300566][ T7062] ? do_recvmmsg+0x7c9/0x1200 [ 439.305294][ T7062] ___sys_recvmsg+0x289/0xb40 [ 439.310032][ T7062] ? __schedule+0x176c/0x21c0 [ 439.314763][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 439.319929][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 439.325795][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 439.330950][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 439.336790][ T7062] do_recvmmsg+0x7c9/0x1200 [ 439.341322][ T7062] ? filter_irq_stacks+0xb9/0x230 [ 439.346396][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 439.351566][ T7062] ? __sys_recvmmsg+0xb9/0x6f0 [ 439.356385][ T7062] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 439.362954][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 439.367688][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 439.374063][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 439.379129][ T7062] do_fast_syscall_32+0x33/0x70 [ 439.384004][ T7062] do_SYSENTER_32+0x1b/0x20 [ 439.388545][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.394901][ T7062] RIP: 0023:0xf7fe8549 [ 439.398984][ T7062] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 439.418612][ T7062] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 439.427062][ T7062] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 439.435058][ T7062] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 439.443036][ T7062] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 439.451025][ T7062] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 439.459004][ T7062] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 439.467007][ T7062] [ 439.472451][ T7062] Uninit was stored to memory at: [ 439.477568][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 439.483111][ T7062] get_compat_msghdr+0x10c/0x280 [ 439.488116][ T7062] ___sys_recvmsg+0x289/0xb40 [ 439.492942][ T7062] do_recvmmsg+0x7c9/0x1200 [ 439.497497][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 439.502380][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 439.508762][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 439.514003][ T7062] do_fast_syscall_32+0x33/0x70 [ 439.518919][ T7062] do_SYSENTER_32+0x1b/0x20 [ 439.523571][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.529951][ T7062] [ 439.532368][ T7062] Uninit was stored to memory at: [ 439.537469][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 439.542725][ T7062] get_compat_msghdr+0x10c/0x280 [ 439.547713][ T7062] ___sys_recvmsg+0x289/0xb40 [ 439.552529][ T7062] do_recvmmsg+0x7c9/0x1200 [ 439.557078][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 439.561800][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 439.568281][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 439.573442][ T7062] do_fast_syscall_32+0x33/0x70 [ 439.578331][ T7062] do_SYSENTER_32+0x1b/0x20 [ 439.582956][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.589327][ T7062] [ 439.591654][ T7062] Uninit was stored to memory at: [ 439.596835][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 439.602077][ T7062] get_compat_msghdr+0x10c/0x280 [ 439.607063][ T7062] ___sys_recvmsg+0x289/0xb40 [ 439.611783][ T7062] do_recvmmsg+0x7c9/0x1200 [ 439.616438][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 439.621159][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 439.627643][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 439.632813][ T7062] do_fast_syscall_32+0x33/0x70 [ 439.637707][ T7062] do_SYSENTER_32+0x1b/0x20 [ 439.642340][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.648731][ T7062] [ 439.651063][ T7062] Uninit was stored to memory at: [ 439.656257][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 439.661416][ T7062] get_compat_msghdr+0x10c/0x280 [ 439.666498][ T7062] ___sys_recvmsg+0x289/0xb40 [ 439.671220][ T7062] do_recvmmsg+0x7c9/0x1200 [ 439.675927][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 439.680649][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 439.687141][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 439.692318][ T7062] do_fast_syscall_32+0x33/0x70 [ 439.697213][ T7062] do_SYSENTER_32+0x1b/0x20 [ 439.701760][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.708222][ T7062] [ 439.710558][ T7062] Uninit was stored to memory at: [ 439.715734][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 439.720892][ T7062] get_compat_msghdr+0x10c/0x280 [ 439.726004][ T7062] ___sys_recvmsg+0x289/0xb40 [ 439.730730][ T7062] do_recvmmsg+0x7c9/0x1200 [ 439.735376][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 439.740098][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 439.746570][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 439.751637][ T7062] do_fast_syscall_32+0x33/0x70 [ 439.756671][ T7062] do_SYSENTER_32+0x1b/0x20 [ 439.761212][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.767677][ T7062] [ 439.770005][ T7062] Uninit was stored to memory at: [ 439.775224][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 439.780410][ T7062] get_compat_msghdr+0x10c/0x280 [ 439.785536][ T7062] ___sys_recvmsg+0x289/0xb40 [ 439.790278][ T7062] do_recvmmsg+0x7c9/0x1200 [ 439.795052][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 439.799776][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 439.806247][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 439.811314][ T7062] do_fast_syscall_32+0x33/0x70 [ 439.816345][ T7062] do_SYSENTER_32+0x1b/0x20 [ 439.820891][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.827399][ T7062] [ 439.829730][ T7062] Uninit was stored to memory at: [ 439.834903][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 439.840057][ T7062] get_compat_msghdr+0x10c/0x280 [ 439.845125][ T7062] ___sys_recvmsg+0x289/0xb40 [ 439.849850][ T7062] do_recvmmsg+0x7c9/0x1200 [ 439.854536][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 439.859278][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 439.865751][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 439.870819][ T7062] do_fast_syscall_32+0x33/0x70 [ 439.875841][ T7062] do_SYSENTER_32+0x1b/0x20 [ 439.880381][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 439.886843][ T7062] [ 439.889176][ T7062] Local variable msg_sys created at: [ 439.894608][ T7062] do_recvmmsg+0xc9/0x1200 [ 439.899073][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 440.081779][ T7062] not chained 200000 origins [ 440.086472][ T7062] CPU: 0 PID: 7062 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 440.096602][ T7062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.106661][ T7062] Call Trace: [ 440.109955][ T7062] [ 440.112880][ T7062] dump_stack_lvl+0x200/0x28c [ 440.117589][ T7062] dump_stack+0x29/0x2c [ 440.121777][ T7062] kmsan_internal_chain_origin+0x78/0x120 [ 440.127527][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 440.133633][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 440.138799][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 440.144651][ T7062] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 440.150256][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 440.155419][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 440.161282][ T7062] ? should_fail+0x79/0x9c0 [ 440.165802][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 440.170938][ T7062] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 440.177206][ T7062] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 440.183306][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 440.188445][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 440.194292][ T7062] __msan_chain_origin+0xbd/0x140 [ 440.199371][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 440.204546][ T7062] get_compat_msghdr+0x10c/0x280 [ 440.209514][ T7062] ? do_recvmmsg+0x7c9/0x1200 [ 440.214232][ T7062] ___sys_recvmsg+0x289/0xb40 [ 440.218962][ T7062] ? __schedule+0x176c/0x21c0 [ 440.223665][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 440.228811][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 440.234744][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 440.239909][ T7062] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 440.245772][ T7062] do_recvmmsg+0x7c9/0x1200 [ 440.250338][ T7062] ? filter_irq_stacks+0xb9/0x230 [ 440.255423][ T7062] ? kmsan_get_metadata+0x33/0x220 [ 440.260568][ T7062] ? __sys_recvmmsg+0xb9/0x6f0 [ 440.265367][ T7062] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 440.271933][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 440.276660][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 440.283029][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 440.288082][ T7062] do_fast_syscall_32+0x33/0x70 [ 440.292959][ T7062] do_SYSENTER_32+0x1b/0x20 [ 440.297501][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.303877][ T7062] RIP: 0023:0xf7fe8549 [ 440.307971][ T7062] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 440.327619][ T7062] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 440.336064][ T7062] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 440.344071][ T7062] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 440.352077][ T7062] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 440.360060][ T7062] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 440.368052][ T7062] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 440.376045][ T7062] [ 440.384912][ T7062] Uninit was stored to memory at: [ 440.390018][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 440.396287][ T7062] get_compat_msghdr+0x10c/0x280 [ 440.401282][ T7062] ___sys_recvmsg+0x289/0xb40 [ 440.406126][ T7062] do_recvmmsg+0x7c9/0x1200 [ 440.410677][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 440.415524][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 440.421932][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 440.427158][ T7062] do_fast_syscall_32+0x33/0x70 [ 440.432246][ T7062] do_SYSENTER_32+0x1b/0x20 [ 440.436792][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.443372][ T7062] [ 440.445704][ T7062] Uninit was stored to memory at: [ 440.450779][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 440.456045][ T7062] get_compat_msghdr+0x10c/0x280 [ 440.461029][ T7062] ___sys_recvmsg+0x289/0xb40 [ 440.465918][ T7062] do_recvmmsg+0x7c9/0x1200 [ 440.470465][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 440.475351][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 440.481731][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 440.486923][ T7062] do_fast_syscall_32+0x33/0x70 [ 440.491824][ T7062] do_SYSENTER_32+0x1b/0x20 [ 440.496483][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.502958][ T7062] [ 440.505288][ T7062] Uninit was stored to memory at: [ 440.510362][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 440.515638][ T7062] get_compat_msghdr+0x10c/0x280 [ 440.520625][ T7062] ___sys_recvmsg+0x289/0xb40 [ 440.525487][ T7062] do_recvmmsg+0x7c9/0x1200 [ 440.530039][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 440.534943][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 440.541335][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 440.546607][ T7062] do_fast_syscall_32+0x33/0x70 [ 440.551504][ T7062] do_SYSENTER_32+0x1b/0x20 [ 440.556167][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.562641][ T7062] [ 440.564969][ T7062] Uninit was stored to memory at: [ 440.570050][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 440.575381][ T7062] get_compat_msghdr+0x10c/0x280 [ 440.580363][ T7062] ___sys_recvmsg+0x289/0xb40 [ 440.585200][ T7062] do_recvmmsg+0x7c9/0x1200 [ 440.589755][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 440.594625][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 440.601006][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 440.606239][ T7062] do_fast_syscall_32+0x33/0x70 [ 440.611133][ T7062] do_SYSENTER_32+0x1b/0x20 [ 440.615809][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.622283][ T7062] [ 440.624616][ T7062] Uninit was stored to memory at: [ 440.629691][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 440.635008][ T7062] get_compat_msghdr+0x10c/0x280 [ 440.639994][ T7062] ___sys_recvmsg+0x289/0xb40 [ 440.644910][ T7062] do_recvmmsg+0x7c9/0x1200 [ 440.649462][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 440.654332][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 440.660723][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 440.665982][ T7062] do_fast_syscall_32+0x33/0x70 [ 440.670879][ T7062] do_SYSENTER_32+0x1b/0x20 [ 440.675551][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.681930][ T7062] [ 440.684429][ T7062] Uninit was stored to memory at: [ 440.689516][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 440.694786][ T7062] get_compat_msghdr+0x10c/0x280 [ 440.699768][ T7062] ___sys_recvmsg+0x289/0xb40 [ 440.704607][ T7062] do_recvmmsg+0x7c9/0x1200 [ 440.709166][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 440.714067][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 440.720451][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 440.725638][ T7062] do_fast_syscall_32+0x33/0x70 [ 440.730531][ T7062] do_SYSENTER_32+0x1b/0x20 [ 440.735201][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.741581][ T7062] [ 440.744063][ T7062] Uninit was stored to memory at: [ 440.749151][ T7062] __get_compat_msghdr+0x6ea/0x9e0 [ 440.754496][ T7062] get_compat_msghdr+0x10c/0x280 [ 440.759484][ T7062] ___sys_recvmsg+0x289/0xb40 [ 440.764402][ T7062] do_recvmmsg+0x7c9/0x1200 [ 440.768962][ T7062] __sys_recvmmsg+0x520/0x6f0 [ 440.773843][ T7062] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 440.780237][ T7062] __do_fast_syscall_32+0x95/0xf0 [ 440.785491][ T7062] do_fast_syscall_32+0x33/0x70 [ 440.790488][ T7062] do_SYSENTER_32+0x1b/0x20 [ 440.795164][ T7062] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 440.801545][ T7062] [ 440.804021][ T7062] Local variable msg_sys created at: [ 440.809308][ T7062] do_recvmmsg+0xc9/0x1200 [ 440.813929][ T7062] __sys_recvmmsg+0x520/0x6f0 23:45:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e0000008500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 23:45:47 executing program 2: bpf$BPF_GET_BTF_INFO(0x7, &(0x7f0000000140)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) 23:45:47 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8007}, 0x4) 23:45:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8901, &(0x7f0000000900)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) 23:45:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001380)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0xe6a9, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:45:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='acl,stripe=0x0000000000000002,grpquota,auto_da_alloc,sysvgroups,inode_readahead_blks=0x0000000000000080,journal_ioprio=0x0000000000000006,noblock_validity,fscontext']) 23:45:47 executing program 3: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) r1 = creat(&(0x7f0000000600)='./file0\x00', 0x0) sendmsg$SMC_PNETID_GET(r1, 0x0, 0x0) renameat(r1, &(0x7f0000003680)='./file0\x00', r0, &(0x7f00000036c0)='./file0\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) socketpair(0x2, 0x2, 0x8e, &(0x7f0000003740)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000003700), r2) mount$fuseblk(&(0x7f0000003800), &(0x7f0000003840)='./file0\x00', &(0x7f0000003880), 0x10000, &(0x7f00000038c0)={{}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000003580)={"a69261129911429c066117a4574d2486", 0x0, 0x0, {0x3d, 0x5}, {0x5, 0x1}, 0x7, [0x8, 0x100000000, 0x1, 0x2, 0x5, 0x5, 0x9, 0x7, 0xffffffffffffffff, 0x0, 0x8, 0x8, 0xc4, 0x400, 0x8, 0x1000]}) 23:45:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4e, 0x0, 0x0) 23:45:47 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x1d, 0x0, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:47 executing program 1: unshare(0x14000080) [ 441.539656][ T7107] ======================================================= [ 441.539656][ T7107] WARNING: The mand mount option has been deprecated and [ 441.539656][ T7107] and is ignored by this kernel. Remove the mand [ 441.539656][ T7107] option from the mount to silence this warning. [ 441.539656][ T7107] ======================================================= 23:45:47 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x8000000) [ 441.710675][ T7107] debugfs: Directory 'loop0' with parent 'block' already present! [ 441.721733][ T7107] block device autoloading is deprecated and will be removed. [ 441.882329][ T7107] fuseblk: Bad value for 'fd' [ 442.437077][ T7104] not chained 210000 origins [ 442.441812][ T7104] CPU: 0 PID: 7104 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 442.451924][ T7104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.462013][ T7104] Call Trace: [ 442.465313][ T7104] [ 442.468262][ T7104] dump_stack_lvl+0x200/0x28c [ 442.472992][ T7104] dump_stack+0x29/0x2c [ 442.477189][ T7104] kmsan_internal_chain_origin+0x78/0x120 [ 442.482986][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 442.489112][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 442.494288][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 442.500168][ T7104] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 442.505771][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 442.510936][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 442.516793][ T7104] ? should_fail+0x79/0x9c0 [ 442.521327][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 442.526479][ T7104] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 442.532767][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 442.538882][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 442.544034][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 442.549901][ T7104] __msan_chain_origin+0xbd/0x140 [ 442.554973][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 442.560162][ T7104] get_compat_msghdr+0x10c/0x280 [ 442.565150][ T7104] ? do_recvmmsg+0x7c9/0x1200 [ 442.569892][ T7104] ___sys_recvmsg+0x289/0xb40 [ 442.574628][ T7104] ? __schedule+0x176c/0x21c0 [ 442.579350][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 442.584509][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 442.590365][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 442.595531][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 442.601403][ T7104] do_recvmmsg+0x7c9/0x1200 [ 442.605963][ T7104] ? filter_irq_stacks+0xb9/0x230 [ 442.611069][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 442.616251][ T7104] ? __sys_recvmmsg+0xb9/0x6f0 [ 442.621062][ T7104] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 442.627635][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 442.632372][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 442.638755][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 442.643825][ T7104] do_fast_syscall_32+0x33/0x70 [ 442.648713][ T7104] do_SYSENTER_32+0x1b/0x20 [ 442.653252][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 442.659737][ T7104] RIP: 0023:0xf7fe8549 [ 442.663840][ T7104] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 442.683489][ T7104] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 442.691952][ T7104] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 442.699964][ T7104] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 442.707975][ T7104] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 442.715987][ T7104] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 442.724001][ T7104] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 442.732015][ T7104] [ 442.739315][ T7104] Uninit was stored to memory at: [ 442.745018][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 442.750188][ T7104] get_compat_msghdr+0x10c/0x280 [ 442.755331][ T7104] ___sys_recvmsg+0x289/0xb40 [ 442.760058][ T7104] do_recvmmsg+0x7c9/0x1200 [ 442.764724][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 442.769451][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 442.775972][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 442.781312][ T7104] do_fast_syscall_32+0x33/0x70 [ 442.786355][ T7104] do_SYSENTER_32+0x1b/0x20 [ 442.790911][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 442.797423][ T7104] [ 442.799755][ T7104] Uninit was stored to memory at: [ 442.804970][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 442.810125][ T7104] get_compat_msghdr+0x10c/0x280 [ 442.815235][ T7104] ___sys_recvmsg+0x289/0xb40 [ 442.819972][ T7104] do_recvmmsg+0x7c9/0x1200 [ 442.824629][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 442.829356][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 442.835885][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 442.840953][ T7104] do_fast_syscall_32+0x33/0x70 [ 442.845985][ T7104] do_SYSENTER_32+0x1b/0x20 [ 442.850541][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 442.857051][ T7104] [ 442.859378][ T7104] Uninit was stored to memory at: [ 442.864564][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 442.869720][ T7104] get_compat_msghdr+0x10c/0x280 [ 442.874833][ T7104] ___sys_recvmsg+0x289/0xb40 [ 442.879560][ T7104] do_recvmmsg+0x7c9/0x1200 [ 442.884230][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 442.888967][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 442.895485][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 442.900574][ T7104] do_fast_syscall_32+0x33/0x70 [ 442.905651][ T7104] do_SYSENTER_32+0x1b/0x20 [ 442.910208][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 442.916785][ T7104] [ 442.919115][ T7104] Uninit was stored to memory at: [ 442.924353][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 442.929507][ T7104] get_compat_msghdr+0x10c/0x280 [ 442.934688][ T7104] ___sys_recvmsg+0x289/0xb40 [ 442.939428][ T7104] do_recvmmsg+0x7c9/0x1200 [ 442.944162][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 442.948891][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 442.955531][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 442.960602][ T7104] do_fast_syscall_32+0x33/0x70 [ 442.965685][ T7104] do_SYSENTER_32+0x1b/0x20 [ 442.970230][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 442.976801][ T7104] [ 442.979129][ T7104] Uninit was stored to memory at: [ 442.984379][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 442.989536][ T7104] get_compat_msghdr+0x10c/0x280 [ 442.994723][ T7104] ___sys_recvmsg+0x289/0xb40 [ 442.999451][ T7104] do_recvmmsg+0x7c9/0x1200 [ 443.004228][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 443.008965][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 443.015524][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 443.020597][ T7104] do_fast_syscall_32+0x33/0x70 [ 443.025694][ T7104] do_SYSENTER_32+0x1b/0x20 [ 443.030247][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.036850][ T7104] [ 443.039187][ T7104] Uninit was stored to memory at: [ 443.044444][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 443.049604][ T7104] get_compat_msghdr+0x10c/0x280 [ 443.054782][ T7104] ___sys_recvmsg+0x289/0xb40 [ 443.059517][ T7104] do_recvmmsg+0x7c9/0x1200 [ 443.064227][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 443.068959][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 443.075546][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 443.080619][ T7104] do_fast_syscall_32+0x33/0x70 [ 443.085685][ T7104] do_SYSENTER_32+0x1b/0x20 [ 443.090237][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.096809][ T7104] [ 443.099146][ T7104] Uninit was stored to memory at: [ 443.104395][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 443.109549][ T7104] get_compat_msghdr+0x10c/0x280 [ 443.114694][ T7104] ___sys_recvmsg+0x289/0xb40 [ 443.119421][ T7104] do_recvmmsg+0x7c9/0x1200 [ 443.124173][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 443.128923][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 443.135425][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 443.140498][ T7104] do_fast_syscall_32+0x33/0x70 [ 443.145588][ T7104] do_SYSENTER_32+0x1b/0x20 [ 443.150134][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.156678][ T7104] [ 443.159012][ T7104] Local variable msg_sys created at: [ 443.164462][ T7104] do_recvmmsg+0xc9/0x1200 [ 443.168958][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 443.395901][ T7104] not chained 220000 origins [ 443.400532][ T7104] CPU: 1 PID: 7104 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 443.410642][ T7104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.420720][ T7104] Call Trace: [ 443.424026][ T7104] [ 443.426978][ T7104] dump_stack_lvl+0x200/0x28c [ 443.431689][ T7104] dump_stack+0x29/0x2c [ 443.435874][ T7104] kmsan_internal_chain_origin+0x78/0x120 [ 443.441654][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 443.447780][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 443.452938][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 443.458806][ T7104] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 443.464391][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 443.469554][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 443.475399][ T7104] ? should_fail+0x79/0x9c0 [ 443.479937][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 443.485082][ T7104] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 443.491385][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 443.497496][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 443.502643][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 443.508511][ T7104] __msan_chain_origin+0xbd/0x140 [ 443.513594][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 443.518784][ T7104] get_compat_msghdr+0x10c/0x280 [ 443.523787][ T7104] ? do_recvmmsg+0x7c9/0x1200 [ 443.528534][ T7104] ___sys_recvmsg+0x289/0xb40 [ 443.533316][ T7104] ? __schedule+0x176c/0x21c0 [ 443.538044][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 443.543204][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 443.549075][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 443.554242][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 443.560086][ T7104] do_recvmmsg+0x7c9/0x1200 [ 443.564628][ T7104] ? filter_irq_stacks+0xb9/0x230 [ 443.569735][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 443.574904][ T7104] ? __sys_recvmmsg+0xb9/0x6f0 [ 443.579732][ T7104] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 443.586306][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 443.591044][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 443.597421][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 443.602483][ T7104] do_fast_syscall_32+0x33/0x70 [ 443.607382][ T7104] do_SYSENTER_32+0x1b/0x20 [ 443.611929][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.618451][ T7104] RIP: 0023:0xf7fe8549 [ 443.622545][ T7104] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 443.642206][ T7104] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 443.650669][ T7104] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 443.658661][ T7104] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 443.666660][ T7104] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 443.674649][ T7104] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 443.682647][ T7104] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 443.690652][ T7104] [ 443.696074][ T7104] Uninit was stored to memory at: [ 443.701175][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 443.706730][ T7104] get_compat_msghdr+0x10c/0x280 [ 443.711723][ T7104] ___sys_recvmsg+0x289/0xb40 [ 443.716541][ T7104] do_recvmmsg+0x7c9/0x1200 [ 443.721094][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 443.725922][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 443.732405][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 443.737474][ T7104] do_fast_syscall_32+0x33/0x70 [ 443.742457][ T7104] do_SYSENTER_32+0x1b/0x20 [ 443.747001][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.753476][ T7104] [ 443.755808][ T7104] Uninit was stored to memory at: [ 443.760885][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 443.766269][ T7104] get_compat_msghdr+0x10c/0x280 [ 443.771256][ T7104] ___sys_recvmsg+0x289/0xb40 [ 443.776227][ T7104] do_recvmmsg+0x7c9/0x1200 [ 443.780779][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 443.785750][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 443.792227][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 443.797298][ T7104] do_fast_syscall_32+0x33/0x70 [ 443.802312][ T7104] do_SYSENTER_32+0x1b/0x20 [ 443.806858][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.813382][ T7104] [ 443.815715][ T7104] Uninit was stored to memory at: [ 443.820804][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 443.826119][ T7104] get_compat_msghdr+0x10c/0x280 [ 443.831108][ T7104] ___sys_recvmsg+0x289/0xb40 [ 443.835982][ T7104] do_recvmmsg+0x7c9/0x1200 [ 443.840622][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 443.845515][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 443.851906][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 443.857128][ T7104] do_fast_syscall_32+0x33/0x70 [ 443.862161][ T7104] do_SYSENTER_32+0x1b/0x20 [ 443.866719][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.873243][ T7104] [ 443.875587][ T7104] Uninit was stored to memory at: [ 443.880770][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 443.886088][ T7104] get_compat_msghdr+0x10c/0x280 [ 443.891080][ T7104] ___sys_recvmsg+0x289/0xb40 [ 443.895903][ T7104] do_recvmmsg+0x7c9/0x1200 [ 443.900540][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 443.905433][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 443.911830][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 443.917004][ T7104] do_fast_syscall_32+0x33/0x70 [ 443.921904][ T7104] do_SYSENTER_32+0x1b/0x20 [ 443.926616][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.933090][ T7104] [ 443.935424][ T7104] Uninit was stored to memory at: [ 443.940504][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 443.945824][ T7104] get_compat_msghdr+0x10c/0x280 [ 443.950813][ T7104] ___sys_recvmsg+0x289/0xb40 [ 443.955693][ T7104] do_recvmmsg+0x7c9/0x1200 [ 443.960252][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 443.965126][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 443.971512][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 443.976700][ T7104] do_fast_syscall_32+0x33/0x70 [ 443.981602][ T7104] do_SYSENTER_32+0x1b/0x20 [ 443.986302][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 443.992780][ T7104] [ 443.995112][ T7104] Uninit was stored to memory at: [ 444.000196][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 444.005545][ T7104] get_compat_msghdr+0x10c/0x280 [ 444.010533][ T7104] ___sys_recvmsg+0x289/0xb40 [ 444.015387][ T7104] do_recvmmsg+0x7c9/0x1200 [ 444.019945][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 444.024806][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 444.031194][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 444.036421][ T7104] do_fast_syscall_32+0x33/0x70 [ 444.041330][ T7104] do_SYSENTER_32+0x1b/0x20 [ 444.045982][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.052451][ T7104] [ 444.054785][ T7104] Uninit was stored to memory at: [ 444.059873][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 444.065194][ T7104] get_compat_msghdr+0x10c/0x280 [ 444.070186][ T7104] ___sys_recvmsg+0x289/0xb40 [ 444.075064][ T7104] do_recvmmsg+0x7c9/0x1200 [ 444.079618][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 444.084479][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 444.090865][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 444.096025][ T7104] do_fast_syscall_32+0x33/0x70 [ 444.100920][ T7104] do_SYSENTER_32+0x1b/0x20 [ 444.105600][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.111976][ T7104] [ 444.114440][ T7104] Local variable msg_sys created at: [ 444.119731][ T7104] do_recvmmsg+0xc9/0x1200 [ 444.124331][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 444.319149][ T7104] not chained 230000 origins [ 444.323917][ T7104] CPU: 0 PID: 7104 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 444.334008][ T7104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.344087][ T7104] Call Trace: [ 444.347368][ T7104] [ 444.350296][ T7104] dump_stack_lvl+0x200/0x28c [ 444.355001][ T7104] dump_stack+0x29/0x2c [ 444.359189][ T7104] kmsan_internal_chain_origin+0x78/0x120 [ 444.364955][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 444.371072][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 444.376219][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 444.382063][ T7104] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 444.387658][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 444.392816][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 444.398673][ T7104] ? should_fail+0x79/0x9c0 [ 444.403195][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 444.408342][ T7104] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 444.414612][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 444.420713][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 444.425874][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 444.431715][ T7104] __msan_chain_origin+0xbd/0x140 [ 444.436784][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 444.441971][ T7104] get_compat_msghdr+0x10c/0x280 [ 444.446959][ T7104] ? do_recvmmsg+0x7c9/0x1200 [ 444.451663][ T7104] ___sys_recvmsg+0x289/0xb40 [ 444.456372][ T7104] ? __schedule+0x176c/0x21c0 [ 444.461072][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 444.466233][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 444.472069][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 444.477211][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 444.483059][ T7104] do_recvmmsg+0x7c9/0x1200 [ 444.487622][ T7104] ? filter_irq_stacks+0xb9/0x230 [ 444.492714][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 444.497861][ T7104] ? __sys_recvmmsg+0xb9/0x6f0 [ 444.502664][ T7104] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 444.509209][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 444.513937][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 444.520307][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 444.525360][ T7104] do_fast_syscall_32+0x33/0x70 [ 444.530236][ T7104] do_SYSENTER_32+0x1b/0x20 [ 444.534769][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.541144][ T7104] RIP: 0023:0xf7fe8549 [ 444.545234][ T7104] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 444.564894][ T7104] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 444.573439][ T7104] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 444.581549][ T7104] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 444.589538][ T7104] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 444.597531][ T7104] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 444.605510][ T7104] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 444.613499][ T7104] [ 444.622947][ T7104] Uninit was stored to memory at: [ 444.628148][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 444.633441][ T7104] get_compat_msghdr+0x10c/0x280 [ 444.638453][ T7104] ___sys_recvmsg+0x289/0xb40 [ 444.643389][ T7104] do_recvmmsg+0x7c9/0x1200 [ 444.648138][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 444.652986][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 444.659372][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 444.664623][ T7104] do_fast_syscall_32+0x33/0x70 [ 444.669514][ T7104] do_SYSENTER_32+0x1b/0x20 [ 444.674224][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.680607][ T7104] [ 444.683111][ T7104] Uninit was stored to memory at: [ 444.688203][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 444.693544][ T7104] get_compat_msghdr+0x10c/0x280 [ 444.698548][ T7104] ___sys_recvmsg+0x289/0xb40 [ 444.703448][ T7104] do_recvmmsg+0x7c9/0x1200 [ 444.708005][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 444.712895][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 444.719282][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 444.724515][ T7104] do_fast_syscall_32+0x33/0x70 [ 444.729427][ T7104] do_SYSENTER_32+0x1b/0x20 [ 444.734115][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.740496][ T7104] [ 444.742999][ T7104] Uninit was stored to memory at: [ 444.748077][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 444.753398][ T7104] get_compat_msghdr+0x10c/0x280 [ 444.758380][ T7104] ___sys_recvmsg+0x289/0xb40 [ 444.763290][ T7104] do_recvmmsg+0x7c9/0x1200 [ 444.767842][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 444.772720][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 444.779104][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 444.784295][ T7104] do_fast_syscall_32+0x33/0x70 [ 444.789186][ T7104] do_SYSENTER_32+0x1b/0x20 [ 444.793882][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.800254][ T7104] [ 444.802752][ T7104] Uninit was stored to memory at: [ 444.807828][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 444.813142][ T7104] get_compat_msghdr+0x10c/0x280 [ 444.818125][ T7104] ___sys_recvmsg+0x289/0xb40 [ 444.823017][ T7104] do_recvmmsg+0x7c9/0x1200 [ 444.827566][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 444.832447][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 444.838826][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 444.844051][ T7104] do_fast_syscall_32+0x33/0x70 [ 444.848952][ T7104] do_SYSENTER_32+0x1b/0x20 [ 444.853647][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.860042][ T7104] [ 444.862543][ T7104] Uninit was stored to memory at: [ 444.867620][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 444.872935][ T7104] get_compat_msghdr+0x10c/0x280 [ 444.877922][ T7104] ___sys_recvmsg+0x289/0xb40 [ 444.882781][ T7104] do_recvmmsg+0x7c9/0x1200 [ 444.887332][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 444.892214][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 444.898614][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 444.903803][ T7104] do_fast_syscall_32+0x33/0x70 [ 444.908697][ T7104] do_SYSENTER_32+0x1b/0x20 [ 444.913374][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.919751][ T7104] [ 444.922228][ T7104] Uninit was stored to memory at: [ 444.927327][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 444.932627][ T7104] get_compat_msghdr+0x10c/0x280 [ 444.937612][ T7104] ___sys_recvmsg+0x289/0xb40 [ 444.942465][ T7104] do_recvmmsg+0x7c9/0x1200 [ 444.947018][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 444.951733][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 444.958279][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 444.963415][ T7104] do_fast_syscall_32+0x33/0x70 [ 444.968301][ T7104] do_SYSENTER_32+0x1b/0x20 [ 444.972990][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 444.979365][ T7104] [ 444.981689][ T7104] Uninit was stored to memory at: [ 444.986897][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 444.992140][ T7104] get_compat_msghdr+0x10c/0x280 [ 444.997126][ T7104] ___sys_recvmsg+0x289/0xb40 [ 445.001863][ T7104] do_recvmmsg+0x7c9/0x1200 [ 445.006527][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 445.011267][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 445.017826][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 445.022995][ T7104] do_fast_syscall_32+0x33/0x70 [ 445.027888][ T7104] do_SYSENTER_32+0x1b/0x20 [ 445.032555][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.038930][ T7104] [ 445.041270][ T7104] Local variable msg_sys created at: [ 445.046715][ T7104] do_recvmmsg+0xc9/0x1200 [ 445.051175][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 445.228827][ T7104] not chained 240000 origins [ 445.233574][ T7104] CPU: 0 PID: 7104 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 445.243681][ T7104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.253766][ T7104] Call Trace: [ 445.257154][ T7104] [ 445.260099][ T7104] dump_stack_lvl+0x200/0x28c [ 445.264841][ T7104] dump_stack+0x29/0x2c [ 445.269014][ T7104] kmsan_internal_chain_origin+0x78/0x120 [ 445.274760][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 445.280853][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 445.285999][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 445.291832][ T7104] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 445.297410][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 445.302571][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 445.308408][ T7104] ? should_fail+0x79/0x9c0 [ 445.313021][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 445.318154][ T7104] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 445.324422][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 445.330515][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 445.335662][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 445.341492][ T7104] __msan_chain_origin+0xbd/0x140 [ 445.346544][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 445.351723][ T7104] get_compat_msghdr+0x10c/0x280 [ 445.356713][ T7104] ? do_recvmmsg+0x7c9/0x1200 [ 445.361446][ T7104] ___sys_recvmsg+0x289/0xb40 [ 445.366186][ T7104] ? __schedule+0x176c/0x21c0 [ 445.370917][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 445.376075][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 445.381912][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 445.387053][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 445.392894][ T7104] do_recvmmsg+0x7c9/0x1200 [ 445.397451][ T7104] ? filter_irq_stacks+0xb9/0x230 [ 445.402536][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 445.407684][ T7104] ? __sys_recvmmsg+0xb9/0x6f0 [ 445.412475][ T7104] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 445.419027][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 445.423750][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 445.430124][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 445.435250][ T7104] do_fast_syscall_32+0x33/0x70 [ 445.440134][ T7104] do_SYSENTER_32+0x1b/0x20 [ 445.444666][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.451048][ T7104] RIP: 0023:0xf7fe8549 [ 445.455122][ T7104] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 445.474750][ T7104] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 445.483191][ T7104] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 445.491188][ T7104] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 445.499199][ T7104] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 445.507232][ T7104] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 445.515236][ T7104] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 445.523249][ T7104] [ 445.530052][ T7104] Uninit was stored to memory at: [ 445.535802][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 445.540965][ T7104] get_compat_msghdr+0x10c/0x280 [ 445.546104][ T7104] ___sys_recvmsg+0x289/0xb40 [ 445.550838][ T7104] do_recvmmsg+0x7c9/0x1200 [ 445.555520][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 445.560278][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 445.566800][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 445.571898][ T7104] do_fast_syscall_32+0x33/0x70 [ 445.576968][ T7104] do_SYSENTER_32+0x1b/0x20 [ 445.581513][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.588020][ T7104] [ 445.590354][ T7104] Uninit was stored to memory at: [ 445.595609][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 445.600768][ T7104] get_compat_msghdr+0x10c/0x280 [ 445.605927][ T7104] ___sys_recvmsg+0x289/0xb40 [ 445.610669][ T7104] do_recvmmsg+0x7c9/0x1200 [ 445.615416][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 445.620144][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 445.626732][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 445.631801][ T7104] do_fast_syscall_32+0x33/0x70 [ 445.636813][ T7104] do_SYSENTER_32+0x1b/0x20 [ 445.641386][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.647897][ T7104] [ 445.650249][ T7104] Uninit was stored to memory at: [ 445.655520][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 445.660682][ T7104] get_compat_msghdr+0x10c/0x280 [ 445.665871][ T7104] ___sys_recvmsg+0x289/0xb40 [ 445.670601][ T7104] do_recvmmsg+0x7c9/0x1200 [ 445.675282][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 445.680010][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 445.686520][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 445.691598][ T7104] do_fast_syscall_32+0x33/0x70 [ 445.696665][ T7104] do_SYSENTER_32+0x1b/0x20 [ 445.701221][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.707748][ T7104] [ 445.710081][ T7104] Uninit was stored to memory at: [ 445.715351][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 445.720510][ T7104] get_compat_msghdr+0x10c/0x280 [ 445.725671][ T7104] ___sys_recvmsg+0x289/0xb40 [ 445.730490][ T7104] do_recvmmsg+0x7c9/0x1200 [ 445.735202][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 445.739935][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 445.746466][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 445.751551][ T7104] do_fast_syscall_32+0x33/0x70 [ 445.756618][ T7104] do_SYSENTER_32+0x1b/0x20 [ 445.761168][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.767726][ T7104] [ 445.770060][ T7104] Uninit was stored to memory at: [ 445.775340][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 445.780504][ T7104] get_compat_msghdr+0x10c/0x280 [ 445.785726][ T7104] ___sys_recvmsg+0x289/0xb40 [ 445.790451][ T7104] do_recvmmsg+0x7c9/0x1200 [ 445.795190][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 445.799927][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 445.806452][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 445.811526][ T7104] do_fast_syscall_32+0x33/0x70 [ 445.816540][ T7104] do_SYSENTER_32+0x1b/0x20 [ 445.821086][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.827591][ T7104] [ 445.829923][ T7104] Uninit was stored to memory at: [ 445.835239][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 445.840401][ T7104] get_compat_msghdr+0x10c/0x280 [ 445.845556][ T7104] ___sys_recvmsg+0x289/0xb40 [ 445.850283][ T7104] do_recvmmsg+0x7c9/0x1200 [ 445.855032][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 445.859757][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 445.866329][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 445.871403][ T7104] do_fast_syscall_32+0x33/0x70 [ 445.876484][ T7104] do_SYSENTER_32+0x1b/0x20 [ 445.881026][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.887514][ T7104] [ 445.889844][ T7104] Uninit was stored to memory at: [ 445.895102][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 445.900260][ T7104] get_compat_msghdr+0x10c/0x280 [ 445.905417][ T7104] ___sys_recvmsg+0x289/0xb40 [ 445.910142][ T7104] do_recvmmsg+0x7c9/0x1200 [ 445.914835][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 445.919562][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 445.926122][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 445.931201][ T7104] do_fast_syscall_32+0x33/0x70 [ 445.936267][ T7104] do_SYSENTER_32+0x1b/0x20 [ 445.940819][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 445.947338][ T7104] [ 445.949671][ T7104] Local variable msg_sys created at: [ 445.955127][ T7104] do_recvmmsg+0xc9/0x1200 [ 445.959599][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 446.168053][ T7104] not chained 250000 origins [ 446.176568][ T7104] CPU: 0 PID: 7104 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 446.186684][ T7104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.196775][ T7104] Call Trace: [ 446.200066][ T7104] [ 446.202995][ T7104] dump_stack_lvl+0x200/0x28c [ 446.207700][ T7104] dump_stack+0x29/0x2c [ 446.211873][ T7104] kmsan_internal_chain_origin+0x78/0x120 [ 446.217624][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 446.223727][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 446.228865][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 446.234713][ T7104] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 446.240308][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 446.245474][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 446.251344][ T7104] ? should_fail+0x79/0x9c0 [ 446.255859][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 446.261000][ T7104] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 446.267290][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 446.273384][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 446.278531][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 446.284397][ T7104] __msan_chain_origin+0xbd/0x140 [ 446.289473][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 446.294653][ T7104] get_compat_msghdr+0x10c/0x280 [ 446.299652][ T7104] ? do_recvmmsg+0x7c9/0x1200 [ 446.304386][ T7104] ___sys_recvmsg+0x289/0xb40 [ 446.309128][ T7104] ? __schedule+0x176c/0x21c0 [ 446.313875][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 446.319015][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 446.324851][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 446.329990][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 446.335836][ T7104] do_recvmmsg+0x7c9/0x1200 [ 446.340393][ T7104] ? filter_irq_stacks+0xb9/0x230 [ 446.345475][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 446.350634][ T7104] ? __sys_recvmmsg+0xb9/0x6f0 [ 446.355424][ T7104] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 446.361964][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 446.366693][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 446.373060][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 446.378116][ T7104] do_fast_syscall_32+0x33/0x70 [ 446.383007][ T7104] do_SYSENTER_32+0x1b/0x20 [ 446.387556][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.393930][ T7104] RIP: 0023:0xf7fe8549 [ 446.398024][ T7104] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 446.417671][ T7104] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 446.426110][ T7104] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 446.434106][ T7104] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 446.442137][ T7104] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 446.450149][ T7104] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 446.458163][ T7104] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 446.466169][ T7104] [ 446.473035][ T7104] Uninit was stored to memory at: [ 446.478144][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 446.487538][ T7104] get_compat_msghdr+0x10c/0x280 [ 446.493236][ T7104] ___sys_recvmsg+0x289/0xb40 [ 446.497985][ T7104] do_recvmmsg+0x7c9/0x1200 [ 446.502669][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 446.507400][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 446.513913][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 446.518981][ T7104] do_fast_syscall_32+0x33/0x70 [ 446.524041][ T7104] do_SYSENTER_32+0x1b/0x20 [ 446.528588][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.535120][ T7104] [ 446.537485][ T7104] Uninit was stored to memory at: [ 446.542747][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 446.547907][ T7104] get_compat_msghdr+0x10c/0x280 [ 446.553053][ T7104] ___sys_recvmsg+0x289/0xb40 [ 446.557782][ T7104] do_recvmmsg+0x7c9/0x1200 [ 446.562488][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 446.567214][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 446.573763][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 446.578835][ T7104] do_fast_syscall_32+0x33/0x70 [ 446.583878][ T7104] do_SYSENTER_32+0x1b/0x20 [ 446.588431][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.594944][ T7104] [ 446.597275][ T7104] Uninit was stored to memory at: [ 446.602511][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 446.607669][ T7104] get_compat_msghdr+0x10c/0x280 [ 446.612826][ T7104] ___sys_recvmsg+0x289/0xb40 [ 446.617553][ T7104] do_recvmmsg+0x7c9/0x1200 [ 446.622322][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 446.627054][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 446.633575][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 446.638652][ T7104] do_fast_syscall_32+0x33/0x70 [ 446.643723][ T7104] do_SYSENTER_32+0x1b/0x20 [ 446.648273][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.654804][ T7104] [ 446.657136][ T7104] Uninit was stored to memory at: [ 446.662386][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 446.667543][ T7104] get_compat_msghdr+0x10c/0x280 [ 446.672718][ T7104] ___sys_recvmsg+0x289/0xb40 [ 446.677446][ T7104] do_recvmmsg+0x7c9/0x1200 [ 446.681972][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 446.686862][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 446.693382][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 446.698528][ T7104] do_fast_syscall_32+0x33/0x70 [ 446.703585][ T7104] do_SYSENTER_32+0x1b/0x20 [ 446.708128][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.714666][ T7104] [ 446.716999][ T7104] Uninit was stored to memory at: [ 446.722254][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 446.727411][ T7104] get_compat_msghdr+0x10c/0x280 [ 446.732561][ T7104] ___sys_recvmsg+0x289/0xb40 [ 446.737289][ T7104] do_recvmmsg+0x7c9/0x1200 [ 446.741841][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 446.746729][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 446.753215][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 446.758289][ T7104] do_fast_syscall_32+0x33/0x70 [ 446.763363][ T7104] do_SYSENTER_32+0x1b/0x20 [ 446.767910][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.774477][ T7104] [ 446.776805][ T7104] Uninit was stored to memory at: [ 446.781870][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 446.787186][ T7104] get_compat_msghdr+0x10c/0x280 [ 446.792273][ T7104] ___sys_recvmsg+0x289/0xb40 [ 446.797003][ T7104] do_recvmmsg+0x7c9/0x1200 [ 446.801551][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 446.806392][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 446.812878][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 446.817949][ T7104] do_fast_syscall_32+0x33/0x70 [ 446.823020][ T7104] do_SYSENTER_32+0x1b/0x20 [ 446.827568][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.834103][ T7104] [ 446.836457][ T7104] Uninit was stored to memory at: [ 446.841522][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 446.846791][ T7104] get_compat_msghdr+0x10c/0x280 [ 446.851779][ T7104] ___sys_recvmsg+0x289/0xb40 [ 446.856676][ T7104] do_recvmmsg+0x7c9/0x1200 [ 446.861234][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 446.866133][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 446.872627][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 446.877698][ T7104] do_fast_syscall_32+0x33/0x70 [ 446.882748][ T7104] do_SYSENTER_32+0x1b/0x20 [ 446.887295][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 446.893872][ T7104] [ 446.896204][ T7104] Local variable msg_sys created at: [ 446.901496][ T7104] do_recvmmsg+0xc9/0x1200 [ 446.906072][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 447.080556][ T7104] not chained 260000 origins [ 447.085331][ T7104] CPU: 1 PID: 7104 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 447.095442][ T7104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.105529][ T7104] Call Trace: [ 447.108827][ T7104] [ 447.111767][ T7104] dump_stack_lvl+0x200/0x28c [ 447.116474][ T7104] dump_stack+0x29/0x2c [ 447.120651][ T7104] kmsan_internal_chain_origin+0x78/0x120 [ 447.126434][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 447.132565][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 447.137736][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 447.143604][ T7104] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 447.149204][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 447.154366][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 447.160207][ T7104] ? should_fail+0x79/0x9c0 [ 447.164728][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 447.169898][ T7104] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 447.176197][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 447.182304][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 447.187467][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 447.193326][ T7104] __msan_chain_origin+0xbd/0x140 [ 447.198383][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 447.203563][ T7104] get_compat_msghdr+0x10c/0x280 [ 447.208577][ T7104] ? do_recvmmsg+0x7c9/0x1200 [ 447.213328][ T7104] ___sys_recvmsg+0x289/0xb40 [ 447.218043][ T7104] ? __schedule+0x176c/0x21c0 [ 447.222756][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 447.227922][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 447.233781][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 447.238922][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 447.244766][ T7104] do_recvmmsg+0x7c9/0x1200 [ 447.249324][ T7104] ? filter_irq_stacks+0xb9/0x230 [ 447.254413][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 447.259583][ T7104] ? __sys_recvmmsg+0xb9/0x6f0 [ 447.264381][ T7104] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 447.270939][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 447.275660][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 447.282064][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 447.287134][ T7104] do_fast_syscall_32+0x33/0x70 [ 447.292013][ T7104] do_SYSENTER_32+0x1b/0x20 [ 447.296562][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.302944][ T7104] RIP: 0023:0xf7fe8549 [ 447.307036][ T7104] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 447.326749][ T7104] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 447.335194][ T7104] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 447.343201][ T7104] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 447.351200][ T7104] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 447.359180][ T7104] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 447.367175][ T7104] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 447.375182][ T7104] [ 447.381515][ T7104] Uninit was stored to memory at: [ 447.387196][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 447.392446][ T7104] get_compat_msghdr+0x10c/0x280 [ 447.397428][ T7104] ___sys_recvmsg+0x289/0xb40 [ 447.402253][ T7104] do_recvmmsg+0x7c9/0x1200 [ 447.406807][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 447.411533][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 447.418119][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 447.423347][ T7104] do_fast_syscall_32+0x33/0x70 [ 447.428250][ T7104] do_SYSENTER_32+0x1b/0x20 [ 447.432951][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.439331][ T7104] [ 447.441661][ T7104] Uninit was stored to memory at: [ 447.446919][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 447.452171][ T7104] get_compat_msghdr+0x10c/0x280 [ 447.457160][ T7104] ___sys_recvmsg+0x289/0xb40 [ 447.461898][ T7104] do_recvmmsg+0x7c9/0x1200 [ 447.466622][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 447.471363][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 447.477910][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 447.483048][ T7104] do_fast_syscall_32+0x33/0x70 [ 447.487923][ T7104] do_SYSENTER_32+0x1b/0x20 [ 447.492622][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.499004][ T7104] [ 447.501328][ T7104] Uninit was stored to memory at: [ 447.506539][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 447.511698][ T7104] get_compat_msghdr+0x10c/0x280 [ 447.516822][ T7104] ___sys_recvmsg+0x289/0xb40 [ 447.521550][ T7104] do_recvmmsg+0x7c9/0x1200 [ 447.526203][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 447.531035][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 447.537566][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 447.542734][ T7104] do_fast_syscall_32+0x33/0x70 [ 447.547630][ T7104] do_SYSENTER_32+0x1b/0x20 [ 447.552307][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.558694][ T7104] [ 447.561028][ T7104] Uninit was stored to memory at: [ 447.566258][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 447.571418][ T7104] get_compat_msghdr+0x10c/0x280 [ 447.576538][ T7104] ___sys_recvmsg+0x289/0xb40 [ 447.581270][ T7104] do_recvmmsg+0x7c9/0x1200 [ 447.585992][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 447.590723][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 447.597224][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 447.602447][ T7104] do_fast_syscall_32+0x33/0x70 [ 447.607373][ T7104] do_SYSENTER_32+0x1b/0x20 [ 447.611920][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.618506][ T7104] [ 447.620835][ T7104] Uninit was stored to memory at: [ 