248] __do_fast_syscall_32+0x96/0xf0 [ 686.257574][T14214] [ 686.257582][T14214] Uninit was stored to memory at: [ 686.263176][T14248] do_fast_syscall_32+0x34/0x70 [ 686.267961][T14214] __get_compat_msghdr+0x6e1/0x9d0 [ 686.272568][T14248] do_SYSENTER_32+0x1b/0x20 [ 686.278851][T14214] get_compat_msghdr+0x108/0x2c0 [ 686.283604][T14248] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.288590][T14214] do_recvmmsg+0x1063/0x2120 [ 686.294991][T14248] [ 686.299806][T14214] __sys_recvmmsg+0x51c/0x6f0 [ 686.304910][T14248] Uninit was stored to memory at: [ 686.309375][T14214] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 686.314362][T14248] __get_compat_msghdr+0x6e1/0x9d0 [ 686.320598][T14214] __do_fast_syscall_32+0x96/0xf0 [ 686.325180][T14248] get_compat_msghdr+0x108/0x2c0 [ 686.327471][T14214] do_fast_syscall_32+0x34/0x70 [ 686.332568][T14248] do_recvmmsg+0x1063/0x2120 [ 686.337654][T14214] do_SYSENTER_32+0x1b/0x20 [ 686.344058][T14248] __sys_recvmmsg+0x51c/0x6f0 [ 686.348960][T14214] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.351271][T14248] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 686.355923][T14214] [ 686.355932][T14214] Uninit was stored to memory at: [ 686.356007][T14214] __get_compat_msghdr+0x6e1/0x9d0 [ 686.360947][T14248] __do_fast_syscall_32+0x96/0xf0 [ 686.365686][T14214] get_compat_msghdr+0x108/0x2c0 [ 686.370798][T14248] do_fast_syscall_32+0x34/0x70 [ 686.377180][T14214] do_recvmmsg+0x1063/0x2120 [ 686.382120][T14248] do_SYSENTER_32+0x1b/0x20 [ 686.387198][T14214] __sys_recvmmsg+0x51c/0x6f0 [ 686.391793][T14248] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.396696][T14214] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 686.401374][T14248] [ 686.401382][T14248] Uninit was stored to memory at: [ 686.405935][T14214] __do_fast_syscall_32+0x96/0xf0 [ 686.412397][T14248] __get_compat_msghdr+0x6e1/0x9d0 [ 686.418649][T14214] do_fast_syscall_32+0x34/0x70 [ 686.423781][T14248] get_compat_msghdr+0x108/0x2c0 [ 686.426093][T14214] do_SYSENTER_32+0x1b/0x20 [ 686.431107][T14248] do_recvmmsg+0x1063/0x2120 [ 686.436040][T14214] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.441141][T14248] __sys_recvmmsg+0x51c/0x6f0 [ 686.445701][T14214] [ 686.445710][T14214] Uninit was stored to memory at: [ 686.445782][T14214] __get_compat_msghdr+0x6e1/0x9d0 [ 686.450642][T14248] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 686.457029][T14214] get_compat_msghdr+0x108/0x2c0 [ 686.461618][T14248] __do_fast_syscall_32+0x96/0xf0 [ 686.464003][T14214] do_recvmmsg+0x1063/0x2120 [ 686.468766][T14248] do_fast_syscall_32+0x34/0x70 [ 686.473845][T14214] __sys_recvmmsg+0x51c/0x6f0 [ 686.480175][T14248] do_SYSENTER_32+0x1b/0x20 [ 686.485343][T14214] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 686.490368][T14248] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.495357][T14214] __do_fast_syscall_32+0x96/0xf0 [ 686.500208][T14248] [ 686.500218][T14248] Local variable msg_sys created at: [ 686.504850][T14214] do_fast_syscall_32+0x34/0x70 [ 686.509367][T14248] do_recvmmsg+0xc1/0x2120 [ 686.514103][T14214] do_SYSENTER_32+0x1b/0x20 [ 686.520429][T14248] __sys_recvmmsg+0x51c/0x6f0 [ 686.526809][T14214] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.727174][T14214] [ 686.729510][T14214] Uninit was stored to memory at: [ 686.734756][T14214] __get_compat_msghdr+0x6e1/0x9d0 [ 686.739921][T14214] get_compat_msghdr+0x108/0x2c0 [ 686.745107][T14214] do_recvmmsg+0x1063/0x2120 [ 686.749731][T14214] __sys_recvmmsg+0x51c/0x6f0 [ 686.754601][T14214] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 686.760991][T14214] __do_fast_syscall_32+0x96/0xf0 [ 686.766236][T14214] do_fast_syscall_32+0x34/0x70 [ 686.771135][T14214] do_SYSENTER_32+0x1b/0x20 [ 686.775844][T14214] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.782216][T14214] [ 686.784688][T14214] Local variable msg_sys created at: [ 686.789979][T14214] do_recvmmsg+0xc1/0x2120 [ 686.794590][T14214] __sys_recvmmsg+0x51c/0x6f0 17:56:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:56:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:03 executing program 2: syz_emit_ethernet(0x61, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 17:56:03 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, &(0x7f0000001380)=[{&(0x7f0000000180)=""/24, 0x18}], 0x1, 0x0) pipe(&(0x7f0000002500)) 17:56:03 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 17:56:03 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 17:56:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) [ 687.322794][ T116] usb 4-1: new high-speed USB device number 10 using dummy_hcd 17:56:04 executing program 0: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000001540)="1a", 0x1, 0xffffffffffffffff) 17:56:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:56:04 executing program 4: process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/181, 0xb5}], 0x1, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) [ 687.684810][ T116] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 17:56:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) 17:56:04 executing program 0: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x46d, 0x402d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x7}}, [{}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0}) [ 687.874332][ T116] usb 4-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 687.883913][ T116] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 687.892080][ T116] usb 4-1: Product: syz [ 687.896722][ T116] usb 4-1: Manufacturer: syz [ 687.901461][ T116] usb 4-1: SerialNumber: syz [ 688.126407][ T116] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 17:56:04 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffff7) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 688.328195][T13899] usb 4-1: USB disconnect, device number 10 [ 688.646162][ T24] audit: type=1804 audit(1639418165.258:26): pid=14300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir015500717/syzkaller.Kbaj9p/307/bus" dev="sda1" ino=13967 res=1 errno=0 [ 688.663189][ T116] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 688.745105][ T24] audit: type=1804 audit(1639418165.348:27): pid=14302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir015500717/syzkaller.Kbaj9p/307/bus" dev="sda1" ino=13967 res=1 errno=0 17:56:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:05 executing program 2: clone(0x80000, 0x0, 0x0, 0x0, &(0x7f00000001c0)="94ab43e82309ee5eca7bd151bd9f6699286060465f322aad7e2cc93961e4aef9cf3a9d490cd99619f30f081e2984c746e43b553541afb817b818e82e9951b88657eb10c525f437f9de683c3e1949bdd8c78fbb544be563f3fc0f68b87c25358e7af137b4f9ce31bd0dd64145ac47f97d537ebe79e0593e33a60113e235a1f2cb022e4e8297760c2b08e690a11eece686de75c67db0ec2da1816b341debd4") 17:56:05 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0xb3fb}, &(0x7f0000000240)={0x0, r0+60000000}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 17:56:05 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x98881, 0x0) 17:56:05 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pwritev2(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0, 0x0) [ 689.123854][ T116] usb 1-1: unable to get BOS descriptor or descriptor too short [ 689.169988][ T116] usb 1-1: not running at top speed; connect to a high speed hub [ 689.254434][ T116] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 689.265108][ T116] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 17:56:06 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 17:56:06 executing program 4: r0 = getpid() syz_open_procfs(r0, 0x0) [ 689.487356][ T116] usb 1-1: New USB device found, idVendor=046d, idProduct=402d, bcdDevice= 0.40 [ 689.496848][ T116] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 689.505446][ T116] usb 1-1: Product: syz [ 689.509840][ T116] usb 1-1: Manufacturer: syz [ 689.514821][ T116] usb 1-1: SerialNumber: syz 17:56:06 executing program 2: pipe(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, r1) 17:56:06 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 17:56:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2b0200000000000000008300000014"], 0x28}}, 0x0) [ 689.944862][ T116] usbhid 1-1:1.0: can't add hid device: -22 [ 689.951146][ T116] usbhid: probe of 1-1:1.0 failed with error -22 [ 