447.626110][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 447.631284][ T7104] get_compat_msghdr+0x10c/0x280 [ 447.636507][ T7104] ___sys_recvmsg+0x289/0xb40 [ 447.641241][ T7104] do_recvmmsg+0x7c9/0x1200 [ 447.645936][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 447.650825][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 447.657351][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 447.662520][ T7104] do_fast_syscall_32+0x33/0x70 [ 447.667523][ T7104] do_SYSENTER_32+0x1b/0x20 [ 447.672218][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.678594][ T7104] [ 447.680912][ T7104] Uninit was stored to memory at: [ 447.686156][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 447.691323][ T7104] get_compat_msghdr+0x10c/0x280 [ 447.696470][ T7104] ___sys_recvmsg+0x289/0xb40 [ 447.701198][ T7104] do_recvmmsg+0x7c9/0x1200 [ 447.705846][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 447.710576][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 447.717119][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 447.722325][ T7104] do_fast_syscall_32+0x33/0x70 [ 447.727221][ T7104] do_SYSENTER_32+0x1b/0x20 [ 447.731741][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.738217][ T7104] [ 447.740555][ T7104] Uninit was stored to memory at: [ 447.745760][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 447.750912][ T7104] get_compat_msghdr+0x10c/0x280 [ 447.756039][ T7104] ___sys_recvmsg+0x289/0xb40 [ 447.760767][ T7104] do_recvmmsg+0x7c9/0x1200 [ 447.765518][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 447.770245][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 447.776768][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 447.781837][ T7104] do_fast_syscall_32+0x33/0x70 [ 447.786825][ T7104] do_SYSENTER_32+0x1b/0x20 [ 447.791371][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 447.797883][ T7104] [ 447.800228][ T7104] Local variable msg_sys created at: [ 447.805661][ T7104] do_recvmmsg+0xc9/0x1200 [ 447.810126][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 447.986032][ T7104] not chained 270000 origins [ 447.990650][ T7104] CPU: 1 PID: 7104 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 448.000729][ T7104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.010798][ T7104] Call Trace: [ 448.014084][ T7104] [ 448.017027][ T7104] dump_stack_lvl+0x200/0x28c [ 448.021757][ T7104] dump_stack+0x29/0x2c [ 448.025954][ T7104] kmsan_internal_chain_origin+0x78/0x120 [ 448.031731][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 448.037849][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 448.043084][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 448.048960][ T7104] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 448.054561][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 448.059703][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 448.065549][ T7104] ? should_fail+0x79/0x9c0 [ 448.070085][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 448.075228][ T7104] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 448.081500][ T7104] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 448.087602][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 448.092772][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 448.098628][ T7104] __msan_chain_origin+0xbd/0x140 [ 448.103688][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 448.108957][ T7104] get_compat_msghdr+0x10c/0x280 [ 448.113940][ T7104] ? do_recvmmsg+0x7c9/0x1200 [ 448.118650][ T7104] ___sys_recvmsg+0x289/0xb40 [ 448.123388][ T7104] ? __schedule+0x176c/0x21c0 [ 448.128118][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 448.133288][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 448.139146][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 448.144291][ T7104] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 448.150164][ T7104] do_recvmmsg+0x7c9/0x1200 [ 448.154725][ T7104] ? filter_irq_stacks+0xb9/0x230 [ 448.159790][ T7104] ? kmsan_get_metadata+0x33/0x220 [ 448.164938][ T7104] ? __sys_recvmmsg+0xb9/0x6f0 [ 448.169772][ T7104] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 448.176313][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 448.181028][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 448.187399][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 448.192475][ T7104] do_fast_syscall_32+0x33/0x70 [ 448.197385][ T7104] do_SYSENTER_32+0x1b/0x20 [ 448.201935][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.208408][ T7104] RIP: 0023:0xf7fe8549 [ 448.212484][ T7104] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 448.232138][ T7104] RSP: 002b:00000000f7fc25cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 448.240632][ T7104] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 448.248639][ T7104] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 448.256672][ T7104] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 448.264675][ T7104] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 448.272671][ T7104] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 448.280686][ T7104] [ 448.285957][ T7104] Uninit was stored to memory at: [ 448.291065][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 448.296661][ T7104] get_compat_msghdr+0x10c/0x280 [ 448.301658][ T7104] ___sys_recvmsg+0x289/0xb40 [ 448.306490][ T7104] do_recvmmsg+0x7c9/0x1200 [ 448.311046][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 448.315933][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 448.322417][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 448.327512][ T7104] do_fast_syscall_32+0x33/0x70 [ 448.332561][ T7104] do_SYSENTER_32+0x1b/0x20 [ 448.337109][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.343651][ T7104] [ 448.345984][ T7104] Uninit was stored to memory at: [ 448.351063][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 448.356378][ T7104] get_compat_msghdr+0x10c/0x280 [ 448.361374][ T7104] ___sys_recvmsg+0x289/0xb40 [ 448.366272][ T7104] do_recvmmsg+0x7c9/0x1200 [ 448.370829][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 448.375676][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 448.382151][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 448.387233][ T7104] do_fast_syscall_32+0x33/0x70 [ 448.392263][ T7104] do_SYSENTER_32+0x1b/0x20 [ 448.396806][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.403337][ T7104] [ 448.405670][ T7104] Uninit was stored to memory at: [ 448.410745][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 448.415999][ T7104] get_compat_msghdr+0x10c/0x280 [ 448.420988][ T7104] ___sys_recvmsg+0x289/0xb40 [ 448.425842][ T7104] do_recvmmsg+0x7c9/0x1200 [ 448.430394][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 448.435216][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 448.441601][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 448.446836][ T7104] do_fast_syscall_32+0x33/0x70 [ 448.451735][ T7104] do_SYSENTER_32+0x1b/0x20 [ 448.456482][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.462952][ T7104] [ 448.465284][ T7104] Uninit was stored to memory at: [ 448.470356][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 448.475643][ T7104] get_compat_msghdr+0x10c/0x280 [ 448.480634][ T7104] ___sys_recvmsg+0x289/0xb40 [ 448.485476][ T7104] do_recvmmsg+0x7c9/0x1200 [ 448.490028][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 448.494893][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 448.501302][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 448.506525][ T7104] do_fast_syscall_32+0x33/0x70 [ 448.511423][ T7104] do_SYSENTER_32+0x1b/0x20 [ 448.516131][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.522611][ T7104] [ 448.524943][ T7104] Uninit was stored to memory at: [ 448.530029][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 448.535348][ T7104] get_compat_msghdr+0x10c/0x280 [ 448.540336][ T7104] ___sys_recvmsg+0x289/0xb40 [ 448.545208][ T7104] do_recvmmsg+0x7c9/0x1200 [ 448.549767][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 448.554636][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 448.561019][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 448.566233][ T7104] do_fast_syscall_32+0x33/0x70 [ 448.571128][ T7104] do_SYSENTER_32+0x1b/0x20 [ 448.575807][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.582285][ T7104] [ 448.584620][ T7104] Uninit was stored to memory at: [ 448.589735][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 448.595049][ T7104] get_compat_msghdr+0x10c/0x280 [ 448.600034][ T7104] ___sys_recvmsg+0x289/0xb40 [ 448.604909][ T7104] do_recvmmsg+0x7c9/0x1200 [ 448.609466][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 448.614379][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 448.620770][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 448.625992][ T7104] do_fast_syscall_32+0x33/0x70 [ 448.630898][ T7104] do_SYSENTER_32+0x1b/0x20 [ 448.635605][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.642108][ T7104] [ 448.644443][ T7104] Uninit was stored to memory at: [ 448.649520][ T7104] __get_compat_msghdr+0x6ea/0x9e0 [ 448.654816][ T7104] get_compat_msghdr+0x10c/0x280 [ 448.659820][ T7104] ___sys_recvmsg+0x289/0xb40 [ 448.664693][ T7104] do_recvmmsg+0x7c9/0x1200 [ 448.669272][ T7104] __sys_recvmmsg+0x520/0x6f0 [ 448.674162][ T7104] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 448.680554][ T7104] __do_fast_syscall_32+0x95/0xf0 [ 448.685759][ T7104] do_fast_syscall_32+0x33/0x70 [ 448.690652][ T7104] do_SYSENTER_32+0x1b/0x20 [ 448.695359][ T7104] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 448.701736][ T7104] [ 448.704207][ T7104] Local variable msg_sys created at: [ 448.709503][ T7104] do_recvmmsg+0xc9/0x1200 [ 448.714124][ T7104] __sys_recvmmsg+0x520/0x6f0 23:45:54 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) 23:45:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:45:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@ldst={0x2, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:45:54 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x1d, 0x0, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f00000000c0)=0x4) 23:45:54 executing program 3: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) r1 = creat(&(0x7f0000000600)='./file0\x00', 0x0) sendmsg$SMC_PNETID_GET(r1, 0x0, 0x0) renameat(r1, &(0x7f0000003680)='./file0\x00', r0, &(0x7f00000036c0)='./file0\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) socketpair(0x2, 0x2, 0x8e, &(0x7f0000003740)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000003700), r2) mount$fuseblk(&(0x7f0000003800), &(0x7f0000003840)='./file0\x00', &(0x7f0000003880), 0x10000, &(0x7f00000038c0)={{}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000003580)={"a69261129911429c066117a4574d2486", 0x0, 0x0, {0x3d, 0x5}, {0x5, 0x1}, 0x7, [0x8, 0x100000000, 0x1, 0x2, 0x5, 0x5, 0x9, 0x7, 0xffffffffffffffff, 0x0, 0x8, 0x8, 0xc4, 0x400, 0x8, 0x1000]}) 23:45:55 executing program 1: socket$inet6(0xa, 0x2, 0x4) [ 448.976991][ T7135] fuseblk: Bad value for 'fd' 23:45:55 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x30, 0x1d, 0x0, 0x0, 0x0, "", [@nested={0x6, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe810"]}]}, 0x30}], 0x1}, 0x0) 23:45:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 23:45:55 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x232140, 0x0) [ 449.283261][ T7140] binder: 7139:7140 ioctl c00c620f 0 returned -14 [ 449.318974][ T7140] binder: 7139:7140 ioctl c00c620f 0 returned -14 23:45:55 executing program 4: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000003840)='./file0\x00', &(0x7f0000003880), 0x0, &(0x7f00000038c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) 23:45:55 executing program 3: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) r1 = creat(&(0x7f0000000600)='./file0\x00', 0x0) sendmsg$SMC_PNETID_GET(r1, 0x0, 0x0) renameat(r1, &(0x7f0000003680)='./file0\x00', r0, &(0x7f00000036c0)='./file0\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) socketpair(0x2, 0x2, 0x8e, &(0x7f0000003740)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000003700), r2) mount$fuseblk(&(0x7f0000003800), &(0x7f0000003840)='./file0\x00', &(0x7f0000003880), 0x10000, &(0x7f00000038c0)={{}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000003580)={"a69261129911429c066117a4574d2486", 0x0, 0x0, {0x3d, 0x5}, {0x5, 0x1}, 0x7, [0x8, 0x100000000, 0x1, 0x2, 0x5, 0x5, 0x9, 0x7, 0xffffffffffffffff, 0x0, 0x8, 0x8, 0xc4, 0x400, 0x8, 0x1000]}) 23:45:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@uni_xlate}]}) 23:45:55 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x10, 0x1d, 0x1}, 0x10}], 0x1}, 0x0) 23:45:55 executing program 0: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) write$FUSE_ATTR(r0, &(0x7f0000002440)={0x78}, 0x200024b8) 23:45:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000002c0)=""/13, &(0x7f0000000080)=0xffffffffffffff45) 23:45:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) [ 450.034216][ T7159] FAT-fs (loop2): bogus number of reserved sectors [ 450.040979][ T7159] FAT-fs (loop2): Can't find a valid FAT filesystem [ 450.080454][ T7162] fuseblk: Bad value for 'fd' 23:45:56 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x10, 0x1d, 0x1}, 0x10}], 0x1}, 0x0) 23:45:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/30, &(0x7f00000000c0)=0x1e) 23:45:56 executing program 4: bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0, 0xffffffff00000000}, 0x20) 23:45:56 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:45:56 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x10, 0x1d, 0x1}, 0x10}], 0x1}, 0x0) 23:45:56 executing program 3: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) r1 = creat(&(0x7f0000000600)='./file0\x00', 0x0) sendmsg$SMC_PNETID_GET(r1, 0x0, 0x0) renameat(r1, &(0x7f0000003680)='./file0\x00', r0, &(0x7f00000036c0)='./file0\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) socketpair(0x2, 0x2, 0x8e, &(0x7f0000003740)={0xffffffffffffffff}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000003700), r2) mount$fuseblk(&(0x7f0000003800), &(0x7f0000003840)='./file0\x00', &(0x7f0000003880), 0x10000, &(0x7f00000038c0)={{}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000003580)={"a69261129911429c066117a4574d2486", 0x0, 0x0, {0x3d, 0x5}, {0x5, 0x1}, 0x7, [0x8, 0x100000000, 0x1, 0x2, 0x5, 0x5, 0x9, 0x7, 0xffffffffffffffff, 0x0, 0x8, 0x8, 0xc4, 0x400, 0x8, 0x1000]}) 23:45:56 executing program 4: socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2c4c69, 0x0) 23:45:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000100)=0x2, 0x4) 23:45:57 executing program 0: clock_adjtime(0x0, &(0x7f0000000080)={0x7fff}) 23:45:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001540)=@getlink={0x20}, 0x20}}, 0x0) 23:45:57 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) [ 451.082746][ T7182] fuseblk: Bad value for 'fd' 23:45:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x104}, 0x1, 0x0, 0x104}, 0x0) 23:45:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000000c0)=""/198, 0x3e, 0xc6, 0x1}, 0x20) 23:45:58 executing program 1: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) creat(0x0, 0x96) syz_mount_image$erofs(&(0x7f0000000140), &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000002600)=[{&(0x7f00000003c0)}, {0x0, 0x0, 0x7fffffffffffffff}, {&(0x7f0000002480)}], 0x0, &(0x7f0000000480)) 23:45:58 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 23:45:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2142) 23:45:58 executing program 4: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) 23:45:58 executing program 0: clock_gettime(0x1, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) [ 452.119182][ T7204] loop1: detected capacity change from 0 to 264192 23:45:58 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 23:45:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x4}, {0x8}, {0x10, 0x5}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/198, 0x6d, 0xc6, 0x1}, 0x20) [ 452.173442][ T7204] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 23:45:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x43, 0x0, &(0x7f00000001c0)) 23:45:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0xffffffe0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}}) 23:45:58 executing program 4: mknodat$loop(0xffffffffffffffff, 0x0, 0xc000, 0x1) 23:45:58 executing program 1: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) creat(0x0, 0x96) syz_mount_image$erofs(&(0x7f0000000140), &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000002600)=[{&(0x7f00000003c0)}, {0x0, 0x0, 0x7fffffffffffffff}, {&(0x7f0000002480)}], 0x0, &(0x7f0000000480)) 23:45:58 executing program 3: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@context={'context', 0x2c, 'sysadm_u'}}]}}) 23:45:58 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic]}]}, 0x20}], 0x1}, 0x0) 23:45:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x40) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@local, @private1, @empty, 0x0, 0x4, 0x0, 0x0, 0x0, 0x12101d1}) 23:45:58 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="e2", 0x1, 0x5857}, {&(0x7f00000002c0)='Q', 0x1, 0x80000001}], 0x0, 0x0) [ 452.783265][ T7220] loop1: detected capacity change from 0 to 264192 23:45:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x1a, 0x0, &(0x7f0000000140)) [ 452.824176][ T7220] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 23:45:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8918, 0x0) 23:45:59 executing program 1: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) creat(0x0, 0x96) syz_mount_image$erofs(&(0x7f0000000140), &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000002600)=[{&(0x7f00000003c0)}, {0x0, 0x0, 0x7fffffffffffffff}, {&(0x7f0000002480)}], 0x0, &(0x7f0000000480)) 23:45:59 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic]}]}, 0x20}], 0x1}, 0x0) [ 453.009722][ T7227] loop0: detected capacity change from 0 to 264192 23:45:59 executing program 2: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 23:45:59 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}], 0x22}) 23:45:59 executing program 4: delete_module(&(0x7f0000000000)='{({^@\x00', 0x0) 23:45:59 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000280)="156c", 0x2, 0x2000ffff}], 0x0, 0x0) [ 453.375254][ T7235] loop1: detected capacity change from 0 to 264192 23:45:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @loopback}}}) 23:45:59 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic]}]}, 0x20}], 0x1}, 0x0) [ 453.473173][ T7235] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 453.569289][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 453.575886][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 23:45:59 executing program 1: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) creat(0x0, 0x96) syz_mount_image$erofs(&(0x7f0000000140), &(0x7f0000000380)='./file0\x00', 0x0, 0x3, &(0x7f0000002600)=[{&(0x7f00000003c0)}, {0x0, 0x0, 0x7fffffffffffffff}, {&(0x7f0000002480)}], 0x0, &(0x7f0000000480)) 23:45:59 executing program 0: setfsuid(0xee00) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) [ 453.802964][ T7243] loop3: detected capacity change from 0 to 264192 23:45:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x2}, 0x20) 23:46:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) 23:46:00 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x28, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x17, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273f"]}]}, 0x28}], 0x1}, 0x0) [ 454.133345][ T7250] loop1: detected capacity change from 0 to 264192 [ 454.182537][ T7250] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 23:46:00 executing program 0: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:00 executing program 4: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000005a40)='./file0\x00', 0x0) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000002440)={0x78}, 0x78) 23:46:00 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0) 23:46:00 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x28, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x17, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273f"]}]}, 0x28}], 0x1}, 0x0) 23:46:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) 23:46:00 executing program 0: syz_mount_image$fuse(&(0x7f0000002b80), &(0x7f0000002bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="ef"]) 23:46:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, 0xffffffffffffffff, 0x0) [ 454.869390][ T24] audit: type=1804 audit(1655336760.912:6): pid=7263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir362680638/syzkaller.cpH1rH/229/file0" dev="sda1" ino=1163 res=1 errno=0 [ 454.896448][ T24] audit: type=1804 audit(1655336760.912:7): pid=7263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir362680638/syzkaller.cpH1rH/229/file0" dev="sda1" ino=1163 res=1 errno=0 23:46:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}}) 23:46:01 executing program 3: syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0xa0000, &(0x7f0000000340), 0x0, &(0x7f0000000380)) 23:46:01 executing program 4: syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x6000000, &(0x7f0000000340), 0x0, &(0x7f0000000380)) 23:46:01 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x28, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x17, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273f"]}]}, 0x28}], 0x1}, 0x0) [ 455.165949][ T7273] fuse: Bad value for 'fd' 23:46:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8916, &(0x7f0000000900)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) 23:46:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x890b, &(0x7f0000000900)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) 23:46:01 executing program 1: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 23:46:01 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x1a, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0"]}]}, 0x2c}], 0x1}, 0x0) 23:46:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000140), 0x4) 23:46:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x80900, 0x0) ioctl$PPPIOCSMRU(r0, 0x5450, 0x0) 23:46:01 executing program 0: setresuid(0xee01, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r0, 0xffffffffffffffff) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 23:46:02 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x1a, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0"]}]}, 0x2c}], 0x1}, 0x0) 23:46:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 23:46:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[], 0x88}}, 0x0) 23:46:02 executing program 4: clock_adjtime(0x0, &(0x7f0000000480)={0x81}) 23:46:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000700)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 23:46:02 executing program 1: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2c4c28, &(0x7f0000000140)={[{}]}) 23:46:02 executing program 2: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 23:46:02 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x1a, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0"]}]}, 0x2c}], 0x1}, 0x0) 23:46:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000140)) 23:46:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:46:02 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000002240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f00000022c0)) 23:46:02 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000042c0)={0xa0}, 0xa0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000021c0)={0xa0}, 0x20011faf) 23:46:02 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000001c0)) 23:46:03 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe8"]}]}, 0x2c}], 0x1}, 0x0) 23:46:03 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20}}], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 23:46:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)=0xffffff1d) 23:46:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x89a0, &(0x7f0000000900)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) 23:46:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x5, 0x0, &(0x7f0000000140)) [ 457.279725][ T7323] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:46:03 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe8"]}]}, 0x2c}], 0x1}, 0x0) 23:46:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in=@remote}}, 0xe8) [ 457.644169][ T20] usb 1-1: new full-speed USB device number 52 using dummy_hcd 23:46:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8916, 0x0) 23:46:03 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) [ 457.772854][ T7333] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:46:04 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0afe8"]}]}, 0x2c}], 0x1}, 0x0) 23:46:04 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x40049409, 0x0) 23:46:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x804070, &(0x7f0000000000)) [ 458.033166][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 23:46:04 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r1, &(0x7f0000000000)={0x28}, 0x12000) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 458.223539][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 458.233054][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.241207][ T20] usb 1-1: Product: syz [ 458.245658][ T20] usb 1-1: Manufacturer: syz [ 458.250397][ T20] usb 1-1: SerialNumber: syz [ 458.355939][ T7344] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 458.416295][ T20] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 458.647812][ T3157] usb 1-1: USB disconnect, device number 52 23:46:05 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047459, 0x0) 23:46:05 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 23:46:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x12, 0x0, &(0x7f0000000140)) 23:46:05 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x24aa01, 0x0) 23:46:05 executing program 1: bpf$PROG_LOAD_XDP(0x11, &(0x7f0000000280)={0x6, 0x2, &(0x7f00000000c0)=@raw=[@map_idx], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:05 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="4267151b96273fba96c0afe810"]}]}, 0x24}], 0x1}, 0x0) [ 459.347390][ T7357] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:46:05 executing program 1: bpf$BPF_GET_BTF_INFO(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0xd, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}}, 0x7) 23:46:05 executing program 3: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20}}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, 0x0) 23:46:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x10, 0x0, 0x0) 23:46:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x4, 0x8, 0x0, 0x0) 23:46:05 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="4267151b96273fba96c0afe810"]}]}, 0x24}], 0x1}, 0x0) 23:46:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000000440)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 459.867830][ T7368] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:46:06 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x2e4002, 0x0) 23:46:06 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20}}], {{0x9, 0x5, 0x82, 0x2, 0x10}}}}}]}}]}}, 0x0) 23:46:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing, 0x8) 23:46:06 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="4267151b96273fba96c0afe810"]}]}, 0x24}], 0x1}, 0x0) [ 460.033103][ T20] usb 4-1: new full-speed USB device number 4 using dummy_hcd 23:46:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x15, 0x0, &(0x7f00000001c0)) [ 460.277928][ T7377] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:46:06 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) [ 460.413079][ T20] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 23:46:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) [ 460.582937][ T3560] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 460.632548][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 460.641891][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.650257][ T20] usb 4-1: Product: syz [ 460.654766][ T20] usb 4-1: Manufacturer: syz [ 460.659532][ T20] usb 4-1: SerialNumber: syz [ 460.774158][ T7362] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 460.842693][ T3560] usb 5-1: Using ep0 maxpacket: 32 [ 460.989240][ T3560] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 461.008121][ T20] usb 4-1: USB disconnect, device number 4 [ 461.203235][ T3560] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 461.212664][ T3560] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.220940][ T3560] usb 5-1: Product: syz [ 461.227416][ T3560] usb 5-1: Manufacturer: syz [ 461.232691][ T3560] usb 5-1: SerialNumber: syz [ 461.354026][ T7376] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 461.374874][ T3560] cdc_ether: probe of 5-1:1.0 failed with error -22 23:46:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x48, 0x0, 0x0) 23:46:07 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/86) 23:46:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:46:07 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0}, 0x20) [ 461.669626][ T3157] usb 5-1: USB disconnect, device number 76 23:46:07 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000380)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f9aa1547572faea5b695a10bbb0494ca7aa1a91f2fe20a10b9997744786feff7bcccfccfb2910ffee5e18959a249a96df8e1ad8043a5f489a7914255dfbe44"}, 0x2) 23:46:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x142) 23:46:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6, 0x5}]}]}}, &(0x7f0000000700)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 23:46:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x7, 0x0, &(0x7f00000001c0)) 23:46:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, 0x0, 0x26}, 0x20) 23:46:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x87}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:08 executing program 2: setresuid(0xee00, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0x0, r0, 0x0) setresuid(0xffffffffffffffff, r0, 0x0) 23:46:08 executing program 0: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:46:08 executing program 5: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) 23:46:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbf}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) 23:46:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x1}, 0x20) 23:46:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000080)=""/131, 0x3e, 0x83, 0x1}, 0x20) 23:46:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x10, 0x0, &(0x7f00000001c0)) 23:46:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[], 0xf}}, 0x0) 23:46:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000080)=""/131, 0x26, 0x83, 0x1}, 0x20) 23:46:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x204000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) accept4(r0, &(0x7f0000000140)=@ethernet={0x0, @dev}, &(0x7f00000001c0)=0x80, 0x80000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x204000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) mknodat$loop(r1, &(0x7f0000000440)='./file0\x00', 0x8000, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x2f, 0x3f, 0x54, 0x8001, 0x41, @private1, @mcast1, 0x8000, 0x8000, 0xfffffffe, 0x51c}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'syztnl1\x00', r2, 0x2f, 0x8, 0x7, 0xff, 0x63, @private1, @private0, 0x7, 0x7, 0x800, 0x2e68}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl0\x00', r4, 0x2f, 0x6, 0x9, 0x8, 0x0, @private0, @loopback, 0x700, 0x21, 0x4, 0x101}}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x204000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r6, 0x89f4, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'syztnl1\x00', r5, 0x4, 0xf, 0xff, 0x1, 0x5, @mcast1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8000, 0x8057, 0x6, 0x5}}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000000)=""/4, 0x4, 0x40002000, &(0x7f0000000100)={0x11, 0xf5, r2, 0x1, 0x3, 0x6, @remote}, 0x14) 23:46:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x2}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 23:46:09 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) write$uinput_user_dev(r0, 0x0, 0x48) 23:46:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x8000, &(0x7f0000000480)={[{@uni_xlate}]}) 23:46:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:46:09 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) syz_mount_image$erofs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000002c0)={[{@noacl}]}) 23:46:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8914, &(0x7f0000000900)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) 23:46:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x0, @multicast2}}) 23:46:10 executing program 4: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2c4c28, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f64653d30303005"]) 23:46:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x891c, &(0x7f0000000900)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) 23:46:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'pimreg\x00', {0x2, 0x0, @broadcast}}) [ 464.843532][ T7457] devtmpfs: Bad value for 'mode' 23:46:11 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000001700)) 23:46:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f00000000c0)=""/198, 0x3e, 0xc6, 0x1}, 0x20) 23:46:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000380)=""/207, 0x32, 0xcf, 0x1}, 0x20) 23:46:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/131, 0x36, 0x83, 0x1}, 0x20) 23:46:11 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) modify_ldt$write2(0x11, &(0x7f0000000080)={0x800}, 0x10) 23:46:11 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0}) 23:46:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x24, 0x0, &(0x7f00000001c0)) 23:46:12 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x8001}) 23:46:12 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x20000188, &(0x7f00000000c0)=@raw=[@map_idx], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:12 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000021c0)={0xa0}, 0xfdef) write$FUSE_LK(r0, &(0x7f0000000000)={0x28}, 0x7ffff000) write$FUSE_ENTRY(r0, &(0x7f0000000080)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) 23:46:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x20) 23:46:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x31, 0x0, 0x0) 23:46:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000440)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) [ 466.532760][ T3560] usb 5-1: new high-speed USB device number 77 using dummy_hcd 23:46:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000100)=""/157, 0x9d, 0x2, 0x0, 0x0) 23:46:12 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x1}, 0x0) [ 466.772636][ T3560] usb 5-1: Using ep0 maxpacket: 32 23:46:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='check=relaxed,dots,nodots,time_offset=0xfffffffffffffa8d,nodots,flush,errors=continue,nodots,smackfsfloor=,smackfsfloor=,obj_role=*,pcr=00000000000000000040,smackfsroot=#@[,rootcontextX']) [ 466.954146][ T3560] usb 5-1: unable to get BOS descriptor or descriptor too short [ 467.044404][ T3560] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 23:46:13 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000102505a1a4400001020301090272000109000032090400000302060000052406000005"], 0x0) [ 467.253217][ T3560] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 467.262714][ T3560] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.272508][ T3560] usb 5-1: Product: syz [ 467.277331][ T3560] usb 5-1: Manufacturer: syz [ 467.282132][ T3560] usb 5-1: SerialNumber: syz [ 467.477116][ T3560] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 467.696387][ T3560] usb 5-1: USB disconnect, device number 77 [ 467.722690][ T3549] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 467.972665][ T3549] usb 1-1: Using ep0 maxpacket: 16 [ 468.132607][ T3549] usb 1-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 468.143274][ T3549] usb 1-1: config 9 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 23:46:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 23:46:14 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) 23:46:14 executing program 2: setresuid(0xee00, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r0, 0xffffffffffffffff) setresuid(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:46:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) 23:46:14 executing program 5: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 468.342966][ T3549] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 468.352518][ T3549] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.360680][ T3549] usb 1-1: Product: syz [ 468.365393][ T3549] usb 1-1: Manufacturer: syz [ 468.370122][ T3549] usb 1-1: SerialNumber: syz 23:46:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f00000000c0)=""/198, 0x3e, 0xc6, 0x1}, 0x20) 23:46:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa}, 0x2000008c, &(0x7f0000000240)={0x0}}, 0x0) 23:46:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 23:46:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 468.525155][ T3549] cdc_ether 1-1:9.0: skipping garbage [ 468.530716][ T3549] usb 1-1: bad CDC descriptors 23:46:14 executing program 4: creat(&(0x7f0000005a40)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0/../file0\x00', 0x11, 0x0) [ 468.727628][ T3157] usb 1-1: USB disconnect, device number 53 23:46:14 executing program 3: bpf$BPF_GET_BTF_INFO(0x8, &(0x7f0000000140)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) 23:46:15 executing program 0: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 23:46:15 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8140, 0x0) 23:46:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000080)=@framed={{}, [@initr0, @alu={0x0, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:15 executing program 1: clock_nanosleep(0x8, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 23:46:15 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00000012c0)=""/4096, 0x1000}}, 0x10) 23:46:15 executing program 3: setresuid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 23:46:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3e, 0x0, &(0x7f00000001c0)) 23:46:15 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='target '], 0x15) 23:46:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x14) 23:46:15 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x4f, &(0x7f0000000180)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "62cc"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x57}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x1, 0x1}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x0, 0x0, 0x6, 0xe8}, 0x16, &(0x7f0000000240)={0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x16, 0x5}, @ss_cap={0xa}]}, 0x1, [{0xd3, 0x0}]}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 23:46:15 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1a}}, [{}]}}}]}}]}}, 0x0) 23:46:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/198, 0x1a, 0xc6, 0x1}, 0x20) 23:46:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x61, 0x30]}}, &(0x7f0000000200)=""/208, 0x2c, 0xd0, 0x1}, 0x20) 23:46:16 executing program 5: bpf$MAP_UPDATE_ELEM(0x6, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x20) times(&(0x7f0000000000)) 23:46:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x4020940d, &(0x7f0000000900)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) [ 470.413041][ T3538] usb 2-1: new full-speed USB device number 52 using dummy_hcd 23:46:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 23:46:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x39, 0x0, &(0x7f00000001c0)) 23:46:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)=""/239, 0xffffffffffffffb9}, {&(0x7f0000001800)=""/196, 0xc2}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000300)=""/159, 0x9f}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000001440)=""/12, 0xc}, {&(0x7f0000001480)=""/126, 0x7e}], 0x7, &(0x7f0000001780)=""/97, 0x61}, 0x0) 23:46:16 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x54, &(0x7f0000000180)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x2d}, [@network_terminal={0x7, 0x24, 0xa, 0x7f, 0x3}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xfb}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x300, 0x9, 0x0, 0x0, 0xff}, 0x16, &(0x7f0000000240)={0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x16, 0x5, 0x0, 0x7fff}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x0, 0x0, 0x4}]}, 0x6, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000440)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0xd3, 0x0}]}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) [ 470.612247][ T124] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 470.813315][ T3538] usb 2-1: not running at top speed; connect to a high speed hub [ 470.873167][ T124] usb 4-1: Using ep0 maxpacket: 32 [ 470.894009][ T3538] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 470.904239][ T3538] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 23:46:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x11, 0x8, 0x0, 0x0) 23:46:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) [ 471.002635][ T124] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 471.183357][ T3538] usb 2-1: language id specifier not provided by device, defaulting to English [ 471.193702][ T124] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 471.203116][ T124] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.211372][ T124] usb 4-1: Product: syz [ 471.215989][ T124] usb 4-1: Manufacturer: syz [ 471.220753][ T124] usb 4-1: SerialNumber: syz [ 471.243581][ T3157] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 471.312990][ T3538] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 471.322392][ T3538] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.330695][ T3538] usb 2-1: Product: syz [ 471.335427][ T3538] usb 2-1: Manufacturer: syz [ 471.340169][ T3538] usb 2-1: SerialNumber: syz [ 471.486405][ T3538] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 471.662842][ T3157] usb 6-1: not running at top speed; connect to a high speed hub [ 471.678037][ T3549] usb 4-1: USB disconnect, device number 5 [ 471.691182][ T3538] usb 2-1: USB disconnect, device number 52 [ 471.759814][ T3157] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 472.003437][ T3157] usb 6-1: string descriptor 0 read error: -22 [ 472.010177][ T3157] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 472.019570][ T3157] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.096388][ T3157] cdc_ether: probe of 6-1:1.0 failed with error -22 23:46:18 executing program 2: bpf$BPF_GET_BTF_INFO(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}}, 0x7) 23:46:18 executing program 0: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/binder-control\x00', 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder-control\x00', 0x0, 0x0) 23:46:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x0, 0x4}, 0x48) 23:46:18 executing program 4: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2c4c28, &(0x7f0000000140)={[{@mode={'mode', 0x2c}, 0xa}]}) 23:46:18 executing program 1: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@context={'context', 0x3d, 'sysadm_u'}, 0x22}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) [ 472.327768][ T3157] usb 6-1: USB disconnect, device number 4 [ 472.463587][ T7572] devtmpfs: Unknown parameter 'mode,00000000000000000000000 [ 472.463587][ T7572] ' 23:46:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000180)={'veth0_to_batadv\x00'}) 23:46:18 executing program 2: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2041020, 0x0) 23:46:18 executing program 4: setresuid(0xee01, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r0, 0xffffffffffffffff) setresuid(0xee00, r0, 0x0) 23:46:18 executing program 3: socketpair(0x2, 0x3, 0x0, &(0x7f00000002c0)) 23:46:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4d, 0x0, 0x0) 23:46:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040)=0x80000001, 0x4) 23:46:19 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x40087602, 0x0) 23:46:19 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 23:46:19 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 23:46:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x29, 0x36, 0x0, &(0x7f0000000140)) 23:46:19 executing program 5: syz_open_dev$vcsu(&(0x7f00000006c0), 0x5, 0x535902) 23:46:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/131, 0x26, 0x83, 0x1}, 0x20) 23:46:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2, 0x0, &(0x7f00000001c0)) 23:46:19 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0xc020660b, 0x0) 23:46:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 23:46:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x2e, 0x61]}}, &(0x7f00000002c0)=""/241, 0x2d, 0xf1, 0x9}, 0x20) 23:46:19 executing program 5: bpf$BPF_GET_BTF_INFO(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}}, 0x7) 23:46:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f00000042c0)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000004280)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, 0xee00}}}], 0x20}, 0x0) 23:46:20 executing program 2: clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) 23:46:20 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x2}, [@network_terminal={0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20}}], {{0x9, 0x5, 0x82, 0x2, 0x10}}}}}]}}]}}, 0x0) 23:46:20 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x80) 23:46:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8915, &(0x7f0000000900)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) 23:46:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 23:46:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gre0\x00'}) 23:46:20 executing program 3: syz_usb_connect$cdc_ecm(0x79a6661334a6ebb4, 0x84, &(0x7f00000000c0)=ANY=[], 0x0) 23:46:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x0, 0x0, 0x0, 0x400}, 0x48) 23:46:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x8, 0x0, 0x0) [ 474.752896][ T3157] usb 5-1: new high-speed USB device number 78 using dummy_hcd 23:46:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x4}]}]}}, &(0x7f0000000700)=""/4096, 0x36, 0x1000, 0x1}, 0x20) [ 474.992935][ T3157] usb 5-1: Using ep0 maxpacket: 32 [ 475.113460][ T3157] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.124893][ T3157] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 475.135131][ T3157] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 23:46:21 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, [@initr0, @alu={0x7, 0x0, 0x0, 0x0, 0xb}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:21 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000200)=@string={0x4, 0x3, "f20a"}}, {0x0, 0x0}, {0x3e, &(0x7f00000002c0)=@string={0x3e, 0x3, "3484834be344b98108be37fd4840a452a19bed0f4741a20146261908d8afa2b410ddbc1b154b5355c644f9fc3dae0cc22937a90b817733efbddab4b3"}}]}) 23:46:21 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 475.453009][ T3157] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 475.465803][ T3157] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.474615][ T3157] usb 5-1: Product: syz [ 475.478927][ T3157] usb 5-1: Manufacturer: syz [ 475.483829][ T3157] usb 5-1: SerialNumber: syz [ 475.637344][ T7620] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 475.675050][ T3157] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 475.772926][ T3560] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 475.887479][ T3157] usb 5-1: USB disconnect, device number 78 [ 476.042334][ T3560] usb 6-1: Using ep0 maxpacket: 16 [ 476.177832][ T3560] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 23:46:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@loopback}, 0x20) 23:46:22 executing program 0: socketpair(0x2, 0x3, 0x5, &(0x7f00000002c0)) 23:46:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4, 0x0, 0x0) 23:46:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000700)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 23:46:22 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0xc0189436, 0x0) [ 476.573455][ T3560] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 476.582883][ T3560] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.592697][ T3560] usb 6-1: Product: 萴䮃䓣膹븈ﴷ䁈劤鮡࿭䅇Ƣ♆࠙꿘뒢ᮼ䬕啓䓆ﳹ긽숌㜩ன瞁뎴 [ 476.604598][ T3560] usb 6-1: SerialNumber: syz 23:46:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xb, 0x0, &(0x7f00000001c0)) 23:46:22 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x80086601, 0x0) 23:46:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}, {0x2}}, 0x0, 0x1a}, 0x20) 23:46:22 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x496402, 0x0) 23:46:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x1880286ab6f3098f) [ 477.022876][ T3560] cdc_ncm 6-1:1.0: bind() failure [ 477.038397][ T3560] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 477.045684][ T3560] cdc_ncm 6-1:1.1: bind() failure [ 477.163175][ T3560] usb 6-1: USB disconnect, device number 5 23:46:23 executing program 5: bpf$BPF_GET_BTF_INFO(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}}, 0x7) 23:46:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 23:46:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 23:46:23 executing program 2: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x9048, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x3c4c29, 0x0) 23:46:23 executing program 3: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) r1 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000380)={0x18}, 0x18) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x18) 23:46:23 executing program 4: setresuid(0xee00, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r0, 0xffffffffffffffff) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000180), &(0x7f0000000080)) setresuid(0x0, r3, 0xffffffffffffffff) setresuid(r2, r3, r1) 23:46:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000002640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000180)=0x80) 23:46:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x890c, &(0x7f0000000900)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) 23:46:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[], [], 0x22}) 23:46:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8916, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}}) 23:46:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f00000001c0)=0x4) 23:46:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x37, 0x0, 0x0) 23:46:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 23:46:24 executing program 1: creat(&(0x7f0000005a40)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2d02, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee01}}}, 0x90) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 23:46:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000480)='devices.allow\x00', 0x2, 0x0) 23:46:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x4, 0x0, &(0x7f00000001c0)) 23:46:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x2, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f00000002c0)=""/241, 0x2e, 0xf1, 0x9}, 0x20) 23:46:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2}, 0x20) 23:46:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x19, 0x2, &(0x7f00000000c0)=@raw=[@map_idx], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:24 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 23:46:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, 0x0, &(0x7f00000001c0)) 23:46:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xc, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xb}, {}, {0x2, 0x2}]}, @typedef={0xd}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/131, 0x54, 0x83, 0x1}, 0x20) 23:46:24 executing program 3: creat(&(0x7f0000005a40)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) 23:46:25 executing program 2: socketpair(0xa, 0x3, 0x9, &(0x7f00000000c0)) 23:46:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x49, 0x0, 0x0) 23:46:25 executing program 4: bpf$BPF_GET_BTF_INFO(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x14, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}}, 0x7) 23:46:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:25 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/138) [ 479.365134][ T7708] 9pnet_fd: Insufficient options for proto=fd 23:46:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:25 executing program 2: setresuid(0xee01, 0xee01, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0, &(0x7f0000000080)) setresuid(0x0, r0, 0x0) setresuid(0xee01, r1, 0xee00) 23:46:25 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$vga_arbiter(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='unlock '], 0xb) 23:46:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007880)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000002680)={0x10}, 0x10}], 0x1, &(0x7f00000077c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 23:46:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, r1, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 23:46:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:25 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x4]}, 0x8}) 23:46:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "799ca4e95ff305569b8c8c2f78a1f908f981acdff8c8520e9fc94b656be54e45e2b2fc46c733ba1c8bcb46f92c05c4cd2f649bd3da18fe79f0771208fcfaf275fb62afe7d261a6454ee31cbc3f3f4027"}, 0xd8) 23:46:26 executing program 2: timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(0x0, 0x0) r2 = dup(0xffffffffffffffff) connect$inet6(r2, 0x0, 0x0) r3 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) 23:46:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000c80)={0x0, 0x0}) 23:46:26 executing program 4: creat(&(0x7f0000000840)='./file0\x00', 0x0) removexattr(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)=@known='security.selinux\x00') 23:46:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') read$watch_queue(r0, 0x0, 0x7) 23:46:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:27 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000600), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000007, 0x11, r0, 0x10000000) 23:46:28 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000021f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)={0x77359400}, 0x1, 0x1}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) 23:46:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x0, 0x0, 0xc6}, 0x48) 23:46:28 executing program 4: getgroups(0x16, &(0x7f0000000000)) 23:46:28 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(r0, 0x5410, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 23:46:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x0, 0x0, &(0x7f0000000280)) 23:46:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newtclass={0x23, 0x28, 0x1}, 0x24}}, 0x0) 23:46:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "799ca4e95ff305569b8c8c2f78a1f908f981acdff8c8520e9fc94b656be54e45e2b2fc46c733ba1c8bcb46f92c05c4cd2f649bd3da18fe79f0771208fcfaf275fb62afe7d261a6454ee31cbc3f3f4027"}, 0xd7) 23:46:28 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(r0, 0x5410, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 23:46:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MRT6_FLUSH(r0, 0x29, 0x2a, 0x0, 0x0) 23:46:28 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0x5429, 0x0) 23:46:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:29 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(r0, 0x5410, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 23:46:29 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_FLUSH(r0, 0x29, 0x2, 0x0, 0x6) 23:46:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)={[{}, {@dmode}]}) lstat(&(0x7f0000000e80)='./file0/file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)={'trans=virtio,', {[{@dfltuid={'dfltuid', 0x3d, 0xee01}}]}}) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) 23:46:29 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xeb03, 0x0, "78e67f3dde480d9f"}) 23:46:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0x5429, 0x0) 23:46:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000280)) [ 483.399630][ T7783] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 23:46:29 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(r0, 0x5410, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 23:46:29 executing program 4: io_uring_setup(0x1924, &(0x7f0000000000)={0x0, 0x875c, 0x1f, 0x2}) 23:46:29 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x80000001}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00,', 0x14, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:46:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x24, 0x0, &(0x7f0000000280)) 23:46:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0x5429, 0x0) 23:46:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6c9, 0x0, 0x0) 23:46:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x15, 0x0, 0x0) 23:46:30 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xc008ae88, 0x1ffff000) 23:46:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x1, 0x5, [{}]}) 23:46:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:30 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0x5429, 0x0) 23:46:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$watch_queue(r0, 0x0, 0xffffffffffffff3f) 23:46:30 executing program 5: setresuid(0xee01, 0xee01, 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f00000000c0)) 23:46:30 executing program 4: r0 = openat$thread_pidfd(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000005, 0x12, r0, 0x0) 23:46:30 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 23:46:30 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_FLUSH(r0, 0x29, 0x16, 0x0, 0x6) 23:46:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), r0) syz_genetlink_get_family_id$smc(&(0x7f0000000240), r0) 23:46:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:31 executing program 4: syz_io_uring_setup(0xffb, &(0x7f0000000100), &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x420c, &(0x7f0000000200), &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 23:46:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x20000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x380000, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 23:46:31 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x4, 0x1, &(0x7f0000000340)=[{0x0}], 0x4403, &(0x7f0000000380)={[{@max_batch_time}, {@lazytime}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\']\xeb+/-'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise}]}) clock_gettime(0x0, &(0x7f0000001840)) 23:46:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0xd, 0x0, &(0x7f0000000280)) 23:46:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MRT6_FLUSH(r0, 0x29, 0x5, 0x0, 0x0) 23:46:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 23:46:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MRT6_FLUSH(r0, 0x29, 0x38, 0x0, 0x0) 23:46:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$watch_queue(r0, 0x0, 0x7) 23:46:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:46:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MRT6_FLUSH(r0, 0x29, 0x1b, 0x0, 0x0) 23:46:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x14, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "799ca4e95ff305569b8c8c2f78a1f908f981acdff8c8520e9fc94b656be54e45e2b2fc46c733ba1c8bcb46f92c05c4cd2f649bd3da18fe79f0771208fcfaf275fb62afe7d261a6454ee31cbc3f3f4027"}, 0xd8) 23:46:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MRT6_FLUSH(r0, 0x29, 0x4a, 0x0, 0x0) 23:46:32 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000021f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x1, 0x1}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) 23:46:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x5, 0x100, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 23:46:32 executing program 5: lstat(&(0x7f0000000e80)='./file0/file0\x00', 0x0) 23:46:32 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_FLUSH(r0, 0x29, 0x4a, 0x0, 0x6) 23:46:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x7, 0x0, 0x0, 0x0, 0x1408}, 0x48) 23:46:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x8138ae83, 0x20000000) 23:46:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:32 executing program 2: r0 = syz_io_uring_setup(0x7018, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x200}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f000021f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) 23:46:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') read$watch_queue(r0, 0x0, 0x0) 23:46:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "799ca4e95ff305569b8c8c2f78a1f908f981acdff8c8520e9fc94b656be54e45e2b2fc46c733ba1c8bcb46f92c05c4cd2f649bd3da18fe79f0771208fcfaf275fb62afe7d261a6454ee31cbc3f3f4027"}, 0xd8) 23:46:32 executing program 3: ioprio_set$pid(0x0, 0x0, 0x2004) [ 486.772761][ T7869] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:46:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6c4, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "799ca4e95ff305569b8c8c2f78a1f908f981acdff8c8520e9fc94b656be54e45e2b2fc46c733ba1c8bcb46f92c05c4cd2f649bd3da18fe79f0771208fcfaf275fb62afe7d261a6454ee31cbc3f3f4027"}, 0xd8) 23:46:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4004011, 0x0, 0x0) 23:46:33 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0x121}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff5000/0x2000)=nil, 0x0, 0x0) 23:46:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x8138ae83, 0x20000000) 23:46:33 executing program 3: syz_io_uring_setup(0x1554, &(0x7f0000000740), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000007c0), 0x0) 23:46:33 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(r0, 0x540f, &(0x7f0000000040)) 23:46:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MRT6_FLUSH(r0, 0x29, 0x10, 0x0, 0x0) 23:46:33 executing program 0: request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 23:46:33 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) 23:46:33 executing program 3: bpf$MAP_CREATE(0x1e, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:46:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x8138ae83, 0x20000000) 23:46:33 executing program 4: prctl$PR_SET_SECCOMP(0x3a, 0x2, 0x0) 23:46:34 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 23:46:34 executing program 5: syz_read_part_table(0xffffffffffff67b5, 0x0, 0x0) 23:46:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 23:46:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}) 23:46:34 executing program 4: r0 = socket(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000", @ANYRES16, @ANYBLOB="ff"], 0x14}}, 0x0) [ 488.317723][ T7920] loop5: detected capacity change from 0 to 264192 23:46:34 executing program 0: r0 = getpgid(0x0) prlimit64(r0, 0xa, &(0x7f0000000000), 0x0) 23:46:34 executing program 2: r0 = socket(0x2, 0x3, 0x4) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7ffff000}}, 0x0) 23:46:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$KVM_RUN(r2, 0x8138ae83, 0x20000000) 23:46:34 executing program 3: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "4797aa6bacf7eaee75257b6d7e686cfaeb6dfe6b71e588e305d8807ce92c09842efedf215bb0b861f38154143a596eb228e755cb71ae2b0c045d5c7e2c65578e82b4cb8a513effffa677ad8725c1e281"}, 0xfffffe27) 23:46:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 23:46:34 executing program 4: prctl$PR_SET_SECCOMP(0x2a, 0x2, 0x0) 23:46:34 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x7fffffff}, 0x0) 23:46:34 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 23:46:34 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1b58c0, 0x0) 23:46:35 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) write$char_usb(r1, &(0x7f0000000100)="ac", 0x20000101) 23:46:35 executing program 4: bpf$MAP_CREATE(0x1a, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 23:46:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000001440), &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYRESHEX=0xee00]) 23:46:35 executing program 5: prctl$PR_SET_SECCOMP(0x53564d41, 0x0, 0x0) 23:46:35 executing program 2: syz_read_part_table(0xffffffffffff67b5, 0x0, 0x0) bpf$MAP_CREATE(0x3, 0x0, 0xfffffffffffffebb) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) 23:46:35 executing program 0: syslog(0x4, &(0x7f0000000000)=""/94, 0x5e) [ 489.458831][ T7950] tmpfs: Bad value for 'gid' 23:46:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[], [{@fowner_gt={'fowner>', 0xee01}}]}) 23:46:35 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x210904, 0x0) [ 489.793044][ T7958] loop2: detected capacity change from 0 to 264192 23:46:36 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/handlers\x00', 0x0, 0x0) 23:46:36 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) write$char_usb(r1, &(0x7f0000000100)="ac", 0x20000101) [ 490.342844][ T7961] tmpfs: Unknown parameter 'fowner>00000000000000060929' 23:46:36 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1810c1, 0x0) 23:46:36 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:46:36 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$MRT(r0, 0x107, 0x0, 0x0, 0x0) 23:46:36 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) chdir(&(0x7f0000000000)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6b7a7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x10}, 0x48, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) epoll_create1(0x0) sendfile(r1, r2, 0x0, 0x8000000a) 23:46:36 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40d01, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 23:46:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x402c542d, &(0x7f0000000140)) 23:46:36 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) [ 490.885048][ T7976] syz-executor.4 (pid 7976) is setting deprecated v1 encryption policy; recommend upgrading to v2. 