690.072155][ T116] usb 1-1: USB disconnect, device number 3 17:56:07 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x29}, 0x29) 17:56:07 executing program 2: poll(&(0x7f0000001300)=[{}], 0x1, 0x800) 17:56:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:07 executing program 4: keyctl$join(0x1, &(0x7f0000002040)={'syz', 0x3}) fork() 17:56:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) 17:56:07 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 17:56:07 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0xc0c3, 0x0) 17:56:07 executing program 3: pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000001300)=[{r0, 0x1508}, {r1}], 0x2, 0x0) 17:56:07 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0x402d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:56:07 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xe1) r1 = open(&(0x7f0000000240)='./bus\x00', 0x161042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x2a800, 0x10000101) 17:56:08 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 17:56:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 17:56:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/214, 0x0, 0xd6}, 0x20) 17:56:08 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) [ 691.794123][T14295] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 692.042545][T14295] usb 2-1: Using ep0 maxpacket: 32 [ 692.163485][T14295] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 692.344618][T14295] usb 2-1: New USB device found, idVendor=046d, idProduct=402d, bcdDevice= 0.40 [ 692.354162][T14295] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 692.362658][T14295] usb 2-1: Product: syz [ 692.367045][T14295] usb 2-1: Manufacturer: syz [ 692.371774][T14295] usb 2-1: SerialNumber: syz [ 692.527082][T14295] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 17:56:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:09 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x32, 0xb0, 0xbf, 0x8, 0x187f, 0x800, 0xdb48, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd6, 0xbe, 0x0, [], [{{0x9, 0x5, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}, @uac_iso={0x7}]}}]}}]}}]}}, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:56:09 executing program 0: ioctl$KVM_CAP_X2APIC_API(0xffffffffffffffff, 0x4068aea3, 0x0) 17:56:09 executing program 3: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0x402d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:56:09 executing program 4: keyctl$join(0x1, &(0x7f0000002040)={'syz', 0x3}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x40000801) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000000040)) write$FUSE_ENTRY(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fork() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002100)) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f00000024c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002480)={&(0x7f0000002200)={0x248, 0x13, 0x800, 0x70bd25, 0x25dfdbfe, {0x2c, 0x40, 0x0, 0x6, {0x4e20, 0x4e24, [0x3, 0xffffaae9, 0x5], [0x1, 0x8, 0x6, 0x2], 0x0, [0x2, 0x3]}, 0x8000, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x5a, 0x1, "bbb847c60ee0e8a73efa01c8fdbf2b960e5f095116c727e0a3b6e8ea31413d8a2ae7b7223b64e43f3f52a4e5108a3a26342cc3c5f677736d300df081ec18a25eeff556871e0214185590499ab9e3ae0b8f028930f12d"}, @INET_DIAG_REQ_BYTECODE={0x36, 0x1, "5c3ac401adb0d227f18f2f985c3f003687460bc0c960476999ecbca07554dd548e46e48b0a5110aa2a86a27c031e93b58800"}, @INET_DIAG_REQ_BYTECODE={0xef, 0x1, "577ee8babdea412a13ddc592bdc929c23c82f66d95d748fa15ac25f60ea485f05acb8539d0722cee6202d048173283f6b20ffdfe3265c5f339939a643469f09f6f3a25617642d26350edd6247aafccc85f5d29e1ee8a4c5e99f182e06d6eb5fc87925f39d889f3268713eb7d39f079cf0e11725f42b613d4d613ddb6d215eb36f79c2c6b45945baa9cb36e40b4e6158e80e2a73c19d91f26803fe29db0cacd19505a6ae4fce4959ef02ffe3138ab3a8946e3417599b005cbae22c53d62dc6ccd3f3d4985592b3913447a607bed20ea4e2862f0099b2908c3ec2bad5be524c4a43b1bdbdfd720469fbe8ab7"}, @INET_DIAG_REQ_BYTECODE={0x76, 0x1, "9d3a58ddb5ac81a11a5475afb2b06df3cca09dfdcd3ea2667b54258e5b525f55eed8f58f85e07c4804aa0424cd2e54b2a12643b734edaf1c0a342e2ff4ab06a45804cadfc6878ca6601db30f6f1a0e05a2fd05fc3b91b972468480b794a2bc5a596cb0e19a3ebe2bb64680864404778652cd"}]}, 0x248}, 0x1, 0x0, 0x0, 0x4010}, 0x4) getpgid(r1) [ 692.744650][ T19] usb 2-1: USB disconnect, device number 4 17:56:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x28}]}) [ 693.124463][ T26] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 693.134321][T14295] usb 4-1: new full-speed USB device number 11 using dummy_hcd 17:56:09 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/181, 0xb5}], 0x2, &(0x7f0000001380)=[{0x0}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x2, 0x0) 17:56:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x81, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}, [{{0x9, 0x5, 0x2, 0x3, 0x10}}]}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 17:56:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000045c0)={&(0x7f0000000000), 0x7ffff000, &(0x7f0000004580)={0x0}, 0x300}, 0x0) [ 693.403265][ T26] usb 3-1: Using ep0 maxpacket: 8 [ 693.504302][T14295] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 693.554230][ T26] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 693.684327][T14295] usb 4-1: New USB device found, idVendor=046d, idProduct=402d, bcdDevice= 0.40 [ 693.693934][T14295] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 693.702092][T14295] usb 4-1: Product: syz [ 693.706683][T14295] usb 4-1: Manufacturer: syz [ 693.711416][T14295] usb 4-1: SerialNumber: syz 17:56:10 executing program 0: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x46d, 0x402d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa}, 0x0, 0x0}) [ 693.764494][ T19] usb 5-1: new high-speed USB device number 6 using dummy_hcd 17:56:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000000200)=[{}, {r0}, {}], 0x3, 0x10000) [ 693.844597][ T26] usb 3-1: string descriptor 0 read error: -22 [ 693.853041][ T26] usb 3-1: New USB device found, idVendor=187f, idProduct=0800, bcdDevice=db.48 [ 693.862938][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 693.941186][T14295] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 694.000224][ T26] usb 3-1: config 0 descriptor?? [ 694.062432][ T26] smsusb:smsusb_probe: board id=19, interface number 0 [ 694.097123][ T26] smsusb:smsusb_probe: Device initialized with return code -19 [ 694.164520][ T19] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 694.167837][ T116] usb 4-1: USB disconnect, device number 11 [ 694.300645][ T26] usb 3-1: USB disconnect, device number 4 [ 694.344727][ T19] usb 5-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 694.354169][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 694.364260][ T19] usb 5-1: Product: syz [ 694.368562][ T19] usb 5-1: Manufacturer: syz [ 694.373721][ T19] usb 5-1: SerialNumber: syz 17:56:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) [ 694.554079][T14295] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 694.691188][ T19] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 17:56:11 executing program 3: pipe(&(0x7f00000000c0)) syz_genetlink_get_family_id$nl802154(&(0x7f0000000900), 0xffffffffffffffff) [ 694.780728][ T19] usb 5-1: USB disconnect, device number 6 17:56:11 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 694.964197][T14295] usb 1-1: unable to get BOS descriptor or descriptor too short [ 695.014862][T14295] usb 1-1: not running at top speed; connect to a high speed hub [ 695.104633][T14295] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 17:56:11 executing program 1: syz_io_uring_setup(0x2ebd, &(0x7f0000000240), &(0x7f0000ff4000/0x9000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) [ 695.274659][T14295] usb 1-1: New USB device found, idVendor=046d, idProduct=402d, bcdDevice= 0.40 [ 695.287694][T14295] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 695.296633][T14295] usb 1-1: Product: syz [ 695.301070][T14295] usb 1-1: Manufacturer: syz [ 695.305972][T14295] usb 1-1: SerialNumber: syz 17:56:11 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xe1) r1 = open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 695.441301][T14295] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 