23:46:37 executing program 2: socket(0xa, 0x1, 0x6) 23:46:37 executing program 5: prctl$PR_SET_SECCOMP(0x10, 0x0, 0x0) 23:46:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="2e3a797b5e61df8186aacaeb4110ef64793eb289da1379f63e59354b8d996d760a8fec8281aafd18eaddb94c0801a2253fa9ccabb3e40cdc9e786ae1bb054e93aaa72a16b97ff6112d7612c5b22ffac5e9b30dba9f07fba926539b0eeae00ca331555f21ba99b215caff7f07eedb478bb305d14688c58e90eca9c5ac7a58be06dfcc1f5abd6a8a8ac7299f0f60e7fc551bfb5b3f78bed250196e68d61534fa2c937d1beb58e89ad43e79e2dec2392a08c04df0eadb8c5ef9042045d0fc193354b23bccc97a6771a793d313e631d758c18173493ed6a90ad4d8b33767b597df82bdfc8f15b3c32858ba15a6dc64dffacf9d246071816deec78c411f738f5d274b2313013c1790ac7f11509a598c1bbb303734b5376b2221c1a9fd012230a541d395f28882ff90b7c6085aad7feb69195fe28892acf1e81cfc5407562117d42c75408e3160b342b7172c407e36906172f208253aaa6cf09fe5aa4027790d88ad6186572625e94567e65a26de1f2bae340834bd17b8b48d0aeed1d3ee47d70485617707d924cafd09818a7c206d94c98222d00730a144e3f19eb50f629f1db9bfb9af527c6d802f39b87cef37be1b252383ae9844643627bca5e37cb88a48a80e4843bd749caf5ead4cd5112c6c1ecccd091608f75a835b3d7cb8cf41bbdace923ba5b405ed0a707c73794a07a6f1dd65da010b078b655241deaaf14b185bf18aaa4be4a47c85ef3066e1d9d55de3ea9b04d1cc30a02c04a56b575b6d5e42047ad4a6ebf2c9440edbcfb4fa05a6a998f6e399e7b3e5d4dc1c2c751dcfa3460344932b816493d619c91733039288d9429e8095bf12f7c670e43f9090a8a488133fa02c81a1990b4b71268f742c698afdec26a038e00038623ca63f90726bb999243e97213f9863b2a6f4cc8b20f7497a2ac50b43b28d09d6daa7faf55ddb72e25d2dc9fb1dea213af51f15c8d415ce177ea86cbc0c1b757cd95f0c17fd229e28c954d90eb9fffde93d87a56383a6659034c24d1504fc613eef99f69abea7c4ddd3acd53562b4c40de605a557dea2a2d623ae3600f47dacdcc096e2e2211ddaec0af8571cf65f74ff2680588dcf0e5285fa4bf83ccf7f08e4e9348726aad277173f4e3f9d95ab079eab383e6b429e359bc6fc48f029c9724fe3b383eb61ba3e881ab3e029fc67a8fc34d6421cf9348240d3e2b88bf3e500c5e05559537622e6008ec19496fb2a8772f0f68f2aea35bf434477d5e2b90cbb2c0d1b2391975c0fcbd0811928bae090f0294400ec0f5ed4d2f806c72acd31807faffafb22ac37cc75f06b533ca366d0c1ee06e8782cee3de4d5655304a589dac11fa05f3d41e19d7b79050093e1f661dc623486ea3629d0d230fd11f0c76e8c07d80f5a93aa5babebf1abc9273acefa6bbf7a161608537146ffa4b305d7a698b6ac9b1408f6fc5b6290d200b26e75ade5943c851aa03c43fd6fb9909c812d8731a50afd101718b761cd3e086cd97edeb631be46b492c89e4520555637f81906451a630880261c6dc8d66bb04ede3339efc25dfe8b925298a3621bbfe7b462b9e9dbdfc88e3554260dea1fc65c0878d5302cc12e2eb1590c81045f8ec437282e2cde4851fd882d3a3a18eb63c7abfe1b97fcc216283840f405ae6a69cc0d8fbcad1d9e61d0905662196623882bbda44a4a97e3fe8eaa867a6af6852a65346ad6b5007e96911cb4017d8502e7f49db0d54ce8af158ba7cbde89a1193de1941a599d83a1c4f955efc2f511c81e50892a2133fca49b7b8af3d5d5b0fcef7cb543a5d413ba6f73f27a36ce74c89fd1eff8e18ed5c163e91ec513da0bfc8f0dcee3f18745a154823c3e640c5249c74a9b7e16c5b84b6d80b77ca8eb231b530d693bbdcd502759045c56a672f1f58bb8ecbc26ec4bc0bbe723c9f390760d6ba5cb8a10fa85a53f1fa96d3fa29cba38b6472962e06a346c979c87da2158e25c96dc105dbf65b3e8d90128704bd044fd236f3ec6d9651db3949bbec8013660db8c901e4dff4b80ae77e376c80fb98f936534b68bf18460bb5b04129735fc1eaf7b11be692b9ff03774b09086082b8a1c268fbcdcc7ab90a881c6dcf846f55ae5a00158dde3670c40ace8b697af0bbb42f8c1250b82e2838ed4572ac2bbfcd8f2ec8209aad12ef8c647b25669c640033993e2860493dafb329c61305e0b34c7cc445bcaba012e34fea5cbbb408ddf0c90710330c054bbcc8b8bac0d11950a63398eb82886eed413df18dc62689a97ec438ddb63a67d47663e6157cd9da516a5fb625f8573d28860c9b2e37e2b846377bfda1a796fa5360abfe05ced6aae5b2d56bae4cf5a07eb674484af53e8a85f614f3515bac68e7dab687aa29f6d90a1267cf53c7684e13d6e9ed9b108879f6de7aebac0ca0d105c490b40ca7b1a2b2b797748c8ee9f67d14ceef0b02a1f8255c37bb7f4e7ef95edce1fe8cdbd128b68ba4f534fbde8bb0ffd8d31ae011710315822909e1defdaa57d3579edddbb4619748850877dd2292144531e2bb94329de8404b090cc5341b42c8671cd2dc1604c6a696dfdb93b0511718c4f5163ade40e1bbb69f53016a2b043c0a571aa45e2a71ced248c5dce43f680c5e07b6e02235d28b4c2b9da5c82936f8e690cb23718968769f9d18037b937b7d931db8e9c116eb577ea5b40134894ec49e777f7583781f3848ebd0c00b5468b8dfb1ec1f9bdf82377f239fb94135259e8fb01583f0cc4b36eb870d28717b6d7b0c4d148125f862cdf69b26363cfa1f855c1a3a599feacd98c7a44d1c492b59c69b5ad091eb6e5632fbe722ace099b3de48a788a4b7865b15957c851a65549d5a720113e09e2d065debe9215974ed8c39129f077024d710de5b3aeec1c3b5b54f518f0b6ec75d5addabc06126f5789dc9f5831c2ef40478eff156ff9f8f332eba037025435edeb6891f929da80e695baf2532c49a9a33ff3bbbdc2d3137eaef1f0a85b0859519dea14af4997dfb0c684551c0a3d29fefb4f1436cc63ab8a7a59b741c07678781cd01a4b7fd51412b569533b613a99d0d93bfad2b51541427d929215a3b8843844116488bf7d60bb81d11639083056042032b2301abfe968263171c45e69f2d6f80741491b174fcf7df43808926fed2805828e3eee2636ec2f6aaa383fce29fd756cb3a7f4b476fb9d747cc6a218b879e43b1e148dcc31b971dfc293de6032abd9b4e76e128fe02300b15049c07ecfaa094c5b1a3516f7d4bd769d423277166f3520c7a67dbcfc79846694c0940ae117ee4cf6a2aaa67a40a478cd4f8250444403c345f3fc5e8ee5c251d46ef414e09da73abce0b7129590e322eba1554359dafc61835adab2aeb9fbe36add85174e73c5253a9c2d1cc101f41aa380d64e6608820000a50320a55fb701ca856e81d6c4e3853d1805bada268342b9a49e0f1fa7eb94a5f002cbb8f2863e3703bfe89b2c543135f0e58dc0563b47b291a80a53b32dd5f46b0b77427cd8b59b7d779581895d620012ca53d08686562514962e805cde7c6dea7f026ecad87852222f9806aaf0fafb70b4f469bc862b709b879cd5b19c5c2e570f22df841259dbc3eb1d6cf75e486c57419aa696fbb1762192d2de56d6e8b50e7e98e598cd123740e8cb75c348c19b0b77414eb216ee1c42cab2c1c67b1d0b68cc79af157e880345d9cec8a9f55c1b0e44a3b3d7ba6971e5acfdf7b00385f94ef64e616e53754bdb185790cbe8e1143246f6ed090df1fc5a94728c2420a0e240ae9c744bdd9472d442c58eae9681156f9efb13d74b5739cddaa46fc22d747e67f286a06fe07696e5ee48b25e9ba65167c3164966e376e6930b193a391669e07f88c53e87db9163bcced2094f03420cc1cfb601bdd68ff75cf4ef0e9d5978ae80e8de6586f0da92874f30fe5997d84e22ffc044ec5d6a8df5dbb4d04abb5583baee15b0eb8e9c6579ccdea0f6e34f8c4916f98b06b6841d392cdef465fea092886e9069238a34b9089080fbe3d86527a434b5841503784a770f11c9eb2ffb698fbfed3cec2692b4be5a832ba50299329834fe3221f5401ce1a50c7aa25ddccb2d9d24c6b4890bb331647ba800fd5fa02e65ed231ee5f1b77d532fc7c5ecaf8791ee42707170a2b2906575897a7016428ce629dc18c3abe3f52587099172dc7512ce2ce1d52820c62de1ba4216fde954357988178492cc18eb284823aebf1e012c1972cf454a4e546caa5a8cff5f51050d9c4ac633a27e11390b35da8b4f04e70fe17416b8bea11465decab4f1239690b33ac305e9c8a97f30966ed8eaee3cc950eeb7b2ca2a946e4dde76e0247cf1466848af6cec32402d0d841f92cdcbd7ba98c0597563bb520294cfae6752c7ffb25cdc3f17f07ab0494f3711dcd95f454fa6a6a3805d8e559a7a0f15bbbae62a6c1e8429aac217972e3c5a3034c80130f041bb1483457ad00308ff1203d8eaca340cc744bbc265ff2c450442d17ee9b36e1fc64b86f1301d319f49c9f20f8787baffd33df586608ce47c42263b04987b7e0f05963e5aa1c7f0bdc4ee30ffee8deab9b581049c3f9a05722bd96b469bf6384b84daf76af9dda83042b9130b90d4514723077bdd3746a9e8de377eaca04191b4aa1095a4c7145354ff9ae4710d6573850bf44b6210f76eee0a4d8de165a1fe833adb32e6605e8f6d7949cd739140a48c67371e964111277a6618aff78e5d70ce2e8636477d96fcfce08d6f9610d899894ec1164cf2b2aff684dd4bc0cb767f9a3b42c508cb0c37987f366b74b2ae674f66eb8fddc71c4b752ee060770f69e55a333414385f7c10fa1bfb2717178e7a073a461a3ac9970a30e6f47802797c53a39d316745f61e08bdc6ff26aae41058a3d44b6089697b9440b112b5220bf1177aec0f2a1b19144a3fff6ecc3e9ecb14b30d38b7339bbda896ca3e908edbb9ba87de7c368ea7f3cb6aeed4da68a63c249e38a8f9dc5cb15afb5f097fffba1866408a9379eb7fe9d60e5e68b2efc3e2ce78dd8629584faa0a78db082b564d827841b2edca7482d62550a94d648acbbad7770c515fc4b27849b7b59cf88c92926cbeff377d68e5967dd2d4f2170f48936b0d18f4b9d8c68ed00832bb19be9af7e87afd647ad5ed07188ec138cf6e575b29b95d402c8eb24a3dce07572059b17bff550619b6ba71366929ec0f05dd6855d22d099f2147788d8a941aadc9f2efd2263a60b0a9d68dcc2cdade4d4640012bd930e2b421e2f63f6e40cea2d886ef33b6fe4654a8eedf04f5a4566dcd9b4d770f9ba396d241b24750a56f3437ce6f8e0ccfc7907e31049fc5a8a8ce177b5910c682cb9a3e9c8ed439d0acc052c41c145bebeabe9929f98d51a4c5521906877517397e7f1ad977636519359a6d4b6b42f1d40f1ce1ca203f68ce660c071ae3373c2ec3b7890a0e8849512a1493ff8004055c5203bc59a25ba88c71c9a78960e3da8fc57a14b4ae8e7f5c0a539fb850da48151dae9980ed1ae3cfa2172c26230e7df36f49c68acd5cf623dc4e1a351055df639590268ced41b8b618d5cab29a5508668d25b0f7cb99b0cf419c06933ad92400b340e79edd758a6b218944d9cb885c75fc76fc9c893cc2b0b72a0d11b681c61572a8bcedef2ed8ee763a178a3456831de9d631700a2b7a2384b6e4dc0432d243d0b8cf32bec3426ca0964c4f5de9964615e1cb48c90ecfac9c21d090f7acb363b333df35bb9691ffcfd36a37d474b72f364a4802a48ecd02b77a7424f89eef0349a89b33edc2a2658702d80b167ff5ff0dc74f7d87c8d6320df79be3d49ebf1babfa4530fddaf23725047d393ca5a23e044bdf180afd570896f0c961a1c62464233e66939e859dddc5bc42629a1e53259c4607e82bf892bed7ce6d79a89c502fe139bd4961f2ac9f7040d8e6efe8cdebb4f455d90436f96d5210615d440714079d0a8d958d496c84c259ab4f27a6e73df46d19ae2dad7dbc263a47dfd1b3035ad9774beaa4a1cb83e98799656ddf3b24559e376e372dfce0459793c80633ac89379f90a3a67454663389944d32d65fdce2f10048bf49575c196a893b218423f6f6bfb75814f6e8aef9e361d2bcd1dd9618d516d67429d660a1a8595a6b8b72fe84df3928069a32236f8415c19c083a939a1bea4e7b3e67129abed0479a224fbc908bf9541c4d717f012472f4f49a208bb5e996d30536aa9ff878c8994e97918cfd9d75d9a55ba11c5baff750d6b800a2e43d18def7049ed3773308ada58cf363417e11272894c6f9cbdfe851b0e5ca14e76a43ccd2aa44d6b4044059eaf5441fee714df734adc36a37fa99c2401e97da82b1bf3c230da676d76211fc2a6fbc04eb8eee06c8107d1fd352616bed4ea672a3a00119479ac5a7d204bcaaba4d43d0b47c2a24b0efe314b510492e1e0e9939aee7975c3d564495033a1dcf2657d7131cca8fddbd49b479e55e4354c47ef91f6df35b4094d6a7a0d907f5175482e64f3fd4c205044c174d9ab9328db0eea95cd5b64f445380beb7da54601af36e4b0a4c6a4ea911beaa08a8e60e2d303069659d5bd3c363ecfa0ea0d2b569a1a7fed4be951f516a9636797263af9d0d05c7c8d7459f1a67735e5896cfd4efefc6bc494b7f7105a0996a26d5503e1e2d9a8b002a91fb98f0fec7d4f066c2bdef7000750e2c9b41a6c5e169db313e7cff8d34486bce8958f58cb6595a005b3b896583ba18e8455ec1c1ea6b331ac5ac1a7d95594bf2761afe5bcf55ee41cc0a073d7e88ac61ea630bf43a36e7aaeaac928738f8c40a562f5aa95d3625176d8d35321536443c7c25a5a9db07efae8944750d94cb803578bd8b3b06dab32d3d1407c7d8d396b9deffe25f5a9028726d63f78fa63cee7643fa32002c5de42e8139c05d78e0fc6659f5b8a8e7f1416ea193f1534b2efb4cb20df2681ac47232222fb15427602555b3e8b94c9bf3f102a4713b7e3e16a9d46b937b41f6d821ccbd1b2880044ba7116ea5b49a96cedcac9070f7295a566535cdec4408ac04e5a597d9417d561c8b24e517e6617dc8f8625ab6570ffbb65fa400a0785164dae2a4ca8c13901a31e5e0a72eb396a81109525132f38a0867f830c63c626094629e3bc76a380de0d7d75c1a9faec5549a34d6927defd25165f2f02ebc0d50caee3a2804d5a2d7a7276912028bdc1e139430bfdaaeaccc0c98e80478a0324c1fb36900aab3b4311280596f3c41ce095bda2d14992a63ae3a7c7498d2259aa8072c95e41d27b03b5f5bb9189af3ea1615e26e2d5c9f475a9727c894c2964cfd3dea2b5f3dc8eac86767f88b2a7057a7e10022b687e6aeab749453809647bf60ed74fbe719f8f421cd7deb6cda6fe0928e919154596e09d2ddd901f656c226725271223dc684df4333a7c1b3dedfaaee1155eaf3d3c80aabe3f4775fe74804e06f1e9aadccfb5e56e3ba4b7ef66a37aecad73d9241d891da59f17784fa0fa112ee3fe0dd4140f9afd353e7693667d6cc876ab2dd59f504c40e0b68d3f50a9e75994401f79482edf04760928e31d482efbaa62078a40462d61f12f6f26af71793776e958cfb63142f8725802d623a621db752cd2eacc5314a8b5e73d0893a9c9d5e491bf91ea168e136e6de5efcde19d5deeed77f90b0afe93424660f48f59c474d3bf9dcbb92d25d91dc6345b9683f28042d99b4a4b3d67f94e89d7148b6ab5d81952e5fcb8eae867e0b4e318079a719f115e7694a11889a5dbbf42e660d700cf072bf128d1acb82b2da3f5bec0e6a0d6493e0c3d0b7d82b712ff473c0d148c5b384870d23851c320b084a2a47a0949fd460203f1f077a9d6c8d8fb71171ab2e86eca3faad6a5996260003e52aafa938e0cbeb714e396a54063889b4557a7082d16c0f49b79b725be0992f4eeadc6b1c3d92a75badeb91e8a6a605932ea925e6c99c4aeb04b8947c0705f29e211e8dc0a480c0e6bfeeed1c977f56476ac59af67f568d9599e5d3112162bb8d703700f0389220ae760e73ba4729d70c1b092ee4c31816dc54338756119d36689b2513b0dc7efbd38b675edff579e0dce6ecb45fdb6d2d446858e5e9ffee57d9b216bf0737afaac78a2f3de803f2a320571a21ae4686f90490fb4de7f616d48e21502386ef5e9f1cb2d57462a97b6e02f1380ca8f88ff21e8bba7f409269ba1ee3177829c6d53b0ef3d13090c75f88e07207018113d0473a381329481a57fa6927f20339bf1741fd68b73c376f27f659a85121fcaa0208b1f62e7c9dfbc7ec6894006982d8bc60e312c246555058f91697efbcdb3ad83f73570c4275a2f225fbfd6657f0be072f8bc39693ee6e7f89edadc3307cff855e0226b89ec1707ee88daf409121603134e78a9eaae11d8a35b0970eac99353989b43063ffba1ad9b708e19df8e98ae491bbe0b609a6690790a160b3b88b1f710af6379f97e50576a7431648096cb1a99cda0999a2704773bee0144eb41d5053a8c968f21074cfe1519fff70f0ff9d1d068ab440e5810b5c261c84be9871c2e83b5aae8533053e0dc0286a316010d5914496d1623913282fda02d58f75fabff435069da258af9b1590095a1920f297fa39924cc0ae86040f85617697fff4ac7e29cf173339ef11af83e268125f858f8ac5d969cf59eeccf03bad3adcc61c065fc984692ef4515d9a8241b72b8e913b5b175f7bd2a9ae0331aa376ca994dddd6201dcf61d2cb9ee7165b49c57fb1048eaf7ad3c900ca4faf9333e081fc3638e707bec83fdf98b7b4cd8208c032bea2bdd9537a0c24ca6611f6ce6b20784c285d5cf9573753311ab5ca5b2bfed735c0cdf57c9e524bc2e655cbd1209b13f89c33f3e35c0ddabc4d302012f17143fecaf71021ed7dbad579da7ee6da92d54b318b4f95abe3b97f61f41c5c241986f74efbebbc6c20d64287f1fe9a6151f903c7e03d5adefb74b39027f098d199496aca96abbbf35db8b5ca23f36e7247bc8667990ffca8d99a7a49dd99ea7b19a1eee534b9adca48b96e36a80b2741b74ba571582a95194e90fec58860f1fc5b2058cf2416ebd569abfbbb0e67bf448b8ada16183955072a41ac405fd9bd12970e353f41e5f6a9432549ce1e5ca0d06be53a613519ceedbb92e086ce662c73e71a19b1fee548daec9524ae374636f0f49de66c36b51ec43e238ee98871a6a4c0af843c9b560922c0663a19035495375f06a72e26be27e8283e62cad4de96c539ad3a0baf727c9d36bbec84e08b3983ec4ae752638253282d696c73155afcf0ba216df97a96fd911c7e200feb0e22575fa238ee5fab5f2655af26a9f266300ee1f8b42e51bdddf46922792acc05f1ddbcdb1e700523324b2464f5b3df3df3558147a66847f1bb40a721bb301c4f622664a0ce1d68ea64861d891d5f02ba91ca67c8590e95a197bb3cefc371c3289e4ae3aadc58027480c5fae495bd141efd50e68ab449c9b16e110202b1ed38b5e1169286490d11eed769ece22654c64c7331f6544e331d92a05bd35a7fbf8a8949ca3048ea8fbe872bebca31bb0e466b51a9b9eda1ac1dbcbccbfec913b2042be8714e0e7d5a5cb9156af58c05113f5eae6aa7100b35dd9181f0f8f28e126e08bf28c16fd611136e3aac6cdf639152629409c69afda52bb70c6f5ce7df8e79d3b62d68f659cb4663fe34e44d98e5ca462a213e856306e3dc49a17218858c65c396cb22ea84e8224519ebcf256fa95adf077321bba615802710bff5f9eec022b608963acc8921a7dd9d9f0a2693bf4c78637bad5befb9f92546955c60110f5dad1be3c37b80393be070932ff07ffb725c0a27844e7572f3be77ee7eb0aec9b07291451d7cf24d59c65a37bb8c5c9f7713310ac8716b7db6cfa920234b18ce6fed9e3a7dabc5965da2bbeeecc21ff8208c7594fa99080e96aa5c8587c5fcc96605afdd349403c9e572b3d71d9b19638bb14e7f7f833dcf40535268904f5a136de02f0a4fe171404fac7f4d83e9795c788a7ca632eb21d5065c492741917daae789638897bcf7246a4a8b3a92dbd157f0208886ccfd32e5114f96beab1e669c4a6f7d8927e5b389b50bb471efe4e35a5b0c98c0785ce6346a9ed25097bbba50348462e3ce090e09a7e35f3e29627cf42b2fb6b2b7a8b603c8a57eba1d3a267ecd7ecfc32de63a4f65584bac34830a03759dbc0dec77a9e1f719d4e9b5a91b4bf17429b702a2ce7a9636099c4364648df7b3c8228cb3d53a4f1507016976bc68ded939a5ab869ec4682b55b6a930aa2b88f1b805f2d6ba5b37f55de8deb043d320bec7593fc6e11a732760577a2d7300e863669667f8ddcd7b4383c5d9cf8842297cd7d0f5c8805fbe27bd3f4ab6a4106fe112255e8e148ed2fff84298039903d5b254acff2d6ae05c22380358fc9fc40639331d66495914e117167a03a69dd583d891c6954a478fae36ba9c4ab03f95fae8ca2499331b912b46fcbd647df741631a356a305e6df992954b3f200b4d0cc2c88e398ebbae39c0a442ac25f8e0e6d7e14d2fb90163fc77b6ea62f7a61ff0b4f7900e5880ed1e1bbef9cdb4ca0f7fc70c58dee8616fcc270105a40f2552662b08f75b72a8c84ea1b6e5ff9632348744004a02ef15e58d17dcb411280d2608e14254e6f19b4097e9aeb0b216ba3ff7d8a4e57b71831fe64bb8888de94eabc63f2ae65ba7a549e4d8fb05df0828e7338389b874035a463793c58b4f42265eff556a77a0526146472f5757e08a638503fdfe1b9fc1242472218eeee514b7fbb9804b574f36072c018ab8b7cfd945c605d9b61677b16a034e8794ee24151d1a1996d2581149d31987d2f0af5aeba4c39d7629f31a061a736b3d9a848096edca7fdbdfb0784552237455dbcc8cd0ada63496265125e675e018745beed587f750e10750681a1cebf6854c0e6585816e425a603270b7e40c1aa229d020e9a298246a8c6fccd13bde95ca6af9519d5fb98586fa9decb55480b26021f0e50f6203265fb70ac301aba519ae329696c14b5e7bf377a10572dd3bdaa5e0354af54520cdb58584a2c1e32b65070020924e26f49aad3a68e1e90e662fe01ad28759436cb6eee75bac4537e894855caad6f4b60e9f3dd89f001326e135ae62751e0111348f1e05a6041e668b7f6c678f77bda5689b2c7857a487162711af38eb0031fd4c56ae69304c7e609f377e821b5ac7f39d5f33866ea35dd9da22c7bf903fea118fb5338e984f41a81a99465b35ed2c842fe19032208caf95b0327fa69def15896061bc6dc943b76f4f9ad12f8ad5e27c15dce4b9a926fd54547ba4cc06aab035b0f43d432a5719fb0fad45e9268d855799e98774b1c9fd2fa9c8386fa63881a8acc6485f88d76b7102ba8314749d1b0842fa0e40f42a8c031fa181651cf99e775b4f30eb17bf6e03ba49f664da030fbf549084b1ee639b3342e78c0805c4a173896ac5b631b45481c6b4c196f0d22d8b87f40aff215e9b5b1d75bc5200bbfef1ec0770803d8601be67792f4d232734cb512c67b2fb2175917671bb14f01d510c513eda475eb35c3c500bea9a4eca085ae48fda2821b45fc8a6c6db441d6aacee529cb4ae0e0f05bf1011422f0770ca5da693b331aa281065cc9ccad54a2b01e47fd97", 0x2000, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:46:37 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/block/loop0', 0x0, 0x0) 23:46:37 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) write$char_usb(r1, &(0x7f0000000100)="ac", 0x20000101) [ 491.671078][ T7977] fscrypt (sda1, inode 1180): Missing crypto API support for AES-128-CTS-CBC (API name: "cts(cbc(aes))") [ 491.684405][ T7977] fscrypt (sda1, inode 1180): Missing crypto API support for AES-128-CTS-CBC (API name: "cts(cbc(aes))") 23:46:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@random={'security.', '$,\x00'}) 23:46:38 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x40a) 23:46:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 23:46:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x0, 0x0, 0x0, 0x12}, 0x48) 23:46:38 executing program 2: prctl$PR_SET_SECCOMP(0x59616d61, 0x0, 0x0) 23:46:38 executing program 5: bpf$MAP_CREATE(0x18, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 23:46:38 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000200)="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", 0xffb, 0x6}, {&(0x7f0000000100)="01", 0x1, 0xfffffffffffffffc}], 0x0, 0x0) 23:46:38 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:46:38 executing program 2: r0 = socket(0x2, 0x3, 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, 0x0, 0x0) [ 492.546180][ T3504] fscrypt: AES-128-CTS-CBC using implementation "cts(cbc(aes-fixed-time))" 23:46:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 23:46:38 executing program 1: socketpair(0xa, 0x5, 0x117f000, &(0x7f0000000000)) 23:46:39 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) write$char_usb(r1, &(0x7f0000000100)="ac", 0x20000101) 23:46:39 executing program 4: syz_read_part_table(0xffffffffffff67b5, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x6}]) prctl$PR_SET_SECUREBITS(0x1c, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x5, 0x5d07fa2a, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 23:46:39 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x2000c0d4) 23:46:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x703}]}) 23:46:39 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000002080)='./file0\x00', 0x0) write$cgroup_devices(r0, &(0x7f00000020c0)={'b', ' *:* ', 'rw\x00'}, 0x9) [ 493.323084][ T8036] loop4: detected capacity change from 0 to 264192 23:46:39 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 23:46:39 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x183000) read$eventfd(r0, 0x0, 0x0) [ 494.029549][ T8049] loop0: detected capacity change from 0 to 264192 23:46:40 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:46:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 23:46:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$MRT(r0, 0x0, 0x0, 0x0, 0x0) 23:46:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x124d, 0x1, 0x2}, 0x48) 23:46:40 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x4083) 23:46:40 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{}]}) 23:46:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001b40)={'vxcan1\x00'}) 23:46:40 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x20) 23:46:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x14, 0x0, 0x20c}, 0x14}}, 0x0) 23:46:40 executing program 1: syz_mount_image$romfs(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004640)={[{}], [{@seclabel}]}) 23:46:40 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 23:46:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 23:46:40 executing program 4: fanotify_mark(0xffffffffffffffff, 0x1a, 0x0, 0xffffffffffffffff, 0x0) 23:46:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x104408, 0x4) 23:46:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000006c0)=@buf) 23:46:40 executing program 5: syz_io_uring_setup(0x239b, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x859, &(0x7f0000000140), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 23:46:41 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000004000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x14000080) 23:46:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 23:46:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000400)={'ip6gre0\x00', 0x0}) 23:46:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) syz_open_dev$loop(&(0x7f00000009c0), 0x0, 0x0) 23:46:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 23:46:41 executing program 5: syz_mount_image$romfs(&(0x7f0000000680), &(0x7f00000006c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000900)) 23:46:41 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c00)={0x0, 0x0, 0xc}, 0x10) 23:46:41 executing program 0: syz_io_uring_setup(0x11a3, &(0x7f0000000340), &(0x7f0000800000/0x800000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000400)) 23:46:41 executing program 4: syz_open_dev$vcsn(&(0x7f0000000140), 0xffffffffffffffff, 0x8540) 23:46:41 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 495.795048][ T8095] VFS: Can't find a romfs filesystem on dev loop5. [ 495.795048][ T8095] 23:46:41 executing program 1: socketpair(0xa, 0x0, 0xffffffff, &(0x7f0000000040)) 23:46:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f0000000080)=[{0x94, 0x0, 0x0, 0x100}]}) 23:46:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x19, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:42 executing program 5: prctl$PR_SET_SECCOMP(0x3e, 0x0, 0x0) 23:46:42 executing program 4: futex(&(0x7f0000000140), 0xb, 0x0, 0x0, &(0x7f0000000200), 0x0) 23:46:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 23:46:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, 0x0, 0x0) 23:46:42 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000000)=0x771) 23:46:42 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/cdc_ncm', 0x159000, 0x0) 23:46:42 executing program 5: futex(&(0x7f0000000140), 0xb, 0x0, &(0x7f00000001c0), 0x0, 0x0) 23:46:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_gettime(r0, 0x0) 23:46:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "0cad03150395af85", "d864917f539f91342e8c220f70caec9eee12a555f3ddb404c46d95fd10cc5199", "8bfc22ed", "8d935bd2e5a5e7ae"}, 0x38) 23:46:42 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000b00)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:46:43 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffb) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={0x0}}, 0x0) 23:46:43 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}}, 0x0) 23:46:43 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff}, 0xc) 23:46:43 executing program 4: syz_mount_image$romfs(&(0x7f0000000140), 0x0, 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f00000002c0)="56ab", 0x2, 0xffffffffffffffff}], 0x0, &(0x7f0000001300)) 23:46:43 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000440)) 23:46:43 executing program 2: syz_clone3(&(0x7f0000000380)={0x1000000, 0x0, 0x0, 0x0, {}, &(0x7f0000000280)=""/239, 0xef, 0x0, 0x0}, 0x58) 23:46:43 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000580)='rdma.max\x00', 0x2, 0x0) [ 497.647520][ T8140] loop4: detected capacity change from 0 to 264192 23:46:43 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 23:46:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 23:46:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @ax25={0x3, @default}, @sco, @qipcrtr}) 23:46:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000200)=[{0x2}, {0x5}]}) 23:46:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x2, &(0x7f00000003c0)=[{}, {0xffff}]}) 23:46:44 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='attr/keycreate\x00') 23:46:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x3, &(0x7f0000000fc0)=@framed, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001100), 0x10}, 0x80) 23:46:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x5, &(0x7f0000000fc0)=@framed={{}, [@map_idx]}, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000340)) 23:46:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x5, &(0x7f0000000fc0)=@framed={{}, [@map_idx]}, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:46:44 executing program 2: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 23:46:44 executing program 0: clock_gettime(0x3, &(0x7f0000000440)) 23:46:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:46:44 executing program 3: syz_mount_image$romfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x812000, &(0x7f0000000680)) 23:46:44 executing program 5: mq_open(&(0x7f0000000000)='!\x00', 0x0, 0x0, &(0x7f0000000040)) 23:46:44 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 23:46:44 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000800), 0xffffffffffffffff) syz_clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x58) 23:46:44 executing program 0: clock_gettime(0x3, &(0x7f0000000440)) 23:46:45 executing program 1: shmat(0x0, &(0x7f0000ff5000/0xb000)=nil, 0x0) syz_io_uring_setup(0x239b, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x10000000) 23:46:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 23:46:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0x4) 23:46:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) 23:46:45 executing program 0: syz_io_uring_setup(0x3045, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, 0x0, 0x0) 23:46:45 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000000)) socket$inet(0x2, 0xa, 0x3f) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 23:46:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x26}, @mcast2}}) 23:46:45 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000660001002dbd", @ANYBLOB], 0x34}}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x498082, 0x80) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000200)) 23:46:45 executing program 4: r0 = syz_io_uring_setup(0x239b, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 23:46:45 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0xe02) 23:46:45 executing program 3: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffb) 23:46:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="fc010000", @ANYRES16, @ANYBLOB="01"], 0x1fc}}, 0x0) [ 499.922696][ T8200] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:46:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 23:46:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000a80)={'sit0\x00', &(0x7f0000000a00)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @local}}) 23:46:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000080)={@empty}, 0x14) 23:46:46 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 23:46:46 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:46:46 executing program 2: fanotify_mark(0xffffffffffffffff, 0x2, 0x20, 0xffffffffffffffff, 0x0) 23:46:46 executing program 1: futex(&(0x7f0000000140), 0xb, 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x0) 23:46:46 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x288f, &(0x7f0000000440)={0x0, 0x0, 0x2}) 23:46:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000006c0)=@buf={0x50, &(0x7f00000005c0)="c747f1736ba5e4abf4dffeddf28bd6ad4a2529a625aeafb65cb06c6a1e4172d324c8e1fee989eb259a640ea86e4ea0495cc3fc5b37513b8f6c761ae01716be08bb289fd2d1af11c527f6be2873f379c8"}) 23:46:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000000c0)) 23:46:46 executing program 3: syz_io_uring_setup(0x3045, &(0x7f0000000040)={0x0, 0x40000, 0x1c}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000000)) 23:46:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x12124, 0x0, 0x0) 23:46:47 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:47 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:46:47 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000000600)=@bloom_filter, 0x48) 23:46:47 executing program 5: syz_clone(0x1000, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)="f9") 23:46:47 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000300)=0x4000000) 23:46:47 executing program 1: sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffb) 23:46:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x4, &(0x7f0000002500)=@framed={{}, [@exit]}, &(0x7f0000002580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:47 executing program 0: futex(&(0x7f0000000140), 0x0, 0x1, 0x0, 0x0, 0x0) 23:46:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6}, 0x10) 23:46:47 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 23:46:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001f40)="ef", 0x1) 23:46:47 executing program 0: syz_io_uring_setup(0x239b, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_clone(0x80040000, &(0x7f0000000640), 0x0, &(0x7f0000000680), 0x0, 0x0) 23:46:47 executing program 1: epoll_wait(0xffffffffffffffff, &(0x7f0000000680)=[{}], 0x1, 0x0) 23:46:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1, &(0x7f0000000440)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 23:46:48 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 23:46:48 executing program 2: syz_clone3(&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000d00), 0x0, 0x0, 0x0}, 0x58) 23:46:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 23:46:48 executing program 1: setfsuid(0xee00) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x498082, 0x0) 23:46:48 executing program 3: add_key$user(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)='!', 0x1, 0xfffffffffffffffe) 23:46:48 executing program 4: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001a80)={0x77359400}, 0x0, 0x0) 23:46:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@broadcast, @private, @multicast1}, 0xc) 23:46:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, 0x0, 0x0) 23:46:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 23:46:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0xb, &(0x7f0000000fc0)=@framed={{}, [@map_idx, @map_val, @map_idx, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2c5}]}, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x2c, &(0x7f0000001080)=""/44, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001100)={0x4, 0x2, 0x3, 0xfffff800}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:46:48 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x65e, 0x0, 0x0) 23:46:48 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x9, &(0x7f0000000140)=@framed={{}, [@generic={0x7, 0x7, 0x5}, @alu, @map_idx_val, @call, @ldst]}, &(0x7f00000001c0)='syzkaller\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x98651008}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 23:46:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00f\x00', @ANYRES64, @ANYBLOB="0e0007"], 0x34}}, 0x0) 23:46:49 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000000c0)='$/.\x00', 0x0, r0) 23:46:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x7}}) 23:46:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x0, 0x0, 0x47e0}, 0x48) 23:46:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) 23:46:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team0\x00'}) [ 503.315915][ T8294] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 23:46:49 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) syz_io_uring_setup(0x239b, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x515, &(0x7f0000000240), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 23:46:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x3, &(0x7f0000000fc0)=@framed, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x2c, &(0x7f0000001080)=""/44, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:49 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:46:49 executing program 4: syz_io_uring_setup(0x239b, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x859, &(0x7f0000000140), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 23:46:49 executing program 1: prctl$PR_SET_SECCOMP(0x21, 0x1, &(0x7f0000000040)={0x0, 0x0}) 23:46:49 executing program 2: r0 = syz_io_uring_setup(0x239b, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 23:46:49 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 23:46:50 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) pipe2$watch_queue(0x0, 0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000640)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:46:50 executing program 2: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) 23:46:50 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) fsmount(r0, 0x0, 0x0) 23:46:50 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80003, 0x0) 23:46:50 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1}, 0x20) 23:46:50 executing program 0: shmat(0x0, &(0x7f0000ff5000/0xb000)=nil, 0x0) syz_clone(0x80040000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)="d1") 23:46:50 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 23:46:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000009c0), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:46:50 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xa7bbcb17b0fc94c4) 23:46:50 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), 0x0) 23:46:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000440)=0x90) 23:46:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x7, &(0x7f0000000fc0)=@framed={{}, [@map_val, @map_idx_val]}, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:51 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 23:46:51 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 23:46:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:46:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x8c050000}, 0x0) 23:46:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002740)=@bpf_tracing={0x1a, 0x1, &(0x7f00000023c0)=@raw=[@alu], &(0x7f0000002440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="fc010000", @ANYRES16=r1, @ANYBLOB="010326bd7000fedbdf2504"], 0x1fc}}, 0x0) 23:46:51 executing program 2: prctl$PR_SET_SECCOMP(0x37, 0x0, 0x0) 23:46:51 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x4080, 0x0) 23:46:51 executing program 5: shmat(0x0, &(0x7f0000ff5000/0xb000)=nil, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 505.739715][ T8359] netlink: 488 bytes leftover after parsing attributes in process `syz-executor.0'. 23:46:51 executing program 4: add_key$user(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:46:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000240)) 23:46:51 executing program 2: socket$inet_sctp(0x2, 0xe, 0x84) 23:46:52 executing program 3: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x6}) 23:46:52 executing program 1: prctl$PR_SET_SECCOMP(0x38, 0x0, 0x0) 23:46:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x5, &(0x7f0000000fc0)=@framed={{}, [@map_idx]}, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)}, 0x80) 23:46:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 23:46:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000029c0)={&(0x7f0000002900), 0xc, &(0x7f0000002980)={0x0}}, 0x0) 23:46:52 executing program 0: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x4bb) 23:46:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x7}, 0x4) 23:46:52 executing program 5: socket$packet(0x11, 0x3, 0x300) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 23:46:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) 23:46:52 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000002180)={0x20}, 0x20) prctl$PR_SET_PDEATHSIG(0x1, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002380)={'wlan1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x0, 0x0, &(0x7f0000002580)='syzkaller\x00', 0x6, 0x17, &(0x7f00000025c0)=""/23, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002600), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 23:46:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') 23:46:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x2) 23:46:52 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffff9c) 23:46:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 23:46:53 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) 23:46:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x80) 23:46:53 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') 23:46:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xa4, &(0x7f00000000c0)=""/164, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 23:46:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x6, &(0x7f0000000140)=@framed={{}, [@map_idx_val, @call]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0xfffffdef}}, 0x0) 23:46:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000021c0), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000029c0)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0x1c}, 0x1c}}, 0x0) 23:46:53 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x6]}, 0x0, 0x8) 23:46:53 executing program 3: syz_io_uring_setup(0x239b, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 23:46:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) 23:46:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="fc010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf25040000007c00", @ANYRES32], 0x1fc}}, 0x0) 23:46:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="fc010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf25040000007c0001800800", @ANYRES32, @ANYBLOB="08000300010000001400020076657468305f746f5f687372000000001400020067656e65766530000000000000000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f3000000000140002007465616d5f736c6176655f31000000000c00018008", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f627269646765001400020073797a5f74756e00000000000000000008000100", @ANYRES32, @ANYBLOB="08000300020000001400020073797a5f74756e00000000000000000014000200626f6e645f736c6176655f3100000000140002006d6163767461703000000000000000003000018014"], 0x1fc}}, 0x0) 23:46:54 executing program 1: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001a80)={0x77359400}, &(0x7f0000001ac0), 0x8) 23:46:54 executing program 4: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) 23:46:54 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 23:46:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000660001002dbd7000", @ANYBLOB="0e0007000a"], 0x34}}, 0x0) 23:46:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xfc, &(0x7f0000000100)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:46:54 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$nbd(&(0x7f00000016c0), 0xffffffffffffffff) 23:46:54 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) syz_io_uring_setup(0x7729, &(0x7f0000000100), &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) 23:46:54 executing program 2: setfsuid(0xee00) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001080), 0x0, 0x0) 23:46:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) [ 508.473356][ T8434] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 23:46:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0xfffffdef}, 0x2}, 0x0) 23:46:54 executing program 5: shmat(0x0, &(0x7f0000ff5000/0xb000)=nil, 0x0) r0 = syz_io_uring_setup(0x239b, &(0x7f0000000040)={0x0, 0x92d1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x11, r0, 0x8000000) 23:46:55 executing program 4: socketpair(0x10, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) 23:46:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000660001002dbd7000ffdbdf25", @ANYRES64, @ANYBLOB="0e0007000a000200f1ff070008"], 0x34}}, 0x0) 23:46:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @hci, @isdn, @ethernet={0x0, @multicast}}) 23:46:55 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x400902, 0x0) 23:46:55 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 23:46:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x3, &(0x7f0000000fc0)=@framed, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 509.346346][ T8456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:46:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001b00)) 23:46:55 executing program 4: syz_io_uring_setup(0x239b, &(0x7f0000000040)={0x0, 0x2, 0x8}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:46:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x0, 0x240}, 0x48) 23:46:55 executing program 3: socketpair(0x28, 0x0, 0xc00, &(0x7f0000000000)) 23:46:55 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 23:46:55 executing program 5: mq_open(&(0x7f0000000300)='wpan0\x00', 0x0, 0x0, &(0x7f0000000340)) 23:46:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000004bc0)="eaf11880231093f102c9c11bc2b46739", 0x10}], 0x1}, 0x0) 23:46:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x0, 0x0}) 23:46:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_netfilter(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000040)={0xd04, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="f12ffdba6ff9a0df12817ed9fb106018cbcb6c1de42d65a9401e8cf4814bf3aadcfe571e7f1325ae1d05855a133cc82fcf2a53fff45e35c1f6e95596d4070342339b99531f32619bccd97353132576276b078b17a3903957303aed177a0d33bcfa3d58949a60317d8f33ec7e537f004585f6755813c7b78393306e77c808056733821e20c22d68ce951696165a75b251d7a193b4e5cc507debc50cbe47fc550ffdf6bd1298aa77533546916581bc05d8416ecb380528fc8116", @typed={0xd5, 0x0, 0x0, 0x0, @binary="3e5dc850f6c9d6e52947358030baa3bdfe5ac7774028dbc6026b4da28052a16a6dcbd018123a584096fcfaef7e67bed2b5351b9f72b5b01d1eda17741ca6c47ad18159b3e7301d9bff03c18be7247e641093098a5a23bff608f27b630210ccc781dd2426a65ce9a699692d1c649d9db800dc8c3101765b24f9fe26ff8149a9e42b895c9ad563a2faae3ae1001da441db1310c824e0c7028dc77466de20d2a4153218b1d0482d03c658e8a68c4edc7e3e0e303b1073a7e8143729db3e7109aee3bf733b286b9475380044f0092faf8d9b47"}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @nested={0xb45, 0x0, 0x0, 0x1, [@typed={0xb9, 0x0, 0x0, 0x0, @binary="08e19cab02a8d9ea14d56c3842c760f8ec497fb345991bdbce4914c445e7f08c8d8b90533e5435fda21d3dad549e87a9aecc469d1aa5a4052889f07d781a3b335f3c2d900b041849faeb3e8e70264c2abc257860be79be47d2c9b635560808f83ff74e75b1c395cfc97def7669e26c629e402173624b23ac9a059ad818b0eefb158a57327af752e5667279375b191b290dbd5065fbc16a2b10fdd7133a7cf3224aa2b9c312eee03f324b3eb6d27bdb59cf5d3cae4e"}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="247d01697d3b43788ca283cec0fce2411116808b83649ddc2753d265c7d8891f1ecb5ecb3bb7d1ec2034ce7f23781b289c9dd93abf084571a545c80e10e89814e9775865b3080f0d6c32f52f66ab96f60f8360da28f7eaf27d62fefa909664dc529a49d850946333f3", @generic="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"]}]}, 0xd04}}, 0x0) 23:46:56 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r2, 0x0, 0x64}], 0x2, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 23:46:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, &(0x7f0000000400)={"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"}) 23:46:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae90, &(0x7f0000000400)={"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"}) 23:46:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001900003ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f7002"], 0x2c}}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925a639"}, 0x9) 23:46:56 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 23:46:56 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@random="03557efb6b0e", @empty, @val, {@ipv6}}, 0x0) 23:46:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001900003ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f7002"], 0x2c}}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925a639"}, 0x9) 23:46:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001900003ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f7002"], 0x2c}}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925a639"}, 0x9) [ 510.902738][ T3560] usb 4-1: new high-speed USB device number 6 using dummy_hcd 23:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, &(0x7f0000000400)={"09000000dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c89fd4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f4450071f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347ead4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235eb5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617dea61e1919c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa49abcca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cd434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33366756605bb5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e467200000000a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c51d539f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 23:46:57 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x8b, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x1, 0x1, 0x0, 0x120, 0xf3, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x9, 0x24, 0x6, 0x0, 0x0, "46a42b61"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x4, 0x117f, 0x3}, [@mdlm={0x15}, @network_terminal={0x7, 0x24, 0xa, 0x38, 0x1, 0x0, 0xa2}, @mdlm={0x15, 0x24, 0x12, 0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0xae, 0x2}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0xf9, 0x5, 0x4e}}, {{0x9, 0x5, 0x3, 0x2, 0x1d7, 0x3, 0xfc, 0x80}}}}}]}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x0, 0x5, 0x0, 0x10, 0x2}, 0x166, &(0x7f00000002c0)={0x5, 0xf, 0x166, 0x6, [@generic={0x68, 0x10, 0x3, "39ba8d6372a350a92b5ce52449662c116bd733fea559ca1d484f731bc4c16c0bcb5b081ce3e9ab09615dc583f9406bc526d3b17d3db7fc2ac164dda0eae12571735438ee4d37eddafd0c8bb63e07abdb5513f44d770e41a715123ea938dee57df7c3186159"}, @ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x4, 0xf0f, 0x0, [0xff3fcf, 0xff003f]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x7, 0x8, 0x8001}, @generic={0xd4, 0x10, 0xa, "1de064f09183e3c84a4c8c3d380cd90d54174071e2f0c6b7ebd39ee4f79fa693cc5ce0218ad5f01fd0081c86cfa2bb12b097d69b73a769c53f78b4084e84b47230de54fe29ab6df569144a6332a9a2357c07484a8b0e4c1db644d827cd9b6ec152d159babdb7234573582304beb2d966a00ed60c4d0c6ca73ebeba196b5d274dbcc6322a20f98c6c55d9944fe1aca5b4a3113d5b605c73fb681644183213735854431359dad630e1951ec223786cc3591db46c175b55dc61c91a3c2b0768c7d6eda9967657fc66a8c5aab74a2afc960939"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0x5, 0x6}, @ptm_cap={0x3}]}, 0x9, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2c0a}}, {0xd3, &(0x7f0000000440)=@string={0xd3, 0x3, "06e0d5d69968699681b8af747cf2c25542bec7739cefcc99e999995a19ad7dffdb9f2c5b489c93f96e69d9acf5cfce4307228b7e1e1890cc24713a0fe43b79194379dde71f6052368839fd13f509804aa15a805787d8b87503dc480a28198a5829a7d279a466afda42028ec3d539effee7c3397dd85528ba0367f545239b8e70e1c70f37ba0ea661cc222dbcbc0753a9a1ea7b914c0af74389d73aa9abcaee03162d011dcc683f5771332701de1cd4b519c70c9a459b56b4479b00da759684bdfa5556f981c650b502088962f442c4e378"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x80c}}, {0xcc, &(0x7f0000000540)=@string={0xcc, 0x3, "6ca3ab1b77a82c3509cf4bb8a41dc1de9545aae18f23468edba4ae81773af784d565b680dd0dda17f5fdd3316048f26a6a886f44451f1f297534dfc226877a743711c555a0fc08194fc1913d4ff7d4e3a66cbc80f54306d2972077c52cff6d072712739520a7df153d4836056608bbc8f5a73be508b30c11a9bfd90b9f3846deed3b2761ae91ec043b50230502411454e4356da1989a8ac3405c51827826f92e6969064cdf084e0e6ef72630d68a369800364b25477c3ab6a07f4e1e16d470b2712f3731fea01427fe42"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x446}}, {0xe0, &(0x7f0000000640)=@string={0xe0, 0x3, "61b91069ea1e832f9901c270a06fa60ed485c3bd8b0eafd84b5ab2b4db36939407a2636528050f701b74e78a42ff8b15a280cd0a6e2d945009d9dbfe2146bd59d30989a8053862fcbc50d452ed99eef4e8fe1cbfbd3acd449bb263472f836becf5682ff457c7ed6e8c4f5a31417519dabc761b8f1df98a7a71b2760a404ac449f6205b6d444d4da5df9bc3c44f58034d34951b0d99b5920041c406efcb8f6a769b45db8b8f8657eb0a66d171f3e341c6de8aa67912565bc34fadc3d1af91691f760589f407e90c9f9b9b2e0262354841c5f6d25fd356c0ec52d2eefd37ac"}}, {0x4c, &(0x7f0000000740)=@string={0x4c, 0x3, "27fec34aa2119a1ad37a4f8e9f24645a17f3b5d65813e866bbf279d98c7ff79bffb7b877e8d5f732fcd63a6f9d1fdb5e7619c56086be5cd6fb5f9e576a48525d19e6461216ce907e4e42"}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x426}}]}) [ 511.145739][ T3560] usb 4-1: Using ep0 maxpacket: 32 [ 511.272952][ T3560] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 511.462986][ T3560] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 511.472404][ T3560] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.480572][ T3560] usb 4-1: Product: syz [ 511.485592][ T3560] usb 4-1: Manufacturer: syz [ 511.490358][ T3560] usb 4-1: SerialNumber: syz 23:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, &(0x7f0000000400)={"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"}) 23:46:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001900003ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f7002"], 0x2c}}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925a639"}, 0x9) [ 511.656268][ T3560] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 511.759989][ T8484] not chained 280000 origins [ 511.764995][ T8484] CPU: 1 PID: 8484 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 511.775107][ T8484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.785185][ T8484] Call Trace: [ 511.788472][ T8484] [ 511.791413][ T8484] dump_stack_lvl+0x200/0x28c [ 511.796140][ T8484] dump_stack+0x29/0x2c [ 511.800328][ T8484] kmsan_internal_chain_origin+0x78/0x120 [ 511.806097][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 511.812213][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 511.817371][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 511.823231][ T8484] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 511.828842][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 511.833999][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 511.839858][ T8484] ? should_fail+0x79/0x9c0 [ 511.844392][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 511.849548][ T8484] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 511.855841][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 511.861955][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 511.867145][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 511.873002][ T8484] __msan_chain_origin+0xbd/0x140 [ 511.878070][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 511.883260][ T8484] get_compat_msghdr+0x10c/0x280 [ 511.888247][ T8484] ? do_recvmmsg+0x7c9/0x1200 [ 511.892973][ T8484] ___sys_recvmsg+0x289/0xb40 [ 511.897706][ T8484] ? __schedule+0x176c/0x21c0 [ 511.902433][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 511.907589][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 511.913451][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 511.918625][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 511.924486][ T8484] do_recvmmsg+0x7c9/0x1200 [ 511.929035][ T8484] ? filter_irq_stacks+0xb9/0x230 [ 511.934122][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 511.939292][ T8484] ? __sys_recvmmsg+0xb9/0x6f0 [ 511.944098][ T8484] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 511.950658][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 511.955480][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 511.961867][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 511.966936][ T8484] do_fast_syscall_32+0x33/0x70 [ 511.971824][ T8484] do_SYSENTER_32+0x1b/0x20 [ 511.976363][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 511.982736][ T8484] RIP: 0023:0xf7f74549 [ 511.986836][ T8484] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 512.006487][ T8484] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 512.014944][ T8484] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 512.022940][ T8484] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 512.030930][ T8484] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 512.038918][ T8484] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 512.046932][ T8484] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 512.054968][ T8484] [ 512.061746][ T8484] Uninit was stored to memory at: [ 512.067477][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 512.072735][ T8484] get_compat_msghdr+0x10c/0x280 [ 512.077720][ T8484] ___sys_recvmsg+0x289/0xb40 [ 512.082627][ T8484] do_recvmmsg+0x7c9/0x1200 [ 512.087184][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 512.091911][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 512.098396][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 512.103565][ T8484] do_fast_syscall_32+0x33/0x70 [ 512.108500][ T8484] do_SYSENTER_32+0x1b/0x20 [ 512.113157][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.119561][ T8484] [ 512.121895][ T8484] Uninit was stored to memory at: [ 512.127087][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 512.132442][ T8484] get_compat_msghdr+0x10c/0x280 [ 512.137434][ T8484] ___sys_recvmsg+0x289/0xb40 [ 512.142254][ T8484] do_recvmmsg+0x7c9/0x1200 [ 512.146808][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 512.151548][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 512.158057][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 512.163250][ T8484] do_fast_syscall_32+0x33/0x70 [ 512.168155][ T8484] do_SYSENTER_32+0x1b/0x20 [ 512.169705][ T3157] usb 4-1: USB disconnect, device number 6 [ 512.172789][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.172852][ T8484] [ 512.172860][ T8484] Uninit was stored to memory at: [ 512.172933][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 512.172987][ T8484] get_compat_msghdr+0x10c/0x280 [ 512.173042][ T8484] ___sys_recvmsg+0x289/0xb40 [ 512.173103][ T8484] do_recvmmsg+0x7c9/0x1200 [ 512.173169][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 512.173224][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 512.223318][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 512.228394][ T8484] do_fast_syscall_32+0x33/0x70 [ 512.233459][ T8484] do_SYSENTER_32+0x1b/0x20 [ 512.238012][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.244635][ T8484] [ 512.247003][ T8484] Uninit was stored to memory at: [ 512.252236][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 512.257435][ T8484] get_compat_msghdr+0x10c/0x280 [ 512.262572][ T8484] ___sys_recvmsg+0x289/0xb40 [ 512.267304][ T8484] do_recvmmsg+0x7c9/0x1200 [ 512.271872][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 512.276802][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 512.283349][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 512.288448][ T8484] do_fast_syscall_32+0x33/0x70 [ 512.293498][ T8484] do_SYSENTER_32+0x1b/0x20 [ 512.298043][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.304512][ T8484] [ 512.306853][ T8484] Uninit was stored to memory at: [ 512.311970][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 512.317273][ T8484] get_compat_msghdr+0x10c/0x280 [ 512.322411][ T8484] ___sys_recvmsg+0x289/0xb40 [ 512.327142][ T8484] do_recvmmsg+0x7c9/0x1200 [ 512.331712][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 512.336597][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 512.343074][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 512.348171][ T8484] do_fast_syscall_32+0x33/0x70 [ 512.353263][ T8484] do_SYSENTER_32+0x1b/0x20 [ 512.357811][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.364346][ T8484] [ 512.366680][ T8484] Uninit was stored to memory at: [ 512.371771][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 512.377087][ T8484] get_compat_msghdr+0x10c/0x280 [ 512.382168][ T8484] ___sys_recvmsg+0x289/0xb40 [ 512.386910][ T8484] do_recvmmsg+0x7c9/0x1200 [ 512.391457][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 512.396349][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 512.402841][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 512.407910][ T8484] do_fast_syscall_32+0x33/0x70 [ 512.412977][ T8484] do_SYSENTER_32+0x1b/0x20 [ 512.417529][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.424069][ T8484] [ 512.426402][ T8484] Uninit was stored to memory at: [ 512.431490][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 512.436811][ T8484] get_compat_msghdr+0x10c/0x280 [ 512.441806][ T8484] ___sys_recvmsg+0x289/0xb40 [ 512.446676][ T8484] do_recvmmsg+0x7c9/0x1200 [ 512.451235][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 512.456120][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 512.462611][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 512.467685][ T8484] do_fast_syscall_32+0x33/0x70 [ 512.472724][ T8484] do_SYSENTER_32+0x1b/0x20 [ 512.477283][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 512.483924][ T8484] [ 512.486263][ T8484] Local variable msg_sys created at: [ 512.491557][ T8484] do_recvmmsg+0xc9/0x1200 [ 512.496186][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 512.501108][ T3549] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 512.752370][ T3549] usb 5-1: Using ep0 maxpacket: 32 [ 512.953451][ T3549] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 174, changing to 11 [ 512.964893][ T3549] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 512.975474][ T3549] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 471 [ 513.145978][ T3549] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 513.156015][ T3549] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.164313][ T3549] usb 5-1: Product: 훕梙险뢁璯嗂빂珇駌駩媙괙ス鿛嬬鱈煉楮곙쿵䏎∇纋᠞첐焤༺㯤᥹祃怟㙒㦈ᏽ৵䪀媡垀疸ੈᤨ墊ꜩ秒暤ɂ쎎㧕ﻯ쏧紹嗘먨會䗵鬣炎쟡㜏຺憦⋌밭޼꥓酻ੌ䏷힉ꤺ쪫Ϯⴖᴁ棌圿㍱ħ᳞뗔윙騌魅둖魇陵분嗺稜욁땐ࠂ抉䋴 [ 513.179065][ T8484] not chained 290000 origins [ 513.194365][ T3549] usb 5-1: Manufacturer: Ⰺ [ 513.194470][ T3549] usb 5-1: SerialNumber: ࠌ [ 513.208580][ T8484] CPU: 0 PID: 8484 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 513.218866][ T8484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.228953][ T8484] Call Trace: [ 513.232255][ T8484] [ 513.235207][ T8484] dump_stack_lvl+0x200/0x28c [ 513.239941][ T8484] dump_stack+0x29/0x2c [ 513.244140][ T8484] kmsan_internal_chain_origin+0x78/0x120 [ 513.249922][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 513.256050][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 513.261220][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 513.267090][ T8484] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 513.272692][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 513.277857][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 513.283721][ T8484] ? should_fail+0x79/0x9c0 [ 513.288265][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 513.293462][ T8484] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 513.299764][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 513.305893][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 513.311058][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 513.313970][ T8512] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 513.316921][ T8484] __msan_chain_origin+0xbd/0x140 [ 513.328758][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 513.333940][ T8484] get_compat_msghdr+0x10c/0x280 [ 513.338933][ T8484] ? do_recvmmsg+0x7c9/0x1200 [ 513.343669][ T8484] ___sys_recvmsg+0x289/0xb40 [ 513.348417][ T8484] ? __schedule+0x176c/0x21c0 [ 513.353152][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 513.354487][ T8512] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 513.358320][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 513.370912][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 513.376081][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 513.381958][ T8484] do_recvmmsg+0x7c9/0x1200 [ 513.386520][ T8484] ? filter_irq_stacks+0xb9/0x230 [ 513.391623][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 513.396799][ T8484] ? __sys_recvmmsg+0xb9/0x6f0 [ 513.401620][ T8484] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 513.408193][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 513.412940][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 513.419344][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 513.424422][ T8484] do_fast_syscall_32+0x33/0x70 [ 513.429354][ T8484] do_SYSENTER_32+0x1b/0x20 [ 513.433908][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.440289][ T8484] RIP: 0023:0xf7f74549 [ 513.444390][ T8484] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 513.464046][ T8484] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 513.472505][ T8484] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 513.480511][ T8484] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 513.488534][ T8484] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 513.496534][ T8484] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 513.504536][ T8484] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 513.512556][ T8484] [ 513.521341][ T8484] Uninit was stored to memory at: [ 513.527532][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 513.532864][ T8484] get_compat_msghdr+0x10c/0x280 [ 513.537855][ T8484] ___sys_recvmsg+0x289/0xb40 [ 513.542707][ T8484] do_recvmmsg+0x7c9/0x1200 [ 513.547263][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 513.552158][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 513.558552][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 513.563807][ T8484] do_fast_syscall_32+0x33/0x70 [ 513.568780][ T8484] do_SYSENTER_32+0x1b/0x20 [ 513.573496][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.579876][ T8484] [ 513.582384][ T8484] Uninit was stored to memory at: [ 513.587482][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 513.592827][ T8484] get_compat_msghdr+0x10c/0x280 [ 513.597819][ T8484] ___sys_recvmsg+0x289/0xb40 [ 513.602733][ T8484] do_recvmmsg+0x7c9/0x1200 [ 513.607288][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 513.612207][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 513.618600][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 513.623828][ T8484] do_fast_syscall_32+0x33/0x70 [ 513.628728][ T8484] do_SYSENTER_32+0x1b/0x20 [ 513.633465][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.639854][ T8484] [ 513.642379][ T8484] Uninit was stored to memory at: [ 513.647476][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 513.652759][ T8484] get_compat_msghdr+0x10c/0x280 [ 513.657746][ T8484] ___sys_recvmsg+0x289/0xb40 [ 513.662652][ T8484] do_recvmmsg+0x7c9/0x1200 [ 513.667215][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 513.671946][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 513.675279][ T3549] usb 5-1: bad CDC descriptors [ 513.678499][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 513.688467][ T8484] do_fast_syscall_32+0x33/0x70 [ 513.693488][ T8484] do_SYSENTER_32+0x1b/0x20 [ 513.698034][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.704634][ T8484] [ 513.706971][ T8484] Uninit was stored to memory at: [ 513.712227][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 513.717388][ T8484] get_compat_msghdr+0x10c/0x280 [ 513.722542][ T8484] ___sys_recvmsg+0x289/0xb40 [ 513.727274][ T8484] do_recvmmsg+0x7c9/0x1200 [ 513.731827][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 513.736731][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 513.743235][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 513.748308][ T8484] do_fast_syscall_32+0x33/0x70 [ 513.753370][ T8484] do_SYSENTER_32+0x1b/0x20 [ 513.757918][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.764433][ T8484] [ 513.766763][ T8484] Uninit was stored to memory at: [ 513.771852][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 513.777195][ T8484] get_compat_msghdr+0x10c/0x280 [ 513.779563][ T3549] usb 5-1: USB disconnect, device number 79 [ 513.782542][ T8484] ___sys_recvmsg+0x289/0xb40 [ 513.782605][ T8484] do_recvmmsg+0x7c9/0x1200 [ 513.782668][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 513.782726][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 513.782790][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 513.782843][ T8484] do_fast_syscall_32+0x33/0x70 [ 513.819079][ T8484] do_SYSENTER_32+0x1b/0x20 [ 513.823810][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.830195][ T8484] [ 513.832698][ T8484] Uninit was stored to memory at: [ 513.837791][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 513.843065][ T8484] get_compat_msghdr+0x10c/0x280 [ 513.848066][ T8484] ___sys_recvmsg+0x289/0xb40 [ 513.852961][ T8484] do_recvmmsg+0x7c9/0x1200 [ 513.857524][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 513.862419][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 513.868809][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 513.874058][ T8484] do_fast_syscall_32+0x33/0x70 [ 513.878957][ T8484] do_SYSENTER_32+0x1b/0x20 [ 513.883697][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.890081][ T8484] [ 513.892521][ T8484] Uninit was stored to memory at: [ 513.897616][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 513.902975][ T8484] get_compat_msghdr+0x10c/0x280 [ 513.907968][ T8484] ___sys_recvmsg+0x289/0xb40 [ 513.912861][ T8484] do_recvmmsg+0x7c9/0x1200 [ 513.917416][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 513.922302][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 513.928691][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 513.933965][ T8484] do_fast_syscall_32+0x33/0x70 [ 513.938861][ T8484] do_SYSENTER_32+0x1b/0x20 [ 513.943572][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 513.949960][ T8484] [ 513.952453][ T8484] Local variable msg_sys created at: [ 513.957747][ T8484] do_recvmmsg+0xc9/0x1200 [ 513.962371][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 514.456308][ T8484] not chained 300000 origins [ 514.460948][ T8484] CPU: 0 PID: 8484 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 514.471155][ T8484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.481248][ T8484] Call Trace: [ 514.484550][ T8484] [ 514.487502][ T8484] dump_stack_lvl+0x200/0x28c [ 514.492236][ T8484] dump_stack+0x29/0x2c [ 514.496434][ T8484] kmsan_internal_chain_origin+0x78/0x120 [ 514.502217][ T8484] ? up_read+0x44/0x2b0 [ 514.506447][ T8484] ? do_user_addr_fault+0x1384/0x1e50 [ 514.511894][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 514.517062][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 514.522939][ T8484] ? should_fail+0x79/0x9c0 [ 514.527486][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 514.532650][ T8484] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 514.538953][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 514.545211][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 514.550463][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 514.556334][ T8484] __msan_chain_origin+0xbd/0x140 [ 514.561414][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 514.566596][ T8484] get_compat_msghdr+0x10c/0x280 [ 514.571589][ T8484] ? do_recvmmsg+0x7c9/0x1200 [ 514.576321][ T8484] ___sys_recvmsg+0x289/0xb40 [ 514.581062][ T8484] ? __schedule+0x176c/0x21c0 [ 514.585799][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 514.590968][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 514.596847][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 514.602017][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 514.607893][ T8484] do_recvmmsg+0x7c9/0x1200 [ 514.612459][ T8484] ? filter_irq_stacks+0xb9/0x230 [ 514.617566][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 514.622746][ T8484] ? __sys_recvmmsg+0xb9/0x6f0 [ 514.627565][ T8484] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 514.634134][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 514.638891][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 514.645314][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 514.650397][ T8484] do_fast_syscall_32+0x33/0x70 [ 514.655330][ T8484] do_SYSENTER_32+0x1b/0x20 [ 514.659884][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 514.666273][ T8484] RIP: 0023:0xf7f74549 [ 514.670373][ T8484] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 514.690024][ T8484] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 514.698482][ T8484] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 514.706487][ T8484] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 514.714487][ T8484] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 514.722510][ T8484] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 514.730511][ T8484] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 514.738546][ T8484] [ 514.746162][ T8484] Uninit was stored to memory at: [ 514.751274][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 514.757134][ T8484] get_compat_msghdr+0x10c/0x280 [ 514.762248][ T8484] ___sys_recvmsg+0x289/0xb40 [ 514.767004][ T8484] do_recvmmsg+0x7c9/0x1200 [ 514.771560][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 514.776425][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 514.782906][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 514.787983][ T8484] do_fast_syscall_32+0x33/0x70 [ 514.793010][ T8484] do_SYSENTER_32+0x1b/0x20 [ 514.797562][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 514.804067][ T8484] [ 514.806397][ T8484] Uninit was stored to memory at: [ 514.811509][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 514.816788][ T8484] get_compat_msghdr+0x10c/0x280 [ 514.821776][ T8484] ___sys_recvmsg+0x289/0xb40 [ 514.826718][ T8484] do_recvmmsg+0x7c9/0x1200 [ 514.831275][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 514.836132][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 514.842616][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 514.847688][ T8484] do_fast_syscall_32+0x33/0x70 [ 514.852701][ T8484] do_SYSENTER_32+0x1b/0x20 [ 514.857251][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 514.863766][ T8484] [ 514.866098][ T8484] Uninit was stored to memory at: [ 514.871188][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 514.876533][ T8484] get_compat_msghdr+0x10c/0x280 [ 514.881530][ T8484] ___sys_recvmsg+0x289/0xb40 [ 514.886429][ T8484] do_recvmmsg+0x7c9/0x1200 [ 514.890988][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 514.895904][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 514.902393][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 514.907468][ T8484] do_fast_syscall_32+0x33/0x70 [ 514.912543][ T8484] do_SYSENTER_32+0x1b/0x20 [ 514.917097][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 514.923664][ T8484] [ 514.925999][ T8484] Uninit was stored to memory at: [ 514.931090][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 514.936450][ T8484] get_compat_msghdr+0x10c/0x280 [ 514.941438][ T8484] ___sys_recvmsg+0x289/0xb40 [ 514.946356][ T8484] do_recvmmsg+0x7c9/0x1200 [ 514.950919][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 514.955831][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 514.962317][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 514.967391][ T8484] do_fast_syscall_32+0x33/0x70 [ 514.972475][ T8484] do_SYSENTER_32+0x1b/0x20 [ 514.977028][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 514.983601][ T8484] [ 514.985937][ T8484] Uninit was stored to memory at: [ 514.991026][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 514.996381][ T8484] get_compat_msghdr+0x10c/0x280 [ 515.001373][ T8484] ___sys_recvmsg+0x289/0xb40 [ 515.006306][ T8484] do_recvmmsg+0x7c9/0x1200 [ 515.010949][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 515.015857][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 515.022352][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 515.027427][ T8484] do_fast_syscall_32+0x33/0x70 [ 515.032518][ T8484] do_SYSENTER_32+0x1b/0x20 [ 515.037069][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 515.043626][ T8484] [ 515.045962][ T8484] Uninit was stored to memory at: [ 515.051054][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 515.056401][ T8484] get_compat_msghdr+0x10c/0x280 [ 515.061391][ T8484] ___sys_recvmsg+0x289/0xb40 [ 515.066307][ T8484] do_recvmmsg+0x7c9/0x1200 [ 515.070867][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 515.075775][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 515.082267][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 515.087337][ T8484] do_fast_syscall_32+0x33/0x70 [ 515.092406][ T8484] do_SYSENTER_32+0x1b/0x20 [ 515.096957][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 515.103515][ T8484] [ 515.105847][ T8484] Uninit was stored to memory at: [ 515.110936][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 515.116280][ T8484] get_compat_msghdr+0x10c/0x280 [ 515.121273][ T8484] ___sys_recvmsg+0x289/0xb40 [ 515.126165][ T8484] do_recvmmsg+0x7c9/0x1200 [ 515.130727][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 515.135644][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 515.142123][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 515.147197][ T8484] do_fast_syscall_32+0x33/0x70 [ 515.152281][ T8484] do_SYSENTER_32+0x1b/0x20 [ 515.156834][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 515.163401][ T8484] [ 515.165740][ T8484] Local variable msg_sys created at: [ 515.171029][ T8484] do_recvmmsg+0xc9/0x1200 [ 515.175697][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 515.194912][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 515.201431][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 516.038624][ T8484] not chained 310000 origins [ 516.044032][ T8484] CPU: 1 PID: 8484 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 516.054142][ T8484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.064227][ T8484] Call Trace: [ 516.067520][ T8484] [ 516.070466][ T8484] dump_stack_lvl+0x200/0x28c [ 516.075200][ T8484] dump_stack+0x29/0x2c [ 516.079399][ T8484] kmsan_internal_chain_origin+0x78/0x120 [ 516.085179][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 516.091311][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 516.096481][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 516.102355][ T8484] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 516.107960][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 516.113126][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 516.118989][ T8484] ? should_fail+0x79/0x9c0 [ 516.123526][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 516.128688][ T8484] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 516.134989][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 516.141122][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 516.146290][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 516.152158][ T8484] __msan_chain_origin+0xbd/0x140 [ 516.157241][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 516.162427][ T8484] get_compat_msghdr+0x10c/0x280 [ 516.167423][ T8484] ? do_recvmmsg+0x7c9/0x1200 [ 516.172161][ T8484] ___sys_recvmsg+0x289/0xb40 [ 516.176907][ T8484] ? __schedule+0x176c/0x21c0 [ 516.181643][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 516.186821][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 516.192690][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 516.197866][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 516.203737][ T8484] do_recvmmsg+0x7c9/0x1200 [ 516.208323][ T8484] ? filter_irq_stacks+0xb9/0x230 [ 516.213421][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 516.218601][ T8484] ? __sys_recvmmsg+0xb9/0x6f0 [ 516.223423][ T8484] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 516.229995][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 516.234745][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 516.241146][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 516.246247][ T8484] do_fast_syscall_32+0x33/0x70 [ 516.251150][ T8484] do_SYSENTER_32+0x1b/0x20 [ 516.255714][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.262101][ T8484] RIP: 0023:0xf7f74549 [ 516.266195][ T8484] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 516.285856][ T8484] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 516.294317][ T8484] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 516.302323][ T8484] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 516.310323][ T8484] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 516.318325][ T8484] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 516.326324][ T8484] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 516.334351][ T8484] [ 516.337639][ T8484] Uninit was stored to memory at: [ 516.342827][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 516.347987][ T8484] get_compat_msghdr+0x10c/0x280 [ 516.353069][ T8484] ___sys_recvmsg+0x289/0xb40 [ 516.357801][ T8484] do_recvmmsg+0x7c9/0x1200 [ 516.362448][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 516.367176][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 516.373664][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 516.378743][ T8484] do_fast_syscall_32+0x33/0x70 [ 516.383743][ T8484] do_SYSENTER_32+0x1b/0x20 [ 516.388293][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.394777][ T8484] [ 516.397130][ T8484] Uninit was stored to memory at: [ 516.402310][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 516.407470][ T8484] get_compat_msghdr+0x10c/0x280 [ 516.412550][ T8484] ___sys_recvmsg+0x289/0xb40 [ 516.417298][ T8484] do_recvmmsg+0x7c9/0x1200 [ 516.421856][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 516.426682][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 516.433172][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 516.438247][ T8484] do_fast_syscall_32+0x33/0x70 [ 516.443254][ T8484] do_SYSENTER_32+0x1b/0x20 [ 516.447802][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.454294][ T8484] [ 516.456627][ T8484] Uninit was stored to memory at: [ 516.461726][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 516.466991][ T8484] get_compat_msghdr+0x10c/0x280 [ 516.472084][ T8484] ___sys_recvmsg+0x289/0xb40 [ 516.476820][ T8484] do_recvmmsg+0x7c9/0x1200 [ 516.481376][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 516.486212][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 516.492696][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 516.497777][ T8484] do_fast_syscall_32+0x33/0x70 [ 516.502770][ T8484] do_SYSENTER_32+0x1b/0x20 [ 516.507318][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.513808][ T8484] [ 516.516141][ T8484] Uninit was stored to memory at: [ 516.521261][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 516.526526][ T8484] get_compat_msghdr+0x10c/0x280 [ 516.531518][ T8484] ___sys_recvmsg+0x289/0xb40 [ 516.536355][ T8484] do_recvmmsg+0x7c9/0x1200 [ 516.540912][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 516.545753][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 516.552227][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 516.557303][ T8484] do_fast_syscall_32+0x33/0x70 [ 516.562373][ T8484] do_SYSENTER_32+0x1b/0x20 [ 516.566923][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.573395][ T8484] [ 516.575730][ T8484] Uninit was stored to memory at: [ 516.580825][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 516.586083][ T8484] get_compat_msghdr+0x10c/0x280 [ 516.591077][ T8484] ___sys_recvmsg+0x289/0xb40 [ 516.595905][ T8484] do_recvmmsg+0x7c9/0x1200 [ 516.600459][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 516.605281][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 516.611668][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 516.617459][ T8484] do_fast_syscall_32+0x33/0x70 [ 516.622448][ T8484] do_SYSENTER_32+0x1b/0x20 [ 516.627000][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.633476][ T8484] [ 516.635806][ T8484] Uninit was stored to memory at: [ 516.641017][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 516.646286][ T8484] get_compat_msghdr+0x10c/0x280 [ 516.651278][ T8484] ___sys_recvmsg+0x289/0xb40 [ 516.656130][ T8484] do_recvmmsg+0x7c9/0x1200 [ 516.660690][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 516.665523][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 516.671911][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 516.677084][ T8484] do_fast_syscall_32+0x33/0x70 [ 516.681980][ T8484] do_SYSENTER_32+0x1b/0x20 [ 516.686652][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.693126][ T8484] [ 516.695457][ T8484] Uninit was stored to memory at: [ 516.700552][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 516.705814][ T8484] get_compat_msghdr+0x10c/0x280 [ 516.710833][ T8484] ___sys_recvmsg+0x289/0xb40 [ 516.715664][ T8484] do_recvmmsg+0x7c9/0x1200 [ 516.720225][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 516.725046][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 516.731433][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 516.736602][ T8484] do_fast_syscall_32+0x33/0x70 [ 516.741505][ T8484] do_SYSENTER_32+0x1b/0x20 [ 516.746149][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 516.752625][ T8484] [ 516.754959][ T8484] Local variable msg_sys created at: [ 516.760275][ T8484] do_recvmmsg+0xc9/0x1200 [ 516.764839][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 517.940803][ T8484] not chained 320000 origins [ 517.946183][ T8484] CPU: 0 PID: 8484 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 517.956311][ T8484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 517.966397][ T8484] Call Trace: [ 517.969700][ T8484] [ 517.972648][ T8484] dump_stack_lvl+0x200/0x28c [ 517.977379][ T8484] dump_stack+0x29/0x2c [ 517.981577][ T8484] kmsan_internal_chain_origin+0x78/0x120 [ 517.987353][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 517.993505][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 517.998673][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 518.004543][ T8484] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 518.010149][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 518.015316][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 518.021184][ T8484] ? should_fail+0x79/0x9c0 [ 518.025724][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 518.030894][ T8484] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 518.037215][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 518.043348][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 518.048517][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 518.054383][ T8484] __msan_chain_origin+0xbd/0x140 [ 518.059462][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 518.064650][ T8484] get_compat_msghdr+0x10c/0x280 [ 518.069646][ T8484] ? do_recvmmsg+0x7c9/0x1200 [ 518.074380][ T8484] ___sys_recvmsg+0x289/0xb40 [ 518.079121][ T8484] ? __schedule+0x176c/0x21c0 [ 518.083858][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 518.089026][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 518.094891][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 518.100065][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 518.105938][ T8484] do_recvmmsg+0x7c9/0x1200 [ 518.110503][ T8484] ? filter_irq_stacks+0xb9/0x230 [ 518.115603][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 518.120780][ T8484] ? __sys_recvmmsg+0xb9/0x6f0 [ 518.125601][ T8484] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 518.132169][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 518.136915][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 518.143324][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 518.148429][ T8484] do_fast_syscall_32+0x33/0x70 [ 518.153330][ T8484] do_SYSENTER_32+0x1b/0x20 [ 518.157881][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.164264][ T8484] RIP: 0023:0xf7f74549 [ 518.168366][ T8484] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 518.188104][ T8484] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 518.196565][ T8484] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 518.204575][ T8484] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 518.212575][ T8484] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 518.220577][ T8484] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 518.228579][ T8484] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 518.236614][ T8484] [ 518.239895][ T8484] Uninit was stored to memory at: [ 518.245124][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 518.250291][ T8484] get_compat_msghdr+0x10c/0x280 [ 518.255405][ T8484] ___sys_recvmsg+0x289/0xb40 [ 518.260140][ T8484] do_recvmmsg+0x7c9/0x1200 [ 518.264803][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 518.269533][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 518.276050][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 518.281124][ T8484] do_fast_syscall_32+0x33/0x70 [ 518.286145][ T8484] do_SYSENTER_32+0x1b/0x20 [ 518.290693][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.297202][ T8484] [ 518.299537][ T8484] Uninit was stored to memory at: [ 518.304734][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 518.309894][ T8484] get_compat_msghdr+0x10c/0x280 [ 518.315005][ T8484] ___sys_recvmsg+0x289/0xb40 [ 518.319742][ T8484] do_recvmmsg+0x7c9/0x1200 [ 518.324402][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 518.329130][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 518.335643][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 518.340717][ T8484] do_fast_syscall_32+0x33/0x70 [ 518.345740][ T8484] do_SYSENTER_32+0x1b/0x20 [ 518.350291][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.356806][ T8484] [ 518.359137][ T8484] Uninit was stored to memory at: [ 518.364333][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 518.369522][ T8484] get_compat_msghdr+0x10c/0x280 [ 518.374636][ T8484] ___sys_recvmsg+0x289/0xb40 [ 518.379367][ T8484] do_recvmmsg+0x7c9/0x1200 [ 518.384041][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 518.388771][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 518.395278][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 518.400359][ T8484] do_fast_syscall_32+0x33/0x70 [ 518.405383][ T8484] do_SYSENTER_32+0x1b/0x20 [ 518.409933][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.416438][ T8484] [ 518.418772][ T8484] Uninit was stored to memory at: [ 518.423972][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 518.429135][ T8484] get_compat_msghdr+0x10c/0x280 [ 518.434256][ T8484] ___sys_recvmsg+0x289/0xb40 [ 518.438990][ T8484] do_recvmmsg+0x7c9/0x1200 [ 518.443683][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 518.448416][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 518.454947][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 518.460026][ T8484] do_fast_syscall_32+0x33/0x70 [ 518.465050][ T8484] do_SYSENTER_32+0x1b/0x20 [ 518.469604][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.476122][ T8484] [ 518.478460][ T8484] Uninit was stored to memory at: [ 518.483662][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 518.488830][ T8484] get_compat_msghdr+0x10c/0x280 [ 518.493943][ T8484] ___sys_recvmsg+0x289/0xb40 [ 518.498680][ T8484] do_recvmmsg+0x7c9/0x1200 [ 518.503366][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 518.508094][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 518.514616][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 518.519694][ T8484] do_fast_syscall_32+0x33/0x70 [ 518.524730][ T8484] do_SYSENTER_32+0x1b/0x20 [ 518.529278][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.535794][ T8484] [ 518.538130][ T8484] Uninit was stored to memory at: [ 518.543330][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 518.548492][ T8484] get_compat_msghdr+0x10c/0x280 [ 518.553614][ T8484] ___sys_recvmsg+0x289/0xb40 [ 518.558355][ T8484] do_recvmmsg+0x7c9/0x1200 [ 518.563060][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 518.567803][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 518.574310][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 518.579386][ T8484] do_fast_syscall_32+0x33/0x70 [ 518.584409][ T8484] do_SYSENTER_32+0x1b/0x20 [ 518.588961][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.595469][ T8484] [ 518.597802][ T8484] Uninit was stored to memory at: [ 518.602995][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 518.608183][ T8484] get_compat_msghdr+0x10c/0x280 [ 518.613298][ T8484] ___sys_recvmsg+0x289/0xb40 [ 518.618027][ T8484] do_recvmmsg+0x7c9/0x1200 [ 518.622821][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 518.627612][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 518.634148][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 518.639225][ T8484] do_fast_syscall_32+0x33/0x70 [ 518.644261][ T8484] do_SYSENTER_32+0x1b/0x20 [ 518.648813][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 518.655325][ T8484] [ 518.657664][ T8484] Local variable msg_sys created at: [ 518.663060][ T8484] do_recvmmsg+0xc9/0x1200 [ 518.667545][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 519.653391][ T8484] not chained 330000 origins [ 519.658085][ T8484] CPU: 0 PID: 8484 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 519.668191][ T8484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 519.678264][ T8484] Call Trace: [ 519.681557][ T8484] [ 519.684484][ T8484] dump_stack_lvl+0x200/0x28c [ 519.689198][ T8484] dump_stack+0x29/0x2c [ 519.693378][ T8484] kmsan_internal_chain_origin+0x78/0x120 [ 519.699307][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 519.705416][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 519.710586][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 519.716453][ T8484] ? __unix_dgram_recvmsg+0x19b9/0x1b80 [ 519.722031][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 519.727184][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 519.733036][ T8484] ? should_fail+0x79/0x9c0 [ 519.737553][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 519.742694][ T8484] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 519.748980][ T8484] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 519.755084][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 519.760258][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 519.766123][ T8484] __msan_chain_origin+0xbd/0x140 [ 519.771175][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 519.776334][ T8484] get_compat_msghdr+0x10c/0x280 [ 519.781304][ T8484] ? do_recvmmsg+0x7c9/0x1200 [ 519.786012][ T8484] ___sys_recvmsg+0x289/0xb40 [ 519.790726][ T8484] ? __schedule+0x176c/0x21c0 [ 519.795439][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 519.800582][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 519.806447][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 519.811612][ T8484] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 519.817468][ T8484] do_recvmmsg+0x7c9/0x1200 [ 519.822005][ T8484] ? filter_irq_stacks+0xb9/0x230 [ 519.827086][ T8484] ? kmsan_get_metadata+0x33/0x220 [ 519.832233][ T8484] ? __sys_recvmmsg+0xb9/0x6f0 [ 519.837027][ T8484] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 519.843569][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 519.848285][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 519.854658][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 519.859737][ T8484] do_fast_syscall_32+0x33/0x70 [ 519.864634][ T8484] do_SYSENTER_32+0x1b/0x20 [ 519.869178][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 519.875553][ T8484] RIP: 0023:0xf7f74549 [ 519.879644][ T8484] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 519.899271][ T8484] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 519.907705][ T8484] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 519.915708][ T8484] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 519.923690][ T8484] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 519.931672][ T8484] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 519.939652][ T8484] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 519.947643][ T8484] [ 519.956185][ T8484] Uninit was stored to memory at: [ 519.961303][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 519.967569][ T8484] get_compat_msghdr+0x10c/0x280 [ 519.972648][ T8484] ___sys_recvmsg+0x289/0xb40 [ 519.977379][ T8484] do_recvmmsg+0x7c9/0x1200 [ 519.981937][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 519.986786][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 519.993347][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 519.998422][ T8484] do_fast_syscall_32+0x33/0x70 [ 520.003439][ T8484] do_SYSENTER_32+0x1b/0x20 [ 520.008075][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.014682][ T8484] [ 520.017015][ T8484] Uninit was stored to memory at: [ 520.022272][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 520.027437][ T8484] get_compat_msghdr+0x10c/0x280 [ 520.032657][ T8484] ___sys_recvmsg+0x289/0xb40 [ 520.037391][ T8484] do_recvmmsg+0x7c9/0x1200 [ 520.041946][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 520.046868][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 520.053455][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 520.058534][ T8484] do_fast_syscall_32+0x33/0x70 [ 520.063599][ T8484] do_SYSENTER_32+0x1b/0x20 [ 520.068150][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.074689][ T8484] [ 520.077024][ T8484] Uninit was stored to memory at: [ 520.082281][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 520.087448][ T8484] get_compat_msghdr+0x10c/0x280 [ 520.092622][ T8484] ___sys_recvmsg+0x289/0xb40 [ 520.097352][ T8484] do_recvmmsg+0x7c9/0x1200 [ 520.101880][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 520.106775][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 520.113265][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 520.118333][ T8484] do_fast_syscall_32+0x33/0x70 [ 520.123397][ T8484] do_SYSENTER_32+0x1b/0x20 [ 520.127966][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.134510][ T8484] [ 520.136844][ T8484] Uninit was stored to memory at: [ 520.141921][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 520.147234][ T8484] get_compat_msghdr+0x10c/0x280 [ 520.152407][ T8484] ___sys_recvmsg+0x289/0xb40 [ 520.157130][ T8484] do_recvmmsg+0x7c9/0x1200 [ 520.161747][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 520.166589][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 520.173078][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 520.178148][ T8484] do_fast_syscall_32+0x33/0x70 [ 520.183214][ T8484] do_SYSENTER_32+0x1b/0x20 [ 520.187766][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.194259][ T8484] [ 520.196594][ T8484] Uninit was stored to memory at: [ 520.201693][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 520.207023][ T8484] get_compat_msghdr+0x10c/0x280 [ 520.212105][ T8484] ___sys_recvmsg+0x289/0xb40 [ 520.216836][ T8484] do_recvmmsg+0x7c9/0x1200 [ 520.221386][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 520.226241][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 520.232730][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 520.237787][ T8484] do_fast_syscall_32+0x33/0x70 [ 520.242830][ T8484] do_SYSENTER_32+0x1b/0x20 [ 520.247379][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.253895][ T8484] [ 520.256258][ T8484] Uninit was stored to memory at: [ 520.261326][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 520.266600][ T8484] get_compat_msghdr+0x10c/0x280 [ 520.271588][ T8484] ___sys_recvmsg+0x289/0xb40 [ 520.276483][ T8484] do_recvmmsg+0x7c9/0x1200 [ 520.281038][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 520.285904][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 520.292384][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 520.297455][ T8484] do_fast_syscall_32+0x33/0x70 [ 520.302513][ T8484] do_SYSENTER_32+0x1b/0x20 [ 520.307060][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.313613][ T8484] [ 520.315948][ T8484] Uninit was stored to memory at: [ 520.321027][ T8484] __get_compat_msghdr+0x6ea/0x9e0 [ 520.326353][ T8484] get_compat_msghdr+0x10c/0x280 [ 520.331340][ T8484] ___sys_recvmsg+0x289/0xb40 [ 520.336256][ T8484] do_recvmmsg+0x7c9/0x1200 [ 520.340825][ T8484] __sys_recvmmsg+0x520/0x6f0 [ 520.345668][ T8484] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 520.352206][ T8484] __do_fast_syscall_32+0x95/0xf0 [ 520.357546][ T8484] do_fast_syscall_32+0x33/0x70 [ 520.362571][ T8484] do_SYSENTER_32+0x1b/0x20 [ 520.367113][ T8484] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 520.373667][ T8484] [ 520.376021][ T8484] Local variable msg_sys created at: [ 520.381328][ T8484] do_recvmmsg+0xc9/0x1200 [ 520.385956][ T8484] __sys_recvmmsg+0x520/0x6f0 23:47:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:47:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001900003ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f7002"], 0x2c}}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925a639"}, 0x9) 23:47:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, &(0x7f0000000400)={"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"}) 23:47:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, &(0x7f0000000400)={"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"}) 23:47:06 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001900003ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f7002"], 0x2c}}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925a639"}, 0x9) 23:47:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{}]}) 23:47:06 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={[{@huge_advise}, {@huge_within_size}], [{@context={'context', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) [ 520.979948][ T8544] not chained 340000 origins [ 520.985208][ T8544] CPU: 1 PID: 8544 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 520.995334][ T8544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.005422][ T8544] Call Trace: [ 521.008723][ T8544] [ 521.011676][ T8544] dump_stack_lvl+0x200/0x28c [ 521.016416][ T8544] dump_stack+0x29/0x2c [ 521.020616][ T8544] kmsan_internal_chain_origin+0x78/0x120 [ 521.026405][ T8544] ? kmsan_get_metadata+0x33/0x220 [ 521.031582][ T8544] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 521.037462][ T8544] ? raw_recvmsg+0x560/0xdd0 [ 521.042150][ T8544] ? kmsan_get_metadata+0x33/0x220 [ 521.047324][ T8544] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 521.053206][ T8544] ? should_fail+0x79/0x9c0 [ 521.057748][ T8544] ? kmsan_get_metadata+0x33/0x220 [ 521.062916][ T8544] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 521.069224][ T8544] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 521.075345][ T8544] ? kmsan_get_metadata+0x33/0x220 [ 521.080503][ T8544] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 521.086361][ T8544] __msan_chain_origin+0xbd/0x140 [ 521.091435][ T8544] __get_compat_msghdr+0x6ea/0x9e0 [ 521.096613][ T8544] get_compat_msghdr+0x10c/0x280 [ 521.101601][ T8544] ? do_recvmmsg+0x7c9/0x1200 [ 521.106331][ T8544] ___sys_recvmsg+0x289/0xb40 [ 521.111066][ T8544] ? __schedule+0x176c/0x21c0 [ 521.115797][ T8544] ? kmsan_get_metadata+0x33/0x220 [ 521.120956][ T8544] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 521.126817][ T8544] ? kmsan_get_metadata+0x33/0x220 [ 521.131973][ T8544] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 521.137836][ T8544] do_recvmmsg+0x7c9/0x1200 [ 521.142392][ T8544] ? filter_irq_stacks+0xb9/0x230 [ 521.147486][ T8544] ? kmsan_get_metadata+0x33/0x220 [ 521.152670][ T8544] ? __sys_recvmmsg+0xb9/0x6f0 [ 521.157482][ T8544] ? __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 521.164044][ T8544] __sys_recvmmsg+0x520/0x6f0 [ 521.168795][ T8544] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 521.175192][ T8544] __do_fast_syscall_32+0x95/0xf0 [ 521.180267][ T8544] do_fast_syscall_32+0x33/0x70 [ 521.185170][ T8544] do_SYSENTER_32+0x1b/0x20 [ 521.189717][ T8544] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.196097][ T8544] RIP: 0023:0xf7f74549 [ 521.200200][ T8544] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 521.219852][ T8544] RSP: 002b:00000000f7f6f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 521.228307][ T8544] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200066c0 [ 521.236301][ T8544] RDX: 0000000000000a0d RSI: 0000000000000000 RDI: 0000000000000000 [ 521.244299][ T8544] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 521.252291][ T8544] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 521.260280][ T8544] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 521.268287][ T8544] [ 521.274281][ T8544] Uninit was stored to memory at: [ 521.279385][ T8544] __get_compat_msghdr+0x6ea/0x9e0 [ 521.284986][ T8544] get_compat_msghdr+0x10c/0x280 [ 521.289977][ T8544] ___sys_recvmsg+0x289/0xb40 [ 521.294804][ T8544] do_recvmmsg+0x7c9/0x1200 [ 521.299413][ T8544] __sys_recvmmsg+0x520/0x6f0 [ 521.304293][ T8544] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 521.310694][ T8544] __do_fast_syscall_32+0x95/0xf0 [ 521.315866][ T8544] do_fast_syscall_32+0x33/0x70 [ 521.320765][ T8544] do_SYSENTER_32+0x1b/0x20 [ 521.325414][ T8544] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.331797][ T8544] [ 521.334399][ T8544] Uninit was stored to memory at: [ 521.339491][ T8544] __get_compat_msghdr+0x6ea/0x9e0 [ 521.344747][ T8544] get_compat_msghdr+0x10c/0x280 [ 521.349738][ T8544] ___sys_recvmsg+0x289/0xb40 [ 521.354573][ T8544] do_recvmmsg+0x7c9/0x1200 [ 521.359129][ T8544] __sys_recvmmsg+0x520/0x6f0 [ 521.363960][ T8544] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 521.370354][ T8544] __do_fast_syscall_32+0x95/0xf0 [ 521.375541][ T8544] do_fast_syscall_32+0x33/0x70 [ 521.380437][ T8544] do_SYSENTER_32+0x1b/0x20 [ 521.385080][ T8544] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.391461][ T8544] [ 521.393943][ T8544] Uninit was stored to memory at: [ 521.399044][ T8544] __get_compat_msghdr+0x6ea/0x9e0 [ 521.404297][ T8544] get_compat_msghdr+0x10c/0x280 [ 521.409284][ T8544] ___sys_recvmsg+0x289/0xb40 [ 521.414103][ T8544] do_recvmmsg+0x7c9/0x1200 [ 521.418666][ T8544] __sys_recvmmsg+0x520/0x6f0 [ 521.423490][ T8544] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 521.429878][ T8544] __do_fast_syscall_32+0x95/0xf0 [ 521.435095][ T8544] do_fast_syscall_32+0x33/0x70 [ 521.439999][ T8544] do_SYSENTER_32+0x1b/0x20 [ 521.444692][ T8544] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.451074][ T8544] [ 521.453577][ T8544] Uninit was stored to memory at: [ 521.458692][ T8544] __get_compat_msghdr+0x6ea/0x9e0 [ 521.464007][ T8544] get_compat_msghdr+0x10c/0x280 [ 521.468991][ T8544] ___sys_recvmsg+0x289/0xb40 [ 521.473820][ T8544] do_recvmmsg+0x7c9/0x1200 [ 521.478382][ T8544] __sys_recvmmsg+0x520/0x6f0 [ 521.483284][ T8544] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 521.489671][ T8544] __do_fast_syscall_32+0x95/0xf0 [ 521.494896][ T8544] do_fast_syscall_32+0x33/0x70 [ 521.499878][ T8544] do_SYSENTER_32+0x1b/0x20 [ 521.504575][ T8544] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.510953][ T8544] [ 521.513429][ T8544] Uninit was stored to memory at: [ 521.518523][ T8544] __get_compat_msghdr+0x6ea/0x9e0 [ 521.523775][ T8544] get_compat_msghdr+0x10c/0x280 [ 521.528775][ T8544] ___sys_recvmsg+0x289/0xb40 [ 521.533712][ T8544] do_recvmmsg+0x7c9/0x1200 [ 521.538273][ T8544] __sys_recvmmsg+0x520/0x6f0 [ 521.543206][ T8544] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 521.549593][ T8544] __do_fast_syscall_32+0x95/0xf0 [ 521.554829][ T8544] do_fast_syscall_32+0x33/0x70 [ 521.559723][ T8544] do_SYSENTER_32+0x1b/0x20 [ 521.564429][ T8544] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.570808][ T8544] [ 521.573299][ T8544] Uninit was stored to memory at: [ 521.578385][ T8544] __get_compat_msghdr+0x6ea/0x9e0 [ 521.583700][ T8544] get_compat_msghdr+0x10c/0x280 [ 521.588788][ T8544] ___sys_recvmsg+0x289/0xb40 [ 521.593667][ T8544] do_recvmmsg+0x7c9/0x1200 [ 521.598232][ T8544] __sys_recvmmsg+0x520/0x6f0 [ 521.603111][ T8544] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 521.609521][ T8544] __do_fast_syscall_32+0x95/0xf0 [ 521.614735][ T8544] do_fast_syscall_32+0x33/0x70 [ 521.619643][ T8544] do_SYSENTER_32+0x1b/0x20 [ 521.624359][ T8544] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.630761][ T8544] [ 521.633244][ T8544] Uninit was stored to memory at: [ 521.638338][ T8544] __get_compat_msghdr+0x6ea/0x9e0 [ 521.643649][ T8544] get_compat_msghdr+0x10c/0x280 [ 521.648644][ T8544] ___sys_recvmsg+0x289/0xb40 [ 521.653469][ T8544] do_recvmmsg+0x7c9/0x1200 [ 521.658027][ T8544] __sys_recvmmsg+0x520/0x6f0 [ 521.662909][ T8544] __ia32_compat_sys_recvmmsg_time32+0x16b/0x1d0 [ 521.669293][ T8544] __do_fast_syscall_32+0x95/0xf0 [ 521.674466][ T8544] do_fast_syscall_32+0x33/0x70 23:47:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001900003ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f7002"], 0x2c}}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYRES32=r3, @ANYRES16=r1], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7a7925a639"}, 0x9) 23:47:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{}]}) [ 521.679377][ T8544] do_SYSENTER_32+0x1b/0x20 [ 521.684034][ T8544] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.690428][ T8544] [ 521.692865][ T8544] Local variable msg_sys created at: [ 521.698159][ T8544] do_recvmmsg+0xc9/0x1200 [ 521.702777][ T8544] __sys_recvmmsg+0x520/0x6f0 23:47:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{}]}) 23:47:07 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xb3]}, 0x8}) 23:47:08 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) [ 521.996128][ T8546] tmpfs: Unknown parameter 'context' 23:47:08 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f00000000c0)='s', 0x1}], 0x0, &(0x7f00000007c0)) 23:47:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c00), r0) 23:47:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{}]}) 23:47:08 executing program 0: r0 = msgget(0x1, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000080)=""/224) 23:47:08 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{&(0x7f00000000c0)='s', 0x1}, {&(0x7f00000001c0)="97", 0x1}, {&(0x7f0000000280)="a4", 0x1, 0x1fb4}], 0x0, &(0x7f00000007c0)={[{@huge_advise}]}) 23:47:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{}]}) 23:47:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x6, &(0x7f0000000880)=@framed={{}, [@ldst, @kfunc, @func]}, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 522.907495][ T8573] loop2: detected capacity change from 0 to 31 23:47:09 executing program 3: syz_clone(0x60008000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 23:47:09 executing program 2: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/210) 23:47:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x4000051) 23:47:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{}]}) 23:47:09 executing program 5: openat$vcs(0xffffff9c, &(0x7f0000000000), 0x44200, 0x0) 23:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{}]}) 23:47:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000004240)={'batadv_slave_1\x00'}) 23:47:09 executing program 0: memfd_create(&(0x7f0000008840)=',&}\x00', 0x0) 23:47:10 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0}], 0x0, 0x0) 23:47:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xc, 0x4) bind$netlink(r0, &(0x7f0000000080), 0xc) 23:47:10 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002d40)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f0000002d00)=[{0x0}, {&(0x7f0000000440)={0x10}, 0x10}], 0x2}, 0x0) 23:47:10 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=ANY=[@ANYBLOB='gid=', @ANYRESDEC]) 23:47:10 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/153) 23:47:10 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/187) 23:47:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfc, 0x40000000}, 0xc) 23:47:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)=[{0x0}, {0x0}, {&(0x7f0000000480)={0x10}, 0x10}], 0x3}, 0x0) 23:47:10 executing program 5: add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)="8b", 0x1, 0xfffffffffffffff8) [ 524.669623][ T8621] tmpfs: Bad value for 'gid' 23:47:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000024c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 23:47:10 executing program 1: openat$kvm(0xffffff9c, &(0x7f0000000000), 0x105000, 0x0) 23:47:11 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x1ff}], 0x0, 0x0) 23:47:11 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee00, @ANYBLOB=',f', @ANYBLOB=',']) 23:47:11 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f00000030c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 23:47:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 23:47:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xc, 0x4) 23:47:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x3, &(0x7f0000000880)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 525.389828][ T8637] loop2: detected capacity change from 0 to 1 [ 525.444382][ T8640] tmpfs: Unknown parameter 'f' 23:47:11 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x9, 0x4) 23:47:11 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080)={0x0, 0x0, 0x12, 0xbbe}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xb3]}, 0x8}) 23:47:11 executing program 4: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000002080)={'wpan1\x00'}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000001000)=""/4096) 23:47:11 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), 0x0, 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f00000000c0)='s', 0x1}, {&(0x7f00000001c0)="97", 0x1}, {&(0x7f0000000280)="a4", 0x1, 0x1fb4}, {&(0x7f0000000440)="1b2bcf", 0x3, 0xfffffffe}], 0x0, &(0x7f00000007c0)) [ 525.713275][ T7392] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:47:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xc, 0x4) 23:47:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xc, 0x4) bind$netlink(r0, &(0x7f0000000080), 0xc) 23:47:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={0x0}}, 0x10000001) 23:47:12 executing program 5: getgroups(0x1, &(0x7f0000000000)=[0xee01]) openat$fuse(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000002c0)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002300)={0x2020}, 0x2020) syz_clone(0x60008000, &(0x7f0000000040)="b98c8937e68aaf56bad204b411209380e0210e73c8cc4651aeec59c58881e44f748ea4e9db350bfbb0c892954fd0de419f42b43e1d99f2d7eae73151f2bf0e50f510d9638513e313eb0d2cdd23509456da52037fe17db7367da39f8bad638a6f374c130ebacea33be53402d0056c7243ca05eb47c30e6a98bc4f48d2f8ccfb5bccf33b18cacf218bc041439b0629440394711b649b7d77256a66b2f459d16416d5ae0ea67141a09563c0b94a00563e08d57d1b51718664b2b05b749aca77eb8e2c8d671406591eb1e7a9a361635e9deacabf9de181df7819d8966918850d", 0xde, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="91b93f4ab7f9d8ffc8254d7511166b459ba97eeda9bc82370a50ac17a396c8c7833191de46e8da122017de44bed8e88e5d146cdd46a7006df9d10022c3c6b2bd1b18e239fd9065642e1a22e53dc8f3e582d9a618a7b032c79c55f1c043a612981b8d6999875295555ccbdc91ba91f443377a") 23:47:12 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000001480), 0x40000, &(0x7f0000003640)=ANY=[@ANYBLOB]) [ 526.316001][ T8654] loop3: detected capacity change from 0 to 264192 23:47:12 executing program 4: memfd_create(&(0x7f00000083c0)=',&}\x00', 0x6) 23:47:12 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f00000001c0)="97", 0x1}], 0x0, &(0x7f00000007c0)) 23:47:12 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=ANY=[@ANYBLOB='g']) 23:47:12 executing program 2: syz_clone(0x201080, 0x0, 0x0, 0x0, 0x0, 0x0) 23:47:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x3, &(0x7f0000000880)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:13 executing program 4: openat$vga_arbiter(0xffffff9c, 0x0, 0x4a0002, 0x0) 23:47:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0xd, &(0x7f0000000880)=@framed={{}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst, @kfunc, @alu={0x4, 0x0, 0x0, 0x4, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @map_idx]}, &(0x7f0000000900)='syzkaller\x00', 0x6, 0x8c, &(0x7f0000000940)=""/140, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 527.089281][ T8675] tmpfs: Unknown parameter 'g' 23:47:13 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000004540), 0x200000, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 23:47:13 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) 23:47:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 23:47:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_delvlan={0x18, 0x71, 0x501, 0x0, 0x0, {0xd}}, 0x18}}, 0x0) 23:47:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001580)=ANY=[@ANYBLOB="0c0500000102010100000000000000000a000005940001800c00028005000100110000000c0002800500010006000000140001"], 0x50c}}, 0x0) 23:47:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {0x2}, {0x5, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 23:47:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x2a, &(0x7f0000000040)={&(0x7f0000000000)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 23:47:14 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000500)) 23:47:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x1, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 528.642584][ T8698] netlink: 1124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.652562][ T8698] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.662290][ T8698] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.671718][ T8698] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:47:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_FILTER={0x10}]}, 0x20}}, 0x0) 23:47:14 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000640), 0x48) 23:47:14 executing program 2: syz_io_uring_setup(0x5d5c, &(0x7f0000000080)={0x0, 0x0, 0x6}, &(0x7f0000800000/0x800000)=nil, &(0x7f0000ce3000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 23:47:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}, 0x0) 23:47:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 23:47:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_delvlan={0x18, 0x71, 0x501, 0x0, 0x0, {0x2}}, 0x18}}, 0x0) [ 529.074550][ T8704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:47:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 23:47:15 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000940)='ns/user\x00') 23:47:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r1, 0xecafd9f498acaba1, 0x0, 0x0, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 23:47:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 23:47:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 23:47:15 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000004f00000000000000800000009500000000000000c594000010000000850000002e000000950000000000000018230000", @ANYRES32=r0, @ANYBLOB="00000000ffff00001800004401000100000000000000000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x15}, 0x48) 23:47:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="c0000000020201010000000000000000000000002c000f8008000340000000010800034000000000080003400000100008000340000100000800034000000002280006801c000380060002004e200000060001004e230000060002004e240000080002000a010101"], 0xc0}}, 0x0) 23:47:17 executing program 0: getresuid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)) 23:47:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x1, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x1e, 0x1, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:17 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10400, 0x0) 23:47:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x1c, 0x1, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x1, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:47:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 23:47:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x1, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:17 executing program 5: syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x2012000, &(0x7f0000001800)) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xd50) 23:47:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4500, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x8, 0x5}, 0xe) 23:47:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x4, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:18 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 23:47:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0xf4240, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:18 executing program 5: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000080)) 23:47:18 executing program 3: syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0) 23:47:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4c00, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x2c}}, 0x0) 23:47:18 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x0, r0+10000000}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, &(0x7f0000000180)) 23:47:18 executing program 5: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x4, 0x0, 0x0, 0xffffffff, 0x0, "ecc7a1bbc33766a314cb11f40120f8b01f6642"}) 23:47:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x3f}, 0x48) 23:47:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x2}, 0x48) 23:47:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0xf800, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x2, 0x0, 0x0, 0x7}, 0x48) 23:47:19 executing program 5: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x4, 0x0, 0x0, 0xffffffff, 0x0, "ecc7a1bbc33766a314cb11f40120f8b01f6642"}) 23:47:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1498}, 0x48) 23:47:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4c00, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x5, &(0x7f00000001c0)=@framed={{}, [@map_val]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[], [{@fsname={'fsname', 0x3d, '*,!'