17:56:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x20, r1, 0x501, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 17:56:12 executing program 2: setresuid(0xee01, 0xee00, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 695.642123][T14295] usb 1-1: USB disconnect, device number 4 17:56:12 executing program 1: pipe(&(0x7f0000000000)) socketpair(0x8, 0x0, 0x0, &(0x7f0000000600)) 17:56:12 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) 17:56:12 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 17:56:12 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x2a800, 0x10000101) 17:56:13 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002080)}, 0x0, 0x0, 0xfffffffc, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000012c0)={{0x10b, 0x0, 0x57, 0xa8, 0x0, 0xfffffffe, 0x26d, 0x74}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xffffff20) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b70200000f030000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffde640200000000007502faff07cd02020404000001007d60b70300000d1000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4182f32333b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e851ec843c2288e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d2085786e7ec07d78917f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923b197e00b75041739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f50d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9c151cafcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea91e1c1785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324e202baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c939973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568aef1d8559c6146bb93026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b6d2f0c051b8b775152786118384eebd5fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c1aaa152d567f9c3e2b67f2d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0d201d705006a66fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420181ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defc13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e958522b8c2d5b5ac09d1fdc4fd7c6393a684ad7234ecb65dabf5556f3a3c19a9560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada77665573460056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84259335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbc900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284159057be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113d4841b5ca4dbe8d4afff527513a2efc8403acbab53b7bc2be48e494b3bfeede33b1deefd9d902e8dc868f30161c2cd13621b0a20362181186ff8cf4c8d58d74822f926e4287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae334429ccf45bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b24e4a527fb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add30833865fc1a42780e9d57bb14a6ebea4018d26e18747546fc7a4a619753fd9bea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f84342510000000000000000000000000018779600b1f2ae5ed34f5b7e77278f7ded9f244b8e122e8b93fe649f95a59418f612df0227dd8643da1a59c3c43c7884ab65d4b34984afe30c67179c4b5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a97c087b71ffb4c3a599e08fa0607e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff26908accba23f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143d1246ecff7f06588aaf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998683e65b235c284543ca32436f9e705dff00f09df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb06b2927b2eec3f42fa0e4d0f2e25104805f386d460e212c27ac7bafe6a007b6e3ae66fdf4c51fe6738f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98bd7aa06e7f00c89f11a410518d181cbfb9bdb9160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b97186eeb5825770db5ec573bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b494d0183cbd8dae2ba19b32adc91444f519ad33f7f2680e3cf7ecd3cfc4feb6ebd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 696.859210][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 696.958580][T14467] not chained 140000 origins [ 696.963424][T14467] CPU: 0 PID: 14467 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 696.972249][T14467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.982443][T14467] Call Trace: [ 696.985753][T14467] [ 696.988706][T14467] dump_stack_lvl+0x1ff/0x28e [ 696.993440][T14467] dump_stack+0x25/0x28 [ 696.997650][T14467] kmsan_internal_chain_origin+0x7a/0x110 [ 697.003439][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 697.009578][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 697.015102][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 697.020982][T14467] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 697.026594][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 697.031774][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 697.037659][T14467] ? should_fail+0x75/0x9c0 [ 697.042226][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 697.047487][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 697.054238][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 697.060477][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 697.065654][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 697.071541][T14467] __msan_chain_origin+0xbf/0x140 [ 697.076640][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 697.081835][T14467] get_compat_msghdr+0x108/0x2c0 [ 697.086923][T14467] ? __sys_recvmmsg+0x51c/0x6f0 [ 697.091936][T14467] do_recvmmsg+0x1063/0x2120 [ 697.096594][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 697.101776][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 697.108086][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 697.113261][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 697.119576][T14467] ? fput+0x82/0x320 [ 697.123530][T14467] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 697.130102][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 697.134840][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 697.141246][T14467] __do_fast_syscall_32+0x96/0xf0 [ 697.146329][T14467] do_fast_syscall_32+0x34/0x70 [ 697.151239][T14467] do_SYSENTER_32+0x1b/0x20 [ 697.155800][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.162187][T14467] RIP: 0023:0xf6e95549 [ 697.166287][T14467] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 697.185950][T14467] RSP: 002b:00000000f586e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 697.194420][T14467] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 697.202528][T14467] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 697.210542][T14467] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 697.218559][T14467] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 697.226652][T14467] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 697.234672][T14467] [ 697.243892][T14467] Uninit was stored to memory at: [ 697.249021][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 697.255405][T14467] get_compat_msghdr+0x108/0x2c0 [ 697.260587][T14467] do_recvmmsg+0x1063/0x2120 [ 697.265930][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 697.270658][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 697.277237][T14467] __do_fast_syscall_32+0x96/0xf0 [ 697.282462][T14467] do_fast_syscall_32+0x34/0x70 [ 697.287366][T14467] do_SYSENTER_32+0x1b/0x20 [ 697.291917][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.298610][T14467] [ 697.300948][T14467] Uninit was stored to memory at: [ 697.306241][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 697.311404][T14467] get_compat_msghdr+0x108/0x2c0 [ 697.316586][T14467] do_recvmmsg+0x1063/0x2120 [ 697.321223][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 697.326203][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 697.332759][T14467] __do_fast_syscall_32+0x96/0xf0 [ 697.337905][T14467] do_fast_syscall_32+0x34/0x70 [ 697.343019][T14467] do_SYSENTER_32+0x1b/0x20 [ 697.347573][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.354226][T14467] [ 697.356573][T14467] Uninit was stored to memory at: [ 697.361667][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 697.367034][T14467] get_compat_msghdr+0x108/0x2c0 [ 697.372028][T14467] do_recvmmsg+0x1063/0x2120 [ 697.376893][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 697.381625][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 