}}]}) 23:47:19 executing program 5: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x4, 0x0, 0x0, 0xffffffff, 0x0, "ecc7a1bbc33766a314cb11f40120f8b01f6642"}) 23:47:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5437, 0x0) 23:47:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4c00, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:20 executing program 0: fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x28000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000b80)={'wlan0\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001340)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r0, 0x0, &(0x7f0000001300)={&(0x7f0000000e80)=@l2tp6={0xa, 0x0, 0xfff, @empty, 0x0, 0x4}, 0x80, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000f80)="dd304a7bf4299aa9653f2361f63c8d8f8191b7565f7bca3c7c9f8b84839f41d0d9fa64014f5e3290334976d719f5f9e8450b9431f40f171c52206099c56aada8fb91ef756ad5137312e154b00f2f27dd8ab4abd2f963d78beb98d7053bd8f4342ec50f64f9e435a7cd7c78a2ad7b0a5ddce515cc2ca0b1f917f8cca4063d958d4b5fe8cf5382435ba6e6b1c7701eeb085771e7dcc4b562b1095d7916b5746f25a0e5b66c8b759b1bcae4318c2e976d8b487a621af87671d5027f31a4fa7e8e19169b0cb1", 0xc4}], 0x2, &(0x7f00000010c0)=[{0x28, 0x0, 0x20, "d8e4fcccfd2b04d86c278ed65baa92a54d2ff3fc"}, {0x10, 0x0, 0x4}], 0x38}, 0x0, 0x880}, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000001380)=""/227) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) r1 = io_uring_setup(0x2169, &(0x7f0000001480)={0x0, 0xc224, 0x10, 0x3, 0x319}) io_uring_setup(0x14a9, &(0x7f0000001500)={0x0, 0x32f2, 0x20, 0x0, 0x2c0, 0x0, r1}) [ 533.996278][ T8788] FAT-fs (loop4): Unrecognized mount option "fsname=*" or missing value 23:47:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 23:47:20 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f0000000640), 0x48) 23:47:20 executing program 5: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x4, 0x0, 0x0, 0xffffffff, 0x0, "ecc7a1bbc33766a314cb11f40120f8b01f6642"}) 23:47:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8, 0x3}]}, 0x1c}}, 0x0) 23:47:20 executing program 0: memfd_create(0x0, 0x5bdc1a8e0cad9870) 23:47:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3f00, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:20 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x2) 23:47:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4c00, &(0x7f0000000440)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:20 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000000)) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000000)) 23:47:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000100), 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xf}, 0x0) 23:47:21 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000300)) 23:47:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:21 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:47:21 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000000)) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000000)) 23:47:21 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffff, 0x2140) 23:47:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 23:47:21 executing program 0: syz_open_dev$loop(&(0x7f0000002100), 0x0, 0x83) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:47:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001380)=ANY=[@ANYBLOB="11000000040603"], 0x14}}, 0x0) 23:47:21 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) getdents(r0, 0x0, 0x0) 23:47:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000007100010500000000b0c07566c1"], 0x18}}, 0x0) 23:47:22 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000000)) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000000)) 23:47:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x19, 0x4, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) 23:47:22 executing program 4: syz_clone(0x5e800180, 0x0, 0x4d, 0x0, 0x0, 0x0) 23:47:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x5}, 0x48) 23:47:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x5, 0x4000000}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/248, 0x2e, 0xf8, 0x1}, 0x20) 23:47:22 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000000)) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000000)) 23:47:22 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0xf, 0x20000000) 23:47:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x50}}, 0x0) 23:47:23 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB=',allow_other']) 23:47:23 executing program 0: memfd_create(&(0x7f0000000000)='/dev/zero\x00', 0x0) 23:47:23 executing program 1: write(0xffffffffffffffff, &(0x7f0000000000)="e517e1fdf2af", 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:47:23 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) 23:47:23 executing program 3: io_setup(0x6, &(0x7f0000000980)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:47:23 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:47:25 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, 0x0) 23:47:25 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x22, 0x1) 23:47:25 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:47:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 23:47:25 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:47:25 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)=ANY=[]) 23:47:25 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_clone(0x9822400, 0x0, 0x0, 0x0, 0x0, 0x0) 23:47:25 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x61e002) 23:47:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 23:47:25 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)='u') 23:47:25 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:47:25 executing program 4: socket$vsock_stream(0x11, 0x1, 0x0) [ 539.621674][ T8890] fuse: blksize only supported for fuseblk 23:47:25 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="020f80082e"], 0x170}}, 0x0) 23:47:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x4, 0x8, 0x100, 0x0, 0x1}, 0x48) 23:47:25 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:47:25 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x24, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305, 0x2}, @dead_binder_done, @clear_death], 0x0, 0x0, 0x0}) 23:47:25 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)={0x0, 0x1}) setresuid(0x0, 0xee00, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) 23:47:26 executing program 2: syz_clone(0x14041000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:47:26 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x100000000000000, &(0x7f0000000300)='R'}) 23:47:26 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x58, 0x0, &(0x7f0000000280)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @request_death], 0x50, 0x0, &(0x7f0000000300)="52b686f6d5202711af62113ceff9b6d5ce076ef19a64a654ccb0cac6874502b6f5701f0b181bf7fc05b6b0a9716dcf77c025bb368a3bfbd35c5a81f4b7305140ad22eea485c8645fbb10ff784ae136ca"}) 23:47:26 executing program 3: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) socket$packet(0x11, 0x0, 0x300) 23:47:26 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$alg(0x26, 0x5, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) 23:47:26 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x5452, 0x0) [ 540.609449][ T8916] binder: 8914:8916 ioctl c0306201 20000400 returned -14 23:47:26 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x2, 0x1ffff000) 23:47:26 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000340)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)) pselect6(0x40, &(0x7f0000000a00)={0x8}, &(0x7f0000000a40)={0x3ff}, 0x0, 0x0, 0x0) 23:47:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x0, 0x0, 0x0, 0x8000000}, 0x48) [ 540.783097][ T8919] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 23:47:27 executing program 5: sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) prctl$PR_SET_NO_NEW_PRIVS(0x3, 0x1) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) 23:47:27 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3, 0x0, 0x6}}) 23:47:27 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 23:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 23:47:27 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0xfffffffffffffffe) 23:47:27 executing program 5: clock_gettime(0x4, &(0x7f0000000240)) [ 541.466621][ T8936] binder: 8934:8936 ioctl 40046205 0 returned -22 23:47:27 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 23:47:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) [ 541.591766][ T8940] binder: 8938:8940 ioctl c0306201 99999999 returned -14 23:47:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 23:47:27 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x4020940d, 0x0) 23:47:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x62, 0x0, &(0x7f0000000100)) 23:47:28 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x10010000004, 0x0) 23:47:28 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0x4, 0x1}, 0x6) 23:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 23:47:28 executing program 2: setresuid(0x0, 0xee00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 23:47:28 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x59616d61, 0x2) 23:47:28 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x10010000004, 0x0) 23:47:28 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x16, 0x1ffff000) 23:47:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x170}}, 0x0) 23:47:28 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 23:47:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8914, &(0x7f0000000340)={'wpan3\x00'}) 23:47:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setresuid(0x0, 0xee00, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 23:47:28 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x10010000004, 0x0) 23:47:29 executing program 3: socketpair(0x10, 0x2, 0xfff, &(0x7f0000000040)) 23:47:29 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 23:47:29 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x10010000004, 0x0) 23:47:29 executing program 4: sched_getparam(0x0, &(0x7f00000001c0)) 23:47:29 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 23:47:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x892d, &(0x7f0000000340)={'wpan3\x00'}) 23:47:29 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 23:47:29 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000300)) pselect6(0x40, &(0x7f0000000a00), &(0x7f0000000a40)={0x3ff}, 0x0, 0x0, 0x0) 23:47:29 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 23:47:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 23:47:29 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5450, 0x0) 23:47:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 23:47:30 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 23:47:30 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001740)={0x4c, 0x0, &(0x7f0000000640)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:47:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000100)=0x4, 0x4) 23:47:30 executing program 3: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x7492729d6368c20a) [ 544.557638][ T9007] fuse: Bad value for 'user_id' 23:47:30 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x4, 0x1) 23:47:30 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getparam(r0, &(0x7f00000001c0)) [ 544.671567][ T9011] binder: 9009:9011 ioctl c0306201 0 returned -14 23:47:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 23:47:31 executing program 4: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:47:31 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x30000, 0x0) 23:47:31 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c0002010000000904000001020d00000524"], 0x0) 23:47:31 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 23:47:31 executing program 5: syz_clone(0x40000000, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="13ba7ef66e70dbb7f68971b01b933345254c6c5ca247d0112094bd19ca57427bfe4b2a216e7d68e47b0de19d6811726e237a70f5ba671401a754cda9aac7e20028a7876d224779821d2fa8a9302b7ad84c930f6a9ba8e20821abd50d6a2728f9e5b99ec17c7501cd9ccd") openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:47:31 executing program 0: bpf$BPF_GET_MAP_INFO(0x4, 0x0, 0x0) 23:47:31 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 23:47:31 executing program 1: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000340)={'fscrypt:', @desc1}, &(0x7f00000003c0)={0x0, "7c640a38465ed8ea9174be7774b96ea51ffb56c9312c273a2203395cfc627d71bf653b6653fd3a3152291ecd1357d31b83fc6401ca17dd4ed223864ca013797e"}, 0x48, 0xfffffffffffffffb) 23:47:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}, 0x1, 0x500000000000000}, 0x0) [ 545.882751][ T3538] usb 4-1: new high-speed USB device number 7 using dummy_hcd 23:47:32 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 23:47:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="12010000000000407f04ffff0000000000010902"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x2, [{0xa3, &(0x7f00000002c0)=@string={0xa3, 0x3, "aae7775fc6025f550a819aa7c2a899d89c0ba2bb57302a0500c78c4f4baf09e91ea023e7f140ee5d2b109fc5e57a37197af25c1e79fe37b6502f828300139218e7f59fc6567da2bc5d7b9568ba2b8612beeecace5008055d5f30bcfce43511597eea0739a3ade95493e223673cd6502132039958f6bdc5760b0b3eb12c75c3d04ffb9ec008343f0cbde8306927c59f5db154f82387f92cc2478efbd0ff9de3acea"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) [ 546.122398][ T3538] usb 4-1: Using ep0 maxpacket: 32 [ 546.167136][ T9042] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. [ 546.177103][ T9042] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. [ 546.243080][ T3538] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 546.253695][ T3538] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 546.263055][ T3538] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 23:47:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@kfunc]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x80) [ 546.613961][ T3538] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 546.623551][ T3538] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 546.635033][ T3538] usb 4-1: Product: syz [ 546.639367][ T3538] usb 4-1: Manufacturer: syz [ 546.645041][ T3538] usb 4-1: SerialNumber: syz [ 546.873950][ T3549] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 546.996590][ T3538] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 547.003685][ T3538] cdc_ncm 4-1:1.0: bind() failure [ 547.208452][ T3157] usb 4-1: USB disconnect, device number 7 23:47:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r0 = syz_open_dev$vcsu(&(0x7f00000001c0), 0x20, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000300)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/236, 0xec}], 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x8c8, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:47:33 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 547.263846][ T3549] usb 2-1: config 0 has no interfaces? [ 547.269667][ T3549] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 547.279098][ T3549] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.402333][ T3549] usb 2-1: config 0 descriptor?? [ 547.514371][ T24] audit: type=1326 audit(1655336853.562:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9056 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe8549 code=0x0 [ 547.647482][ T3549] usb 2-1: USB disconnect, device number 53 23:47:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 23:47:33 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020}, 0x2020) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 23:47:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2, &(0x7f0000000300)=@raw=[@map_val], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 547.902519][ T9063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:47:34 executing program 2: bpf$BPF_GET_MAP_INFO(0x1a, 0x0, 0x0) 23:47:34 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c"], 0x0) 23:47:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:34 executing program 3: socket(0x1d, 0x0, 0x4c4) 23:47:34 executing program 1: syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)="13ba7ef66e70dbb7f68971b01b933345254c6c5ca247d0112094bd19ca57427bfe4b2a216e7d68e47b0de19d6811726e237a70f5ba671401a754cda9aac7e20028a7876d224779821d2fa8a9302b7ad84c930f6a9ba8e20821abd50d6a2728f9e5b99ec17c7501cd9ccd") 23:47:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c119", 0x41, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:47:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 23:47:34 executing program 5: r0 = syz_clone(0x40000000, &(0x7f0000000000)="e4c4a09e6c9837a52fd7e27e3c49ec58a65b", 0x12, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="13ba7ef66e70dbb7f68971b01b933345254c6c5ca247d0112094bd19ca57427bfe4b2a216e7d68e47b0de19d6811726e237a70f5ba671401a754cda9aac7e20028a7876d224779821d2fa8a9302b7ad84c930f6a9ba8e20821abd50d6a2728f9e5b99ec17c7501cd9ccd") syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/mnt\x00') r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002400)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x4c000) [ 548.752695][ T3157] usb 1-1: new high-speed USB device number 54 using dummy_hcd 23:47:34 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c0002010000000904"], 0x0) [ 548.825780][ T9080] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 548.836308][ T9080] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 549.002511][ T3157] usb 1-1: Using ep0 maxpacket: 32 23:47:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 549.124369][ T3157] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 549.134757][ T3157] usb 1-1: config 0 has no interfaces? [ 549.180453][ T9090] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 549.194226][ T9090] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 549.300653][ T3538] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 549.333064][ T3157] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 549.342780][ T3157] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:47:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 549.350938][ T3157] usb 1-1: Product: syz [ 549.355780][ T3157] usb 1-1: Manufacturer: syz [ 549.360521][ T3157] usb 1-1: SerialNumber: syz 23:47:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f0000000080)=@framed={{}, [@ldst, @func, @kfunc, @btf_id, @map_idx_val, @map_val, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x6f, &(0x7f0000000100)=""/111, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x80) [ 549.493977][ T3157] usb 1-1: config 0 descriptor?? [ 549.550229][ T9093] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 549.560097][ T9093] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 549.562571][ T3538] usb 4-1: Using ep0 maxpacket: 32 23:47:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 549.762358][ T3538] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 549.768660][ T20] usb 1-1: USB disconnect, device number 54 [ 549.772831][ T3538] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 550.060192][ T9097] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 550.133401][ T3538] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 550.143222][ T3538] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 550.151405][ T3538] usb 4-1: Product: syz [ 550.156004][ T3538] usb 4-1: Manufacturer: syz [ 550.160761][ T3538] usb 4-1: SerialNumber: syz 23:47:36 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'veth1_to_bond\x00'}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:47:36 executing program 4: socket(0x32, 0x0, 0x0) 23:47:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x6f, &(0x7f0000000100)=""/111, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 550.628633][ T20] usb 4-1: USB disconnect, device number 8 [ 551.160483][ T9104] veth1_to_bond: mtu less than device minimum 23:47:42 executing program 1: add_key$fscrypt_v1(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 23:47:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x3, 0x3, 0x9, 0x0, 0xfffffffffffffff8, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_idx_val, @map_val, @exit]}, &(0x7f0000000000)='GPL\x00', 0x7ff, 0x6f, &(0x7f0000000100)=""/111, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x1, 0x791, 0x6}, 0x10}, 0x80) 23:47:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f9", 0xb2, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:47:42 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 23:47:42 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c0002010000000904000001020d0000052406000105"], 0x0) 23:47:42 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x54800000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0xfffffffc, 0x440085}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ed1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r6, r7, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000e400)="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", 0x2000, &(0x7f0000000ac0)={&(0x7f00000002c0)={0x50, 0x0, 0x4, {0x7, 0x24, 0x1, 0x800002, 0x100, 0x1f, 0x401, 0x6}}, &(0x7f0000000340)={0x18, 0xfffffffffffffff5, 0x3, {0xffff}}, &(0x7f0000000380)={0x18, 0x0, 0x0, {0x3f}}, &(0x7f00000003c0)={0x18, 0x0, 0x80, {0x3}}, &(0x7f0000000400)={0x18, 0xfffffffffffffff5, 0x5, {0xefa}}, &(0x7f0000000440)={0x28, 0x0, 0x9, {{0x3, 0x7f, 0x2, r4}}}, &(0x7f0000000480)={0x60, 0x0, 0xaf, {{0x3ff, 0x4, 0x8, 0x2, 0x6, 0x0, 0x1ff, 0x1}}}, &(0x7f0000000500)={0x18, 0xfffffffffffffffe, 0x10000, {0x5}}, &(0x7f0000000540)={0x1a, 0x0, 0x0, {'/dev/fuse\x00'}}, &(0x7f0000000580)={0x20, 0x0, 0x0, {0x0, 0x1}}, &(0x7f00000005c0)={0x78, 0x0, 0x2, {0x8000000000000001, 0x0, 0x0, {0x1, 0xcebd, 0x8, 0x9, 0x4, 0x5, 0x0, 0x8, 0x1, 0x1000, 0x6, 0x0, r3, 0x1c00, 0x7}}}, &(0x7f0000000640)={0x90, 0xffffffffffffffda, 0x6, {0x1, 0x2, 0x1000, 0x0, 0x1, 0x0, {0x5, 0xffffffff, 0x8, 0xf1e, 0xa96, 0xe3f, 0x9, 0x0, 0x20, 0x4000, 0x9, r7, r3, 0x1, 0x1}}}, &(0x7f0000000700)={0x30, 0x0, 0x0, [{0x2, 0x200, 0x2, 0xafe6, 'fd'}]}, &(0x7f0000000880)={0xb0, 0x0, 0xeef9, [{{0x4, 0x1, 0xa6, 0x1, 0x9, 0x4, {0x0, 0xfffffffffffffffc, 0x8, 0x8000000000000001, 0x7, 0x9, 0x6, 0x8, 0x7, 0x1000, 0x1, r2, 0x0, 0x2}}, {0x4, 0x5038, 0x7, 0x9, 'user_id'}}]}, &(0x7f0000000940)={0xa0, 0x0, 0x880, {{0x1, 0x0, 0xbe64, 0x7fffffff, 0x7, 0x6, {0x0, 0x2, 0xd2, 0x7, 0x6, 0x55c, 0x6, 0x8, 0x7e9c, 0x4000, 0x9, 0x0, r3, 0x1000000, 0x5}}, {0x0, 0x12}}}, 0x0}) read$FUSE(r5, &(0x7f0000008380)={0x2020}, 0x2000a3a0) 23:47:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:42 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={0x0}, 0x10) [ 556.984806][ T3538] usb 1-1: new high-speed USB device number 55 using dummy_hcd 23:47:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8982, &(0x7f0000000280)) 23:47:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x410012}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 557.232958][ T3538] usb 1-1: Using ep0 maxpacket: 32 23:47:43 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000240)={0x19, 0x0, 0xfa}, 0x0) 23:47:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000002900010028bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="05000300f1ff0600f1ff0c0006"], 0x2c}}, 0x0) [ 557.353069][ T3538] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 557.363489][ T3538] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 557.372867][ T3538] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 23:47:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7c, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev}], 0x10) 23:47:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x82, 0x0, '\x00', [{}, {0x10302}]}) 23:47:43 executing program 2: syz_mount_image$romfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{'\x00'}, {':'}]}) [ 557.707105][ T9117] fuse: Bad value for 'fd' [ 557.713072][ T3538] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 557.722454][ T3538] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 557.730613][ T3538] usb 1-1: Product: syz [ 557.735123][ T3538] usb 1-1: Manufacturer: syz [ 557.739850][ T3538] usb 1-1: SerialNumber: syz 23:47:44 executing program 4: setreuid(0x0, 0xee00) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="02"], 0x8, 0x0) [ 557.935937][ T3538] cdc_ncm 1-1:1.0: skipping garbage [ 557.941316][ T3538] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 557.948730][ T3538] cdc_ncm 1-1:1.0: bind() failure [ 558.022733][ T9142] VFS: Can't find a romfs filesystem on dev loop2. [ 558.022733][ T9142] [ 558.137730][ T3538] usb 1-1: USB disconnect, device number 55 23:47:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xb, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev}], 0x10) 23:47:44 executing program 5: r0 = io_uring_setup(0xe92, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xe, 0x0, 0x0) 23:47:44 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x2c}}, 0x0) 23:47:44 executing program 1: pipe2$9p(&(0x7f0000001700), 0x0) 23:47:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f0000000280)) 23:47:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 558.893749][ T9151] sctp: [Deprecated]: syz-executor.4 (pid 9151) Use of int in max_burst socket option. [ 558.893749][ T9151] Use struct sctp_assoc_value instead 23:47:45 executing program 3: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_getevents(r0, 0x2, 0x2, &(0x7f00000003c0)=[{}, {}], 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 23:47:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) 23:47:45 executing program 1: r0 = io_uring_setup(0xe92, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xc, 0x0, 0x0) 23:47:45 executing program 4: r0 = socket(0x1, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 23:47:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 23:47:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x10, 0x0, 0x0) 23:47:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0xa, 0x0, @dev}], 0x10) 23:47:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0xf}, @in={0x2, 0x0, @multicast1}], 0x2c) 23:47:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0xad1}], 0x1c) 23:47:45 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001340)={&(0x7f0000000200), 0xc, &(0x7f0000001300)={0x0}}, 0x0) 23:47:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev}], 0x10) 23:47:46 executing program 0: r0 = io_uring_setup(0x3f04, &(0x7f0000001840)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000), 0x1) 23:47:46 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0xe2, 0x0) 23:47:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 23:47:46 executing program 4: mount$fuseblk(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x40, 0x0) 23:47:46 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x34, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x34}}, 0x0) 23:47:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x10, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00'}) 23:47:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000f04483"], 0x20}}, 0x0) 23:47:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 23:47:46 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f00000002c0)) 23:47:46 executing program 1: syz_io_uring_setup(0x74c3, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1a0, &(0x7f0000000340), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000540), &(0x7f00000005c0)) 23:47:46 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1000f0}, 0x20) 23:47:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1d}}, 0x0) 23:47:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$xdp(r0, &(0x7f0000000040), 0x10) 23:47:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x4008, 0x4) 23:47:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x11, &(0x7f0000000040)=ANY=[@ANYRES32], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x87, &(0x7f0000000140)=""/135, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, 0x0, 0x2a}, 0x20) 23:47:47 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/232) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000140)=""/219) 23:47:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24}}]}, 0x24}}, 0x0) 23:47:47 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x248041, 0x0) 23:47:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}]}, 0x24}}, 0x0) 23:47:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 23:47:47 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x92201, 0x0) 23:47:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8907, 0x0) 23:47:48 executing program 2: setreuid(0x0, 0xee00) inotify_init1(0x0) 23:47:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, 0x0, 0x0) 23:47:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_delrule={0x90, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5}, @FRA_SRC={0x14, 0x2, @private1}, @FRA_DST={0x14, 0x1, @empty}, @FRA_DST={0x14, 0x1, @empty}, @FRA_DST={0x14, 0x1, @mcast2}, @FRA_DST={0xfd11, 0x1, @loopback}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE]}, 0x90}}, 0x0) 23:47:48 executing program 3: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000001100)) 23:47:48 executing program 4: msgctl$MSG_INFO(0x0, 0xb, &(0x7f00000000c0)=""/4096) 23:47:48 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x0, 0xee00}}) 23:47:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() setresuid(0xffffffffffffffff, 0xee00, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) [ 562.446579][ T9239] __nla_validate_parse: 1 callbacks suppressed [ 562.446709][ T9239] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:47:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000061c0)={&(0x7f0000000200), 0xc, &(0x7f0000006180)={&(0x7f0000000280)=@newchain={0x38, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 23:47:48 executing program 0: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffffffffff8}]) 23:47:48 executing program 4: msgctl$MSG_INFO(0x0, 0xb, &(0x7f00000000c0)=""/4096) 23:47:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 23:47:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x19, 0x0, 0x0) 23:47:49 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) 23:47:49 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 23:47:49 executing program 5: setreuid(0x0, 0xee00) setuid(0x0) setreuid(0x0, 0x0) 23:47:49 executing program 4: msgctl$MSG_INFO(0x0, 0xb, &(0x7f00000000c0)=""/4096) 23:47:49 executing program 1: r0 = io_uring_setup(0x3f04, &(0x7f0000001840)) syz_io_uring_setup(0x58a1, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000fc9000/0x4000)=nil, &(0x7f0000e0f000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) 23:47:49 executing program 3: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x0, r1, 0x0, 0xf0ff7f}]) 23:47:49 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x4300, 0x0) 23:47:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x694c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 23:47:49 executing program 4: msgctl$MSG_INFO(0x0, 0xb, &(0x7f00000000c0)=""/4096) 23:47:49 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x5c, 0x24, 0xf0b, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0x0, 0xfffffffe, 0x20, 0x6f8}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3, 0x7, 0x1ff}}]}}}]}, 0x5c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xfffff, 0x0, 0x0, 0x0) 23:47:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 23:47:49 executing program 1: r0 = timerfd_create(0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:47:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8991, &(0x7f0000000280)) 23:47:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 23:47:50 executing program 4: msgctl$MSG_INFO(0x0, 0xb, 0x0) 23:47:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f00000042c0)={0xa0, 0x0, r1}, 0xa0) 23:47:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000012008328ed028a9b678c6f718e7ee12b4e"], 0x20}}, 0x0) 23:47:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000061c0)={0x0, 0x0, &(0x7f0000006180)={&(0x7f0000000280)=@newchain={0x24, 0x64, 0x1}, 0x24}}, 0x0) 23:47:50 executing program 4: msgctl$MSG_INFO(0x0, 0xb, 0x0) 23:47:50 executing program 1: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000100)={0x4d, 0x74}, 0x20) 23:47:51 executing program 0: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000140)=[{}], 0x1, &(0x7f0000000180)={0x77359400}, 0x0, 0x0) 23:47:51 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x5c, 0x24, 0xf0b, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0x0, 0xfffffffe, 0x20, 0x6f8}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3, 0x7, 0x1ff}}]}}}]}, 0x5c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xfffff, 0x0, 0x0, 0x0) 23:47:51 executing program 5: syz_genetlink_get_family_id$fou(0xffffffffffffffff, 0xffffffffffffffff) 23:47:51 executing program 4: msgctl$MSG_INFO(0x0, 0xb, 0x0) 23:47:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@gettaction={0x34, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x34}}, 0x0) 23:47:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0xa, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 23:47:51 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x5c, 0x24, 0xf0b, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0x0, 0xfffffffe, 0x20, 0x6f8}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3, 0x7, 0x1ff}}]}}}]}, 0x5c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xfffff, 0x0, 0x0, 0x0) 23:47:51 executing program 1: write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x0, 0x0, {{0x3, 0x0, 0x7fff, 0x3f, 0x30000000, 0xffff, {0x1, 0x8, 0x0, 0x101, 0x1ff, 0x7, 0x8, 0x1, 0x7, 0x1000, 0x1, 0xffffffffffffffff, 0xee00, 0x90ec, 0x100}}}}, 0xa0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0xa0800, 0x0) io_uring_setup(0x5f91, &(0x7f0000000480)={0x0, 0xe7fa, 0x2, 0x1, 0x2a5, 0x0, r1}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x8, 0x20, 0x1, 0x6, {{0x53, 0x4, 0x1, 0x3, 0x14c, 0x65, 0x0, 0x0, 0x29, 0x0, @remote, @broadcast, {[@cipso={0x86, 0x68, 0xffffffffffffffff, [{0x7, 0x10, "ff2ec12a84328525fde40d5831f9"}, {0x0, 0x3, "85"}, {0x1, 0xf, "80fdf9b98fef381ca0595f9606"}, {0x7, 0x12, "e01e9bc1e0cd9b323159c610b69181e6"}, {0x6, 0xe, "47eb1f8bad0694c11ef9160a"}, {0x0, 0x8, "481ef536ca42"}, {0x1, 0x7, "84401a9a10"}, {0x1, 0x2}, {0xa, 0xf, "e8ee529267c7972e9ee5e3f5c2"}]}, @noop, @cipso={0x86, 0x15, 0x2, [{0x7, 0x6, "ee47f5f7"}, {0x7, 0x7, "94649b5b14"}, {0x5, 0x2}]}, @timestamp_prespec={0x44, 0x2c, 0x82, 0x3, 0xb, [{@private=0xa010101}, {@remote, 0x10000}, {@multicast1, 0x1ff}, {@local, 0x4}, {@empty, 0xffff}]}, @generic={0x94, 0x3, '_'}, @rr={0x7, 0x2b, 0xf5, [@remote, @broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0xf}, @loopback, @remote, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0xf}, @local]}, @ssrr={0x89, 0xf, 0xdd, [@dev={0xac, 0x14, 0x14, 0x21}, @loopback, @multicast1]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4c, 0xe7, 0x1, 0x5, [{@remote, 0x1}, {@loopback, 0x8}, {@loopback, 0x5}, {@remote}, {@local, 0x9}, {@private=0xa010100, 0x3}, {@private=0xa010100, 0x5}, {@multicast2, 0x8001}, {@loopback, 0x8}]}]}}}}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xaa, 0xaa, 0x7, [@var={0x6, 0x0, 0x0, 0xe, 0x4}, @func={0x10, 0x0, 0x0, 0xc, 0x5}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x22, 0x0, 0x55}, @enum={0x4, 0x1, 0x0, 0x6, 0x4, [{0xa, 0x20}]}, @enum={0x10, 0x2, 0x0, 0x6, 0x4, [{0xb, 0x9}, {0x0, 0x20}]}, @var={0x6, 0x0, 0x0, 0xe, 0x5}, @datasec={0xf, 0x3, 0x0, 0xf, 0x2, [{0x5, 0x7, 0xfffffffd}, {0x2, 0x3, 0x2}, {0x4, 0x6, 0x7}], "031a"}, @const={0x9, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x2e, 0x2e, 0x30, 0x61, 0x2e]}}, &(0x7f00000003c0)=""/119, 0xcb, 0x77}, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000007c0)={'ip_vti0\x00', &(0x7f0000000780)={'syztnl0\x00', r2, 0x10, 0x8000, 0x6, 0x80000, {{0x8, 0x4, 0x0, 0x9, 0x20, 0x66, 0x0, 0x20, 0x2f, 0x0, @rand_addr=0x64010102, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0x9e, 0x3, 0x3, [{@empty, 0x4}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000380)={'erspan0\x00', &(0x7f0000000280)={'syztnl0\x00', r2, 0x7, 0x8000, 0x9db, 0x93b, {{0x32, 0x4, 0x0, 0x19, 0xc8, 0x64, 0x0, 0x23, 0x29, 0x0, @private=0xa010101, @broadcast, {[@generic={0x89, 0x9, "95aa64fad0f035"}, @timestamp_addr={0x44, 0x24, 0x87, 0x1, 0x5, [{@multicast1, 0x7f}, {@local, 0x3ff}, {@rand_addr=0x64010101, 0x9}, {@multicast1, 0x6}]}, @rr={0x7, 0xb, 0x5b, [@empty, @dev={0xac, 0x14, 0x14, 0x25}]}, @ssrr={0x89, 0x1b, 0x3d, [@loopback, @private=0xa010102, @remote, @loopback, @broadcast, @empty]}, @timestamp_addr={0x44, 0x14, 0x39, 0x1, 0x4, [{@rand_addr=0x64010102, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}]}, @rr={0x7, 0x13, 0xd6, [@dev={0xac, 0x14, 0x14, 0x2a}, @multicast1, @empty, @empty]}, @timestamp={0x44, 0xc, 0xb7, 0x0, 0xa, [0x82, 0x36]}, @timestamp_prespec={0x44, 0x2c, 0x38, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@empty, 0x6}, {@private=0xa010102, 0x2}, {@private=0xa010100, 0x3}, {@dev={0xac, 0x14, 0x14, 0x14}, 0x2}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000600)={'ip_vti0\x00', r2, 0x700, 0x1, 0xfff, 0x7, {{0x20, 0x4, 0x2, 0x6, 0x80, 0x66, 0x0, 0x6, 0x4, 0x0, @private=0xa010102, @local, {[@timestamp_prespec={0x44, 0x1c, 0xc0, 0x3, 0x8, [{@multicast1, 0x1}, {@broadcast}, {@private=0xa010101, 0x8}]}, @generic={0x44, 0x9, "d8fde336b40e61"}, @ssrr={0x89, 0xb, 0x75, [@rand_addr=0x64010100, @rand_addr=0x64010101]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x68, 0x1, 0x5, [{@multicast2}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0xe8, [@loopback, @multicast1]}, @timestamp_prespec={0x44, 0x1c, 0x1f, 0x3, 0x8, [{@empty, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@multicast2, 0x5}]}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0xfffffffa, 0x2, 0x5c, 0x40, r1, 0x7, '\x00', r4, 0xffffffffffffffff, 0x2, 0x2, 0x4}, 0x48) 23:47:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$netlink(r0, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000000000)={0x9c, 0x0, 0x0, 0x0, 0x0, "", [@generic="92f2f13a0a3e7ea95be9e2fc57cac4f8f3c7874ebabe0c365a29dc791f9f73d131bbff3c88cc7027445f9d3c052b5b7c260a01f2dc13c4e7f0b14caa58275e62f1c79301334140", @generic="6676235987fbde175b420ecd84ffe2ae6e838ba9597d7eebf74ced2a5327bc9d52cf9c233c7774ad22bb2a7d317da391e5fab388b4ae440e4b01f7dea386", @typed={0x4}]}, 0x9c}, {&(0x7f00000000c0)={0x248, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x129, 0x0, 0x0, 0x1, [@generic="c471e05d36975b0451f492fe7bada1d87affcfd0d9d092d4951939a583fcb0bb2564aafef297fc6b66d237db156d41f610aeb08e9e5ae9097ea0fedef704a02cecfe0e91302127cc53747baff9b83744619c090d6e5c4499b2f9cdac46ae8f746268af1002f80472052d30735524413de3fa98d7dd82a82b96ac8d1d1f3289ffe78f8ec9412ca60a5ed5d62fdabf6cd005c543eaf162717215fb4aa2f113d57fe9ce440f2c5645c1014420f8a7b51d84cc0699567106630522", @generic="6bd8e263258d4f5acc974b641c8cd031b603018cfc709e5210c7c0836ed9bcf5496afc776de201f205209fd1450e01df38ba4865f0634a928cc330a76bb5b6f20d072248b342c1c81e4967b93bdf5ad3c65bdd0f28f0ccd9cb5c64343c98e962ab0d57cff03083ffef876c9a"]}, @generic="f808ef5d9a41ffd58def2a9deb26582a60a58f45da6e861dbfa2dd7a5dfd1f917fc8b3e8d5ece5ebf49ad53fcd76e57f551b09380fb6201c4d1b91130112e0911474684acc626b5e8d15ea9d21cb212de647759066d8", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}, @generic="93ce8d716b645845f123b02782bf6172f93f18e7ac8e20b7833b8a83ef412260987ea55c2a666f1d7a24e683", @generic="6c09cf51f2d89ea3b8ee8720c6607fdefc6c8cfb9835bd7d8b8ae5892cdabf40ae7e5a259c325a83f301d6d067f005d7694a5e98df6684c8a338ff6124b68b029e8438ad7bef05d6f9796daabbc3cd5acc20692a23f455b8f6be62ca4fdb702de7fa815276bcde"]}, 0x248}, {&(0x7f0000004b80)={0x33c, 0x0, 0x0, 0x0, 0x0, "", [@generic="a5f1e44e26f4d9cbe44b3a56f39e8ec3bd38443b1266ff4637c93d96682a58df17dcd0dd74e5d07a6f574a43e29af8c2cfb39f0d160742e3feb925c38c77eb50011c5fa4d82c93f6126325fece77535b41ef5dce6ea36ecf9f98fbbee5c1899983d51d49ff6041099e8feca604cbc0aab76aca194c316dc86af7547b8b0525dced7fea2a6e5cdfdade1eca9b95cab17937d85565d68cd623be6ed01b91dd739a1057ec22834bc5a3b3a01fc30c9e326657266320c2bd9d22ce67ea68101c87c930356f0077c752c221f2126a713870d371e64fabaec8eef99e65772c022c10015c", @nested={0xc9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="8a6c69db20e184c25d1d3c8b80319f4e03da476c4ab5e6427b296804410bad60403564761cd53cbbed47f01ade2f77f6dfbaa7d049e9d5f3eae6ba7bae183835452507978baaa04c5d31c9d9d3c34ac718cb671179e33afd13b438489b9e74af743e1671a9a53ce41c6ad17af6c28cb61c798163a609a7a7e8ccc368f6af734cba4092f950967db4d0240ca0c642f0bccf99a534aef1e6c2e4a513256fb2da101b5d1876de5345e7a3"]}, @generic="df7b53d4cf23b3d34c3fb25e4ba85bae7816d6c4e09e23dab09621674d167c46652ba57a06156fd27913314c2b700041460d562cc006167e37413d766cb9c03f008c16ec215cf8f6e2603367c1fedc2ec8e9aebf98cc44613580727bad103c49162eb04190e179663cd203", @generic="6fd13afd2510a982e254bbb0bb65bf8fc61ab3e393909a256d884bb6efa13a0863d479b2d3d2ada4c2e19f884aa96120d590070f40fc4061973e6e5635f6dba0b869f24bdf3c80e92365bdc07e6fe1e4bebfe3cc87cb512d55b5a1e2a95361e41d35a173c415cf803a02ee16b9db7de0335c9173e5ea0915f15f5a92adaf2b8cc55a8599feadea7fb89ae7e6dc9fd42216b1b8b4026863ecbde6e67e75b78603a637c9785bb95898c6ecd2ae6469e94d46e0e72692c5cab7", @generic="5b51e435a8e29cb0904e99cfbf0c2e3543620cbd5958fac29884120bae6c7002f5a55b1a70e000b37a89744417990fb873d30f670b43b66da367a0d41badea521acf987087", @nested={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x33c}, {&(0x7f0000004940)={0x220, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x1e1, 0x0, 0x0, 0x1, [@generic="1ab501cc173e3180fa988de1080ec525dd4572f312", @generic="4ab4ad57be6705d2b630376031aedd5859fe43e01893760d094409b635179bbf6d526c6e0ad183bead0df4e7c767725f10479cd0e56edaec97db2b3091c7f9df773c165a0fa492091ebef7699a942e303afe8e1f7626da2ecd2838059583230d2e38e668befa44dfcaedcef0c0442f4fc5df8e0db96525ab94ad0f110e09d8f65dc96f448a2ac1e795bf66767812486a365458d7968dd2d2f0af0b2727d36f7540f8601debc9980758f98399ad206cf5b95f46c8f55deb9e798e4d300aa4ed34e9b508278ef5b01fb0c7ff245eeeff02fa6af060223a53ce4b68a8b1a908c931149a46837afa7fa7894958411c9bbf91e5fddc76b873e08d53", @generic="d2b3024c2e2c43ff1dc94664d8b74c623192ca815e60648d5355546a508be780cab1b97f70981e6ee451dafa2cc39ad88a804c990d4ba8f0da4e6de91c4634bb7e1ada11c03c1909f8f8490cf2cbd88a39a7a70d3d09e0dd006de2caf5339abbded670d47aceb50963e5841291b1b0c853757c66ecfd0a252584b7f14967edf604d327715d7d474ad630018d28e5d81e5a6f35d1552ab5353d40a3c7da18c14f1345fc063435c8f7076cffcf465f21729d278a3a1e593ad6f3038a1539eb17", @typed={0x6, 0x0, 0x0, 0x0, @str=']\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x220}, {&(0x7f00000009c0)={0x1cc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1b9, 0x0, 0x0, 0x1, [@generic="d6a0f2c2eb619f44063f98fb2d94cc6abb2ec9d2beafce9cd9f28d569b67e5dfef34eab8596b15f6a94265fe3d4fb45d763237b9f94d2db9b01d996854166ae5544fad0d6c84c5dacf4ac286d2825ce441753704c2553f1ee29accf77f64b6f5c135b87305c2f8d038e2550208dbd7c8f2e8e8b6b20804c28114bef4c86887aa20c60d0077261f5694bd24b278a8adb43d538ede03c4251342e77997b7369ce96a84afb5e351d1b4181b0966b29ec65f71a8ab504943a4ecc6c754fbb14b6a036f0f291b7219890edf07ea8b8981922979ee75983c5b1b18bc53579a5fe6719a8d5904bc5ad86cb70fd87618f9a77e71d8b6cf5187ec2643dd", @generic="a7d65c85c3aee832c5164d9f045d83842e36651fc358ff522679b4f599708f24e3ae5e7d233b9e62f12d932077d41f51f073f1662c884135604a456364925eab32f9cdce3888f274d202452602bd106540de4f128d618cb7ee498532bc9a40f5218d60325416f006baccb824a2f42c7ea847b82c722722b57d2ae77d88292bbdeffee0abef644565fefdde35c30f3ca3cce7c3f6e0f21b37b6ac645ffa5c973c", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}]}, 0x1cc}, {&(0x7f0000000bc0)={0xc8, 0x0, 0x0, 0x0, 0x0, "", [@generic="ff660f75e180094adc38a2455880687c087b3138ac3163caba4a0015c84f1e4ae43e00055837c52818db2dde4534d9c9e7e0b969b0529bf0a4fa4c05e23a01cb27c5ec7472856d464ff353aebdc40d467585b3c68c17508133b8a330463933b05c763604b92f893d090aa4a8c13ed1cfa0e399cdd725b27f2378188e8d8b7255956e8aedf71c611ee9aeb588699217304bc7e68e27a7605ddf7c21922191c0ed27", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0xc8}, {&(0x7f0000000cc0)={0x13c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc1, 0x0, 0x0, 0x0, @binary="8490c46de1b3ce0fe29d284cd50d181c3bb79dab5e4c05b9ffc08974f9719b71e2bb1af7981dd90f1a048da4028f17734696896b09c747ef448af5b6ec253bc35470624c932a401188e055681e9f8d586586ac5d0e00df7102a9cbc066cd9d835e6f2d323865ce20d3baa5ca7323ba5650034c928a7cdd7170ce20f248c59c5554ce1afeed9b7eb2d24af1cd8427fb027a781ce86b1b57ff80dadb49a8e06636813b3ad8f45330a29240c667f685231e985a62d97294ded19bf141f852"}, @generic="79d145eed141ae43cdeab304f72002011458ef0316d109bca3595eb2f4f69b92bc1ce195d3b36513a6e3511f5bb001eeb98dcffd7c8cd42c305e79cf30d8f1dda61cf85c3c962ef0deb4fdf858806092f755d38898f4dee71f"]}, 0x13c}, {&(0x7f0000000e00)={0x2b4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x295, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x2b4}], 0x8}, 0x0) 23:47:51 executing program 4: setreuid(0x0, 0xee00) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 23:47:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:47:52 executing program 0: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/99) 23:47:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000120083", @ANYRESDEC=0x0], 0x20}}, 0x0) 23:47:53 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x5c, 0x24, 0xf0b, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0x0, 0xfffffffe, 0x20, 0x6f8}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3, 0x7, 0x1ff}}]}}}]}, 0x5c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xfffff, 0x0, 0x0, 0x0) 23:47:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 23:47:53 executing program 2: syz_mount_image$romfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 23:47:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x1101}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @private=0xa010100}, @in={0x2, 0x0, @dev}], 0x40) 23:47:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22}}]}, 0x24}}, 0x0) 23:47:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}], 0x1c) 23:47:54 executing program 1: setreuid(0x0, 0xee00) setfsuid(0x0) r0 = geteuid() setreuid(0x0, r0) syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) 23:47:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 23:47:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0xa1) getsockname(r0, 0x0, &(0x7f0000000080)) 23:47:54 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000010c0)=[0x3ff]) 23:47:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 23:47:54 executing program 4: r0 = io_uring_setup(0xe92, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) 23:47:55 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x5c, 0x24, 0xf0b, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x0, 0x0, 0xfffffffe, 0x20, 0x6f8}, [@TCA_NETEM_CORR={0x10, 0x1, {0x3, 0x7, 0x1ff}}]}}}]}, 0x5c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0xfffff, 0x0, 0x0, 0x0) 23:47:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x11, 0x0, 0x0) 23:47:55 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000010c0)=[0x0, 0x3ff]) 23:47:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x8, 0x0, 0x0, 0xfff8}, 0x8) 23:47:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, 0x0) 23:47:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), 0x8) 23:47:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x48) 23:47:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e21, 0x0, @mcast2}], 0x2c) 23:47:55 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) socket(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setns(0xffffffffffffffff, 0x10000000) r1 = syz_open_procfs$userns(0x0, &(0x7f00000006c0)) setns(r1, 0x10000000) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x804) r2 = getpgid(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) waitid(0x0, r2, 0x0, 0x4, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r4) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4040000) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x801) 23:47:55 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000240)={0x19}, 0x0) 23:47:55 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x2c}}, 0x0) 23:47:55 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000002300)=[{&(0x7f0000000000)=""/180, 0xb4}], 0x1, &(0x7f0000002840)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) 23:47:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xe7, &(0x7f00000000c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:47:56 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001100)={0x0, 0x64}, 0x20) 23:47:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 23:47:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x23, 0x0, 0x0) 23:47:56 executing program 0: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x0, r1, 0x0, 0x3f00}]) 23:47:56 executing program 1: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 570.717148][ T24] audit: type=1326 audit(1655336876.762:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9400 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f73549 code=0x0 23:47:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0xe) 23:47:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x7, @local, 0x6}], 0x1c) 23:47:56 executing program 5: fanotify_mark(0xffffffffffffffff, 0x51, 0x0, 0xffffffffffffffff, 0x0) 23:47:56 executing program 0: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x0, r1, 0x0, 0x3f00}]) 23:47:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000000)) 23:47:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0xf}}, 0x0) 23:47:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffffd) 23:47:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 23:47:57 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:47:57 executing program 3: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) r1 = msgget(0x2, 0x0) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x30, 0x0) 23:47:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 23:47:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108907, 0x0) 23:47:58 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001380)={{0x2, 0xffffffffffffffff, 0x0, 0xee00, 0xee01}}) 23:47:58 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000140)=""/180) 23:47:58 executing program 1: r0 = socket(0x1, 0x80005, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 23:47:58 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1a0, &(0x7f0000000340), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002000/0x3000)=nil, 0x0, 0x0) 23:47:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xfffffffffffffdeb, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS, @MPTCP_PM_ATTR_RCV_ADD_ADDRS]}, 0x14}}, 0x0) 23:47:58 executing program 0: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x2}]) 23:47:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x22, 0x0, 0x0) 23:47:58 executing program 4: syz_open_dev$loop(&(0x7f00000001c0), 0x7ff, 0x109083) 23:47:58 executing program 2: pselect6(0x1c, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 23:47:58 executing program 1: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)={0x0, r2+10000000}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 23:47:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @private=0xa010100}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}], 0x40) 23:47:58 executing program 0: syz_mount_image$romfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{'\x00'}]}) 23:47:59 executing program 5: io_setup(0xff, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000080)}]) 23:47:59 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x2c}}, 0x0) 23:47:59 executing program 2: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x300, 0x0, 0x36}, 0x18) 23:47:59 executing program 1: syz_io_uring_setup(0x54c9, &(0x7f0000000000), &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) [ 573.293109][ T9461] VFS: Can't find a romfs filesystem on dev loop0. [ 573.293109][ T9461] 23:47:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @private=0xa010100}, @in={0x2, 0x0, @dev}], 0x20) 23:47:59 executing program 0: syz_io_uring_setup(0x3fb1, &(0x7f0000000000)={0x0, 0xae96, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:47:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e21, 0x0, @mcast2}], 0x2c) 23:47:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @private=0xa010100}], 0x20) 23:47:59 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1903, 0x0) 23:47:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000010c0)=0x8) 23:48:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}], 0x10) 23:48:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x0, 0x0, 0x0, 0x0, 0x1615, 0xffffffffffffffff, 0x6f1}, 0x48) 23:48:00 executing program 1: setreuid(0x0, 0xee00) r0 = io_uring_setup(0xe92, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1) 23:48:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x82, 0x0, 0x0) 23:48:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}], 0x10) 23:48:00 executing program 4: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 23:48:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x3}]}, 0x24}}, 0x0) 23:48:00 executing program 1: syz_io_uring_setup(0x369f, &(0x7f0000001440)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000014c0), &(0x7f0000001500)) 23:48:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @private=0xa010100}], 0x20) 23:48:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 23:48:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="9c180000", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf257a"], 0x189c}}, 0x0) [ 575.016451][ T9496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:48:01 executing program 0: syz_open_dev$loop(&(0x7f00000001c0), 0x8000, 0x6100) 23:48:01 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:48:01 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) [ 575.291366][ T9503] netlink: 6280 bytes leftover after parsing attributes in process `syz-executor.4'. 23:48:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14}, 0xfffffdef}}, 0x0) 23:48:01 executing program 4: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000042c0)='memory.pressure\x00', 0x2, 0x0) 23:48:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}, 0x1, 0x0, 0x2000}, 0x0) 23:48:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x110}}, 0x0) 23:48:01 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0xe) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 23:48:01 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) close(r0) 23:48:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r1, 0xbeb81be39dc0de89, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 23:48:02 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x204281) 23:48:02 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x1000, &(0x7f0000000500)) 23:48:02 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x84002) 23:48:02 executing program 3: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 23:48:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="10010000010901"], 0x110}}, 0x0) 23:48:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffff8}) [ 576.432192][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 576.438739][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 23:48:02 executing program 2: open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88101) 23:48:02 executing program 3: r0 = getpgid(0x0) kcmp(r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 23:48:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X', @ANYRES16=0x0, @ANYBLOB="001000bd98010804a87883e2df1794a4d31e"], 0x58}}, 0x0) [ 576.627686][ T9533] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.4'. 