697.388224][T14467] __do_fast_syscall_32+0x96/0xf0 [ 697.393567][T14467] do_fast_syscall_32+0x34/0x70 [ 697.398467][T14467] do_SYSENTER_32+0x1b/0x20 [ 697.403185][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.409563][T14467] [ 697.411900][T14467] Uninit was stored to memory at: [ 697.417305][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 697.422631][T14467] get_compat_msghdr+0x108/0x2c0 [ 697.427625][T14467] do_recvmmsg+0x1063/0x2120 [ 697.432432][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 697.437151][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 697.443771][T14467] __do_fast_syscall_32+0x96/0xf0 [ 697.448852][T14467] do_fast_syscall_32+0x34/0x70 [ 697.453965][T14467] do_SYSENTER_32+0x1b/0x20 [ 697.458521][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.465104][T14467] [ 697.467444][T14467] Uninit was stored to memory at: [ 697.472771][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 697.477941][T14467] get_compat_msghdr+0x108/0x2c0 [ 697.483127][T14467] do_recvmmsg+0x1063/0x2120 [ 697.487835][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 697.492732][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 697.499207][T14467] __do_fast_syscall_32+0x96/0xf0 [ 697.504467][T14467] do_fast_syscall_32+0x34/0x70 [ 697.509459][T14467] do_SYSENTER_32+0x1b/0x20 [ 697.514302][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.520685][T14467] [ 697.523218][T14467] Uninit was stored to memory at: [ 697.528311][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 697.533637][T14467] get_compat_msghdr+0x108/0x2c0 [ 697.538626][T14467] do_recvmmsg+0x1063/0x2120 [ 697.543436][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 697.548164][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 697.554830][T14467] __do_fast_syscall_32+0x96/0xf0 [ 697.559916][T14467] do_fast_syscall_32+0x34/0x70 [ 697.565020][T14467] do_SYSENTER_32+0x1b/0x20 [ 697.569569][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.576145][T14467] [ 697.578487][T14467] Uninit was stored to memory at: [ 697.583718][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 697.588880][T14467] get_compat_msghdr+0x108/0x2c0 [ 697.594011][T14467] do_recvmmsg+0x1063/0x2120 [ 697.598643][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 697.603475][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 697.609868][T14467] __do_fast_syscall_32+0x96/0xf0 [ 697.615101][T14467] do_fast_syscall_32+0x34/0x70 [ 697.620007][T14467] do_SYSENTER_32+0x1b/0x20 [ 697.624725][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.631104][T14467] [ 697.633557][T14467] Local variable msg_sys created at: [ 697.638852][T14467] do_recvmmsg+0xc1/0x2120 [ 697.643428][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 698.353985][T14467] not chained 150000 origins [ 698.358713][T14467] CPU: 1 PID: 14467 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 698.367520][T14467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.377780][T14467] Call Trace: [ 698.381081][T14467] [ 698.384031][T14467] dump_stack_lvl+0x1ff/0x28e [ 698.388850][T14467] dump_stack+0x25/0x28 [ 698.393048][T14467] kmsan_internal_chain_origin+0x7a/0x110 [ 698.398831][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 698.404964][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 698.410134][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 698.416002][T14467] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 698.421609][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 698.426785][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 698.432828][T14467] ? should_fail+0x75/0x9c0 [ 698.437393][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 698.442563][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 698.448961][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 698.455097][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 698.460272][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 698.466308][T14467] __msan_chain_origin+0xbf/0x140 [ 698.471397][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 698.476579][T14467] get_compat_msghdr+0x108/0x2c0 [ 698.481577][T14467] ? __sys_recvmmsg+0x51c/0x6f0 [ 698.486469][T14467] do_recvmmsg+0x1063/0x2120 [ 698.491117][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 698.496297][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 698.502693][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 698.507862][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 698.514163][T14467] ? fput+0x82/0x320 [ 698.518107][T14467] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 698.524676][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 698.529492][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 698.535889][T14467] __do_fast_syscall_32+0x96/0xf0 [ 698.540967][T14467] do_fast_syscall_32+0x34/0x70 [ 698.545864][T14467] do_SYSENTER_32+0x1b/0x20 [ 698.550416][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.556794][T14467] RIP: 0023:0xf6e95549 [ 698.560892][T14467] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 698.580548][T14467] RSP: 002b:00000000f586e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 698.589101][T14467] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 698.597110][T14467] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 698.605114][T14467] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 698.613114][T14467] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 698.621114][T14467] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 698.629125][T14467] [ 698.634869][T14467] Uninit was stored to memory at: [ 698.639981][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 698.645554][T14467] get_compat_msghdr+0x108/0x2c0 [ 698.650541][T14467] do_recvmmsg+0x1063/0x2120 [ 698.655278][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 698.660018][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 698.666601][T14467] __do_fast_syscall_32+0x96/0xf0 [ 698.671671][T14467] do_fast_syscall_32+0x34/0x70 [ 698.676654][T14467] do_SYSENTER_32+0x1b/0x20 [ 698.681198][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.687669][T14467] [ 698.690004][T14467] Uninit was stored to memory at: [ 698.695193][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 698.700521][T14467] get_compat_msghdr+0x108/0x2c0 [ 698.705588][T14467] do_recvmmsg+0x1063/0x2120 [ 698.710237][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 698.715045][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 698.721434][T14467] __do_fast_syscall_32+0x96/0xf0 [ 698.726710][T14467] do_fast_syscall_32+0x34/0x70 [ 698.731608][T14467] do_SYSENTER_32+0x1b/0x20 [ 698.736312][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.742842][T14467] [ 698.745174][T14467] Uninit was stored to memory at: [ 698.750263][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 698.755570][T14467] get_compat_msghdr+0x108/0x2c0 [ 698.760557][T14467] do_recvmmsg+0x1063/0x2120 [ 698.765413][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 698.770128][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 698.776666][T14467] __do_fast_syscall_32+0x96/0xf0 [ 698.781742][T14467] do_fast_syscall_32+0x34/0x70 [ 698.786791][T14467] do_SYSENTER_32+0x1b/0x20 [ 698.791342][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.798159][T14467] [ 698.800496][T14467] Uninit was stored to memory at: [ 698.805828][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 698.810984][T14467] get_compat_msghdr+0x108/0x2c0 [ 698.816126][T14467] do_recvmmsg+0x1063/0x2120 [ 698.820766][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 698.825637][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 698.832023][T14467] __do_fast_syscall_32+0x96/0xf0 [ 698.837342][T14467] do_fast_syscall_32+0x34/0x70 [ 698.842416][T14467] do_SYSENTER_32+0x1b/0x20 [ 698.846964][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.853689][T14467] [ 698.856022][T14467] Uninit was stored to memory at: [ 698.861116][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 698.866428][T14467] get_compat_msghdr+0x108/0x2c0 [ 698.871424][T14467] do_recvmmsg+0x1063/0x2120 [ 698.876204][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 698.881356][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 698.887908][T14467] __do_fast_syscall_32+0x96/0xf0 [ 698.893118][T14467] do_fast_syscall_32+0x34/0x70 [ 698.898015][T14467] do_SYSENTER_32+0x1b/0x20 [ 698.902797][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.909174][T14467] [ 698.911507][T14467] Uninit was stored to memory at: [ 698.916750][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 698.921921][T14467] get_compat_msghdr+0x108/0x2c0 [ 698.927066][T14467] do_recvmmsg+0x1063/0x2120 [ 698.931698][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 698.936575][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 698.943113][T14467] __do_fast_syscall_32+0x96/0xf0 [ 698.948274][T14467] do_fast_syscall_32+0x34/0x70 [ 698.953312][T14467] do_SYSENTER_32+0x1b/0x20 [ 698.957862][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.964405][T14467] [ 698.966740][T14467] Uninit was stored to memory at: [ 698.971830][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 698.977238][T14467] get_compat_msghdr+0x108/0x2c0 [ 698.982233][T14467] do_recvmmsg+0x1063/0x2120 [ 698.987004][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 698.991723][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 698.998272][T14467] __do_fast_syscall_32+0x96/0xf0 [ 699.003500][T14467] do_fast_syscall_32+0x34/0x70 [ 699.008395][T14467] do_SYSENTER_32+0x1b/0x20 [ 699.013132][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.019518][T14467] [ 699.021852][T14467] Local variable msg_sys created at: [ 699.027305][T14467] do_recvmmsg+0xc1/0x2120 [ 699.031770][T14467] __sys_recvmmsg+0x51c/0x6f0 17:56:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 17:56:15 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x0, 0x0, 0x4}}]}}}]}}]}}, 0x0) 17:56:15 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xe1) r1 = open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 17:56:15 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xe1) r1 = open(&(0x7f0000000240)='./bus\x00', 0x161042, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r4 = open(0x0, 0x141042, 0x0) fallocate(r4, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) [ 699.309815][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 699.316523][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 [ 699.548186][T14467] not chained 160000 origins [ 699.552982][T14467] CPU: 1 PID: 14467 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 699.561792][T14467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.571886][T14467] Call Trace: [ 699.575196][T14467] [ 699.578143][T14467] dump_stack_lvl+0x1ff/0x28e [ 699.582877][T14467] dump_stack+0x25/0x28 [ 699.587088][T14467] kmsan_internal_chain_origin+0x7a/0x110 [ 699.592876][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 699.599024][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 699.604458][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 699.610332][T14467] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 699.615945][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 699.621119][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 699.626995][T14467] ? should_fail+0x75/0x9c0 [ 699.631566][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 699.636744][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 699.643050][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 699.649187][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 699.654449][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 699.660318][T14467] __msan_chain_origin+0xbf/0x140 [ 699.665400][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 699.670586][T14467] get_compat_msghdr+0x108/0x2c0 [ 699.675583][T14467] ? __sys_recvmmsg+0x51c/0x6f0 [ 699.680476][T14467] do_recvmmsg+0x1063/0x2120 [ 699.685226][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 699.690408][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 17:56:16 executing program 4: pipe(&(0x7f0000000000)) syz_io_uring_setup(0x2ebd, &(0x7f0000000240), &(0x7f0000ff4000/0x9000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 699.696732][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 699.701913][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 699.708228][T14467] ? fput+0x82/0x320 [ 699.712178][T14467] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 699.718753][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 699.723492][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 699.729977][T14467] __do_fast_syscall_32+0x96/0xf0 [ 699.735057][T14467] do_fast_syscall_32+0x34/0x70 [ 699.739960][T14467] do_SYSENTER_32+0x1b/0x20 [ 699.744512][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.750891][T14467] RIP: 0023:0xf6e95549 [ 699.754994][T14467] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 699.774648][T14467] RSP: 002b:00000000f586e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 699.783196][T14467] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 699.791299][T14467] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 699.799309][T14467] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 699.807320][T14467] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 699.815325][T14467] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 699.823341][T14467] [ 699.829866][T14467] Uninit was stored to memory at: [ 699.832897][T14295] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 699.836194][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 699.847765][T14467] get_compat_msghdr+0x108/0x2c0 [ 699.852842][T14467] do_recvmmsg+0x1063/0x2120 [ 699.857480][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 699.862194][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 699.868687][T14467] __do_fast_syscall_32+0x96/0xf0 [ 699.873863][T14467] do_fast_syscall_32+0x34/0x70 [ 699.878774][T14467] do_SYSENTER_32+0x1b/0x20 [ 699.883421][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.889821][T14467] [ 699.892150][T14467] Uninit was stored to memory at: [ 699.897325][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 699.902587][T14467] get_compat_msghdr+0x108/0x2c0 [ 699.907575][T14467] do_recvmmsg+0x1063/0x2120 [ 699.912200][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 699.917074][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 699.923554][T14467] __do_fast_syscall_32+0x96/0xf0 [ 699.928630][T14467] do_fast_syscall_32+0x34/0x70 [ 699.933674][T14467] do_SYSENTER_32+0x1b/0x20 [ 699.938221][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.944750][T14467] [ 699.947079][T14467] Uninit was stored to memory at: [ 699.952173][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 699.957473][T14467] get_compat_msghdr+0x108/0x2c0 [ 699.962612][T14467] do_recvmmsg+0x1063/0x2120 [ 699.967250][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 699.971967][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 699.978513][T14467] __do_fast_syscall_32+0x96/0xf0 [ 699.983734][T14467] do_fast_syscall_32+0x34/0x70 [ 699.988636][T14467] do_SYSENTER_32+0x1b/0x20 [ 699.993331][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.999705][T14467] [ 700.002033][T14467] Uninit was stored to memory at: [ 700.007286][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 700.012598][T14467] get_compat_msghdr+0x108/0x2c0 [ 700.017587][T14467] do_recvmmsg+0x1063/0x2120 [ 700.022217][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 700.027085][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 700.033703][T14467] __do_fast_syscall_32+0x96/0xf0 [ 700.038780][T14467] do_fast_syscall_32+0x34/0x70 [ 700.043900][T14467] do_SYSENTER_32+0x1b/0x20 [ 700.048456][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.055020][T14467] [ 700.057356][T14467] Uninit was stored to memory at: [ 700.062608][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 700.067774][T14467] get_compat_msghdr+0x108/0x2c0 [ 700.072895][T14467] do_recvmmsg+0x1063/0x2120 [ 700.077533][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 700.082405][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 700.088798][T14467] __do_fast_syscall_32+0x96/0xf0 [ 700.094036][T14467] do_fast_syscall_32+0x34/0x70 [ 700.098941][T14467] do_SYSENTER_32+0x1b/0x20 [ 700.103649][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.110030][T14467] [ 700.112500][T14467] Uninit was stored to memory at: [ 700.117597][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 700.122947][T14467] get_compat_msghdr+0x108/0x2c0 [ 700.127937][T14467] do_recvmmsg+0x1063/0x2120 [ 700.132720][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 700.137435][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 700.143923][T14467] __do_fast_syscall_32+0x96/0xf0 [ 700.148999][T14467] do_fast_syscall_32+0x34/0x70 [ 700.153993][T14467] do_SYSENTER_32+0x1b/0x20 [ 700.158543][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.165022][T14467] [ 700.167354][T14467] Uninit was stored to memory at: [ 700.172534][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 700.177696][T14467] get_compat_msghdr+0x108/0x2c0 [ 700.182778][T14467] do_recvmmsg+0x1063/0x2120 [ 700.187411][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 700.192132][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 700.198679][T14467] __do_fast_syscall_32+0x96/0xf0 [ 700.203849][T14467] do_fast_syscall_32+0x34/0x70 [ 700.208759][T14467] do_SYSENTER_32+0x1b/0x20 [ 700.213416][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.219796][T14467] [ 700.222144][T14467] Local variable msg_sys created at: [ 700.227537][T14467] do_recvmmsg+0xc1/0x2120 [ 700.231992][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 700.244557][T14295] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 700.255948][T14295] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 700.266161][T14295] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 700.277334][T14295] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 17:56:17 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xe1) r1 = open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 17:56:17 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) [ 700.734623][T14295] usb 3-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 700.744074][T14295] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 700.752233][T14295] usb 3-1: Product: syz [ 700.756817][T14295] usb 3-1: Manufacturer: syz [ 700.761540][T14295] usb 3-1: SerialNumber: syz 17:56:17 executing program 4: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) [ 701.163931][T14295] usbhid 3-1:1.0: can't add hid device: -22 [ 701.170225][T14295] usbhid: probe of 3-1:1.0 failed with error -22 [ 701.261794][T14295] usb 3-1: USB disconnect, device number 5 [ 701.335623][T14488] not chained 170000 origins [ 701.340371][T14488] CPU: 1 PID: 14488 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 701.349293][T14488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.359525][T14488] Call Trace: [ 701.362833][T14488] [ 701.365790][T14488] dump_stack_lvl+0x1ff/0x28e [ 701.370527][T14488] dump_stack+0x25/0x28 [ 701.374847][T14488] kmsan_internal_chain_origin+0x7a/0x110 [ 701.380638][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 701.386877][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 701.392063][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 701.397949][T14488] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 701.403568][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 701.408746][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 701.414626][T14488] ? should_fail+0x75/0x9c0 [ 701.419205][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 701.424385][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 701.430691][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 701.436905][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 701.442080][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 701.447956][T14488] __msan_chain_origin+0xbf/0x140 [ 701.453034][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 701.458224][T14488] get_compat_msghdr+0x108/0x2c0 [ 701.463227][T14488] ? __sys_recvmmsg+0x51c/0x6f0 [ 701.468129][T14488] do_recvmmsg+0x1063/0x2120 [ 701.472783][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 701.477963][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 701.484263][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 701.489432][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 701.495747][T14488] ? fput+0x82/0x320 [ 701.499694][T14488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 701.506259][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 701.510990][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 701.517391][T14488] __do_fast_syscall_32+0x96/0xf0 [ 701.522487][T14488] do_fast_syscall_32+0x34/0x70 [ 701.527389][T14488] do_SYSENTER_32+0x1b/0x20 [ 701.531947][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.538323][T14488] RIP: 0023:0xf6ec7549 [ 701.542587][T14488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 701.562268][T14488] RSP: 002b:00000000f583d5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 701.570748][T14488] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 701.578759][T14488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 701.586780][T14488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 701.594993][T14488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 701.602997][T14488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 701.611024][T14488] [ 701.617013][T14488] Uninit was stored to memory at: [ 701.622128][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 701.627806][T14488] get_compat_msghdr+0x108/0x2c0 [ 701.632958][T14488] do_recvmmsg+0x1063/0x2120 [ 701.637588][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 701.642474][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 701.648870][T14488] __do_fast_syscall_32+0x96/0xf0 [ 701.654095][T14488] do_fast_syscall_32+0x34/0x70 [ 701.658998][T14488] do_SYSENTER_32+0x1b/0x20 [ 701.663715][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.670105][T14488] [ 701.672643][T14488] Uninit was stored to memory at: [ 701.677767][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 701.683094][T14488] get_compat_msghdr+0x108/0x2c0 [ 701.688094][T14488] do_recvmmsg+0x1063/0x2120 [ 701.692960][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 701.697682][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 701.704244][T14488] __do_fast_syscall_32+0x96/0xf0 [ 701.709437][T14488] do_fast_syscall_32+0x34/0x70 [ 701.714511][T14488] do_SYSENTER_32+0x1b/0x20 [ 701.719061][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.725700][T14488] [ 701.728041][T14488] Uninit was stored to memory at: [ 701.733279][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 701.738452][T14488] get_compat_msghdr+0x108/0x2c0 [ 701.743596][T14488] do_recvmmsg+0x1063/0x2120 [ 701.748229][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 701.753098][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 701.759487][T14488] __do_fast_syscall_32+0x96/0xf0 [ 701.764714][T14488] do_fast_syscall_32+0x34/0x70 [ 701.769609][T14488] do_SYSENTER_32+0x1b/0x20 [ 701.774310][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.780698][T14488] [ 701.783319][T14488] Uninit was stored to memory at: [ 701.788424][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 701.793747][T14488] get_compat_msghdr+0x108/0x2c0 [ 701.798740][T14488] do_recvmmsg+0x1063/0x2120 [ 701.803521][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 701.808233][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 701.814758][T14488] __do_fast_syscall_32+0x96/0xf0 [ 701.819835][T14488] do_fast_syscall_32+0x34/0x70 [ 701.824893][T14488] do_SYSENTER_32+0x1b/0x20 [ 701.829438][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.835970][T14488] [ 701.838302][T14488] Uninit was stored to memory at: [ 701.843550][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 701.848707][T14488] get_compat_msghdr+0x108/0x2c0 [ 701.853874][T14488] do_recvmmsg+0x1063/0x2120 [ 701.858514][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 701.863385][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 701.869863][T14488] __do_fast_syscall_32+0x96/0xf0 [ 701.875108][T14488] do_fast_syscall_32+0x34/0x70 [ 701.880006][T14488] do_SYSENTER_32+0x1b/0x20 [ 701.884707][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.891085][T14488] [ 701.893585][T14488] Uninit was stored to memory at: [ 701.898676][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 701.903991][T14488] get_compat_msghdr+0x108/0x2c0 [ 701.908974][T14488] do_recvmmsg+0x1063/0x2120 [ 701.913758][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 701.918474][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 