23:48:02 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 23:48:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='X', @ANYRES16=0x0, @ANYBLOB="002800bd"], 0x58}}, 0x0) 23:48:02 executing program 4: getresgid(&(0x7f0000002440), &(0x7f0000002480), 0x0) 23:48:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='X', @ANYRES16=0x0, @ANYBLOB="001300bd"], 0x58}}, 0x0) 23:48:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='X', @ANYRES16=0x0, @ANYBLOB="002e00bd"], 0x58}}, 0x0) 23:48:03 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x70}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000100), 0x8}) [ 577.068546][ T9543] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 577.184035][ T9546] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:03 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x4400, 0x0) 23:48:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002740)={0x14}, 0x14}}, 0x0) 23:48:03 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x700) [ 577.373793][ T9551] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 577.425001][ T9552] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 23:48:03 executing program 2: socketpair(0x2, 0xa, 0x8, &(0x7f0000000000)) 23:48:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='X', @ANYRES16=0x0, @ANYBLOB="002d00bd"], 0x58}}, 0x0) 23:48:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x55, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0xbeb81be39dc0de89, 0x0, 0x0, {0x10}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 23:48:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:48:03 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 23:48:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x2c, r1, 0xbeb81be39dc0de89, 0x0, 0x0, {0x10}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 23:48:04 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000001080), 0x80000, 0x0) [ 577.968586][ T9563] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 578.074149][ T9565] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:04 executing program 3: mmap$binder(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 23:48:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='X', @ANYRES16=0x0, @ANYBLOB="003200bd"], 0x58}}, 0x0) 23:48:04 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002380)='./binderfs/binder1\x00', 0x0, 0x0) flock(r0, 0x2) 23:48:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='X', @ANYRES16=0x0, @ANYBLOB="002c00bd"], 0x58}}, 0x0) 23:48:04 executing program 2: r0 = socket(0x10, 0x3, 0x4) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 23:48:04 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x800) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 23:48:04 executing program 3: socket$inet6(0xa, 0x5, 0x53f) [ 578.633803][ T9579] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 23:48:04 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @remote}, 0x0) 23:48:04 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) splice(r1, 0x0, r0, 0x0, 0x5, 0x0) 23:48:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="10", @ANYRES16=0x0, @ANYBLOB="001000bd"], 0x58}}, 0x0) 23:48:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r1, 0xbeb81be39dc0de89, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 23:48:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r1, 0xbeb81be39dc0de89, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 23:48:05 executing program 3: syz_open_dev$loop(&(0x7f00000000c0), 0xfffffffffffffff8, 0x80e40) 23:48:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 23:48:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r1, 0xbeb81be39dc0de89, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 23:48:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 23:48:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xc, &(0x7f00000004c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x31, &(0x7f0000000200)=""/49, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:05 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) 23:48:05 executing program 0: socket$bt_rfcomm(0x5, 0x0, 0x3) 23:48:05 executing program 1: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x111302) 23:48:08 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mmap$binder(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) 23:48:08 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xfffffffb}, 0x8) 23:48:08 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000900)=[{&(0x7f00000004c0)='Z,', 0x2, 0x7fffffff}], 0x0, &(0x7f00000009c0)) 23:48:08 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 23:48:08 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstatfs(r0, &(0x7f0000001340)=""/51) 23:48:08 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8400, &(0x7f00000009c0)) [ 582.386454][ T9623] loop5: detected capacity change from 0 to 264192 23:48:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f00000000c0)={0x0, 0x48}}, 0x0) 23:48:08 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) 23:48:08 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$char_usb(r0, &(0x7f0000000100)="ac", 0x1) write$binfmt_elf64(r0, &(0x7f0000001140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:48:08 executing program 2: bpf$MAP_CREATE(0xb, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:48:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000380)=@framed={{}, [@alu, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x100, 0x8c, &(0x7f0000000140)=""/140, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xd}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) 23:48:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x10001, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 23:48:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/157, 0x9d) 23:48:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 23:48:09 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x181b42, 0x0) 23:48:09 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 23:48:09 executing program 5: syz_usb_connect$cdc_ecm(0x4, 0x79, &(0x7f0000000000)=ANY=[], 0x0) 23:48:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x4, 0x4) 23:48:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x300) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) 23:48:09 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x400300, 0x0) 23:48:10 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x100071, 0xf2}, 0x20) 23:48:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000003a40)="b83b0000000f21f80f23f80f01c53e2e3667f3a5640f01c80f98dbb9800000c00f3235010000000f300fc75bd866b88e000f00d8b93a0b00000f320f210d", 0x3e}], 0x1, 0x4a, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:10 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 23:48:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80081280, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 23:48:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000440)) 23:48:10 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) 23:48:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x20000010}}, 0x0) 23:48:11 executing program 3: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001740)={0x0, 0x1000, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000002300)={r0, "7e1ff487301afd5efd965ecb9eddff4d"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x81000) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f00000001c0)={0x8}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15cc}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) 23:48:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 23:48:11 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) syz_clone(0x881000, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)='+') 23:48:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)) 23:48:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000003a40)="b83b0000000f21f80f23f80f01c53e2e3667f3a5640f01c80f98dbb9800000c00f3235010000000f300fc75bd866b88e000f00d8b93a0b00000f320f210d", 0x3e}], 0x1, 0x4a, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:11 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000240), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 23:48:11 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x4, &(0x7f0000000680)=@raw=[@jmp, @exit, @initr0], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:11 executing program 2: bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) 23:48:11 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 23:48:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x250, 0x0, 0x150, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'batadv0\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 23:48:12 executing program 5: pipe2(0x0, 0x66fe9effa04e530) 23:48:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001900)=[{{&(0x7f00000003c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0) 23:48:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000240)=0x9c) 23:48:12 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x220000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 23:48:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000003a40)="b83b0000000f21f80f23f80f01c53e2e3667f3a5640f01c80f98dbb9800000c00f3235010000000f300fc75bd866b88e000f00d8b93a0b00000f320f210d", 0x3e}], 0x1, 0x4a, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x250, 0x0, 0x150, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'batadv0\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 23:48:12 executing program 5: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 23:48:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8903, 0x0) 23:48:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x80086601, 0x0) 23:48:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 23:48:13 executing program 0: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x92203) 23:48:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001540)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000140)="8831c56ac6c27eda60a60a786d500b62a2070b8c9b1b4bc0f952fb2a502cf9f8525749fcd3813b65", 0x28}, {&(0x7f0000000180)="b85cc2cf9063b25ffe5c42f132018b26a66c92a835e89a5c43f2a45dab5a8a0395801020fd4241916d48938b58ee41c0bc306df85ec9c3ed07d99f107f7bb40cfac586fa1e146a3d1e157fd8ab206069ba0754ef124e61568c6857bbc9513473b9e9be2098d9f23d680ff43e9106ee764a5ada1b0ac95f6d37", 0x79}, {&(0x7f0000000200)="8852d56c585ee882ac968a17e6a9ca36ecbe31626f2b24078ac55cf71d803a7c613e13480464ce1c21839342d72a07921ed2e606e3ad49c44c21982730ad5ecb0e3559eb54faf18821588e356d99bdfebb0918c1ebec724d4e0b48dabf1a96d79233198a5623bad4690d2b13b921bfe51bb8e4e39c9cec248a4615828e5ebd7b2adbf6fbb20c02befce0d795a0e6635ba2f9f12240375054a67c174621e5b581129950a16f1be3cfc9cc1276baab243e7cc6b709922855a0d589ef6083d64f61008ad2d5226144ce68797e5d16b422c8865c740590a6a456725c8b6a39556035ce4c1a2a16d85d5dd39902089b32b4c4026d", 0xf2}, {&(0x7f0000000300)="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", 0x42a}], 0x4, &(0x7f0000001580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x2, 0x2}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @private}}}], 0x38}}], 0x1, 0x0) 23:48:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000003a40)="b83b0000000f21f80f23f80f01c53e2e3667f3a5640f01c80f98dbb9800000c00f3235010000000f300fc75bd866b88e000f00d8b93a0b00000f320f210d", 0x3e}], 0x1, 0x4a, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c89fd4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f4450071f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347ead4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235eb5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617dea61e1919c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa49abcca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cd434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33366756605bb5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e467200000000a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c51d539f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 23:48:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x5, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:13 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x40}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xd2]}, 0x8}) 23:48:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0xffffff08) 23:48:13 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000880)=[{&(0x7f0000000700)="18", 0x1}, {&(0x7f00000007c0)="ba", 0x1}, {&(0x7f0000000840)="db", 0x1}], 0x0, 0x0) 23:48:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000080)="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", 0xfff, 0x2}, {&(0x7f0000001080)="99", 0x1, 0xffffffffffffffff}], 0x0, &(0x7f0000001100)) 23:48:13 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 23:48:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x83, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000340)=0x100) 23:48:14 executing program 5: bpf$BPF_GET_PROG_INFO(0x23, 0x0, 0x0) [ 588.321589][ T9753] loop3: detected capacity change from 0 to 264192 23:48:14 executing program 1: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x52af7f02ec500c23) 23:48:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x13, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 23:48:14 executing program 3: syz_io_uring_setup(0x643, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:48:14 executing program 5: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x101242) 23:48:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f00000000c0)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}, @noop, @noop]}}}], 0x18}}], 0x1, 0x0) 23:48:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 23:48:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x3, &(0x7f0000000bc0)=@raw=[@ldst, @alu, @call], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:15 executing program 0: bpf$BPF_GET_PROG_INFO(0x3, 0x0, 0x0) 23:48:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), 0x8) 23:48:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xe1791b3c3b3fe9ad}, 0x14}}, 0x0) 23:48:15 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420, 0x3f7}, 0x420}}, 0x0) 23:48:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 23:48:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 23:48:15 executing program 0: syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x23a000) 23:48:15 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, r0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:48:15 executing program 4: syz_mount_image$msdos(&(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)) 23:48:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002400)) 23:48:15 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 23:48:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x0, 0x0, 0x5f8}, 0x48) 23:48:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="84010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fcf6dd250200000008000100", @ANYRES32=0x0, @ANYBLOB="680102"], 0x184}}, 0x0) 23:48:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x5, &(0x7f0000000900)=@raw=[@generic, @map_idx_val, @alu, @jmp], &(0x7f0000000940)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:16 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x10042, 0x0) 23:48:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xe, 0x1, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x48) 23:48:16 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x1f}, 0x8) 23:48:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x2, &(0x7f0000000900)=@raw=[@map_idx_val], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:16 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0) 23:48:16 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) syz_io_uring_setup(0xe25, &(0x7f0000000480), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000500), &(0x7f00000005c0)) 23:48:16 executing program 2: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000540)=""/154) 23:48:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x220, 0x0, 0xffffffff, 0x318, 0x220, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@set={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @local, @gre_key}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "15e6"}}, @common=@addrtype={{0x30}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x5, "1f83"}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @dev, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 23:48:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000340)=0x8) 23:48:16 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000800), 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001340)='net/ipv6_route\x00') 23:48:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001540)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000140)="8831c56ac6c27eda60a60a786d500b62a2070b8c9b1b4bc0f952fb2a502cf9f8525749fcd3813b65", 0x28}, {&(0x7f0000000180)="b85cc2cf9063b25ffe5c42f132018b26a66c92a835e89a5c43f2a45dab5a8a0395801020fd4241916d48938b58ee41c0bc306df85ec9c3ed07d99f107f7bb40cfac586fa1e146a3d1e157fd8ab206069ba0754ef124e61568c6857bbc9513473b9e9be2098d9f23d680ff43e9106ee764a5ada1b0ac95f6d37", 0x79}, {&(0x7f0000000200)="8852d56c585ee882ac968a17e6a9ca36ecbe31626f2b24078ac55cf71d803a7c613e13480464ce1c21839342d72a07921ed2e606e3ad49c44c21982730ad5ecb0e3559eb54faf18821588e356d99bdfebb0918c1ebec724d4e0b48dabf1a96d79233198a5623bad4690d2b13b921bfe51bb8e4e39c9cec248a4615828e5ebd7b2adbf6fbb20c02befce0d795a0e6635ba2f9f12240375054a67c174621e5b581129950a16f1be3cfc9cc1276baab243e7cc6b709922855a0d589ef6083d64f61008ad2d5226144ce68797e5d16b422c8865c740590a6a456725c8b6a39556035ce4c1a2a16d85d5dd39902089b32b4c4026d", 0xf2}, {&(0x7f0000000300)="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", 0x412}], 0x4, &(0x7f0000000000)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@cipso={0x86, 0x1c, 0xffffffffffffffff, [{0x0, 0x8, "8c687ae4e6b0"}, {0x0, 0x3, 'q'}, {0x0, 0xb, "3474cbe5ca0469e8ef"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @private}}}], 0x50}}], 0x1, 0x0) 23:48:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x220, 0x0, 0xffffffff, 0x318, 0x220, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@set={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @local, @gre_key}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "15e6"}}, @common=@addrtype={{0x30}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x5, "1f83"}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @dev, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 23:48:17 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)) 23:48:17 executing program 5: bpf$BPF_GET_PROG_INFO(0x11, 0x0, 0x0) 23:48:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:17 executing program 1: timer_create(0x0, &(0x7f0000001280)={0x0, 0x3f, 0x0, @thr={0x0, 0x0}}, &(0x7f00000012c0)) 23:48:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x4}, 0x48) 23:48:17 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101043, 0x0) 23:48:17 executing program 5: io_setup(0x100, &(0x7f0000000300)) io_setup(0x3, &(0x7f0000001580)) 23:48:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="84010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fcf6dd2502"], 0x184}}, 0x0) 23:48:17 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) 23:48:17 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000240), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 23:48:18 executing program 2: syz_io_uring_setup(0x5f20, &(0x7f00000001c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) syz_io_uring_setup(0x6e7c, &(0x7f0000000480), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000500), 0x0) syz_io_uring_setup(0x6e2, &(0x7f0000000700), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 23:48:18 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:48:18 executing program 5: syz_mount_image$romfs(0x0, &(0x7f00000006c0)='./file1\x00', 0x0, 0x2, &(0x7f0000000880)=[{&(0x7f0000000700)="18b733", 0x3, 0x1}, {&(0x7f0000000840)="db", 0x1}], 0x0, 0x0) [ 592.143796][ T9848] __nla_validate_parse: 1 callbacks suppressed [ 592.143867][ T9848] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:18 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 23:48:18 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) 23:48:18 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:48:18 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) 23:48:18 executing program 5: syz_io_uring_setup(0x3b, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), 0x0) 23:48:18 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0}, 0x10) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) syz_mount_image$romfs(&(0x7f00000002c0), 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000340)="bc", 0x1}], 0x0, &(0x7f0000000700)) epoll_create(0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f00000010c0)='./file0/file0\x00', &(0x7f0000001280)=[&(0x7f0000001100)='$*\x00'], &(0x7f00000013c0)=[&(0x7f00000012c0)='-\x86\\*&\'^)+\x00', &(0x7f0000001300)='\x00', 0x0], 0x400) syz_io_uring_submit(0x0, 0x0, 0x0, 0xfffff322) 23:48:18 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000003540)=[{&(0x7f0000002540)="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", 0xac1}], 0x0, 0x0) 23:48:18 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 23:48:18 executing program 3: io_uring_setup(0x26e5, &(0x7f00000000c0)={0x0, 0x0, 0x8}) 23:48:18 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xc, &(0x7f00000000c0)=@raw=[@ldst, @jmp, @map_idx, @map_idx, @map_idx_val, @map_val, @cb_func], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:19 executing program 5: shmget$private(0x0, 0x3000, 0xb0f65518d6ee9c6e, &(0x7f0000ffb000/0x3000)=nil) [ 593.130605][ T9874] loop1: detected capacity change from 0 to 5 23:48:19 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 23:48:19 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002300), 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 23:48:19 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004480)={0x0, 0x6}, 0x20) 23:48:19 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0xec0}, 0x420}, 0x7}, 0x0) 23:48:19 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0x8) 23:48:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 23:48:19 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0xe72ac653623f641) 23:48:19 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0xd0080, 0x0) 23:48:19 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000800), 0xffffffffffffffff) 23:48:19 executing program 3: timer_create(0x7, &(0x7f00000010c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001100)) timer_gettime(0x0, &(0x7f0000001140)) 23:48:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 23:48:20 executing program 5: bpf$BPF_GET_PROG_INFO(0x10, 0x0, 0x0) 23:48:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 23:48:20 executing program 4: syz_mount_image$romfs(&(0x7f0000001680), &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)) 23:48:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8906, 0x0) 23:48:20 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local=0x3}, 0x10) 23:48:20 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x6, &(0x7f0000000340)=@raw=[@func, @exit, @map_val, @map_idx_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 23:48:20 executing program 4: io_setup(0x80, &(0x7f0000001540)) io_setup(0x3, &(0x7f0000001580)) io_destroy(0x0) 23:48:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) 23:48:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x40049409, &(0x7f0000000000)) 23:48:20 executing program 3: syz_mount_image$msdos(&(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001880)={[{@dots}, {@fat=@errors_continue}, {@fat=@allow_utime}], [{@subj_role={'subj_role', 0x3d, '!+'}}]}) 23:48:20 executing program 1: syz_mount_image$romfs(&(0x7f0000001680), &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001ac0), 0x0, &(0x7f0000001b40)) 23:48:20 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x4, &(0x7f0000000900)=@raw=[@generic, @map_idx_val, @alu], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:20 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) execveat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000bc0), 0x0, 0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c40)='Z', 0x1, 0x100000000}], 0x0, &(0x7f0000000cc0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000f40)='ns/time\x00') syz_mount_image$msdos(&(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001880)) 23:48:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000140)) [ 594.958641][ T9925] FAT-fs (loop3): Unrecognized mount option "subj_role=!+" or missing value 23:48:21 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/102) 23:48:21 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) [ 595.107287][ T9927] VFS: Can't find a romfs filesystem on dev loop1. [ 595.107287][ T9927] 23:48:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0xc0189436, 0x0) 23:48:21 executing program 1: r0 = timerfd_create(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) [ 595.295908][ T9932] process 'syz-executor.2' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 23:48:21 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/102) 23:48:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{}, {0x5}, {}, {}, {}]}) [ 595.512910][ T9932] FAT-fs (loop2): bogus number of reserved sectors [ 595.519601][ T9932] FAT-fs (loop2): Can't find a valid FAT filesystem 23:48:21 executing program 3: syz_io_uring_setup(0x2ec2, &(0x7f0000000140)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000380)) 23:48:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x90) 23:48:21 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420, 0x3e9}, 0x420}}, 0x0) 23:48:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10087) 23:48:21 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/102) 23:48:21 executing program 0: syz_clone(0x881000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000340)=0x100) 23:48:22 executing program 5: bpf$BPF_GET_PROG_INFO(0x16, 0x0, 0x0) 23:48:22 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x498082, 0x0) 23:48:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x3, 0x7}, 0x10) 23:48:22 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/102) 23:48:22 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xda, &(0x7f0000000200)=""/218, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:22 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x2}, 0x10) 23:48:22 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000500), 0x127040, 0x0) 23:48:22 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x100280, 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:22 executing program 1: syz_mount_image$vfat(&(0x7f0000001300), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)={[{@shortname_winnt}]}) 23:48:22 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) 23:48:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000b80)=ANY=[@ANYRES32=0x0, @ANYBLOB="000006"], 0x8) 23:48:22 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 23:48:23 executing program 3: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000040)={0x0, 0x0}, 0x10) getgid() r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/net\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x70bd28, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r0}]}, 0x24}}, 0x0) r1 = syz_io_uring_setup(0x5f20, &(0x7f00000001c0)={0x0, 0x796d, 0x0, 0x1, 0x1c6}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000340)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)="54c3a593e9d0ca720ceca1c93ba61db0d1a35119a531db18e699c14df5489895e4591145e36926609200841ef92ff2587ed579cd88a7f2fcdf1493b5c0518eee5ae35e6faaa4df64d06c4c87176b196a0414d790b1ca1efbe96f198187de461c5fef0b066f0893f547", 0x69, 0xd4822cc22a8d3ae2}, 0xffffffff) r3 = syz_io_uring_setup(0x2abb, &(0x7f0000000380)={0x0, 0xa0d1, 0x2, 0x3, 0x33f, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_io_uring_setup(0x6e7c, &(0x7f0000000480)={0x0, 0xfd81, 0x2, 0x0, 0x339, 0x0, r3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8001000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x50, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010102}, @GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4040080) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x34, 0x0, 0x103, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) shmat(0x0, &(0x7f0000fe0000/0x2000)=nil, 0x2000) [ 597.038686][ T9982] FAT-fs (loop1): bogus number of reserved sectors [ 597.045980][ T9982] FAT-fs (loop1): Can't find a valid FAT filesystem 23:48:23 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 23:48:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002300), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 23:48:23 executing program 5: syz_clone(0xf000000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:23 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xee2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 23:48:23 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000340)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 23:48:23 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 23:48:23 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 23:48:23 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/102) r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/22) 23:48:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x220, 0x0, 0xffffffff, 0x318, 0x220, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@set={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @local, @gre_key}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "15e6"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @dev, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 23:48:23 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x7, 0xa2, &(0x7f0000000940)=""/162, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d40), 0x10}, 0x80) 23:48:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYBLOB='#'], 0x8) 23:48:24 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 23:48:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @private1, 0x10000}, 0x80) 23:48:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80102) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 23:48:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x80102) syz_clone3(0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={'\x00', 0x1, 0x6, 0x4, 0xb936, 0x7f}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000380)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) socketpair(0xa, 0x6, 0x1ff, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000400), 0x4) 23:48:24 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 23:48:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYBLOB='#'], 0x8) 23:48:24 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 23:48:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 23:48:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}}], 0x1, 0x0) 23:48:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) 23:48:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYBLOB='#'], 0x8) [ 598.732865][T10028] sctp: [Deprecated]: syz-executor.2 (pid 10028) Use of struct sctp_assoc_value in delayed_ack socket option. [ 598.732865][T10028] Use struct sctp_sack_info instead 23:48:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x0, 0x0, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) syz_genetlink_get_family_id$mptcp(&(0x7f0000001bc0), 0xffffffffffffffff) 23:48:24 executing program 2: socket(0x0, 0xaab022a23c7af871, 0x0) 23:48:25 executing program 5: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 23:48:25 executing program 1: ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) io_submit(0x0, 0x0, 0x0) io_setup(0xc3f8, &(0x7f0000000480)) io_destroy(0x0) io_setup(0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 23:48:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[], 0x44}}, 0x0) 23:48:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 23:48:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYBLOB='#'], 0x8) 23:48:25 executing program 2: sendto(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:48:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001540)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 23:48:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040), 0x8) 23:48:25 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) 23:48:25 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r0, &(0x7f0000002100)={0x10}, 0x10) 23:48:25 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000800), 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001340)='net/ipv6_route\x00') 23:48:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x541b, 0x0) 23:48:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000340)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @prinfo={0x18}, @sndinfo={0x20}, @authinfo={0x18}], 0x88}, 0x0) 23:48:26 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x1, &(0x7f0000000bc0)=@raw=[@ldst], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:26 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) syz_mount_image$vfat(0x0, &(0x7f0000000c00)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:26 executing program 3: bpf$BPF_GET_PROG_INFO(0xe, 0x0, 0x0) 23:48:26 executing program 2: syz_io_uring_setup(0x6e7c, &(0x7f0000000480)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 23:48:26 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) 23:48:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 23:48:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x20}, 0xc) 23:48:26 executing program 3: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 23:48:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001340)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000001400)=0x9c) 23:48:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0x3) 23:48:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 23:48:26 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f00000002c0)=""/137) 23:48:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7}, 0x48) 23:48:26 executing program 3: fspick(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 23:48:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:27 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x511303) 23:48:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x0, 0x0, 0x0, 0x4}, 0x48) 23:48:27 executing program 4: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001a00)) 23:48:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="84010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fcf6dd250200000008"], 0x184}}, 0x0) 23:48:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, 0x0) 23:48:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000340)=0x100) 23:48:27 executing program 2: socketpair(0x2, 0x80003, 0x0, &(0x7f0000000080)) 23:48:27 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 23:48:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8904, &(0x7f0000000000)) [ 601.546590][T10107] netlink: 360 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 23:48:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x1, &(0x7f0000000bc0)=@raw=[@ldst], &(0x7f0000000c00)='GPL\x00', 0x0, 0x1f, &(0x7f0000000c40)=""/31, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:27 executing program 5: io_uring_setup(0x26e5, &(0x7f00000000c0)={0x0, 0xb5ff, 0x8, 0x1, 0x349}) 23:48:27 executing program 1: pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x0) fsmount(r0, 0x0, 0x0) 23:48:28 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:28 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420, 0x453}, 0x420}}, 0x0) 23:48:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x90) 23:48:28 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), 0x0) 23:48:28 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6e7c, &(0x7f0000000480)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 23:48:28 executing program 2: clock_gettime(0x0, &(0x7f0000008740)) [ 602.380891][ T24] audit: type=1107 audit(1655336908.422:10): pid=10128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' 23:48:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_COORD={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_REALIGN={0x5}]}, 0xffffffffffffff00}}, 0x0) 23:48:28 executing program 4: getgid() clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xee2, 0x0, 0x0, 0x8}, &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0xd2]}, 0x8}) 23:48:28 executing program 5: add_key$user(&(0x7f0000004100), &(0x7f0000004140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) 23:48:28 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001a80)) 23:48:28 executing program 2: socket$inet(0x2, 0xa, 0x80000001) 23:48:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x220, 0x0, 0xffffffff, 0x318, 0x220, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @local, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @dev, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 23:48:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}}, 0x9c) 23:48:29 executing program 3: syz_mount_image$fuse(&(0x7f0000004880), &(0x7f00000048c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004a80)) 23:48:29 executing program 2: syz_mount_image$romfs(&(0x7f0000000680), 0x0, 0x0, 0x2, &(0x7f0000000880)=[{&(0x7f0000000700)="18", 0x1}, {&(0x7f00000007c0)="ba", 0x1}], 0x0, &(0x7f0000000900)) 23:48:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000380)={0x1, &(0x7f0000000200)=[{0xd5, 0x0, 0x0, 0xff}]}) [ 603.308524][T10155] fuse: Bad value for 'fd' 23:48:29 executing program 5: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000097c0)={0x77359400}) 23:48:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:48:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140), 0x8) 23:48:29 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000700)={0x8, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r0}, 0x4) 23:48:29 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x30040, 0x0) 23:48:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000003200)={&(0x7f0000001f00)=@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80, 0x0, 0x0, &(0x7f00000031c0)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 23:48:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) 23:48:30 executing program 1: fsopen(&(0x7f0000000640)='bdev\x00', 0x0) 23:48:30 executing program 2: process_vm_writev(0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3, 0x0, 0x0, 0x0) 23:48:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') bind$unix(r0, 0x0, 0x0) 23:48:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:48:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x80) 23:48:30 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008780)) 23:48:30 executing program 1: open$dir(0x0, 0x88000, 0x0) open$dir(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0/file0\x00', 0xfffffffffffffff7, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)={[], [{@subj_type}, {@subj_user={'subj_user', 0x3d, '#}(/'}}, {@euid_lt}, {@obj_user={'obj_user', 0x3d, ']&)&'}}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000010c0)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000001440)='./file0\x00', 0x8, 0x1, &(0x7f0000001800)=[{0x0}], 0x80010, &(0x7f0000001880)={[{@fat=@nfs_nostale_ro}, {@fat=@errors_continue}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x7d3}}], [{@subj_role={'subj_role', 0x3d, '!+'}}, {@dont_hash}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0xc1, 0x62, 0x33, 0x34, 0x65, 0x65, 0x61], 0x2d, [0x35, 0x0, 0x36, 0x63], 0x2d, [0x62, 0x32, 0x33], 0x2d, [0x65, 0x62, 0x33, 0x34], 0x2d, [0x64, 0x34, 0x38, 0x63, 0x36, 0x37, 0x61, 0x7cf6abae9995d7ff]}}}, {@euid_gt}, {@subj_role={'subj_role', 0x3d, ']'}}]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001c80)=@IORING_OP_WRITEV={0x2, 0x5, 0x4007, @fd_index=0xa, 0x9, &(0x7f0000001c40)=[{&(0x7f0000001c00)='Gj', 0x2}], 0x1, 0x0, 0x1, {0x1}}, 0xfffff322) 23:48:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="0f23250f01cf66b83d008ed064660f3a2066f500640f01c4660f6bea66b8ea008ee0b9800000c00f3235008000000f309adb9c52d181000f20d80f22d8", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000280)=[@vmwrite, @efer], 0x2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:30 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x210841, 0x0) 23:48:30 executing program 0: socket(0x18, 0x0, 0x1f) 23:48:30 executing program 5: socket$inet(0x2, 0x2, 0x101) 23:48:30 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 604.748430][T10189] loop1: detected capacity change from 0 to 264192 23:48:30 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001dc0)={0xffffffffffffffff}, 0xc) 23:48:31 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 23:48:31 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000008c0), 0x2500, 0x0) 23:48:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="0f23250f01cf66b83d008ed064660f3a2066f500640f01c4660f6bea66b8ea008ee0b9800000c00f3235008000000f309adb9c52d181000f20d80f22d8", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000280)="26450f2086b9800000c00f3235000100000f30364e0fc758f136440f01c2c4a2790edcc7442400d3000000c74424020e540000c7442406000000000f0114242646d848ff260f005ea9c744240000100000c7442402ec7a0000c7442406000000000f01142466460f3803e9", 0x6b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x1) 23:48:31 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x19, &(0x7f0000000180)={0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8}]}}) 23:48:31 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000008c0), 0x430002, 0x0) 23:48:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) 23:48:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9177e1875ca56b3cb1ee155249b572007407070000b225e74b959a13a0d133891dc1899c8914acc44519005b1311e26fb4857e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x300000000000000) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 23:48:31 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:31 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f1d020000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}, {&(0x7f0000000580)="000000000000000001000000000000c9a6e58fbbdab8000000000032ed2fbf00000000000000000000000000000003370bd1e464d423000000000001000000000000000000000000c05bb2e4efd0e5f60d000000000000000000000000000000000000000000a3", 0x67, 0x113fe}], 0x0, &(0x7f0000000380)=ANY=[]) unlinkat(r0, &(0x7f0000001900)='./file1\x00', 0x0) 23:48:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="0f23250f01cf66b83d008ed064660f3a2066f500640f01c4660f6bea66b8ea008ee0b9800000c00f3235008000000f309adb9c52d181000f20d80f22d8", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000280)="26450f2086b9800000c00f3235000100000f30364e0fc758f136440f01c2c4a2790edcc7442400d3000000c74424020e540000c7442406000000000f0114242646d848ff260f005ea9c744240000100000c7442402ec7a0000c7442406000000000f01142466460f3803e9", 0x6b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 605.942659][ T3549] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 606.076696][T10233] loop2: detected capacity change from 0 to 1024 23:48:32 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140), &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'md4\x00'}}, 0x0, 0x0) [ 606.196085][ T3549] usb 6-1: Using ep0 maxpacket: 32 23:48:32 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) [ 606.388237][T10233] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 606.409547][ T3549] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 606.420725][ T3549] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 606.430730][ T3549] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 606.440627][ T3549] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 23:48:32 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f1d020000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}, {&(0x7f0000000580)="000000000000000001000000000000c9a6e58fbbdab8000000000032ed2fbf00000000000000000000000000000003370bd1e464d423000000000001000000000000000000000000c05bb2e4efd0e5f60d000000000000000000000000000000000000000000a3", 0x67, 0x113fe}], 0x0, &(0x7f0000000380)=ANY=[]) unlinkat(r0, &(0x7f0000001900)='./file1\x00', 0x0) 23:48:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="0f23250f01cf66b83d008ed064660f3a2066f500640f01c4660f6bea66b8ea008ee0b9800000c00f3235008000000f309adb9c52d181000f20d80f22d8", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000280)="26450f2086b9800000c00f3235000100000f30364e0fc758f136440f01c2c4a2790edcc7442400d3000000c74424020e540000c7442406000000000f0114242646d848ff260f005ea9c744240000100000c7442402ec7a0000c7442406000000000f01142466460f3803e9", 0x6b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:32 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000000c0)=ANY=[], 0xa2) [ 606.743377][ T3549] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 606.752714][ T3549] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 606.760877][ T3549] usb 6-1: Product: syz [ 606.765323][ T3549] usb 6-1: Manufacturer: syz [ 606.770066][ T3549] usb 6-1: SerialNumber: syz [ 606.932629][ T124] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 606.966745][T10253] loop2: detected capacity change from 0 to 1024 [ 607.110268][T10253] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 607.153271][ T3549] cdc_ncm 6-1:1.0: bind() failure [ 607.168385][ T3549] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 607.175456][ T3549] cdc_ncm 6-1:1.1: bind() failure [ 607.202487][ T124] usb 2-1: Using ep0 maxpacket: 32 [ 607.278042][ T3549] usb 6-1: USB disconnect, device number 6 [ 607.403578][ T124] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 607.415357][ T124] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 607.425462][ T124] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 607.435482][ T124] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 607.445586][ T124] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 607.455555][ T124] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 607.622822][ T124] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 607.632399][ T124] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 607.640564][ T124] usb 2-1: Product: syz [ 607.645768][ T124] usb 2-1: Manufacturer: syz [ 607.650524][ T124] usb 2-1: SerialNumber: syz 23:48:33 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 23:48:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000000000406a05f00000000000000109022400010000000009040000090300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@local=@item_012={0x1, 0x2, 0x0, 'R'}, @main=@item_4={0x3, 0x0, 0x0, "205b420e"}, @main=@item_012={0x1, 0x0, 0xa, "db"}]}}, 0x0}, 0x0) 23:48:33 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f1d020000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}, {&(0x7f0000000580)="000000000000000001000000000000c9a6e58fbbdab8000000000032ed2fbf00000000000000000000000000000003370bd1e464d423000000000001000000000000000000000000c05bb2e4efd0e5f60d000000000000000000000000000000000000000000a3", 0x67, 0x113fe}], 0x0, &(0x7f0000000380)=ANY=[]) unlinkat(r0, &(0x7f0000001900)='./file1\x00', 0x0) 23:48:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xa}]}}, &(0x7f0000000100)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 23:48:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="0f23250f01cf66b83d008ed064660f3a2066f500640f01c4660f6bea66b8ea008ee0b9800000c00f3235008000000f309adb9c52d181000f20d80f22d8", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000280)="26450f2086b9800000c00f3235000100000f30364e0fc758f136440f01c2c4a2790edcc7442400d3000000c74424020e540000c7442406000000000f0114242646d848ff260f005ea9c744240000100000c7442402ec7a0000c7442406000000000f01142466460f3803e9", 0x6b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 607.848835][T10266] loop2: detected capacity change from 0 to 1024 23:48:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 607.978109][T10266] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 23:48:34 executing program 4: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000640), r0) [ 608.042789][ T3538] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 608.113900][ T124] cdc_ncm 2-1:1.0: bind() failure [ 608.133503][ T124] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 608.140493][ T124] cdc_ncm 2-1:1.1: bind() failure 23:48:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @remote}, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 608.270779][ T124] usb 2-1: USB disconnect, device number 54 [ 608.413326][ T3538] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 608.424541][ T3538] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 608.434639][ T3538] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 608.447862][ T3538] usb 1-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.00 [ 608.457341][ T3538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 608.490449][ T3538] usb 1-1: config 0 descriptor?? 23:48:34 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x2f5fe2cbaf2a48a8) 23:48:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:48:34 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000001940)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f1d020000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11000}, {&(0x7f0000000580)="000000000000000001000000000000c9a6e58fbbdab8000000000032ed2fbf00000000000000000000000000000003370bd1e464d423000000000001000000000000000000000000c05bb2e4efd0e5f60d000000000000000000000000000000000000000000a3", 0x67, 0x113fe}], 0x0, &(0x7f0000000380)=ANY=[]) unlinkat(r0, &(0x7f0000001900)='./file1\x00', 0x0) 23:48:34 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x5, 0x0, 0x6}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x92, 0x6, 0x7, 0x69cbd07daf76993d, 0x1f}, 0x19, &(0x7f0000000180)={0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x6, 0x81}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x2, 0x7, 0x8}]}, 0x9, [{0x17, &(0x7f00000001c0)=@string={0x17, 0x3, "d2718ec623ecaa0a4974b4aa4469e3cc347701422e"}}, {0x20, &(0x7f0000000200)=@string={0x20, 0x3, "570e1bacf6ba5200b8aa951ff15bc8f7fd1e1b39882c064c274c80adb030"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xc09}}, {0xeb, &(0x7f0000000280)=@string={0xeb, 0x3, "dd0fa8b7633f9a9efcc18bf001cfa0e6cf676265a4b2bacc16a164c2a1ac0842d357507438155f20180e28909f6690e427714c5a46d6262d0ce1581625e221e7acc3c6334107032e210a14a745607be286fc51ea05f8977ee90c9ff047f26d8f0cbfba61a1b49d3afec8cb14b21699fbda6c38b9902a3ccdc9996a0df673267ad26f0b8c57f4bcd334af29599f9579b452f411760a92a35f838e254c7f3beb14ccab3707f2185c86fef7a178581e0cb9ab176362391f63db83f9491706ba97a602007c51f831048d6bf803db180c8a525e4047341465b1885abbf88b124cd2148277d1ac234321536f"}}, {0x5, &(0x7f0000000380)=@string={0x5, 0x3, "f1a5f1"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x405}}, {0x3e, &(0x7f0000000400)=@string={0x3e, 0x3, "88f5182a6c7a25278472d478179166464bd061484ea8a426035fa36c31d20b468a7b2aae02180cd84e87a445f2733e00b77804f728fd5941344d846f"}}, {0xa5, &(0x7f0000000440)=@string={0xa5, 0x3, "5d964bab3ce7b9aff32acbdc5d5de4fe2aee22adb66fe5d9a8a6c924308971ce0d61ace7d68d7411b6be04fe2fdad0bdf53761ad010770e9ae873c7bdafb24b899685e4071303f6acb5699799a11da1df64a90ba127ed2540c498a42552f770c5bda62127c07f91e01134cc66c978778b0200024dcdb581ff0c0ef978b1cbaa11eb100e8bdb6c5ac637a27a9e75ffe3193ba1b0e4bd2f3c690599571f22481eba138a6"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x411}}]}) socket$pppl2tp(0x18, 0x1, 0x1) 23:48:34 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x87fb}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x80, 0x0, 0x9}, {0x6, 0x24, 0x1a, 0x400, 0x11}, [@mbim_extended={0x8, 0x24, 0x1c, 0x9, 0x2, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1f, 0x0, 0xfc}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x9, 0x20, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x5, 0x0, 0x6}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x92, 0x6, 0x7, 0x69cbd07daf76993d, 0x1f}, 0x19, &(0x7f0000000180)={0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x6, 0x81}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x2, 0x7, 0x8}]}, 0x9, [{0x17, &(0x7f00000001c0)=@string={0x17, 0x3, "d2718ec623ecaa0a4974b4aa4469e3cc347701422e"}}, {0x20, &(0x7f0000000200)=@string={0x20, 0x3, "570e1bacf6ba5200b8aa951ff15bc8f7fd1e1b39882c064c274c80adb030"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xc09}}, {0xeb, &(0x7f0000000280)=@string={0xeb, 0x3, "dd0fa8b7633f9a9efcc18bf001cfa0e6cf676265a4b2bacc16a164c2a1ac0842d357507438155f20180e28909f6690e427714c5a46d6262d0ce1581625e221e7acc3c6334107032e210a14a745607be286fc51ea05f8977ee90c9ff047f26d8f0cbfba61a1b49d3afec8cb14b21699fbda6c38b9902a3ccdc9996a0df673267ad26f0b8c57f4bcd334af29599f9579b452f411760a92a35f838e254c7f3beb14ccab3707f2185c86fef7a178581e0cb9ab176362391f63db83f9491706ba97a602007c51f831048d6bf803db180c8a525e4047341465b1885abbf88b124cd2148277d1ac234321536f"}}, {0x5, &(0x7f0000000380)=@string={0x5, 0x3, "f1a5f1"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x405}}, {0x3e, &(0x7f0000000400)=@string={0x3e, 0x3, "88f5182a6c7a25278472d478179166464bd061484ea8a426035fa36c31d20b468a7b2aae02180cd84e87a445f2733e00b77804f728fd5941344d846f"}}, {0xa5, &(0x7f0000000440)=@string={0xa5, 0x3, "5d964bab3ce7b9aff32acbdc5d5de4fe2aee22adb66fe5d9a8a6c924308971ce0d61ace7d68d7411b6be04fe2fdad0bdf53761ad010770e9ae873c7bdafb24b899685e4071303f6acb5699799a11da1df64a90ba127ed2540c498a42552f770c5bda62127c07f91e01134cc66c978778b0200024dcdb581ff0c0ef978b1cbaa11eb100e8bdb6c5ac637a27a9e75ffe3193ba1b0e4bd2f3c690599571f22481eba138a6"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x411}}]}) [ 608.756585][T10281] loop2: detected capacity change from 0 to 1024 [ 608.864773][T10281] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 608.981092][ T3538] wacom 0003:056A:00F0.0001: unknown main item tag 0x0 [ 608.988656][ T3538] wacom 0003:056A:00F0.0001: unbalanced collection at end of report description [ 609.082937][ T124] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 609.093427][ T3560] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 609.108845][ T3538] wacom 0003:056A:00F0.0001: parse failed [ 609.115229][ T3538] wacom: probe of 0003:056A:00F0.0001 failed with error -22 [ 609.180414][ T3538] usb 1-1: USB disconnect, device number 56 [ 609.342673][ T3560] usb 4-1: Using ep0 maxpacket: 32 [ 609.343068][ T124] usb 5-1: Using ep0 maxpacket: 32 [ 609.474357][ T124] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.485864][ T124] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 609.495983][ T124] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 609.506023][ T124] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 609.516110][ T124] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 609.552892][ T3560] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 609.564489][ T3560] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 609.723532][ T124] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 609.733227][ T124] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 609.741390][ T124] usb 5-1: Product: ఉ [ 609.745896][ T124] usb 5-1: Manufacturer: ๗갛뫶Rꪸᾕ寱ỽ㤛Ⲉ䰆䰧궀グ [ 609.753482][ T3560] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 609.754221][ T124] usb 5-1: SerialNumber: ࿝램㽣麚쇼켁柏敢늤첺ꄖ쉤겡䈈埓瑐ᔸ ธ逨暟焧婌홆⴦ᙘ쎬㏆݁⸃ਡ꜔恅ﲆ纗೩轭뼌憺뒡㪝죾ᓋᚲﮙ泚뤸⪐촼駉൪珶稦濒谋펼꼴天閟둹瘑鈊徣躃䰥㭿ᓫꯌܷᣲ虜碡Ṙ뤌ឫ扣Ἱ旅ᝉ먆ꚗ兼ㇸ贄ఘ劊䁞㑇攔袱뭚诸䰒ᓒ瞂곑䌣匡 [ 609.763348][ T3560] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 609.763469][ T3560] usb 4-1: Product: ఉ [ 609.763563][ T3560] usb 4-1: Manufacturer: ๗갛뫶Rꪸᾕ寱ỽ㤛Ⲉ䰆䰧궀グ 23:48:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000000000406a05f00000000000000109022400010000000009040000090300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@local=@item_012={0x1, 0x2, 0x0, 'R'}, @main=@item_4={0x3, 0x0, 0x0, "205b420e"}, @main=@item_012={0x1, 0x0, 0xa, "db"}]}}, 0x0}, 0x0) 23:48:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f9", 0xb2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, [0x10001]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:35 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) 23:48:35 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 609.763671][ T3560] usb 4-1: SerialNumber: ࿝램㽣麚쇼켁柏敢늤첺ꄖ쉤겡䈈埓瑐ᔸ ธ逨暟焧婌홆⴦ᙘ쎬㏆݁⸃ਡ꜔恅ﲆ纗೩轭뼌憺뒡㪝죾ᓋᚲﮙ泚뤸⪐촼駉൪珶稦濒谋펼꼴天閟둹瘑鈊徣躃䰥㭿ᓫꯌܷᣲ虜碡Ṙ뤌ឫ扣Ἱ旅ᝉ먆ꚗ兼ㇸ贄ఘ劊䁞㑇攔袱뭚诸䰒ᓒ瞂곑䌣匡 [ 610.223030][ T3549] usb 3-1: new high-speed USB device number 52 using dummy_hcd 23:48:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) [ 610.293108][ T124] cdc_ncm 5-1:1.0: bind() failure [ 610.308423][ T124] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 610.315565][ T124] cdc_ncm 5-1:1.1: bind() failure [ 610.382216][ T124] usb 5-1: USB disconnect, device number 80 [ 610.403003][ T3538] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 610.424723][ T3560] cdc_ncm 4-1:1.0: bind() failure [ 610.460457][ T3560] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 610.467674][ T3560] cdc_ncm 4-1:1.1: bind() failure [ 610.482599][ T3549] usb 3-1: Using ep0 maxpacket: 32 [ 610.536950][ T3560] usb 4-1: USB disconnect, device number 9 [ 610.624031][ T3549] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 610.637187][ T3549] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 610.647542][ T3549] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 610.657541][ T3549] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 610.667608][ T3549] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 610.677519][ T3549] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 23:48:36 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000010c0), 0x204100, 0x0) [ 610.763560][ T3538] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 610.775049][ T3538] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 610.785263][ T3538] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 610.798425][ T3538] usb 1-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.00 [ 610.807795][ T3538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:48:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000100)=""/196, 0x2a, 0xc4, 0x1}, 0x20) [ 610.840125][ T3538] usb 1-1: config 0 descriptor?? 23:48:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f9", 0xb2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="3666410fdb7ec4c42179518c6d71000000643e2e0f38092d4e000000da14c1c4a2659ac90f230166baf80cb888e78c85ef66bafc0cedb9800000c00f3235000100000f3066b83c010f00d0b9800000c00f3235004000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:37 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x54800000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0xfffffffc, 0x440085}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ed1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="f7709f77945ec10b4eecea480cce6641402373da5e6d7f24014f7acee96be0135b59ce90b463223252169e036a4daf3dae250a1e6de526211d43d9512ae526730f553268794994fd54868ec480d09862b687b463a8fc5058903593b9bb4d50879635cbf67a9e7d1110fa0e8ef89dbd2abdae33183737b8c0b907f5cc74ad6ab0383f8240e091417d2816317f40abb64224f616136f93d932f2223ef42fa3c3155d53075d3eb1db73beb32bc364e3fc246d3dcaca2dc91a634815412bae915cdb1a6da7884559403b545235541ddac97d7b1ea8135539ebcfac1edfa2fee8cf78bb46da7644a8f9e42ae06ca7a188b83fa537b0962a10411b67fc4d7dfe9e95cce2aef82e75f4680b8ff9976b6569523b72a86bd3a8c96f30e85812fe33a610c2be0a3c1063e2ee864c6e8bbf331f2768accfea78700a7321e4af2db46fd162457e439369da2217992b77502b9b958df27bc086369963793854d7f8b00c537de3216898b8f2c1dd925049eef1ab57bb6f63b2d88850b49b3c54d71f545afafa16bd2d06ae501344987623890fdf9ac04b179d2131070a34cf143697b6642bf5da67437aaf5e78e7e6be85e44ad7b265d78d2baf92ee5ccb0a452eb32fb3fdd1a41abf3a68086acd20458af55c086f77c30bbbce4c19542f92ab1e68393ffa58b140586b49761aacdf6aeb7682561f01e0869f503c4a161fd405046d3e6523bd4071c09b7516e4e784f4d11706f1c2eb170e735e563c43317a5a9afad28511163cdb63660beb699f7b8a7eaf57d48517974ffa766fe8deab0cfb11562b9c281bce2493d08c40a259e0325c52124e303064c6fbae2826355e531543863030fef484621a381a945b6ec7253e20047e7294bd069442f72672e6dfe1ca17d75d8c6b16c931438cec72e6ee53f3db89a10a38a93cc84c7393773461db5074b4f5060dd0a04a069a7a9b078856a3fa1786fc8dab621ba622acafd0781b523ea097283afb0c59222a316c6ddc0554bcaccc70288e524ed7719fc02a86283b57690a7320af028efbaedd5bd158a9dc9ea8e4f53c7da7566cdbdd4f4d9f01a9dfa6251a355e338efc8eee258add8731c7d22161482b7e3c8bc83f30482f9935fcc5974d9d0685b5fba3b07d7f85cc8fef18ac4e8e915b8476bb44d7384c996921ae40a4fdd2dd2a70ba17e1c2d6ec67b8f7b45568c105d52afa9c82bdc1dc7fd951b1e4fc1212bf29231d8e41ed4dacafec9a823a672dceeee0e4048b5620373c53ab8f3553c842a5a6d914f8334d6d8a4af785f418e6b4aab3965f94ca9d80a74a5a034fb6edd0322696aa1060d82c7b104983f8889026819ffdf3d45c604e53066b03dfae13fad499e3894120c10944eaf752989daee4e172decca9c2b324a817a7c787e6bc59fc2884e358a1a9b14b3704cabe374d23c002b8112be68f409302d3dad0a4c02105cb54c4350c24e6f3b7588bf1c28ae321eaebb930cf0c3b607acff20663eab8a593320c518eba8f9205350f11a9c1530115f7e00f2aa335c92e1305ffcfeac7cdecd6f1b6a33710ec77ce428484712d66bad137b6c8da5aa51d1b7196d981a14a40df8406b292f385cb149cfc0a86701566674e089b88487f34fdb0bf16ca94d9da4a837f15d5cf8f11d9c226844d3eb18d848420f344a3992772125319abb641ea56f03fc626f092f67a8b6716b29cf8585cf5fe25a35f5dab0e3e075ba3c84116fb6cbbf99a8153d179ffc1e64356f1fa0bca6823ebd8e1a176636962cff271cee5c5bafcb68fad4921e070c4ae08cd8fa0b94534f11e66403d129a5e8253bd3a9dc09a8189895819ff618532bf6743b17a243d515e63868bdf9287fd1bad0d525759953624c8e82debf88159b2c22945535d9379c911f89c7856be1438bd02df70c939b80741ddad245082a72556a2ab3c2390b84c17b6119103a0b8126dbc55e05b153ef9a12cc67f649c14160c698a7127b39fe88fb91d19b2a381c08114c6e3e6d3d42b77602c838c421a9a414f1eb182d0197ff67dcfb5d79404afbdf9c96f475a0d5afc9a4d7cdad458eed6b1de6c13b11c46004243db779e7ad6dbbf15e69ee34bd2524cf72e49a5352992a9251a86c3dc30d7d5fe61ae538928e8fdca0e04fdb5917523d8266b7b4f1679a5082e798f587c5ed9084c70965e94e12f643ab0191e606c2eb0c3359a2b8504f3bb2e721cfbcfdd90c31cde10992c9400273bbc45fe5ba34d7ede773036e2fd1fec1f001c495accdf8ff572de3eb2aeebad29acfe3d2b1448fd67368d0c37f8bfbbf09bafc8f99a44b187f4f443c82b21f66f722fb59f40ce0f9d83c52b9b3358a80e102b21795a1cfcb986c787ccbb9f9c96c2b66d2f7a94ef2c2a5b65d5c2970ba6f3107609f4a67432835c2ce1682d260f6826072a6b6d4b113a5b06311677ca01260f3567ff1ab6be13b455f93916906273c5430fcccb57e0d78224ebec422763ee3a6b94528749a7ee5f70c9036cf3a99a9c98abc0e8aec18733a0c7da76814f2ff741582a9d96eb798426065764fcf86e40b6490f545494b48749fa8d398c5938d6bc7dbe183deecb913ef4c61aef27ea6bb77c23af09c3dec453f01d8e0cf1a3df30d73d44c4e147d9ff2853cb05b1d9fcd2d80815016f65368c477f3e8b676ee1ef5b9154850f02951060f5335d7b8b1c395151b443130d27b4aa0cdd9c1badc38e1825cbaea22480e1d8a986b001a4464fea618707f43bdf7949f500f3f9293b7f7f28170d45eb3e9422d7a107d5dfab18b8e7a2cbc4b42a818384136a49a021721fe07dff4fb2f26e74ee6b5725166409d794c69a1a5b27cb6263c387b81612add3c9e9e509845843a6ffb2250d37c365e3f57f0ad6e908fab119211e7679b41c8e298f9e85558be25ec0a4e6c9aa3d523ef3771971bfd272fcb736d10fa98a87b78c532fcc322f5e24baa21f2a3c84a90ec9b546869400bad19dec3575ebc69c8e512210b81667ed3cede89d10ee5871a6fb166b2f5c96f079cd5bf97f41327930b210627106c4cb6d77e3793b808c425b8a4118bbaa2d1a1454b162cf9886ec17e215d12223a65348ab33185861ab1f3166a4a925d25a63def895a5b01deea11bcaf17c79d27a922834a32aa0f8676793c7257e44d3f7768de19292a385a7a4b3fc992abfb9f8f3ada57b83dc7955c0b2edef1a8214dd8ea2cc9679685137dd63f3918020e2e2f38602005a4a6e84422867b9160f65e92e053d0b58191eadcd5a8a69b18e3216ea63df3f31869c81de88fc75a1d9e15cbdf8d68ba50cd8dfa55259aa362c2615ccab13489844d5ed995383e334074f561a4a67e1060e64a818fc96135d34e604cabe3d9195cf1283725c7700e397ecb72fc8b36f38cd0830b19b439101e4b3839c48ddc95367bff87b888407a517f94fbe58a7033db1123c0a0074c730e34ce821e12f43d84d3b4f0310c6ecd8afe7779671d7b825bb3892825c762b86f0ffd182b6aafd477fadf0c7a931cb61e2b05fc11267bf0a9882e7c2f8e84d3480d9e4576cc03f0e1dbfbef9f66840ad37e76da3ff8a419730a0076de67e9b913f03f5b637287d981eafa1223feafb86bcff5b2ce987f6fa8386ee036a3f75fe014ef90b05a744e038c43766b5fd552e66b9b4996f774988d2a70fa0bf05fbc453cc4fd0ab642db1bc71e1b63919f3c49254f177306f9b00af5782c0633d68ecb85f93fc1afd8dee3dd1ca8b0d7ba0ea463de0b6e3e05c080f832e129cec16853923cf15f06d9a38e20a5a6fa5125d03c1b72680547eafd9fdf246af08dcb4d4d746577478fbc72d7a36bb4bd3b5ba4dc5e407babfcd64b8c413d7dd5433d6a4ee17d5b4835a74c81414a9397d73e15ae387f04a5012a37c88b226207aba933d68a67bcd38f5e0fb8b24c4434c3a0109deaef4f9ab1d230ea6a4acd6db0c3962d0de3bb64e33a29af8dcbf39d48a27c1649a66d4aecdce2db60c50bcec31677559369184608db197f2ebed81ca8fbeb9d2f8c486ec9839e765df69ea634f2815e75eac613febfa26012767c28eae207ed9315bf19c42de9602f44f45a9cb9913a67548787a30c9e56f3399ab281c537751a28d98392655a60ceb9f2515772d2f1d5d2843952312e2a59061b60f128def6795e0c8eb7b12a710c1afacc84f498a29d683d1949c17f3aeeb8b9a32eb10bb242d61a2db5902d592224fb8e1e713ef33caaec6f8516333ca4886345555166e91a6469d67f39241d144c6457c0f74c60e662439281a660b3c802eafa5825fab36b764d4753b33920dc72ec4b7136be556c7d0d528eef67049f5a7bd9cc7e4e94a4874ad8d06595ed38a5f1cafff1018c1351d1d7eab144edba6d4f9eeb7924a25b9f7a3eb20984919d9ade66a18c33f92b65031472ca657a724d86053a3fc60fc5502acec81822bc609954e402a406081cfe7931a1adbfc45a3168e30a451561302a131ff702b4d6c5d3603ea9d1b54c64aad93407e078d6b435154236ba594e8d2f798bbdface489b43120bc0bd7e1bcb6658c2c192ccf18f278e9c5bb14dbdf1a4eb3412f9dc64a31abefd79bd7c91bb7297c9f694840a75cae5d3482d15a2d148092a6545972b7f95a23206bda509260bb370a012b744c2bb46b57da12367d35e778b7d7f463fd8230368b5a5636f28e2cddd03c69adc9c913027a726130c95d818fa38ca7ba8421d3fcf0736cd3001ffcf80701cf6d737cc3dd8f905af39fb2806d2f22289d0001c74eb482f4faf0a1863099cc1b236edd1cfa206b21a2ed86affb4e6a3a4dfb54fab46c8c06cd3e370b50e08e1b7a08864269d867eba5fae8a49560e9479209966002c09719ab8ca58702bfb0071d3859df0193a956ed4d8ad19a2c79656c6dd42eb5a44b808df394333683b605ad0cf176bfcfdc89b01317a802cf0ab02fc3673822b55fcfba512792c9e40a150cfae4dcd40b2b12296ba95063a2f50f552b4682c4d461b1efb7555816b5b836ff0319af6935ae5b41e67329a7b21da93c36fcd87cbba1653c0d00077b14cfcba24f891d62219c157b6354300837d211fbcf1881f5e98d6195fb782479e106c072020b56285107e2fd7947bc64ec9a43a0b239c140ec0456685ac3eba988952e641d2eb16cd0132d2bb25576fc6bcd5e29eb9da2d40e8b50776abe5cd7ea45da8442a311977c51755015b3e4995739edef0567a3f169e980addb1705224175372339de904eb952e13f648449722258fa21f7e53f4a1956e8e9a39dbb18c6d2d10d9146358158a0ab7ce3f54120b705e1ccb7a13fb7e9103d0b80faaac31cab07f6d2d9f668c707b5e3bdf259923a1057816a31e8c771267fd974193d90e1a9837a987d9ba52f7af599c1aeed13f6619cc0b334396b750c9017f84cff56c0dfecc12faee59e37cf7d44575bb448abb19616d4fa79f4fdf96631328dd0d0717f12b9587d76b577bbe78eaa7b0acace3b79776b5d2e77942c57745e347ec766170e90cc66a5191bff3ad49d423ba2817cf92be74e653cc6274a20bade324638d57a27f2fea01d4670bc1ad5ec4d006492ff5fa616a0010be824766f12acec9b26a7606cc8453382c3dd1f5f5c85354569123824002c44d0ae4cd2e1ebb4e33e3d7b69fe14e05fb53af9d66f53990a830120cd618cfaa10e5f6deab4ef4522afd380ea52f90b181fd5b538f424900aac643d118c33dbb6ffe0b2428844f51943412d8fda4a327b71c814cd6345b3690a4716f04fc7323ff1af08e82ef5e571c9fb0fa9b22af40948febda32ea14ecf61700eb02967d09bfd078ace6cea259952c0be90fab1ce841f1022d2da82f173c580d43effdb424b1729aa9fe40292c082043a7c901bc76426ef6e3de788db31e50f54458ca4e360bb803b48d5a4be50724c1f48b504b086d9dca3ae74eae76a1849d14a4074f389aba805b793f9662f072405026afc3ef108ede69dbd2c769886dfc75a9a2e093137d92b38e34a050eca73cd3067d56dfd58fedaff2857e720b09d676607a1e8eeeb06b26494cc2b844f5e856271732477f384af839e98889d5c9cc28651f6eb74029f839150f947d180e48776ef1c829509e12016c6d1b717713e6325751a944cd259b1b86b1f5e793cdb55a73784498be09c2cebdd70159c77abc7c64af2e2de1a860a3e9dd8646b7a6866e1891fcf97a2b3ea47c0c57c5fa9a94129c2e27940ab9fe996eb1813d21d48fb6dbc9b8071c50dc26b4ed21588211fc5edb1ca873c70b606678ae7de9c10d2d083f372421a3038c592a38aec69020862f4432ef9ae7f400ed53b44bb58e92b022ac8b62a6b459337af339dc3346a809b715f9974d21e606244d23cf4dcb0956f93c14047243172adc97a1fed868bc49fb57ecc123425a21e94dd5b9d1ff52bc45965a7be2f5ea8218750e2cc8f174fbd2c7811742f5f17fa1f954b8423c403fd2e4e96296e37e0bfe2edd52e8c3b921dac771c61524455b401017ab5f655eca76139557a4a87cc30210b052ae17a5ca8b634322657ea4d87e0da2392c470f8951ac0560a01b4d0befe632ee311d0b87af31465d6cf7854f5738cb5debfa1d7381c74f45eea08c06d4ddc9e811d1a33394a35efdb7121cdf5f1603343df8431c87718a5d4cf3b2e593508d8b63f0d1e82f9ebc40d4022ba06327cc8233f29c0995da512b318bfa212e9582cb880d9bd6a02050a014294ef321bb2c65e4638a4fd2c8c27fd9ac28c9e49cdae6dd9eb05dafb38a4a003a56dba826e386f5fd3ab0d54b92f53ec11c850927fc4c5b669c67505ce59306ad86460b480b711d4b31c512829b7037d1c45b5b84c0be40a038b5e975c57c860476318a22df2e4f90009c38481e519b9511e54dc59e89a6593bc53ae03224466513930c5ed3689793f00be192a58a919db9ad1267962c0ee60327ee710accb0da037610ef8aaff63f6582f691096fbdfb1996abc4443cd4ffe04fcad3608413044b978d86d3a18bdf86fdb70cf7e7bbb0e4db9d36176d0ba8a4cf81369fa84ee55466df70e6d4431a873000c19bb5caff30c01c7f7f928cde86bea5c401e525fb8a938fd016bffd5c9d52b279e867bc64f575b80eec74e7f66fe92aef613636e50c8f32831ab4b7eabbc89ce6d7bbfd03b6b005e0c5ba27268369f5083b2ded32c1f9e8cd73a1daee26cf03dbbf9c476fd0f14935244eb7b544f8db1c19d8a21de7e8a88f540e8949f721f20d7a47cfad3f52d93c11a796fbe9fbe415194193e5c70b33237f70790905816b856c252a30e72c081a8bac6a1c9fd2c372b9f870831d6ba6671fd8684f25e60cc7e3a1a02ed5f1a4fe426373bf61404a68571e93f35659b6c37f939233ca6663603b053c8fc74da84dd971b9319a1260fa2f5d66609962e93f7f33a40b22066b86a74fb38bf1444d025f27f14e922661471ef8ad503e97f8e7dd6b9c9a420885e519e085a1f26f7149b82881908021f601679f79c944549bcb431a7d2b12f75aa54cae39f9caafefc01e7eb589d2eb574937abbe18b419d7d27309acb330293456337cb9d753e08f7b890bbf76c4d6ef548bc3b5965302bc65ab08a2420527c1ad8be374cae7cc858376219d39a7a6d58c478a721678e789bcc317a4d1acbf47870a4802a07ac0332f7fdad7156065de511862c2a076e264138b98e7abd1a2555ef2e1ca44ee68f06725508891051f6bd24479a616606024841c8203744b999868b9f2b3b5e8a42f454d25fcddf8f5569594716a4022c3ac8ba67115b93d8bb50684b0fb100dabca7f6b7e29b723007776435829c6f21223d7a2556766d198c76ab6cce3b6e6da5c4d14a26b7cda1cebe6792ce4c1498fe644fb4408189e472efde923506ea4d18aa3284ec311fa942dfa5d8b939e509a10c69461993cc9d3ace2fef29afee8d0894764ffd82371d5ed363b5968447ad3c0962b86584cc97740d7bc3838ab1c1b0198ea830f122b200722d3c2c8815a2a5f90382e1c58f2348dbd38449e28c67ed85f66ea3e383b91c782a4e77ad4aa538db6d15ab90dd464318ded6fd293a1b0279852335e3c94bcce6f37950fb23d96f84465aeaa8fc2f71ce61a1416e579399c363bb37ded602fbea1ba5de87ab12bc7aeb5c62f026f648ab2babea2517c3ade2828109da58c010e6efef544088ba412ea57d3cd4fad3fd85b17e386ffc8a700664b2604c8a71c011e894ac03a109d9ddbe0b6d625d33d7d16fba5bcbc1ee1cdcfc6a475a23aff414e5b4f83e9d18e10f9e6dc49e518561ad53a110794d2ad9c7fee95a03b632b2acbebac42c996e1b856b2f18a2a3bf7cb0726c10b6aa3ec2d78bebd26e86ecf78b87736017cffa7d654b357be120985c553d11dbc932139ea6e1efdb7ef34598db568e66d42429e414b5903ad6e616ff7faff6ecedec529cf16b280c18dd4c3c8cd5192f625965e15c29104855364565a4a52ac5ff78eb31a6e7602e84226a87364708c2a9fdcf2f66f5dd0951aacb7b6c8f9bd0e534ae44b47799cdb8f683db5a3258d6f1943e04e59b11fbc6f57d16ff150c94a22717c1b483ad064c25f09022cc4ce09e76fed2b2ce84e9a50623f84cb013d00b8ee3fd2eaf1ed84df2b29d3119865f5df8fbb6d7440ec6da33deff5c60f466f91959c0d7c7800937cf59fdc6e2d53e809a6f6754ed545fc71c42a95d198df6329a3f32ecd091e7e643727ee34241b9244ea9a2118ccc6d5b52f8dbd61dbc7a4b65e8a4b0e937669a8a6377022df74ac0d2d42008edfa83a71c2e14c8cb7f3e54612cbe5b64b31371f445ea6235467b339b285bffaad0acd9af5159b84f58a3e0230a7e6f055a016a0737b893e0d1b2dba11de53529c825bea86a455bba90eb4f10ea5425d498c18c0bc643a5bb07491a8b6d89b1c92329aaff3a9cb9302f81100d97b78a09d1f5c512c26409796608b77c969c070f6e55037c97bef2c30ebb373110c2356e0663c0a7010d13f18f9b7b1d4a5de88b110efe433a5dc9dd03ac7621a6de39584de91e9b43c5ef4cb435eeb45b8865540355030acddeaf451a453a0b0a76cb064ea1e939dc5491f2c591973c741cf1f73ef4451a1b43ed9d9e0c7b126b869e7cd326900a470dc08a15fb176346f7431dadd6b820ec10cba33d7097ebac9c1ff147fe39d9cedad2828facd8c37cb22a8b7d55b63170f55ccf45fc25715d00e7eb7c3f32c5a7dce02bb07073daa170caa4813b2102648cf6a5bc9ae5ef3fc4c6240447190340469cea21650f79f5ff0ab60e6fa8a30a45f29ca7f4356c275ef4dad63b07f73cc672d26091db75eff3e19b51272b0b786609333f6580a3ad3c83673df3776d04cd05fa86b7b8066076b71377580d8b226d9daec174cf2a62ffd48259ca04821e949021b3f540b5268c794a5314de9cb143dafce0575c06750f0c125b507bf39bf0abfc25b9bc39ddbc4450f0f3a70c312905a5c2d11f7b39a3cb0fd08be6f8b74c5d74fdfb0477c942caac42ae596e0aa36db5f10e1571231ebfc327e5a6111eb2f2a0e1be0b0752018973500f1b7c832cf36078c24717f66983bb72649829af53389e89694bce146f8cb358d7922ba07dfa9da6fbd65b7f5159010b1bc6847967b9eeef7c6db90f48b1c1a7ab63481809111b2876c73c375064bdca8064ee8d6d7b3817db8f5dc82709c586afea5850f415ca7641b5e6f45ff93b9dbc2f62c40c47dbe61a069d88e3664c8dfc9be2b35f8896e6d5c8a35b864b50d50364d3cec828a4f7dcff3cb314c9f7ab03c93e1fd8c5bfa2c303d76cb0954b401927a000babc400497d3f3a37c1f7a685ecc12b28db4b9b75debccfb132a4bb3b19ba91a441a94403eef6ad8222edd1dcecf215580296020731cab55029a189561499d34faef21eadfc370f98872c2192aef73f0cdf80de61cc9157d1e08d7153a49f7d1151fb9f110febc34e760c1afb87eb36c9df1d6aa047cb655b3ec5fdae8e2d93861070f98bd5f1c53c26f07d7c43cb295440af75e87671a552e39f9bfe1853222eb8ba0c8013944ee61dbe21281b1d4e3ea3dc0353d4ded5db0128504b97491353120c63bea1c5656be047a77bebe93efbab10375cb0946624e076a93a6ffdc284f4aa9fcf54ebda3653d5abf7da76f19c165d0982d48279ba8ee9f33b2fb060491aa26517e39f2cb4d4ce7726b249f070aeefca6843a813026e45c6ddfccd1e0b8883a7170644c43b227a2a3c03cbd17b8f3dc0910685169ada487a72251eeb6e6a1dd5661294337cf4cee2d74fdfbe00ff6d07847e63880059bcd12951e8b649cca1dc6a355a7d2c26ef8cabd467b21d6bbe28b108b385ffff7304d96b03500c912efd2af7c45f81f5f2f0e3357ec7da616f81ead2f823a128696ec7dd65a6587e5ecb56a8fba1bdea28909da5e085e164b046310182fad711d4e46abaa61281c88c729810c615ce9636b5c96e4150e2fcec6c111469ba8b0c010963d4338fba8a8a080e384198e1410af15f7ee18e5396b721fc331860e072207da236b35dd94fa7dab288a114ea46e754f1d0b4bfa1a5b216706652e52c489e9a3a1cee8ab4fe5d416ac22c2649673715909c27f31684f6e103913bfd28e02fca507940b86405cebb8084d1c6532a5508b716070c67ba544a1593895f4cc1a8d075415feb69d50fb674c3a89b59f80032cdfa8d1181856817bb16f50bafd0e21aa656661bf3b6bfc207a7a645a8edc15ff1cb706b6292a3263ef5ad1479338f59058d08ce76dc801d8e11e280badd5a0c0dcf1c6285d95cc087e7f0dd823b6b7c353d22f1e7ed03c1461cc4c170e33cd06c45f17fe1af233cca638611449493d533f701d77163f6784202d995e17b797d4d2f0d87d05a00728e8fdda47c70ecf919a2a110371da3474580720e8eae934888cf84f1f1a5530baf815e7c16129732ec4af417c1be0970b845dbced563f00a86135bda35c525aa020f285116b00071858e6eacf7b124b635ff7b62410e8c27a4c76adcdec10f5180130e8c554d2d8038677650171a2f6c3da4c04e340b48df92cf41d08a499f680a2cd6ab099fcede2f8b1888aa052c7f2dffdb203e19fb1e2e6237e19b218740c89cce311ff168437500a6eec570780938c3291a19482656a8d53b19bde3d4148bf1a9f2ea67ae835df675662f27b5b6f5e2652d0471c81740acef306d9605b4ca09a2c4c0f3f8063b6fa5fe01109c5e348eb318074785771ab2cedc48d0f5e15b3a368ace5aea415aa2d566063f25571b7a218b9e95117aaf0a389284e763e448c88b49205392fe032ed206ca8e27fb1c65a72d125cc860913dabe714be1a2a85120066cad66d53dec9a30664bfdd33e25398199211b15fe0770cb243bee320e95e506be4617c3e5e6825342c769bc1da3127f8d34c922f60ed2727f5d9209fc28099ec86c29572fc7159f6ced79b0a2a2653100230a55f7a578e2f1d90f6301069ed04106de45b976f2aabe769ed17d59a53116b74fa2f598c0d1e9919ca8d9cc21265ebc218ab9808b094eebd9a48d8349cf3faeaaa7c8ddb07f6eb874f70cdfafe050de69c6e7da6c8d2f71d581d6c604f4bb29243e9d1bbcb0890b436cb43d1a33c4b96a08af4137135a8c8fe74034dcaf1581856f800771", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r6, r8, 0x0) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f0000000840)=0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000e400)="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", 0x2000, &(0x7f0000000ac0)={&(0x7f00000002c0)={0x50, 0x0, 0x4, {0x7, 0x24, 0x1, 0x800002, 0x100, 0x1f, 0x401, 0x6}}, &(0x7f0000000340)={0x18, 0xfffffffffffffff5, 0x3, {0xffff}}, &(0x7f0000000380)={0x18, 0x0, 0x1, {0x3f}}, &(0x7f00000003c0)={0x18, 0x0, 0x80, {0x3}}, &(0x7f0000000400)={0x18, 0xfffffffffffffff5, 0x5, {0xefa}}, &(0x7f0000000440)={0x28, 0x0, 0x9, {{0x3, 0x7f, 0x2, r4}}}, &(0x7f0000000480)={0x60, 0x0, 0xaf, {{0x3ff, 0x4, 0x8, 0x2, 0x6, 0x0, 0x1ff, 0x1}}}, &(0x7f0000000500)={0x18, 0xfffffffffffffffe, 0x10000, {0x5}}, &(0x7f0000000540)={0x1a, 0x0, 0xffffffffffffff7f, {'/dev/fuse\x00'}}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000005c0)={0x78, 0x0, 0x2, {0x8000000000000001, 0x0, 0x0, {0x1, 0xcebd, 0x8, 0x9, 0x4, 0x5, 0x7f, 0x8, 0x1, 0x1000, 0x6, 0x0, r3, 0x1c00, 0x7}}}, &(0x7f0000000640)={0x90, 0xffffffffffffffda, 0x6, {0x1, 0x2, 0x1000, 0x81, 0x1, 0x4, {0x5, 0xffffffff, 0x8, 0xf1e, 0xa96, 0xe3f, 0x9, 0x0, 0x20, 0x4000, 0x9, r8, r3, 0x1, 0x1}}}, &(0x7f0000000700)={0x30, 0x0, 0x0, [{0x2, 0x200, 0x2, 0xafe6, 'fd'}]}, &(0x7f0000000880)={0xb0, 0x0, 0xeef9, [{{0x4, 0x1, 0xa6, 0x1, 0x9, 0x4, {0x0, 0xfffffffffffffffc, 0x8, 0x8000000000000001, 0x7, 0x9, 0x6, 0x8, 0x7, 0x1000, 0x1, r2, r9, 0x2}}, {0x4, 0x5038, 0x7, 0x9, 'user_id'}}]}, &(0x7f0000000940)={0xa0, 0x0, 0x880, {{0x1, 0x0, 0xbe64, 0x7fffffff, 0x7, 0x6, {0x0, 0x2, 0xd2, 0x7, 0x6, 0x55c, 0x6, 0x8, 0x7e9c, 0x4000, 0x9, 0x0, r3, 0x1000000, 0x5}}, {0x0, 0x12}}}, &(0x7f0000000a00)={0x20, 0xb, 0x6, {0x1000, 0x4, 0x0, 0x1}}}) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000200)="8dcf775d08d61d64837887e9671ef298f475f7570cc13fff2df77ccb685e7c4e2e124426839fc8188fab999741bbd539c568ae493bad3200ba2152049dc5f7c0053ede9896b0efa2ff9415d41899bfa631285076f112a01ffd2264e7f28f4ac31f5b64ae8ceb444b97f39c926152ae77d4daff7435bdbebb2b89a65a6fbbe97e2e7e85dfaeb91ffc12cd50fb7ca5aad2cf54e7057e3e61e141dfd8b7f7c642803297b608aed41c8b60", 0xa9}], 0x1) read$FUSE(r5, &(0x7f0000008380)={0x2020}, 0x2000a3a0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="15"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000000)='./file0\x00', 0x1) 23:48:37 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}) 23:48:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) [ 611.163028][ T3549] usb 3-1: string descriptor 0 read error: -22 [ 611.169618][ T3549] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 611.179493][ T3549] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 611.321135][ T3538] wacom 0003:056A:00F0.0002: unknown main item tag 0x0 [ 611.328624][ T3538] wacom 0003:056A:00F0.0002: unbalanced collection at end of report description [ 611.499021][ T3538] wacom 0003:056A:00F0.0002: parse failed [ 611.505765][ T3538] wacom: probe of 0003:056A:00F0.0002 failed with error -22 [ 611.572533][ T3549] cdc_ncm 3-1:1.0: bind() failure [ 611.589666][ T3549] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 611.596731][ T3549] cdc_ncm 3-1:1.1: bind() failure 23:48:37 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 611.812290][ T3560] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 611.947639][ T3538] usb 1-1: USB disconnect, device number 57 [ 612.001865][ T3549] usb 3-1: USB disconnect, device number 52 [ 612.062428][ T3560] usb 5-1: Using ep0 maxpacket: 32 [ 612.223170][ T3560] usb 5-1: unable to get BOS descriptor or descriptor too short 23:48:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000000000406a05f00000000000000109022400010000000009040000090300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@local=@item_012={0x1, 0x2, 0x0, 'R'}, @main=@item_4={0x3, 0x0, 0x0, "205b420e"}, @main=@item_012={0x1, 0x0, 0xa, "db"}]}}, 0x0}, 0x0) 23:48:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f9", 0xb2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="3666410fdb7ec4c42179518c6d71000000643e2e0f38092d4e000000da14c1c4a2659ac90f230166baf80cb888e78c85ef66bafc0cedb9800000c00f3235000100000f3066b83c010f00d0b9800000c00f3235004000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f9", 0xb2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="3666410fdb7ec4c42179518c6d71000000643e2e0f38092d4e000000da14c1c4a2659ac90f230166baf80cb888e78c85ef66bafc0cedb9800000c00f3235000100000f3066b83c010f00d0b9800000c00f3235004000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:38 executing program 5: request_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', 0x0) [ 612.332644][ T3560] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 612.343854][ T3560] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 612.353961][ T3560] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 612.363972][ T3560] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 612.375221][ T3560] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 612.385421][ T3560] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 23:48:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:48:38 executing program 5: syz_io_uring_setup(0x1f51, &(0x7f0000000440), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 23:48:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f9", 0xb2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="3666410fdb7ec4c42179518c6d71000000643e2e0f38092d4e000000da14c1c4a2659ac90f230166baf80cb888e78c85ef66bafc0cedb9800000c00f3235000100000f3066b83c010f00d0b9800000c00f3235004000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 612.902958][ T3560] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 612.912781][ T3560] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 612.920955][ T3560] usb 5-1: Product: syz [ 612.925410][ T3560] usb 5-1: Manufacturer: syz [ 612.930167][ T3560] usb 5-1: SerialNumber: syz [ 612.986818][ T3538] usb 1-1: new high-speed USB device number 58 using dummy_hcd 23:48:39 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/pid_for_children\x00') 23:48:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f9", 0xb2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="3666410fdb7ec4c42179518c6d71000000643e2e0f38092d4e000000da14c1c4a2659ac90f230166baf80cb888e78c85ef66bafc0cedb9800000c00f3235000100000f3066b83c010f00d0b9800000c00f3235004000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 613.357454][ T3538] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 613.368797][ T3538] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 613.378905][ T3538] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 613.392159][ T3538] usb 1-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.00 [ 613.401402][ T3538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 613.483763][ T3560] cdc_ncm 5-1:1.0: bind() failure [ 613.500560][ T3560] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 613.507622][ T3560] cdc_ncm 5-1:1.1: bind() failure [ 613.686491][ T3560] usb 5-1: USB disconnect, device number 81 [ 613.815121][ T3538] usb 1-1: config 0 descriptor?? 23:48:40 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={&(0x7f0000002c80)={0x10}, 0x10}}, 0x0) 23:48:40 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/95) 23:48:40 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000580)="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", 0xec0}, {&(0x7f0000001580)='\f', 0x1}, {0x0}], 0x3, &(0x7f00000029c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}, @ip_retopts={{0xc}}], 0x1c}, 0x0) [ 614.367421][ T3538] wacom 0003:056A:00F0.0003: unknown main item tag 0x0 [ 614.374806][ T3538] wacom 0003:056A:00F0.0003: unbalanced collection at end of report description [ 614.474788][ T3538] wacom 0003:056A:00F0.0003: parse failed [ 614.480748][ T3538] wacom: probe of 0003:056A:00F0.0003 failed with error -22 [ 614.661454][ T3538] usb 1-1: USB disconnect, device number 58 23:48:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000000000406a05f00000000000000109022400010000000009040000090300000009210000000122090009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {[@local=@item_012={0x1, 0x2, 0x0, 'R'}, @main=@item_4={0x3, 0x0, 0x0, "205b420e"}, @main=@item_012={0x1, 0x0, 0xa, "db"}]}}, 0x0}, 0x0) 23:48:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f9", 0xb2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="3666410fdb7ec4c42179518c6d71000000643e2e0f38092d4e000000da14c1c4a2659ac90f230166baf80cb888e78c85ef66bafc0cedb9800000c00f3235000100000f3066b83c010f00d0b9800000c00f3235004000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) 23:48:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f9", 0xb2, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fe9000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="3666410fdb7ec4c42179518c6d71000000643e2e0f38092d4e000000da14c1c4a2659ac90f230166baf80cb888e78c85ef66bafc0cedb9800000c00f3235000100000f3066b83c010f00d0b9800000c00f3235004000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vxcan0\x00'}) 23:48:41 executing program 4: keyctl$negate(0xd, 0x0, 0x0, 0xffffffffffffffff) 23:48:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000840)='ext2\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x1, &(0x7f0000001900)=[{&(0x7f0000000900)="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", 0x101, 0xff}], 0x0, &(0x7f0000001940)) 23:48:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x6, &(0x7f0000000040)=@raw=[@exit, @cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @exit, @map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc5, &(0x7f00000000c0)=""/197, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x2, 0x7cb5, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) 23:48:41 executing program 4: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) [ 615.956619][ T124] usb 1-1: new high-speed USB device number 59 using dummy_hcd 23:48:42 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 616.075964][T10381] loop5: detected capacity change from 0 to 1 [ 616.230504][T10381] EXT4-fs (loop5): unable to read superblock 23:48:42 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) [ 616.332662][ T124] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 616.344274][ T124] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 616.354468][ T124] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 616.371238][ T124] usb 1-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.00 23:48:42 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) setsockopt$MRT_TABLE(r0, 0x0, 0xcf, 0x0, 0x0) [ 616.381278][ T124] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.886257][ T124] usb 1-1: config 0 descriptor?? [ 617.375197][ T124] wacom 0003:056A:00F0.0004: unknown main item tag 0x0 [ 617.384036][ T124] wacom 0003:056A:00F0.0004: unbalanced collection at end of report description [ 617.465089][ T124] wacom 0003:056A:00F0.0004: parse failed [ 617.471066][ T124] wacom: probe of 0003:056A:00F0.0004 failed with error -22 [ 617.617668][ T3560] usb 1-1: USB disconnect, device number 59 23:48:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{}, "ddaed410a73b5951", "68c7b53469f470715026b3a6f94d9b81b70d1d6b43402cde5eb58a6928d597fa", "17f859be", "809cc28657ff3141"}, 0x38) 23:48:44 executing program 4: add_key$keyring(&(0x7f0000000540), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 23:48:44 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 23:48:44 executing program 3: add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 23:48:44 executing program 1: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 23:48:44 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000700)) 23:48:44 executing program 2: openat$null(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) 23:48:44 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) 23:48:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, 0x0) 23:48:44 executing program 4: openat$vsock(0xffffff9c, &(0x7f0000000300), 0x2002, 0x0) 23:48:44 executing program 0: socket(0x9f00ac4b61ceaab3, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x4) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000200), 0x8) syz_mount_image$ext4(&(0x7f0000000840)='ext2\x00', &(0x7f0000000880)='./file0\x00', 0xb8, 0x2, &(0x7f0000001900)=[{&(0x7f00000008c0)="95285a19d6e062b5798bbd25edbf042f43ea6f1670a7e6c6e224", 0x1a, 0x7fff}, {0x0}], 0xa01, &(0x7f0000001940)={[{@usrjquota}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/nvram\x00'}}]}) openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) [ 619.042492][T10403] loop0: detected capacity change from 0 to 127 [ 619.073008][T10403] EXT4-fs: Ignoring removed bh option [ 619.078634][T10403] ext2: Unknown parameter 'smackfsfloor' 23:48:45 executing program 3: socket$nl_route(0x2, 0x3, 0x0) syz_io_uring_setup(0xe10, &(0x7f00000006c0)={0x0, 0xb2cb, 0x0, 0x3, 0x2ca}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 23:48:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000011) 23:48:45 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000580), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000c, 0x12, r0, 0x0) 23:48:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000001200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xff, 0x0, 0x0, @private, @multicast1}}}}) 23:48:45 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000980)) 23:48:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x9, 0x1, 0x201}, 0x14}}, 0x0) 23:48:45 executing program 1: socket$nl_route(0xa, 0x3, 0x3) 23:48:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x4ffe0}}, 0x0) 23:48:45 executing program 2: openat$ttyS3(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 23:48:45 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x540d, 0x0) 23:48:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000080)=""/128, 0x28, 0x80, 0x1}, 0x20) 23:48:46 executing program 3: bpf$OBJ_GET_PROG(0x19, 0x0, 0x0) 23:48:46 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000840)=[{&(0x7f00000006c0)="af", 0x1}, {&(0x7f0000000700)="f3", 0x1}], 0x0, 0x0) 23:48:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x4}, 0x0) 23:48:46 executing program 1: syz_io_uring_setup(0x7547, &(0x7f0000000040), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000005000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x455, &(0x7f0000000200), &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 23:48:46 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 23:48:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x3, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "17e84bd43c759aaab6786e529877eb3dba81f15746a057d848f2a75c34f71eb6"}) 23:48:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x7}, 0x48) 23:48:47 executing program 2: shmget$private(0x0, 0x4000, 0x49b18b68e2709d4f, &(0x7f0000ffc000/0x4000)=nil) 23:48:47 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000580), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000003, 0x2011, r0, 0x0) 23:48:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 23:48:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0xc, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:48:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000001c0)="1c", 0x1}], 0x1}, 0x7fffecd0) 23:48:47 executing program 1: syz_mount_image$romfs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x23840f1, &(0x7f0000000900)) 23:48:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x300}, 0x0) 23:48:47 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffe2000}) 23:48:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x9, &(0x7f0000000680)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @call, @map_idx_val, @map_val, @func, @alu], &(0x7f0000000700)='GPL\x00', 0x2, 0xf0, &(0x7f0000000740)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:47 executing program 3: bpf$OBJ_GET_PROG(0x1b, 0x0, 0x0) 23:48:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x4) 23:48:47 executing program 0: syz_io_uring_setup(0x63ab, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3b76, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000200)) 23:48:48 executing program 5: bpf$OBJ_GET_PROG(0x13, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 23:48:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0xd00}, 0x14}}, 0x0) 23:48:48 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 23:48:48 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 23:48:48 executing program 0: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 23:48:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:48:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5429, 0x0) 23:48:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@block={'block', 0x3d, 0x200}}]}) 23:48:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x402c542c, &(0x7f0000000140)) 23:48:48 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14}, 0x14}, 0x10}, 0x0) 23:48:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5407, &(0x7f0000000140)) 23:48:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x2, &(0x7f00000004c0)=@raw=[@map_idx_val], &(0x7f0000000500)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x3, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, "17e84bd43c759aaab6786e529877eb3dba81f15746a057d848f2a75c34f71eb6"}) 23:48:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 23:48:49 executing program 0: setuid(0xee01) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 623.271673][T10494] ISOFS: Unable to identify CD-ROM format. 23:48:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80084504, &(0x7f00000001c0)=""/4096) 23:48:49 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 23:48:49 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@block={'block', 0x3d, 0x200}}]}) 23:48:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5413, &(0x7f0000000140)) 23:48:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 23:48:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0xe, 0x11, 0x301}, 0x14}}, 0x0) 23:48:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xd0000}}, 0x0) 23:48:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0xa, 0x6, 0x301}, 0x14}}, 0x0) 23:48:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8943, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 23:48:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000001c0)="1c", 0x1}], 0x1, 0x0, 0x2d}, 0x0) [ 624.255103][T10516] ISOFS: Unable to identify CD-ROM format. 23:48:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000001c0)=""/4096) 23:48:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x9effffff00000000}}, 0x0) 23:48:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19, 0x0, 0x0, 0x2}, 0x48) 23:48:50 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@block={'block', 0x3d, 0x200}}]}) 23:48:50 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x2, 0xfffffc01, 0x0, 0xffffffffffffffff, 0x67, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 23:48:50 executing program 0: syz_mount_image$romfs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000900)={[], [{@obj_user={'obj_user', 0x3d, 'xfrm0\x00'}}]}) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x77359400}}) 23:48:50 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5410, &(0x7f0000000140)) 23:48:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) 23:48:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x28, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) [ 625.110837][T10546] romfs: Unknown parameter 'obj_user' [ 625.240422][T10540] ISOFS: Unable to identify CD-ROM format. 23:48:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000680)=@raw=[@exit], &(0x7f0000000700)='GPL\x00', 0x2, 0xf0, &(0x7f0000000740)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 23:48:51 executing program 3: bpf$OBJ_GET_PROG(0x22, 0x0, 0x0) 23:48:51 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5453, 0x0) 23:48:51 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@block={'block', 0x3d, 0x200}}]}) 23:48:51 executing program 0: syz_io_uring_setup(0x5c96, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:48:51 executing program 5: syz_mount_image$romfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2200022, &(0x7f00000008c0)) [ 626.241933][T10563] ISOFS: Unable to identify CD-ROM format. 23:48:52 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5450, 0x0) 23:48:52 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) 23:48:52 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5453, 0x0) 23:48:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10, 0x0}, 0x7fffecd0) 23:48:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:48:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000001c0)="1c", 0xfffffdef}], 0x1}, 0x0) 23:48:52 executing program 0: clock_gettime(0xddb1699eecec6df3, 0x0) 23:48:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 23:48:52 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5453, 0x0) 23:48:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x10}, 0x0) 23:48:53 executing program 5: mq_unlink(&(0x7f0000000000)='.\x00\x00\x80\x01\x00\x00') 23:48:53 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 23:48:53 executing program 0: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 23:48:53 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0), 0xffffffffffffffff, 0x0) 23:48:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 23:48:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x4643, 0x8, 0x44a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 23:48:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5453, 0x0) 23:48:53 executing program 1: syz_io_uring_setup(0x63ab, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000002000000080001"], 0x20}}, 0x0) 23:48:53 executing program 4: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='{#\x00', 0x0) 23:48:53 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5409, &(0x7f0000000140)) 23:48:53 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1800, &(0x7f0000000380)) 23:48:53 executing program 3: timer_create(0x3, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) [ 627.989608][T10608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:54 executing program 0: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x6}, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 23:48:54 executing program 1: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 23:48:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x5421, &(0x7f00000001c0)=""/4096) 23:48:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002180)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 23:48:54 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5409, &(0x7f0000000140)) 23:48:54 executing program 2: r0 = io_uring_setup(0x273, &(0x7f0000000240)={0x0, 0x0, 0x1}) io_uring_setup(0x830, &(0x7f00000002c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 23:48:54 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 23:48:54 executing program 1: bpf$OBJ_GET_PROG(0x18, 0x0, 0x0) [ 628.739333][T10627] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:48:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0xc, 0x6, 0x101}, 0x14}}, 0x0) 23:48:54 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5425, 0x0) 23:48:54 executing program 3: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 23:48:54 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5409, &(0x7f0000000140)) 23:48:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:48:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 23:48:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:48:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:48:55 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5409, &(0x7f0000000140)) 23:48:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x4643, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 23:48:55 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x80045432, &(0x7f0000000140)) [ 629.507903][T10646] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x34}}, 0x28040) request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000000c0)='user\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='logon\x00', 0x0) 23:48:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 23:48:55 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000000)) r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmdt(r0) 23:48:55 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x4020940d, 0x0) 23:48:55 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_io_uring_setup(0x63ab, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x3b76, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000200)) 23:48:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 23:48:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000380)=@raw=[@ldst={0x0, 0x0, 0x1}, @map_val], &(0x7f0000000240)='GPL\x00', 0x2, 0x88, &(0x7f0000000400)=""/136, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:56 executing program 1: bpf$OBJ_GET_PROG(0x17, &(0x7f0000000040)={0x0}, 0x10) 23:48:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000025c0)={&(0x7f0000000180)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4a8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':/\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x39, 0x4, "7e8f1f329e6dd2d32f0dda74c8a8c984e28ecc098a6d2ec99f438e946c41614b53af03a0d55092d6bfc7168479b0d91a273ee0945e"}, @ETHTOOL_A_BITSET_MASK={0x81, 0x5, "b0b7f0c1c645941aaa6754519aa3e7ceec4e19f7c6161fcc2661fc75e35a36179b760316c4cb78582988cdf5f751b192b9276853c2fa10f97510e3b148ad3b3ca48509c1673f82b99b8dbac5de89219e5a7b1c717c28cd9713b4e70519de93d90bd97e2a3e70af20a3460c8113c9b4a70ba4f0fb0cb735609e4cc3b658"}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "58769ce4a99887645561409da02efcaba2074d99217914afedb22b9834b9ba25c86f11e94690a63cce6d867b3e21098fc2965a5725ddf69f8e1ec3159908491ab2794094c7f1b4bd5b36495335610cecdbb51af37c35aad7e79bc3bbbf39f4a1c100e88bbc7af6fcceb8fd8e2f742d66f130de1a672acee8eec00a491c173dc0d4cf314875c726915be73fc04094324c1cf51f59e5c162748c3883e69451d6923c2f781aa12759a53f969bfd3b72b207a8f80460407b81c9b99a5f6c51c02e4156204075b30990357228732663b616994d136d4f079d5eecc4bddccabd5b0bc7359d267e9ff2f02c339cb89272945e9086fad46c485a4e3343"}, @ETHTOOL_A_BITSET_MASK={0xad, 0x5, "34ccc2de2ec48eee2409b7a02b1b56b5bdcd225f12ee51f7522c8a9eee441589826354e3e3f9f6b83e140c64efc6efe21502741567754741712cd7d1c271248b32d0bafb8cc97426a37c286ec5744fbcfb25b42eb3d4e5d12a7ba37c27baec9d269da0d999f4175e765f97cdb947dce7a3b01438e50e7827294e26a78132e12800d0206b78489b19f104371c03734321b17bdf831bfd92b5c9cafe287c03becab0db3b27bec6b79591"}, @ETHTOOL_A_BITSET_VALUE={0xd9, 0x4, "b92108390288cff1f9e8ce2a083f9cbd05b7ac98d9b1d2514090d01fd91d2bdb567f37b49e6c686862baf1d82a16257c5b2e67bed4a3583802d393aa2ae3b42222e701c3877b14d64a634b382e9588582a08de245d3a3e51a0e4d6f9bb6b8e67a445c537ee1275d69c5f455b2635ddbef53f87bdeccdb32f8174cae5190bb691b24ffa6897cbfe0f96d2ed183d6ef12e52c522185c74f65b0a26d3e376b26d3143683059474f80cd5354f136e3eb5d481471c198d84b5c4a268cbc411c55b798402dea3afa1308c64b288b3001730102af13c1fe7f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '%}+%\'^\x92@^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!^.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',+\'[*%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!o\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '))/.+\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '.-/)%\'\\+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'H)-\'+).-\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x848, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x831, 0x5, "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"}]}]}, 0xd04}}, 0x0) 23:48:56 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x9) 23:48:56 executing program 3: clock_gettime(0x5, &(0x7f0000000240)) 23:48:56 executing program 2: pkey_mprotect(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2002, 0x7, 0xffffffffffffffff) 23:48:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x541d, 0x0) 23:48:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "17e84bd43c759aaab6786e529877eb3dba81f15746a057d848f2a75c34f71eb6"}) 23:48:56 executing program 5: socket$nl_route(0x10, 0x9, 0x0) 23:48:56 executing program 3: socket$nl_route(0x11, 0x3, 0x3) 23:48:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000480)=""/4096, 0x28, 0x1000, 0x1}, 0x20) 23:48:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0xc01047d0, &(0x7f00000001c0)=""/4096) 23:48:57 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000540)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r0}, {0x4}}]}, 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000a80)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100", @ANYRES32, @ANYBLOB="04000280"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 23:48:57 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000280), 0x44001, 0x0) 23:48:57 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x2, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xd0, &(0x7f0000000200)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000500)={r0, 0x1}, 0xc) 23:48:57 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@block}]}) 23:48:57 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{0x0, 0xea60}, {0x0, 0xea60}}, 0x0) 23:48:57 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmdt(0x0) [ 631.376049][T10699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:57 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)) 23:48:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) 23:48:57 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)=']{\x00', 0xfffffffffffffffd) 23:48:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x5452, &(0x7f00000001c0)=""/4096) 23:48:57 executing program 3: syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmat(r0, &(0x7f0000acb000/0x2000)=nil, 0x6000) 23:48:57 executing program 2: socket$nl_route(0x2, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x76c0, &(0x7f00000007c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) 23:48:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000280)=""/221, 0x1a, 0xdd, 0x1}, 0x20) 23:48:58 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6000, 0x0) 23:48:58 executing program 1: syz_io_uring_setup(0x7547, &(0x7f0000000040), &(0x7f0000000000/0x13000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:48:58 executing program 0: syz_io_uring_setup(0x61e3, &(0x7f0000000440)={0x0, 0xc257, 0x3a, 0x0, 0x162}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 23:48:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:48:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x12, 0x0, 0x0, 0x4}, 0x48) 23:48:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x8017, &(0x7f0000000340)=ANY=[]) 23:48:58 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x7ffff) 23:48:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003340)={'vcan0\x00'}) 23:48:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xc}, 0x48) 23:48:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x3}]}, 0x1c}}, 0x0) 23:48:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 23:48:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5441, 0x0) 23:48:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x2, &(0x7f00000004c0)=@raw=[@map_idx_val], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:48:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000180)={0x16, 0x0, 0x0}) [ 633.172136][T10744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:48:59 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 23:48:59 executing program 5: syz_io_uring_setup(0x63ab, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3b76, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 23:48:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:48:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x540f, 0x0) 23:48:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0xc, 0x6, 0x301}, 0x14}}, 0x0) 23:48:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x39}, @loopback}}}], 0x20}, 0x0) 23:48:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 23:48:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x9effffff}}, 0x0) 23:48:59 executing program 5: bpf$OBJ_GET_PROG(0xb, 0x0, 0x0) 23:49:00 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 23:49:00 executing program 1: request_key(&(0x7f0000000140)='.request_key_auth\x00', 0x0, 0x0, 0x0) 23:49:00 executing program 0: syz_io_uring_setup(0x63ab, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3b76, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7203, &(0x7f00000002c0)={0x0, 0xafc1, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 23:49:00 executing program 3: syz_mount_image$romfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x400, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001900)=ANY=[@ANYRESDEC]) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 23:49:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "7f9da68f43ba60ef2f4f4279ab341a11b463e91263f53e627e1e15efaebc44db5d8493977cb214833fda5dd814a6bd471c3ca90112b9ec528489bbc220ec82ca"}, 0x48, r1) keyctl$unlink(0x9, r0, r2) 23:49:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0xfffffdef}}, 0x0) 23:49:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001b40), 0x0, 0x7c3440) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 23:49:00 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5409, 0x0) [ 634.431036][T10780] loop3: detected capacity change from 0 to 2 23:49:00 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000340)="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", 0xcc1}], 0x0, 0x0) [ 634.498577][T10780] romfs: Unknown parameter '18446744073709551615' 23:49:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf000}, 0x0) 23:49:00 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000140)={&(0x7f0000000400)={0x194, r0, 0x319, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@nsim={{0xfd2c}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x101}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x58409c18}}]}, 0x194}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x7f, 0x6, @multicast}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r6) getsockname$packet(r6, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c395e7f3a0bce2dee576204ca35ef79e2e1ab3b2d9314f308551afd5175fab077d9f7b666151f72a7205e823df88723a65470bd74e5f6e1bca1986f7321f79825a90f601099727007c6d23ff492db1262bc85efd4af303395e4266b2cb490aebca7615535a7cd6d28860776f5d6f79ed75b626af19530e45a7bde059479fe34c3c1637c488b7cfff3fbf2d1f0e65c767f9b68ee2c33321818efaa8f26fd20152d5f744fe25ae78418ec1716b1292d8e739e11"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000066001f5400003f00000000009d000000", @ANYRES32=r7, @ANYBLOB="000303000300ffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@getchain={0x2c, 0x66, 0xb28230df48525b89, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0xc, 0x1}, {0xb, 0xfff1}, {0xfff2, 0x4}}, [{0x8}]}, 0x2c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0xbc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x20002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @gre={{0x8}, {0x64, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x7}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x275fd}, @IFLA_GRE_LOCAL={0x8, 0x6, @empty}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_TTL={0x5, 0x8, 0x6}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5, 0x9, 0xbf}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e21}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000) 23:49:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9c0000000102030000000000000000000200000013000b0063616c6c666f7277617264696e6700006c0002"], 0x9c}}, 0x0) 23:49:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5410, 0x0) [ 634.928246][T10791] loop0: detected capacity change from 0 to 6 23:49:01 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5409, 0x0) 23:49:01 executing program 0: shmat(0x0, &(0x7f0000ff4000/0xa000)=nil, 0x6000) sched_rr_get_interval(0x0, &(0x7f0000000000)) 23:49:01 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/dev/ttyS3\x00', 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000380)='\\\x00q\xf5X\x99\xe0\xe9\xb8\xa1\x87\xff\xfd\xba\xfa\xa3B\xf8Ky\xd5\xce\x13\xa1=l\a\xae\xc3\x97\x93Z\xd9\x86\xa6e\xb0S\xb7\x8b\xf4\xf4\x8cr\xf9\x8e\x8f\x0f\xdc\x15\xe3\xec\xf82*\x82)\x80\xb8\x86\xcfF\"\x062\xbaw,N\xa9\xc8\x94c\"R\x89u\b\xc4\xb1\x16:&f(\xe9\xe3^\x190u\x14\x1fem\x8b\x9bm\x97\x98$\xac\x0fE\x00\x00\x00\x00\x00\x00\x00\x16\xb4\xb9\xb3\xd8\x81', 0x0) [ 635.156631][T10797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 635.166285][T10797] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 635.183627][T10796] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:49:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 23:49:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x12, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 23:49:01 executing program 0: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 23:49:01 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000140)={&(0x7f0000000400)={0x194, r0, 0x319, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@nsim={{0xfd2c}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x101}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x58409c18}}]}, 0x194}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x7f, 0x6, @multicast}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r6) getsockname$packet(r6, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c395e7f3a0bce2dee576204ca35ef79e2e1ab3b2d9314f308551afd5175fab077d9f7b666151f72a7205e823df88723a65470bd74e5f6e1bca1986f7321f79825a90f601099727007c6d23ff492db1262bc85efd4af303395e4266b2cb490aebca7615535a7cd6d28860776f5d6f79ed75b626af19530e45a7bde059479fe34c3c1637c488b7cfff3fbf2d1f0e65c767f9b68ee2c33321818efaa8f26fd20152d5f744fe25ae78418ec1716b1292d8e739e11"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000066001f5400003f00000000009d000000", @ANYRES32=r7, @ANYBLOB="000303000300ffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@getchain={0x2c, 0x66, 0xb28230df48525b89, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0xc, 0x1}, {0xb, 0xfff1}, {0xfff2, 0x4}}, [{0x8}]}, 0x2c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0xbc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x20002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @gre={{0x8}, {0x64, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x7}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x275fd}, @IFLA_GRE_LOCAL={0x8, 0x6, @empty}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_TTL={0x5, 0x8, 0x6}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5, 0x9, 0xbf}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e21}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000) 23:49:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 23:49:01 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5409, 0x0) 23:49:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0xfffffdef}}, 0x0) [ 635.740463][T10812] netlink: 'syz-executor.1': attribute type 18 has an invalid length. 23:49:01 executing program 1: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) [ 635.877477][T10815] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:49:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000001c0)="1cd132fde06f338cf7089b0a6e4d19835260fd9d40a32c7504326b1f07d77691db878c121407705c75b9ab2434f226c95ca89926818dcd860f55648faefefffeac0f5e3b9aaabf3d7d9c904bdbe4cb434753dfeea7924bb45071f49c69d986091e7c09f2a14cb98fb39e79bf9d82feb340c7a2e779cc120a47208b47cf4ac1eadbce4f72f480d4889d0325246a31f198aea6ca3dfdb16e3ab80efb58e4b85e9f40cdc09cb7c1eaf541a95189cbab8f8ecdbc", 0xb2}, {&(0x7f00000002c0)="b00f7f7543aa9b1e23c958c58812112ee5fbc73e2d2c82255fd69f3d8f329a8c19f21e8ff8f560b932b5c2a2e1727984e8f11ecd18c42b886dd6b2e6128f931110c298edad317f03a57e8d7d9969af26c041806867ea81e836ef1b56ee0e2881f5e71453b1a9", 0x66}, {&(0x7f00000000c0)="f310da45eb2ed1af3ca90aa7ccbe2e60ca72d1e4659e3235", 0x18}, {&(0x7f0000000100)="4c74cea81262906ef9bef5824775d4", 0xf}, {&(0x7f00000003c0)="7743cbc653c890aec8fd34a209fda76fd939840c6d207d750cfe1e6ad5cd20bd570d33e63a6d3f223e018fe54b539ca40216948f8fda0d8b71d41d927e5d03311609de47083ca46d803b317cd5fa532ebf89803e096a7985687db1f38ea3cea01b518dec1424e3f2673053c062e51ed62f4a3188280c0c2c48b4fc64f6bc439648e8289571c91eb5057d8084d62ea207abce3057ef90c6e8234b65f7b1", 0x9d}, {&(0x7f0000000480)="34e5d6d6bd3c9b434a6f75ff586e45efcf34ee9bfd01e308b7ca2b758ac2709aace4d5a7bb71120808e984483c9e01a8dc6ad785887d2f67fd43098938652845feb5125b3b63ba3493c01c648c1aff443697b469e8efdbd606eaecc49cf8880c1151a6c6a35811e138c29452bcf421856cc105b6a2221703a248d2bd3f0c22ccda0b2b1dba13eabb72be6c59", 0x8c}, {&(0x7f0000000540)="79a1106bd227072edcda00eb8427f4a52570ada5225d4b922155cc0c81072f0426975138bc02697b7fda314bb0f119a5ee4ce252d904927d8bb44d787832bbd051c67a272c29a4567d7f802372505bda7e906200f32a0a7e86b130a61b310e806f1eb6bfda7c8458b2c616401872845f220b514dbed489fa750fe38ce55f18282c756bd5f22cac4bc4c43f568a520917fa218345dd4f6b8f59fa60f74aaa1037b31e58c8ecb55b3672d37949c81d6f62ef3e713d961874bf0b9a68fc3e97ba2cc0015220eefbe16d", 0xc8}, {0x0}, {&(0x7f0000001640)="f07ce5a6309a9f4d31febd1fb9b0e0969c0fe9805ba496a8af2b07228cabd2a8fcf84860cb13ae62c4d4af4e5c1326ac3aee4a3202fbbd60602e5d0deba546969d2fe2cf95c8061b4a19549e473b18e488c6061dd2426e6823e97b903449fd5e96c8eda33a011c8b16", 0x200016a9}], 0x9}, 0x0) 23:49:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 23:49:02 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x542f, 0x0) 23:49:02 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000140)={&(0x7f0000000400)={0x194, r0, 0x319, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@nsim={{0xfd2c}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x101}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x58409c18}}]}, 0x194}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x7f, 0x6, @multicast}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r6) getsockname$packet(r6, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c395e7f3a0bce2dee576204ca35ef79e2e1ab3b2d9314f308551afd5175fab077d9f7b666151f72a7205e823df88723a65470bd74e5f6e1bca1986f7321f79825a90f601099727007c6d23ff492db1262bc85efd4af303395e4266b2cb490aebca7615535a7cd6d28860776f5d6f79ed75b626af19530e45a7bde059479fe34c3c1637c488b7cfff3fbf2d1f0e65c767f9b68ee2c33321818efaa8f26fd20152d5f744fe25ae78418ec1716b1292d8e739e11"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000066001f5400003f00000000009d000000", @ANYRES32=r7, @ANYBLOB="000303000300ffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@getchain={0x2c, 0x66, 0xb28230df48525b89, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0xc, 0x1}, {0xb, 0xfff1}, {0xfff2, 0x4}}, [{0x8}]}, 0x2c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0xbc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x20002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @gre={{0x8}, {0x64, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x7}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x275fd}, @IFLA_GRE_LOCAL={0x8, 0x6, @empty}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_TTL={0x5, 0x8, 0x6}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5, 0x9, 0xbf}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e21}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000) 23:49:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="44000000020101020000000000005eedbdd7"], 0x44}}, 0x0) 23:49:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000006640)={0x10, 0x0, 0x25dfdbfe, 0x10000000}, 0xc) 23:49:02 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5409, 0x0) 23:49:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$msr(r0, 0x0, 0x0) [ 636.581507][T10835] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 23:49:02 executing program 2: bpf$BPF_BTF_LOAD(0x8, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}, 0x20) [ 636.647480][T10834] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:49:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="58000000180001002cbd7000fddbdf2502"], 0x58}}, 0x0) 23:49:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x1, 0x0, "b7964b", 0x20}) 23:49:03 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) 23:49:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 23:49:03 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000140)={&(0x7f0000000400)={0x194, r0, 0x319, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@nsim={{0xfd2c}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x101}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x58409c18}}]}, 0x194}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x7f, 0x6, @multicast}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r6) getsockname$packet(r6, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c395e7f3a0bce2dee576204ca35ef79e2e1ab3b2d9314f308551afd5175fab077d9f7b666151f72a7205e823df88723a65470bd74e5f6e1bca1986f7321f79825a90f601099727007c6d23ff492db1262bc85efd4af303395e4266b2cb490aebca7615535a7cd6d28860776f5d6f79ed75b626af19530e45a7bde059479fe34c3c1637c488b7cfff3fbf2d1f0e65c767f9b68ee2c33321818efaa8f26fd20152d5f744fe25ae78418ec1716b1292d8e739e11"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000066001f5400003f00000000009d000000", @ANYRES32=r7, @ANYBLOB="000303000300ffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@getchain={0x2c, 0x66, 0xb28230df48525b89, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0xc, 0x1}, {0xb, 0xfff1}, {0xfff2, 0x4}}, [{0x8}]}, 0x2c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0xbc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x20002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @gre={{0x8}, {0x64, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x7}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x275fd}, @IFLA_GRE_LOCAL={0x8, 0x6, @empty}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_TTL={0x5, 0x8, 0x6}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5, 0x9, 0xbf}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e21}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000) 23:49:03 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x1, 0xee00, 0x0, 0x0, 0xee01}}) [ 637.215417][T10847] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 23:49:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x400, 0x100, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000}, 0x48) 23:49:03 executing program 3: capget(&(0x7f00000000c0), 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x6f}) [ 637.405700][T10854] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:49:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000340)=""/240, 0x26, 0xf0, 0x1}, 0x20) 23:49:03 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x0) 23:49:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETS2(r0, 0x5427, 0x0) 23:49:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1a, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xad004003, 0xfffffffb}, 0x100) [ 637.873626][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 637.880183][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 23:49:04 executing program 0: clock_gettime(0xf, &(0x7f00000000c0)) 23:49:04 executing program 5: r0 = socket(0x1, 0x2, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 23:49:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8401, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x12, r0, 0x0) 23:49:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x6, 0x4) 23:49:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 23:49:04 executing program 1: setresuid(0xee00, 0xee00, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 23:49:04 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x89a0, &(0x7f00000000c0)) 23:49:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 23:49:04 executing program 2: io_setup(0xb6e5, &(0x7f0000000000)) 23:49:04 executing program 5: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000080)=[0x4, 0x6]) 23:49:04 executing program 1: socketpair$nbd(0x2, 0xa, 0x0, &(0x7f0000000000)) 23:49:05 executing program 3: memfd_create(&(0x7f0000000000)='0+!