701.925003][T14488] __do_fast_syscall_32+0x96/0xf0 [ 701.930079][T14488] do_fast_syscall_32+0x34/0x70 [ 701.935116][T14488] do_SYSENTER_32+0x1b/0x20 [ 701.939659][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.946210][T14488] [ 701.948546][T14488] Uninit was stored to memory at: [ 701.953782][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 701.958937][T14488] get_compat_msghdr+0x108/0x2c0 [ 701.964099][T14488] do_recvmmsg+0x1063/0x2120 [ 701.968734][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 701.973596][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 701.979979][T14488] __do_fast_syscall_32+0x96/0xf0 [ 701.985205][T14488] do_fast_syscall_32+0x34/0x70 [ 701.990102][T14488] do_SYSENTER_32+0x1b/0x20 [ 701.994811][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.001200][T14488] [ 702.003700][T14488] Local variable msg_sys created at: [ 702.009002][T14488] do_recvmmsg+0xc1/0x2120 [ 702.013599][T14488] __sys_recvmmsg+0x51c/0x6f0 17:56:18 executing program 2: sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 703.506762][T14467] not chained 180000 origins [ 703.511426][T14467] CPU: 1 PID: 14467 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 703.520227][T14467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.530304][T14467] Call Trace: [ 703.533626][T14467] [ 703.536571][T14467] dump_stack_lvl+0x1ff/0x28e [ 703.541296][T14467] dump_stack+0x25/0x28 [ 703.545484][T14467] kmsan_internal_chain_origin+0x7a/0x110 [ 703.551257][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 703.557379][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 703.562536][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 703.568397][T14467] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 703.573991][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 703.579283][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 703.585169][T14467] ? should_fail+0x75/0x9c0 [ 703.589731][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 703.594902][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 703.601216][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 703.607393][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 703.612816][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 703.618687][T14467] __msan_chain_origin+0xbf/0x140 [ 703.623761][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 703.628942][T14467] get_compat_msghdr+0x108/0x2c0 [ 703.633944][T14467] ? __sys_recvmmsg+0x51c/0x6f0 [ 703.638838][T14467] do_recvmmsg+0x1063/0x2120 [ 703.643505][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 703.648695][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 703.655009][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 703.660178][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 703.666480][T14467] ? fput+0x82/0x320 [ 703.670427][T14467] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 703.677009][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 703.681746][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 703.688149][T14467] __do_fast_syscall_32+0x96/0xf0 [ 703.693237][T14467] do_fast_syscall_32+0x34/0x70 [ 703.698136][T14467] do_SYSENTER_32+0x1b/0x20 [ 703.702701][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.709091][T14467] RIP: 0023:0xf6e95549 [ 703.713188][T14467] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 703.732833][T14467] RSP: 002b:00000000f586e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 703.741285][T14467] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 703.749283][T14467] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 703.757278][T14467] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 703.765269][T14467] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 703.773260][T14467] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 703.781351][T14467] [ 703.787246][T14467] Uninit was stored to memory at: [ 703.792702][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 703.797869][T14467] get_compat_msghdr+0x108/0x2c0 [ 703.802957][T14467] do_recvmmsg+0x1063/0x2120 [ 703.807596][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 703.812466][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 703.818853][T14467] __do_fast_syscall_32+0x96/0xf0 [ 703.824030][T14467] do_fast_syscall_32+0x34/0x70 [ 703.828974][T14467] do_SYSENTER_32+0x1b/0x20 [ 703.833617][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.840001][T14467] [ 703.842427][T14467] Uninit was stored to memory at: [ 703.847558][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 703.852839][T14467] get_compat_msghdr+0x108/0x2c0 [ 703.857833][T14467] do_recvmmsg+0x1063/0x2120 [ 703.862563][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 703.867287][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 703.873775][T14467] __do_fast_syscall_32+0x96/0xf0 [ 703.878864][T14467] do_fast_syscall_32+0x34/0x70 [ 703.883873][T14467] do_SYSENTER_32+0x1b/0x20 [ 703.888430][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.894910][T14467] [ 703.897244][T14467] Uninit was stored to memory at: [ 703.902430][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 703.907588][T14467] get_compat_msghdr+0x108/0x2c0 [ 703.912678][T14467] do_recvmmsg+0x1063/0x2120 [ 703.917306][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 703.922034][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 703.928701][T14467] __do_fast_syscall_32+0x96/0xf0 [ 703.933876][T14467] do_fast_syscall_32+0x34/0x70 [ 703.938767][T14467] do_SYSENTER_32+0x1b/0x20 [ 703.943409][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.949788][T14467] [ 703.952121][T14467] Uninit was stored to memory at: [ 703.957315][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 703.962577][T14467] get_compat_msghdr+0x108/0x2c0 [ 703.967573][T14467] do_recvmmsg+0x1063/0x2120 [ 703.972221][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 703.977304][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 703.983884][T14467] __do_fast_syscall_32+0x96/0xf0 [ 703.988970][T14467] do_fast_syscall_32+0x34/0x70 [ 703.994023][T14467] do_SYSENTER_32+0x1b/0x20 [ 703.998569][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.005106][T14467] [ 704.007437][T14467] Uninit was stored to memory at: [ 704.012673][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 704.017838][T14467] get_compat_msghdr+0x108/0x2c0 [ 704.022958][T14467] do_recvmmsg+0x1063/0x2120 [ 704.027664][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 704.032520][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.038948][T14467] __do_fast_syscall_32+0x96/0xf0 [ 704.044194][T14467] do_fast_syscall_32+0x34/0x70 [ 704.049105][T14467] do_SYSENTER_32+0x1b/0x20 [ 704.053818][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.060193][T14467] [ 704.062673][T14467] Uninit was stored to memory at: [ 704.067766][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 704.073087][T14467] get_compat_msghdr+0x108/0x2c0 [ 704.078078][T14467] do_recvmmsg+0x1063/0x2120 [ 704.082873][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 704.087592][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.094146][T14467] __do_fast_syscall_32+0x96/0xf0 [ 704.099222][T14467] do_fast_syscall_32+0x34/0x70 [ 704.104296][T14467] do_SYSENTER_32+0x1b/0x20 [ 704.108843][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.115395][T14467] [ 704.117736][T14467] Uninit was stored to memory at: [ 704.122985][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 704.128140][T14467] get_compat_msghdr+0x108/0x2c0 [ 704.133235][T14467] do_recvmmsg+0x1063/0x2120 [ 704.137862][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 704.142776][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.149252][T14467] __do_fast_syscall_32+0x96/0xf0 [ 704.154415][T14467] do_fast_syscall_32+0x34/0x70 [ 704.159305][T14467] do_SYSENTER_32+0x1b/0x20 [ 704.163931][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.170302][T14467] [ 704.172734][T14467] Local variable msg_sys created at: [ 704.178025][T14467] do_recvmmsg+0xc1/0x2120 [ 704.182560][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 704.327592][T14488] not chained 190000 origins [ 704.332594][T14488] CPU: 1 PID: 14488 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 