\\\x00', 0x0) 23:49:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 23:49:05 executing program 0: write$ppp(0xffffffffffffffff, 0x0, 0x0) 23:49:05 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) 23:49:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) [ 639.304005][ T3560] Bluetooth: hci1: command 0x0401 tx timeout 23:49:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000001c0), &(0x7f0000000200)=0x1) 23:49:05 executing program 0: modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/234, 0xea) 23:49:05 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000007c0)=0x10000) 23:49:05 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) 23:49:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000a00000078"], &(0x7f00000000c0)=""/211, 0x94, 0xd3, 0x1}, 0x20) 23:49:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, 0x0, 0xfffffffffffffd45) 23:49:05 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0x80000000) 23:49:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffe1c, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0x0, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES]}]}, 0x3c}}, 0x0) 23:49:06 executing program 3: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000001c0)={0x0, &(0x7f0000000180), 0x1000000}, 0x20) 23:49:06 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f00000000c0)={0x6}) 23:49:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@int={0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7d, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/204, 0x2e, 0xcc, 0x1}, 0x20) 23:49:06 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 23:49:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000200)={0x0, 0x0}) 23:49:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x14, 0x0, 0x8, 0x7}, 0x48) 23:49:06 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$msr(r0, 0x0, 0x0) 23:49:06 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f00000000c0)={0x6}) 23:49:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000200)) 23:49:06 executing program 5: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0x40086602, 0x0) 23:49:06 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) 23:49:06 executing program 0: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0x5460, 0x0) 23:49:06 executing program 3: memfd_create(&(0x7f0000000000)='(f\x00', 0x2) 23:49:07 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f00000000c0)={0x6}) 23:49:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}]}}, &(0x7f0000000100)=""/154, 0x32, 0x9a, 0x1}, 0x20) 23:49:07 executing program 4: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) 23:49:07 executing program 5: semctl$GETNCNT(0x0, 0x2, 0xe, 0x0) 23:49:07 executing program 0: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0x5450, 0x0) 23:49:07 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f00000000c0)={0x6}) 23:49:07 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140), 0x4) 23:49:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000a40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:49:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x48) socketpair(0x0, 0x0, 0x9, &(0x7f00000001c0)) syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x290022) 23:49:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x7fff, 0x40ef0000}, 0x48) 23:49:07 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000940), 0x107000, 0x0) 23:49:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0), 0x6) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 23:49:07 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom0\x00') 23:49:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x7fff, 0x100, 0xc8}, 0x48) 23:49:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb020018"], &(0x7f00000000c0)=""/211, 0x94, 0xd3, 0x1}, 0x20) 23:49:08 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0x7) 23:49:08 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$msr(r0, 0x0, 0x57) 23:49:08 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$msr(r0, &(0x7f0000000680)=""/4096, 0x1000) 23:49:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) 23:49:08 executing program 4: memfd_create(&(0x7f0000000140)='$]+\x00', 0x4) 23:49:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x52, 0x5, 0x100, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 23:49:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 23:49:08 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000940)=""/4096, 0x1000) 23:49:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), r0) 23:49:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) [ 642.826101][ T24] audit: type=1326 audit(1655336948.872:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10989 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f15549 code=0x0 23:49:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 23:49:09 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x2, &(0x7f00000000c0)) 23:49:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x7fff, 0x100}, 0x801) 23:49:09 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:49:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000140)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 23:49:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x25}, 0x48) 23:49:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) read$msr(r0, 0x0, 0x0) 23:49:09 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 23:49:09 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000e80)='ns/net\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:49:09 executing program 0: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0x5452, 0x0) 23:49:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='GPL\x00', 0x0, 0xc0, &(0x7f0000000080)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:10 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$msr(r0, 0x0, 0x0) 23:49:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010094"], &(0x7f00000000c0)=""/211, 0x94, 0xd3, 0x1}, 0x20) 23:49:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) read$msr(r0, 0x0, 0x0) 23:49:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000100)=""/154, 0x32, 0x9a, 0x1}, 0x20) 23:49:10 executing program 5: setresuid(0x0, 0xee00, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) 23:49:10 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040), 0xffffffffffff6ab2, 0x220000) 23:49:10 executing program 3: clock_gettime(0x1, &(0x7f0000000340)) 23:49:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x1800002, 0x4) 23:49:10 executing program 3: setresuid(0x0, 0xee00, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001480)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 23:49:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_delroute={0x30, 0x19, 0xfdbf409038204ba1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 23:49:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/204, 0x2a, 0xcc, 0x1}, 0x20) 23:49:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "a30904", 0x2}) 23:49:11 executing program 1: r0 = socket(0x2a, 0x2, 0x0) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "328bc7d2b230f909fe0c059daab006b1"}, 0x18) 23:49:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x7}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff7}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:11 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@l2={0x1f, 0x0, @none}, 0x80) 23:49:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:11 executing program 3: r0 = socket(0x10, 0x3, 0x9) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) 23:49:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x701}, 0x14}}, 0x0) 23:49:11 executing program 0: r0 = socket(0x2c, 0x3, 0x0) getpeername$inet6(r0, 0x0, 0x0) 23:49:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv4_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}, @RTA_DST={0x8, 0x1, @private=0xa010100}]}, 0x2c}}, 0x0) 23:49:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="85", 0x1}], 0x1, &(0x7f0000000c00)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 23:49:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 23:49:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x4, 0x0, 0xd}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) 23:49:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x5e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)="e2", 0x1}], 0x1, &(0x7f0000000200)=[@hopopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}, {{&(0x7f0000000540)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x2, 0x0) 23:49:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x5, @private}]}, 0x24}}, 0x0) 23:49:12 executing program 0: r0 = socket(0x25, 0x5, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:49:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @private2}, 0x1c) 23:49:12 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @local}, 0x10) 23:49:12 executing program 5: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 23:49:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000095573eb029c169df8d2b2a5b600365f46ff6c8686993e5f6f293782fecce85c73212ff3359543c973d61cf22fedf598fc0bfd4e728262b6f9a0f595968cd2cf1fee384cb91950894eebf816d07d99133c6f3b8aeef84f9a65e2fc30200f0d2b3ba08b96b43f66a59eda34060a324be6e67a43c6dee176f9ac3d5ccfe960abe933b81"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x8}], &(0x7f0000000100)='GPL\x00', 0x80, 0x78, &(0x7f0000000140)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x3, 0x4, 0x3}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1f", 0x1}], 0x1}}], 0xfffffdef, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:13 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 23:49:13 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='\x00', @ANYRES32, @ANYBLOB="00080040000000ff000000094c1e00", @ANYRES32]}) 23:49:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:49:13 executing program 3: r0 = socket(0x1e, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:49:13 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x60040000) 23:49:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xe863}]}}]}, 0x44}}, 0x0) [ 647.382610][ T3560] Bluetooth: hci0: command 0x0401 tx timeout 23:49:13 executing program 3: r0 = socket(0x2a, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 647.463740][T11095] nbd: must specify an index to disconnect 23:49:13 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:49:13 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000095573eb029c169df8d2b2a5b600365f46ff6c8686993e5f6f293782fecce85c73212ff3359543c973d61cf22fedf598fc0bfd4e728262b6f9a0f595968cd2cf1fee384cb91950894eebf816d07d99133c6f3b8aeef84f9a65e2fc30200f0d2b3ba08b96b43f66a59eda34060a324be6e67a43c6dee176f9ac3d5ccfe960abe933b81"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x8}], &(0x7f0000000100)='GPL\x00', 0x80, 0x78, &(0x7f0000000140)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x3, 0x4, 0x3}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1f", 0x1}], 0x1}}], 0xfffffdef, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:13 executing program 1: r0 = socket(0x29, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 647.781835][T11098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:49:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x0, 0x0, 0x0) 23:49:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) bind$xdp(r0, &(0x7f0000000000), 0x10) 23:49:14 executing program 2: r0 = socket(0x29, 0x2, 0x0) bind$packet(r0, 0x0, 0x0) 23:49:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xe863}]}}]}, 0x44}}, 0x0) 23:49:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:49:14 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000095573eb029c169df8d2b2a5b600365f46ff6c8686993e5f6f293782fecce85c73212ff3359543c973d61cf22fedf598fc0bfd4e728262b6f9a0f595968cd2cf1fee384cb91950894eebf816d07d99133c6f3b8aeef84f9a65e2fc30200f0d2b3ba08b96b43f66a59eda34060a324be6e67a43c6dee176f9ac3d5ccfe960abe933b81"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x8}], &(0x7f0000000100)='GPL\x00', 0x80, 0x78, &(0x7f0000000140)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x3, 0x4, 0x3}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1f", 0x1}], 0x1}}], 0xfffffdef, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5}}, {0x4}}]}]}, 0x58}}, 0x0) 23:49:15 executing program 1: r0 = socket(0x2a, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000014c0)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 649.075719][T11123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:49:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x30, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}}], 0x1, 0x0) 23:49:15 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="c0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4008040) 23:49:15 executing program 2: r0 = socket(0x18, 0x0, 0x1) accept4$x25(r0, 0x0, 0x0, 0x0) 23:49:15 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000400)) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x0) 23:49:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), r0) 23:49:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000020, 0x0, 0x0) 23:49:15 executing program 3: socket$inet6(0xa, 0x2, 0xaf) 23:49:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @l2={0x1f, 0x0, @fixed}, @nfc, 0x7ff, 0x0, 0x0, 0x0, 0x1}) 23:49:15 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 23:49:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000095573eb029c169df8d2b2a5b600365f46ff6c8686993e5f6f293782fecce85c73212ff3359543c973d61cf22fedf598fc0bfd4e728262b6f9a0f595968cd2cf1fee384cb91950894eebf816d07d99133c6f3b8aeef84f9a65e2fc30200f0d2b3ba08b96b43f66a59eda34060a324be6e67a43c6dee176f9ac3d5ccfe960abe933b81"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x8}], &(0x7f0000000100)='GPL\x00', 0x80, 0x78, &(0x7f0000000140)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x3, 0x4, 0x3}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1f", 0x1}], 0x1}}], 0xfffffdef, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}]}, @NFT_MSG_DELOBJ={0x64, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x8, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc}]}, @NFT_MSG_DELCHAIN={0xbc, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_USERDATA={0x5d, 0xc, "6f8d0cd24c449e494a105c0dba38467d2bf5345f74be827fc0b13b36131f1b2675351a95c0bc03bcb9c26ab22b072e2760f0df239105fb1dfee80beb8a607c2c730e464555fecd8a9eac5152bfbe6d760419452f50929c147a"}]}, @NFT_MSG_DELCHAIN={0x6c, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0xafc, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xae8, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x670, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x89, 0x6, 0x1, 0x0, "1e9e7ea42b1f35f798a776266f2dfd092edcc09cfc2de39885a0fd698dbf00d18644c0207d243d640cd0b5be85ba2b845cf89938bb06cb23987767dc96b6b929765142cfc6c0de697e273e816acdb89869b633dbca94c8dcdb416eed296699ca79f41e95a7abae61abeddeaa852075b0e12f810124989f23e7a9049b6a2426c5e035dd8ec9"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0xc0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x310, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x29, 0x1, "eaac1abbdd449a9df89e65382b0e3c65d8b3b82bf72afca16b510d8a9297881ccd7c3b4c0c"}, @NFTA_DATA_VALUE={0x3d, 0x1, "cb6cdccab4dd14a623ef7a58f58afc3b5000f16de917d5008d143abc1de0c8f66ba9e2663ee3df630d36b02884887e4679aeffb8690c31b06a"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x4d, 0x1, "c646d434d94dc70109c80e5dc5ce5292468dd6af99b35e2331dc93b3c3f66204ee312043a6c10d69ab001fec8e720226826a27c358b9e85b64470e1bff5e5cee22beeade0c822aff53"}, @NFTA_DATA_VALUE={0xed, 0x1, "6dae6f98dd915c07a372731b5dcb3044998356b905dcf68e514d1b30535bf6d165f6142c548d3bee021dc7a56d9a67dc289945547cbdb73ced901997d483bbb3c4d7547ac2a5bce7227a7f98e7b35c4d3c117ca35f650cabaa63324aed545d8e82a2a5bf87267dc16aab49d4a981702ee792b2f1dc0ac8be0cf166c0eba83c8e0f9d39b98eb16dbb9e19c1ad925ffa82ed99ac2a2f9d92c33fd7fd45f2b7f3a720f5ad5545b672928383f2395c1b99a68142ce4c9a5933c8cc98293c4c4714a32216a3c6762d9ad342037c5b76fd41a738c48e44397e98e2bec234c51afaa31118c947412c328f70e0"}, @NFTA_DATA_VALUE={0xe1, 0x1, "5981494a9eeb07e9d25fd521897e2847a409f911d46fe8633f09ce564dba33a9e7ceda23278e3a4ebc6b7f04479decc3629752e56502cf29f7e954396f5b1f2e6acae512e88fc121316f0609793fd9304be163c161561deacc18fefe80fe1651ba4e815a76cf8ecd6ae61f60cd5c61d1e953d5de8368d9729075ab795ca7d04c48df4514fff383b12f801bd45c47bc32449cc8b238ad1e0a77c2ee29b65f7eb871c62466a86c4aff38b7ba4cf79725912afe84dee7c989ed3b796896ff41863fa9127bd181027f5db3015574926984e34caeaa164f36486eef87a39542"}, @NFTA_DATA_VALUE={0x35, 0x1, "604570d4cf17b61893de0a9ea46e71ab77617845cbf9e5ed9f832258917847fa953ec1204aea25d77af8145ba9890dc57a"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_KEY_END={0x4c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "3729b83dcd0b63149da6d55c140287176c6bc4c1522b13b77e7301408643ea9111f6e528a259b1d511"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_DATA={0x194, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x99, 0x1, "72e46a23550dec88ca23908fc47fd09e6da844d3370ece5deaea9373ed208667bdf38dc429e46999a24f436d2ba687aad7e4c05017953d8ab5df0d4339d5b0734bd1d0e0ae182da446a11be389957da9161215cca34bcf9d0e3d3aa14f4210eb9ce146a31806e7befd6d28c2441384474171207a5629f52466f943cc662786a059368bf36901e768fe95eddf80c2858459a3451354"}, @NFTA_DATA_VALUE={0xc5, 0x1, "e323d7ccc82603918677ab50d74b00467686d5a6e27587b8db64d16e512c7f19703cf5b15673557ecec136dee0d2fc00e6df2b6b50414b1653939b7653a1f1cc2f6cc08a8a887dd4597c7b87bfb3a43bb011e2fa38628f5c779246871c62120f27107ede67f61569ba37dc5a7adc875e68c7220d1770fbbbdea48f46ff99b15dfaab9e316bca0a16bc8be3ade152c3050462cbffc364c4da0d092a7d9896d2f49cabc25b071ea1f395b45ef0c262fe17bafbc4d92aaa4f8952743d934db2ec1b1c"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}]}, {0x3a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x25c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "c1ae98799d"}, @NFTA_DATA_VALUE={0xc5, 0x1, "e2324c0e0e7c8cdc08c56c4c495b22ffbea6e6160c219161acad21db8ae261647196e952f97d64c44e179a26c6b29fc09131f97e50432af43a8d082ad12e59eec098cb56c2e0dfe13a437c0345ad3f7d21371724d560f41afd5eb511e472e49b4587ff4c01ee2fb7dc740b9e1fcda688433f6f18835dbb7ccaa92583dcc07d30d0a2fd7d0cb29e80ee89c27dc1ef3f5fe49482f20cea93c52cd26ff1718c3b823dfdce868c736c71997897408ef76b2ecde45b37fead3bc99236be95cea5963efd"}, @NFTA_DATA_VALUE={0xf1, 0x1, "debd72e6816eb5c500ba98174cb5496330699b78a2916bb6c42308836d172cfcf140dd9afc0d99049089eb80e07b876d6116edb20af5839324dcbde4268f572c428faf2e04512f875ff17087af5ebe9dc8a4a7b3f0616209bebc140ed8513415a8ed1f4155e10c5788d8902d1f5fa4ea65a74d26192fb387298fc7e65ed105af7894304e3e269fe0c36c2f0218a603b7ae036a8094cc24eacef982176b4ce7c9c1dfd43ccabfd6b50a97b37f65722b256932e7601dee8edd6724126c19693ce6e71aeb709a2f5318a72344ef4a3b1f5e0a791140511a6cbae6a348272ebdfb76c06434fe4ee81e820a5960e095"}, @NFTA_DATA_VALUE={0x71, 0x1, "acaa492f488948c0e29566755ed6aaa7ba51ac492684fca1683a3c5b391e4a887cfd3ef99872e10d5b1d51181463f3cd5f53af9b95345db9da770ac3ee58f85f7f8d91c1f8f552ece9989b774c478cc03c3b5c6ac026728fa9ff43cfa6f5e43de7d5fbf4ff35e4c938b08c276a"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0xa5, 0x6, 0x1, 0x0, "f1d3cda80c697e4c90ccde32f6e982120f7a3d7ea5830b7c1a4fb3dcb7cbe391b40f8f39fcad9377e2ba5e1f2c24484cf4e9adfcca377a3d0459ad13bdaf200f60a363af435e7674f045bd9ff31d14b1727a07cf291d59a1877c56ee90978ef1fdc81e8722d7f9d4757619703284640909a661cfc56b605f5c9f8e7951d27387f860443f50e23f08fb2e837acedd1ac9827aae1bd8bd4ac2e1c7496c3d9dde2df5"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x95, 0x6, 0x1, 0x0, "02e4454de37b5c67ef39ed77f8c08fdc5089ea97d4640a8206218fe2d29b68c8dd50d15a9930ae6467cabe558ac1f4b9cdfc16edf9ef57d3e02c25a1a4f35107ca812a18c04a89dfec1c9423df2076694f7c574e6649af84f3fadd8a1413d42660d5fa5c0039ab0efcbfd12f617e497382962a9b3d424baf23cd3f153ec18aa0a5c2e8e06e12568196240f402b83ad21dc"}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0xac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x99, 0x6, 0x1, 0x0, "cb5d0c071122127b66877315336a6feb99d8a9b240d947e88ffbbd880cd4faebd49347bdbd7d082f39989a6479ad7c37c95af36cc8b3cee6843d0d72c4e93a37c7c3d3221963d9f78482761c02d64227d7a81cd133270a113c32f2e279f9d1cfcc5dd69be436a64049d89d331f500c333bb429c0723b2cf9206469458b0eb6d24ef8ece4c8fd4f2334d5c7291967050e524ba03f7f"}]}]}]}], {0x14}}, 0xd04}}, 0x0) 23:49:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 23:49:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xb19, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 23:49:16 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x8d9e1db3cab2dad5) 23:49:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 23:49:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 23:49:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000040)) 23:49:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, 0x0) 23:49:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000010c0)={'vlan1\x00', &(0x7f0000001280)=@ethtool_drvinfo={0x3, "c65475e0825f4734ef4b12c0c57ca436f52ff3a8a7426fe3ddc802dedb1bf99c", "343ccc021b620543bd7c56b3b1f1483984b8306a18176c650c043ec422b4c9c9", "1cb2045bf71bb64b4d26d0d1a26f199b828ae10f4d6038f89c3e4925bf4ed6a9", "1d12ed6f9c637ac3ba2fe475ad6a0037638bd35435e872e58d6e95bd8801e706", "bad4f7c6e76e45078bfb4ca9e767a4241bd5efee1bb1171d22005b5859ebd0fb", "36de0dc2b86250b5a572b37e"}}) 23:49:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000095573eb029c169df8d2b2a5b600365f46ff6c8686993e5f6f293782fecce85c73212ff3359543c973d61cf22fedf598fc0bfd4e728262b6f9a0f595968cd2cf1fee384cb91950894eebf816d07d99133c6f3b8aeef84f9a65e2fc30200f0d2b3ba08b96b43f66a59eda34060a324be6e67a43c6dee176f9ac3d5ccfe960abe933b81"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x8}], &(0x7f0000000100)='GPL\x00', 0x80, 0x78, &(0x7f0000000140)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x3, 0x4, 0x3}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1f", 0x1}], 0x1}}], 0xfffffdef, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0xf, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:17 executing program 2: pipe(0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000dc0), 0xffffffffffffffff) 23:49:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000080)="9d1ea6", 0x3}, {0x0}, {&(0x7f0000000100)='\\', 0x1}], 0x3}, 0x0) 23:49:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0xb, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8917, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @l2={0x1f, 0x0, @fixed}, @nfc}) 23:49:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000095573eb029c169df8d2b2a5b600365f46ff6c8686993e5f6f293782fecce85c73212ff3359543c973d61cf22fedf598fc0bfd4e728262b6f9a0f595968cd2cf1fee384cb91950894eebf816d07d99133c6f3b8aeef84f9a65e2fc30200f0d2b3ba08b96b43f66a59eda34060a324be6e67a43c6dee176f9ac3d5ccfe960abe933b81"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x8}], &(0x7f0000000100)='GPL\x00', 0x80, 0x78, &(0x7f0000000140)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x3, 0x4, 0x3}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1f", 0x1}], 0x1}}], 0xfffffdef, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 23:49:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xb19, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 23:49:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c0000}) 23:49:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xcb}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:18 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000095573eb029c169df8d2b2a5b600365f46ff6c8686993e5f6f293782fecce85c73212ff3359543c973d61cf22fedf598fc0bfd4e728262b6f9a0f595968cd2cf1fee384cb91950894eebf816d07d99133c6f3b8aeef84f9a65e2fc30200f0d2b3ba08b96b43f66a59eda34060a324be6e67a43c6dee176f9ac3d5ccfe960abe933b81"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x8}], &(0x7f0000000100)='GPL\x00', 0x80, 0x78, &(0x7f0000000140)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x3, 0x4, 0x3}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="1f", 0x1}], 0x1}}], 0xfffffdef, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x28, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) 23:49:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'vxcan1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x13) 23:49:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003200)={0x18, 0x4, &(0x7f0000000540)=@framed={{}, [@jmp={0x4, 0x0, 0xd}]}, &(0x7f0000002f40)='GPL\x00', 0x1, 0xf0, &(0x7f0000002f80)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:18 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000095573eb029c169df8d2b2a5b600365f46ff6c8686993e5f6f293782fecce85c73212ff3359543c973d61cf22fedf598fc0bfd4e728262b6f9a0f595968cd2cf1fee384cb91950894eebf816d07d99133c6f3b8aeef84f9a65e2fc30200f0d2b3ba08b96b43f66a59eda34060a324be6e67a43c6dee176f9ac3d5ccfe960abe933b81"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x8}], &(0x7f0000000100)='GPL\x00', 0x80, 0x78, &(0x7f0000000140)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x3, 0x4, 0x3}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r1}, 0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'vxcan1\x00', 0x2}) ioctl$SIOCSIFHWADDR(r0, 0x8927, &(0x7f0000000000)={'ip6erspan0\x00', @local}) 23:49:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'vxcan1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x0, 0x9, [@empty, @random="63872ea10ea1", @broadcast, @link_local, @link_local, @remote, @dev, @empty, @multicast]}) 23:49:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'vxcan1\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)) 23:49:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x801, 0x4, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 23:49:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003200)={0x18, 0x4, &(0x7f0000000540)=@framed={{}, [@jmp={0x4, 0x0, 0x3}]}, &(0x7f0000002f40)='GPL\x00', 0x1, 0xf0, &(0x7f0000002f80)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003200)={0x18, 0x4, &(0x7f0000000540)=@framed={{}, [@jmp={0x4, 0x0, 0x6}]}, &(0x7f0000002f40)='GPL\x00', 0x1, 0xf0, &(0x7f0000002f80)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x96b}]}]}}, &(0x7f0000000680)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 23:49:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb, 0x0, 0x0, 0x4, 0x1}, 0x48) 23:49:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'vxcan1\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 23:49:19 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000095573eb029c169df8d2b2a5b600365f46ff6c8686993e5f6f293782fecce85c73212ff3359543c973d61cf22fedf598fc0bfd4e728262b6f9a0f595968cd2cf1fee384cb91950894eebf816d07d99133c6f3b8aeef84f9a65e2fc30200f0d2b3ba08b96b43f66a59eda34060a324be6e67a43c6dee176f9ac3d5ccfe960abe933b81"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@exit, @map_idx={0x18, 0xa, 0x5, 0x0, 0x8}], &(0x7f0000000100)='GPL\x00', 0x80, 0x78, &(0x7f0000000140)=""/120, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x3, 0x4, 0x3}, 0x10}, 0x80) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000080)={'pimreg0\x00'}) 23:49:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'ip6_vti0\x00', 0x2}) 23:49:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'vxcan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8}]}) 23:49:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'vxcan1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 23:49:19 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x1, &(0x7f0000000440)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000480)='syzkaller\x00', 0x2, 0xce, &(0x7f00000004c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:49:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'vxcan1\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)) 23:49:19 executing program 1: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0x5451, 0x0) 23:49:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10101) 23:49:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000280)=""/85, 0x55}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000080)='j', 0x1}], 0x1}, 0x0) 23:49:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 23:49:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x6, 0x6db, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 23:49:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000095573eb029c169df8d2b2a5b600365f46ff6c8686993e5f6f293782fecce85c73212ff3359543c973d61cf22fedf598fc0bfd4e728262b6f9a0f595968cd2cf1fee384cb91950894eebf816d07d99133c6f3b8aeef84f9a65e2fc30200f0d2b3ba08b96b43f66a59eda34060a324be6e67a43c6dee176f9ac3d5ccfe960abe933b81"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x288, &(0x7f0000000400)=@framed={{}, [@map_fd, @func, @kfunc]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0xd5, &(0x7f00000004c0)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600), 0x10}, 0x80) 23:49:20 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) fsync(r0) 23:49:20 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000080)=[{&(0x7f0000000040)="a980c33102369e63dcf74efb017119aac5cb4048", 0x14}], 0x1, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 23:49:20 executing program 2: mmap(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) 23:49:20 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001740)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001780)='O', 0x1}, {0x0}], 0x3, &(0x7f0000001580)=[@cred], 0x20}, 0x0) 23:49:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x0, 0x2}, 0x48) 23:49:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000028c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}]}}, &(0x7f00000027c0)=""/222, 0x32, 0xde, 0x1}, 0x20) 23:49:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = dup(r0) fcntl$getflags(r1, 0x3) 23:49:21 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000000)) 23:49:21 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @random="53df18675295", @val, {@ipv6}}, 0x0) 23:49:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000240)="7dd40598f038b8d974dacb4e38aa611c14df738a7bfaf0f9dba310c08c4613ec7ccfc0685fc16c2139d5e7aba0df9e356c20b8048ffe36bde18e75c3c82937e9616affb1a334b595505e131eb0551c09c5d2bd5ebd4ebb4176adc34bea588c05177390d5b17f7ffacad888503f0672e1a1c80b3e8bb98fda027967d2341596e7a9aa784bce65a836ad3c818c63efad61c0", 0x91) write(r0, &(0x7f0000000000)="df", 0x1) 23:49:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:21 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 23:49:21 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) shutdown(r0, 0x0) 23:49:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) preadv(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/209, 0xd1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 23:49:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000080), 0x4) 23:49:21 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 23:49:21 executing program 0: getgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) 23:49:22 executing program 2: socket$inet6(0x18, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000100)=""/218) 23:49:22 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) readlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:49:22 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) syz_open_procfs(0x0, &(0x7f0000003180)='fd/4\x00') 23:49:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000bc0), &(0x7f0000000c00)=0x40) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='dvmrp1\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x10, 0x80000, 0xda, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000bc0), &(0x7f0000000c00)=0x40) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000280)=0x7ff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000200)={0x0, 'macsec0\x00', {}, 0xfbff}) getsockopt(r3, 0x30, 0x7, &(0x7f0000000100)=""/168, &(0x7f00000001c0)=0xa8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)={0x3, 'ip6erspan0\x00', {0x200007f}, 0xadd2}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000bc0), &(0x7f0000000c00)=0x40) recvfrom(r6, &(0x7f0000000300)=""/90, 0x5a, 0x0, &(0x7f0000000380)=@nl=@unspec, 0x80) 23:49:22 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={'cbcmac(aes)\x00'}}) 23:49:22 executing program 4: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x101, 0x4) 23:49:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) 23:49:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f00000000c0)) 23:49:22 executing program 4: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) 23:49:23 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x102) write$6lowpan_enable(r0, &(0x7f0000000080)='0', 0x1) read$sequencer(r0, &(0x7f0000000140)=""/16, 0x10) 23:49:23 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x80000000}) 23:49:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000005c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 23:49:23 executing program 4: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 23:49:23 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netlink\x00') 23:49:23 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f0000000080)) 23:49:23 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 23:49:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:23 executing program 2: pselect6(0x40, &(0x7f0000002540), 0x0, &(0x7f0000004b40)={0x6}, &(0x7f0000004bc0), 0x0) 23:49:23 executing program 5: recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:49:23 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)={0xa1, @time}) 23:49:23 executing program 3: accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000500)) 23:49:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)) 23:49:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:24 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x8801, 0x0) 23:49:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) 23:49:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='logon\x00', 0x0) 23:49:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) 23:49:24 executing program 3: r0 = socket(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000040), 0x4) 23:49:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) [ 658.572310][T11370] sp0: Synchronizing with TNC 23:49:24 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@link_local, @broadcast, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @rand_addr, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}}}}, 0x0) 23:49:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000003900), 0x0, 0x0) getresuid(&(0x7f0000003a00), &(0x7f0000003a40), 0x0) 23:49:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 23:49:24 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='#/!.\x00', 0x0) 23:49:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x64, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dbusd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}]}, 0x64}}, 0x0) 23:49:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 23:49:25 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040), 0x8) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 23:49:25 executing program 1: mount$fuseblk(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 23:49:25 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 23:49:25 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x2140, 0x0) 23:49:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000b40), &(0x7f0000000bc0)=0x6e) 23:49:25 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002240)={0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 23:49:26 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@broadcast, @dev, 0x0, "d00262121e0c5daa1a14fe4751a16ca359b0a729421a95cfa32b389332c3ac11"}, 0x3c) 23:49:26 executing program 1: syz_mount_image$gfs2(&(0x7f0000001940), &(0x7f0000001980)='./file0\x00', 0x0, 0x0, &(0x7f0000001d00), 0x0, &(0x7f0000000480)={[{@discard}, {@hostdata}]}) 23:49:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0xeea582c341b21ea7) 23:49:26 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) 23:49:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000bc0), &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, &(0x7f0000000d80), 0x0, &(0x7f0000000dc0)={[{}]}) [ 660.560242][T11415] gfs2: Bad value for 'hostdata' 23:49:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}]}, 0x2c}}, 0x0) 23:49:26 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)=ANY=[], 0xb) write$9p(r0, &(0x7f0000001480)="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", 0x1001) 23:49:26 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00r']) 23:49:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:27 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000400)) [ 660.964362][T11423] FAT-fs (loop3): bogus number of reserved sectors [ 660.971146][T11423] FAT-fs (loop3): Can't find a valid FAT filesystem 23:49:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 23:49:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @local, 0x6}, 0x80, 0x0}, 0x0) 23:49:27 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x105000, 0x0) 23:49:27 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @private}}, 0x14) 23:49:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='net/ip_vs_stats\x00') read$FUSE(r0, 0x0, 0x0) 23:49:27 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0xf054b59a87c3d82e) [ 661.542743][ T3560] Bluetooth: hci5: command 0x0405 tx timeout 23:49:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1c}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 23:49:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x8, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x4}]}]}, 0x30}}, 0x0) 23:49:27 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x0, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 23:49:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) 23:49:28 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "233ee23278c57574b0c2d188ed5e16d0c6db691f93d655f526252938213330644ceda20d11035acd4d0c0431291feaeab173de5e28358506108ae2097be0e1"}, 0x60) 23:49:28 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x20008000, 0x0, 0x0) 23:49:28 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x4000) 23:49:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x0, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000280)='encrypted\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000440)="e1", 0x1, r0) 23:49:28 executing program 0: syz_mount_image$gfs2(&(0x7f00000088c0), &(0x7f0000008900)='./file0\x00', 0x0, 0x0, &(0x7f0000009d80), 0x0, &(0x7f0000009e40)={[{@lockproto_nolock}]}) 23:49:28 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 23:49:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat6\x00') read$FUSE(r0, 0x0, 0x0) 23:49:28 executing program 3: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0xf17}) 23:49:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x0, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) [ 662.653046][T11469] gfs2: not a GFS2 filesystem [ 662.656961][T11470] trusted_key: encrypted_key: insufficient parameters specified 23:49:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x5ec, 0x42) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) 23:49:28 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002140)='ns/net\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 23:49:28 executing program 0: syz_mount_image$gfs2(&(0x7f00000088c0), &(0x7f0000008900)='./file0\x00', 0x0, 0x0, &(0x7f0000009d80), 0x0, &(0x7f0000009e40)={[{@lockproto_nolock}]}) 23:49:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) 23:49:28 executing program 3: socketpair(0x29, 0x2, 0x0, 0x0) 23:49:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) [ 663.175626][T11486] gfs2: not a GFS2 filesystem 23:49:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 23:49:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0xa00, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000300)) 23:49:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0x4) 23:49:29 executing program 0: syz_mount_image$gfs2(&(0x7f00000088c0), &(0x7f0000008900)='./file0\x00', 0x0, 0x0, &(0x7f0000009d80), 0x0, &(0x7f0000009e40)={[{@lockproto_nolock}]}) 23:49:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:29 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null, 0x0, 'bond_slave_0\x00'}) 23:49:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000200)={0x200, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 23:49:29 executing program 1: getresuid(&(0x7f0000003a00), &(0x7f0000003a40), 0x0) 23:49:29 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000180)={{0x3, @bcast}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) [ 663.728204][T11499] gfs2: not a GFS2 filesystem 23:49:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:29 executing program 0: syz_mount_image$gfs2(&(0x7f00000088c0), &(0x7f0000008900)='./file0\x00', 0x0, 0x0, &(0x7f0000009d80), 0x0, &(0x7f0000009e40)={[{@lockproto_nolock}]}) 23:49:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @mcast1, 0x400}, 0x80, 0x0}, 0x0) 23:49:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/exec\x00') write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20}, 0x20) 23:49:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7dcc) 23:49:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') read$FUSE(r0, 0x0, 0x0) 23:49:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) [ 664.276606][T11514] gfs2: not a GFS2 filesystem 23:49:30 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f00000000c0), 0x12) 23:49:30 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/schedstat\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000380)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 23:49:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000003880)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:49:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$KDADDIO(r0, 0x4b34, 0x0) 23:49:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 23:49:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8993, &(0x7f00000005c0)={'dummy0\x00'}) 23:49:31 executing program 0: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x21080, 0x0) creat(&(0x7f0000000600)='./file0\x00', 0x0) 23:49:31 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x14, &(0x7f00000011c0)={0xfffffbff}, 0x8) 23:49:31 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$erofs(0x0, &(0x7f0000002b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 664.991835][T11536] sp0: Synchronizing with TNC 23:49:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:49:31 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000006740), 0x0, 0x0) 23:49:31 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_delvlan={0x10}, 0x18}}, 0x0) 23:49:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000300)={@multicast2, @rand_addr=0x64010101}, 0xc) 23:49:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp6\x00') ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 23:49:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:49:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 23:49:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000180), 0x4) 23:49:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x891e, &(0x7f00000005c0)={'dummy0\x00'}) 23:49:32 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 23:49:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)='\'', 0x1}], 0x1}}], 0x1, 0x25ef183e751ef4c5) 23:49:32 executing program 5: keyctl$unlink(0xe, 0x0, 0xfffffffffffffffd) 23:49:32 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$sock(r0, &(0x7f0000005e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:49:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000001c0)=0x2f) 23:49:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0xee00, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r1, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:49:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="d1", 0x1}], 0x2}}], 0x1, 0x0) 23:49:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x2}, 0x0) 23:49:32 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 23:49:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0xee00, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r1, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:49:32 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) 23:49:32 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "58b72b1f7aec3a901ad4c448bb08267d"}]}}) 23:49:33 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000880), 0x802, 0x0) 23:49:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 23:49:33 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) 23:49:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f00000001c0)) 23:49:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0xee00, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r1, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:49:33 executing program 0: creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0), 0x1, &(0x7f0000000640)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_on}, {@nfs_export_off}, {@metacopy_on}, {@xino_on}, {@default_permissions}], [{@obj_user={'obj_user', 0x3d, '):\x7fA\xaf\xcf\xa8\xdd\xabG\xe2\xa2\x13\xc9\xba6\xaa\x19\x1b@\x0e+\x18\x162+\xf9\xb0\x8e\xf0\x80x\x18\x90\xeb\xbb\t_\x8bTW\xd6\x87\'\"b\xe4\x95\x17\xc7K\xd4c\xe8\xc5\xe5!\xc0\xb8P\xc77\x91\xcc\xdfS\xcc\xc6\x80U\xf6\x18\x97\x93\x10\xb5\x10\xd9\x1e}\x92-%\f\xdd\xf1\xec\xfa\x9a\x89\xe5=\xb4\x92\xf3;~\x9f\x9e\x81=@\xdc*\xba*be;n\xe246\x8c\b\xe0#f\xd0P\xe0*X>\x1eJg\x82\xbf\xf1pA\rX\xe4\xf7\x05G\xff\xbf\x91\xfaD\xd4k\x9c/6\a8\xac\x80\x8e\xdd\xb8\xa2'}}, {@fsmagic={'fsmagic', 0x3d, 0x77}}, {@obj_user={'obj_user', 0x3d, '\b@\x1e\xee\x1f&\xed[\xc7N\x89Q7\\Cn\xb8C\xceS\xa0\xdc5\xe4!\vT\f\nJdX\x8e\xba\xed\x1a\t\x81Z\xce${\xd5\'\xdd'}}]}) [ 667.432910][ T3560] usb 3-1: new high-speed USB device number 53 using dummy_hcd 23:49:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x891f, &(0x7f0000000000)={'ip6_vti0\x00'}) [ 667.649407][T11604] overlayfs: unrecognized mount option "obj_user=):AϨݫGɺ6@+2+x _TWև'"bKc!P7SƀU}-% =;~=@**be;n46#fP*X>JgpAXGDk/68ݸ" or missing value [ 667.676284][ T3560] usb 3-1: Using ep0 maxpacket: 8 23:49:33 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) 23:49:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0xee00, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r1, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:49:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x89b0, &(0x7f00000005c0)={'dummy0\x00'}) [ 667.882757][ T3560] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:49:34 executing program 1: syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="e8") [ 668.053234][ T3560] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 668.062670][ T3560] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 668.070830][ T3560] usb 3-1: Product: syz [ 668.076721][ T3560] usb 3-1: Manufacturer: syz [ 668.081455][ T3560] usb 3-1: SerialNumber: syz [ 668.457170][ T3560] usb 3-1: USB disconnect, device number 53 23:49:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 23:49:35 executing program 3: creat(&(0x7f0000005a40)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}, {0x8, 0x0, 0xee00}, {}], {}, {0x20, 0x7}}, 0x3c, 0x0) 23:49:35 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) 23:49:35 executing program 0: syz_mount_image$msdos(&(0x7f0000001480), &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001740)={[{@fat=@debug}, {@fat=@sys_immutable}]}) 23:49:35 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f00000001c0)) 23:49:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x400000c1) [ 669.151169][T11624] FAT-fs (loop0): bogus number of reserved sectors [ 669.158175][T11624] FAT-fs (loop0): Can't find a valid FAT filesystem 23:49:35 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x6d]}}]}) 23:49:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, 0x0, 0x3}) 23:49:35 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x1c, &(0x7f0000000080)={0x5, 0xf, 0x1c, 0x2, [@generic={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "58b72b1f7aec3a901ad4c448bb08267d"}]}}) 23:49:35 executing program 0: setresuid(0xee00, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r0, 0xffffffffffffffff) socket$xdp(0x2c, 0x3, 0x0) 23:49:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8902, 0x0) [ 669.665122][T11637] tmpfs: Bad value for 'nr_blocks' 23:49:35 executing program 1: syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)="af227363e8f4aefc32bf340e087fab1be5422fb53fd0ac1228b62624bd47b50577e4a2d7ffdb5da7dcfe745e3238ff1f3fca38") 23:49:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8940, &(0x7f00000005c0)={'dummy0\x00'}) 23:49:35 executing program 0: setresuid(0xee00, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 23:49:35 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f00000001c0)) [ 669.852334][ T124] usb 4-1: new high-speed USB device number 10 using dummy_hcd 23:49:35 executing program 2: syz_open_procfs(0x0, 0x0) syz_clone(0xa002200, &(0x7f0000001280)="52cce0fa21f56ad74707b6e932e1370bf6bbb81aa5f4e480c0c58cf8a5b80b8554566b235952d03f7e73f9b915e2bb31214f7227af9562770b31d443a5d5ccb02033c152624387b59698a3ae2eb65bd8", 0x50, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)="1542858a899aff2f1d46fe7aa2f5db451c37b5fb4b422867959594f80deb909d2a3f91d987e3ab6d56ce971c269e8aa4b7e9395d1adfce2f866785e1752b68a53d6267f864310d824fa704df9c547c10b8978f6cb8d0deb3ba8749d7c6a0d072afb5817075aedda2266618c5500158239192e252e50273c62fb0db1e6c7b2c41a4ce303d0e4322d9aed2e08764ae3c5f5b2700e64fca44") [ 670.112550][ T124] usb 4-1: Using ep0 maxpacket: 8 23:49:36 executing program 5: add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f0000000600)={'fscrypt:', @auto=[0x63, 0x62, 0x61, 0x32, 0x37, 0x36, 0x66, 0x30]}, &(0x7f0000000640)={0x0, "96a6ee558ff396bd58e4d7e53e367cdb110dd484484b0d4ad1c4c732a78869cf16044cf28010c772b29e2bf9b326bfea003aacdd0971e45937d23ed8bc69c76b"}, 0x48, 0xfffffffffffffffe) 23:49:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="cd", 0x1}], 0x4}}], 0x1, 0x0) 23:49:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) [ 670.335184][ T124] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:49:36 executing program 2: syz_clone(0x42000000, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x0) [ 670.504827][ T124] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 670.514207][ T124] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 670.522520][ T124] usb 4-1: Product: syz [ 670.526819][ T124] usb 4-1: Manufacturer: syz [ 670.531582][ T124] usb 4-1: SerialNumber: syz [ 670.900009][ T124] usb 4-1: USB disconnect, device number 10 23:49:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001740), 0x0, 0x80) ioctl$BLKTRACESTOP(r0, 0x4c00, 0x0) 23:49:37 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f0000000380)={0xffffffffffffffff}, 0x10) 23:49:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x99, 0x1, 0x248, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 23:49:37 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "cc5a6c189949d4a184c99b245f5632ada0ee0e8f637ed78a0933ea10d36c936c05515778cc857ae60563a211e50d65620f00e61afde9287106a75bf74309726d"}, 0x48, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 23:49:37 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), 0x0) 23:49:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8919, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 23:49:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001740), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80041284, 0x20001f00) 23:49:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000940)={0x10, 0x13}, 0x10}], 0x1}, 0x0) 23:49:37 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) 23:49:38 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000c80), 0x0, 0x301100) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 23:49:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x99, 0x1, 0x248, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 23:49:38 executing program 2: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@seclabel}]}}) 23:49:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001740), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80041284, 0x20001f00) 23:49:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x891b, &(0x7f0000000000)={'ip6_vti0\x00'}) 23:49:38 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), 0x0) 23:49:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001740), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80041284, 0x20001f00) 23:49:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0xee00, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r1, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000004400)={'virt_wifi0\x00'}) 23:49:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000000)="98", 0x1, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x12) 23:49:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001740), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80041284, 0x20001f00) 23:49:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000d80)={0x18, 0x15, 0xd60298ee1f4c8673, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, 0x18}], 0x1}, 0x0) 23:49:39 executing program 0: futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000780), 0x0) 23:49:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001740), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80041284, 0x20000000) 23:49:39 executing program 2: keyctl$unlink(0x5, 0x0, 0x0) 23:49:39 executing program 5: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000380)='\b', 0x1, 0x3820}], 0x0, 0x0) 23:49:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, &(0x7f0000000000)={'ip6_vti0\x00'}) 23:49:39 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xdeffffff, 0x1000, 0x0, 0x1}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), 0x0) 23:49:39 executing program 3: request_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 23:49:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001740), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1263, 0x20000000) [ 673.698806][T11713] loop5: detected capacity change from 0 to 56 23:49:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)) 23:49:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 23:49:40 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x5, 0x0, 0x0) 23:49:40 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 23:49:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, 0x0) 23:49:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000004c0)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00'}, 0x45c) 23:49:40 executing program 0: setresuid(0xee00, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setresuid(0xee00, r2, 0xffffffffffffffff) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) read$FUSE(r0, &(0x7f0000000300)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setfsuid(r3) 23:49:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendto$packet(r0, 0x0, 0xfffffffffffffcc8, 0x0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 23:49:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="98", 0x1, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:49:40 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002640), &(0x7f0000002680)='./file0\x00', 0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002880)) 23:49:40 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x9) syz_open_dev$vcsn(0x0, 0x0, 0x0) 23:49:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000020c0)={'gre0\x00', 0x0}) [ 674.896090][T11739] ===================================================== [ 674.903397][T11739] BUG: KMSAN: uninit-value in ip_tunnel_xmit+0x54f/0x3da0 [ 674.910558][T11739] ip_tunnel_xmit+0x54f/0x3da0 [ 674.915514][T11739] ipgre_xmit+0x1242/0x12b0 [ 674.920130][T11739] xmit_one+0x2e3/0x830 [ 674.924427][T11739] dev_hard_start_xmit+0x185/0x410 [ 674.929578][T11739] __dev_queue_xmit+0x21f5/0x3470 [ 674.934902][T11739] dev_queue_xmit+0x4f/0x60 [ 674.939439][T11739] packet_sendmsg+0x62d8/0x7ad0 [ 674.944494][T11739] __sys_sendto+0x9f2/0xc70 [ 674.949156][T11739] __ia32_sys_sendto+0x1a2/0x210 [ 674.954233][T11739] __do_fast_syscall_32+0x95/0xf0 [ 674.959306][T11739] do_fast_syscall_32+0x33/0x70 [ 674.964292][T11739] do_SYSENTER_32+0x1b/0x20 [ 674.968846][T11739] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.975335][T11739] [ 674.977699][T11739] Uninit was created at: [ 674.982116][T11739] __kmalloc_node_track_caller+0xdee/0x14e0 [ 674.988062][T11739] pskb_expand_head+0x271/0x1fc0 [ 674.993186][T11739] ipgre_xmit+0xab6/0x12b0 [ 674.997652][T11739] xmit_one+0x2e3/0x830 [ 675.001845][T11739] dev_hard_start_xmit+0x185/0x410 [ 675.007095][T11739] __dev_queue_xmit+0x21f5/0x3470 [ 675.012245][T11739] dev_queue_xmit+0x4f/0x60 [ 675.016790][T11739] packet_sendmsg+0x62d8/0x7ad0 [ 675.021697][T11739] __sys_sendto+0x9f2/0xc70 [ 675.026349][T11739] __ia32_sys_sendto+0x1a2/0x210 [ 675.031341][T11739] __do_fast_syscall_32+0x95/0xf0 [ 675.036536][T11739] do_fast_syscall_32+0x33/0x70 [ 675.041446][T11739] do_SYSENTER_32+0x1b/0x20 [ 675.046085][T11739] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.052560][T11739] [ 675.054987][T11739] CPU: 1 PID: 11739 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 675.065282][T11739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.075475][T11739] ===================================================== [ 675.082497][T11739] Disabling lock debugging due to kernel taint [ 675.088669][T11739] Kernel panic - not syncing: kmsan.panic set ... [ 675.095091][T11739] CPU: 1 PID: 11739 Comm: syz-executor.5 Tainted: G B 5.18.0-syzkaller-16253-g2f3064574275 #0 [ 675.106672][T11739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.116748][T11739] Call Trace: [ 675.120036][T11739] [ 675.122974][T11739] dump_stack_lvl+0x200/0x28c [ 675.127714][T11739] dump_stack+0x29/0x2c [ 675.131902][T11739] panic+0x502/0xc7a [ 675.135866][T11739] ? add_taint+0x185/0x210 [ 675.140343][T11739] ? console_unlock+0x1bb0/0x20e0 [ 675.145471][T11739] kmsan_report+0x2cc/0x2d0 [ 675.150036][T11739] ? kmsan_internal_chain_origin+0x103/0x120 [ 675.156067][T11739] ? do_fast_syscall_32+0x33/0x70 [ 675.161132][T11739] ? __msan_warning+0x92/0x110 [ 675.165937][T11739] ? ip_tunnel_xmit+0x54f/0x3da0 [ 675.170908][T11739] ? ipgre_xmit+0x1242/0x12b0 [ 675.175628][T11739] ? xmit_one+0x2e3/0x830 [ 675.179982][T11739] ? dev_hard_start_xmit+0x185/0x410 [ 675.185296][T11739] ? __dev_queue_xmit+0x21f5/0x3470 [ 675.190528][T11739] ? dev_queue_xmit+0x4f/0x60 [ 675.195237][T11739] ? packet_sendmsg+0x62d8/0x7ad0 [ 675.200307][T11739] ? __sys_sendto+0x9f2/0xc70 [ 675.205027][T11739] ? __ia32_sys_sendto+0x1a2/0x210 [ 675.210184][T11739] ? __do_fast_syscall_32+0x95/0xf0 [ 675.215422][T11739] ? do_fast_syscall_32+0x33/0x70 [ 675.220492][T11739] ? do_SYSENTER_32+0x1b/0x20 [ 675.225212][T11739] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.231758][T11739] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.238303][T11739] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.244859][T11739] ? preempt_count_sub+0xfc/0x340 [ 675.250000][T11739] ? _raw_spin_unlock_irqrestore+0x79/0xb0 [ 675.255864][T11739] ? __stack_depot_save+0x38d/0x4b0 [ 675.261122][T11739] ? kmsan_get_metadata+0x33/0x220 [ 675.266281][T11739] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 675.272576][T11739] ? kmsan_get_metadata+0x33/0x220 [ 675.277733][T11739] ? kmsan_get_metadata+0x33/0x220 [ 675.282889][T11739] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 675.288749][T11739] __msan_warning+0x92/0x110 [ 675.293383][T11739] ip_tunnel_xmit+0x54f/0x3da0 [ 675.298180][T11739] ? kmsan_get_metadata+0x33/0x220 [ 675.303337][T11739] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 675.309203][T11739] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 675.315076][T11739] ? kmsan_get_metadata+0x33/0x220 [ 675.320233][T11739] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 675.326177][T11739] ipgre_xmit+0x1242/0x12b0 [ 675.330737][T11739] ? ipgre_close+0x290/0x290 [ 675.335383][T11739] xmit_one+0x2e3/0x830 [ 675.339582][T11739] dev_hard_start_xmit+0x185/0x410 [ 675.344732][T11739] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 675.350591][T11739] __dev_queue_xmit+0x21f5/0x3470 [ 675.355667][T11739] ? packet_parse_headers+0x4d7/0x640 [ 675.361093][T11739] ? kmsan_get_metadata+0x33/0x220 [ 675.366251][T11739] dev_queue_xmit+0x4f/0x60 [ 675.370782][T11739] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 675.376101][T11739] packet_sendmsg+0x62d8/0x7ad0 [ 675.380996][T11739] ? __stack_depot_save+0x21/0x4b0 [ 675.386155][T11739] ? kmsan_get_metadata+0x33/0x220 [ 675.391313][T11739] ? kmsan_get_metadata+0x33/0x220 [ 675.396469][T11739] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 675.402345][T11739] ? aa_sk_perm+0x99d/0xe90 [ 675.406959][T11739] ? aa_sock_msg_perm+0x19a/0x340 [ 675.412034][T11739] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 675.417904][T11739] ? packet_getsockopt+0x1070/0x1070 [ 675.423232][T11739] __sys_sendto+0x9f2/0xc70 [ 675.427795][T11739] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 675.434087][T11739] ? kmsan_get_metadata+0x33/0x220 [ 675.439241][T11739] ? kmsan_get_metadata+0x33/0x220 [ 675.444398][T11739] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 675.450254][T11739] __ia32_sys_sendto+0x1a2/0x210 [ 675.455249][T11739] __do_fast_syscall_32+0x95/0xf0 [ 675.460314][T11739] do_fast_syscall_32+0x33/0x70 [ 675.465202][T11739] do_SYSENTER_32+0x1b/0x20 [ 675.469742][T11739] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.476115][T11739] RIP: 0023:0xf7f15549 [ 675.480202][T11739] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 675.499950][T11739] RSP: 002b:00000000f7f105cc EFLAGS: 00000296 ORIG_RAX: 0000000000000171 [ 675.508406][T11739] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 675.516406][T11739] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000020000080 [ 675.524406][T11739] RBP: 0000000000000014 R08: 0000000000000000 R09: 0000000000000000 [ 675.532402][T11739] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 675.540392][T11739] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 675.548396][T11739] [ 675.551606][T11739] Kernel Offset: disabled [ 675.555957][T11739] Rebooting in 86400 seconds..