704.341404][T14488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.351483][T14488] Call Trace: [ 704.354789][T14488] [ 704.357731][T14488] dump_stack_lvl+0x1ff/0x28e [ 704.362463][T14488] dump_stack+0x25/0x28 [ 704.366662][T14488] kmsan_internal_chain_origin+0x7a/0x110 [ 704.372440][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 704.378671][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 704.383842][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 704.389714][T14488] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 704.395316][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 704.400485][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 704.406363][T14488] ? should_fail+0x75/0x9c0 [ 704.410934][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 704.416105][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 704.422407][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 704.428536][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 704.433705][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 704.439570][T14488] __msan_chain_origin+0xbf/0x140 [ 704.444649][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 704.449839][T14488] get_compat_msghdr+0x108/0x2c0 [ 704.454911][T14488] ? __sys_recvmmsg+0x51c/0x6f0 [ 704.459815][T14488] do_recvmmsg+0x1063/0x2120 [ 704.464474][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 704.469657][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 704.475963][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 704.481126][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 704.487425][T14488] ? fput+0x82/0x320 [ 704.491371][T14488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.497940][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 704.502672][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.509070][T14488] __do_fast_syscall_32+0x96/0xf0 [ 704.514146][T14488] do_fast_syscall_32+0x34/0x70 [ 704.519049][T14488] do_SYSENTER_32+0x1b/0x20 [ 704.523593][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.529973][T14488] RIP: 0023:0xf6ec7549 [ 704.534065][T14488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 704.553808][T14488] RSP: 002b:00000000f583d5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 704.562259][T14488] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 704.570442][T14488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 704.578439][T14488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 704.586449][T14488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 704.594452][T14488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 704.602470][T14488] [ 704.608185][T14488] Uninit was stored to memory at: [ 704.616617][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 704.621784][T14488] get_compat_msghdr+0x108/0x2c0 [ 704.626942][T14488] do_recvmmsg+0x1063/0x2120 [ 704.631571][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 704.636427][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.642895][T14488] __do_fast_syscall_32+0x96/0xf0 [ 704.647967][T14488] do_fast_syscall_32+0x34/0x70 [ 704.653087][T14488] do_SYSENTER_32+0x1b/0x20 [ 704.657632][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.664094][T14488] [ 704.666428][T14488] Uninit was stored to memory at: [ 704.671533][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 704.676779][T14488] get_compat_msghdr+0x108/0x2c0 [ 704.681759][T14488] do_recvmmsg+0x1063/0x2120 [ 704.686481][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 704.691194][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.697677][T14488] __do_fast_syscall_32+0x96/0xf0 [ 704.702822][T14488] do_fast_syscall_32+0x34/0x70 [ 704.707797][T14488] do_SYSENTER_32+0x1b/0x20 [ 704.712430][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.718807][T14488] [ 704.721133][T14488] Uninit was stored to memory at: [ 704.726304][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 704.731462][T14488] get_compat_msghdr+0x108/0x2c0 [ 704.736534][T14488] do_recvmmsg+0x1063/0x2120 [ 704.741158][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 704.747083][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.753615][T14488] __do_fast_syscall_32+0x96/0xf0 [ 704.758683][T14488] do_fast_syscall_32+0x34/0x70 [ 704.763661][T14488] do_SYSENTER_32+0x1b/0x20 [ 704.768206][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.774668][T14488] [ 704.776996][T14488] Uninit was stored to memory at: [ 704.782084][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 704.787343][T14488] get_compat_msghdr+0x108/0x2c0 [ 704.792494][T14488] do_recvmmsg+0x1063/0x2120 [ 704.797119][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 704.801826][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.808309][T14488] __do_fast_syscall_32+0x96/0xf0 [ 704.813473][T14488] do_fast_syscall_32+0x34/0x70 [ 704.818367][T14488] do_SYSENTER_32+0x1b/0x20 [ 704.823008][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.829390][T14488] [ 704.831715][T14488] Uninit was stored to memory at: [ 704.836894][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 704.842056][T14488] get_compat_msghdr+0x108/0x2c0 [ 704.847126][T14488] do_recvmmsg+0x1063/0x2120 [ 704.851750][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 704.856540][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.863026][T14488] __do_fast_syscall_32+0x96/0xf0 [ 704.868087][T14488] do_fast_syscall_32+0x34/0x70 [ 704.873065][T14488] do_SYSENTER_32+0x1b/0x20 [ 704.877609][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.884166][T14488] [ 704.886493][T14488] Uninit was stored to memory at: [ 704.891586][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 704.896838][T14488] get_compat_msghdr+0x108/0x2c0 [ 704.901825][T14488] do_recvmmsg+0x1063/0x2120 [ 704.906540][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 704.911247][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.917731][T14488] __do_fast_syscall_32+0x96/0xf0 [ 704.922892][T14488] do_fast_syscall_32+0x34/0x70 [ 704.927789][T14488] do_SYSENTER_32+0x1b/0x20 [ 704.932417][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.938791][T14488] [ 704.941121][T14488] Uninit was stored to memory at: [ 704.946368][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 704.951522][T14488] get_compat_msghdr+0x108/0x2c0 [ 704.956661][T14488] do_recvmmsg+0x1063/0x2120 [ 704.961288][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 704.966139][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 704.972676][T14488] __do_fast_syscall_32+0x96/0xf0 [ 704.977751][T14488] do_fast_syscall_32+0x34/0x70 [ 704.982778][T14488] do_SYSENTER_32+0x1b/0x20 [ 704.987320][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.993859][T14488] [ 704.996193][T14488] Local variable msg_sys created at: [ 705.001485][T14488] do_recvmmsg+0xc1/0x2120 [ 705.006235][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 705.145704][T14488] not chained 200000 origins [ 705.150348][T14488] CPU: 1 PID: 14488 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 705.159148][T14488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.169226][T14488] Call Trace: [ 705.172531][T14488] [ 705.175477][T14488] dump_stack_lvl+0x1ff/0x28e [ 705.180206][T14488] dump_stack+0x25/0x28 [ 705.184403][T14488] kmsan_internal_chain_origin+0x7a/0x110 [ 705.190188][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 705.196308][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 705.201476][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 705.207347][T14488] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 705.212961][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 705.218119][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 705.223989][T14488] ? should_fail+0x75/0x9c0 [ 705.228552][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 705.233722][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 705.240022][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 705.246155][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 705.251322][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 705.257187][T14488] __msan_chain_origin+0xbf/0x140 [ 705.262265][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 705.267447][T14488] get_compat_msghdr+0x108/0x2c0 [ 705.272442][T14488] ? __sys_recvmmsg+0x51c/0x6f0 [ 705.277507][T14488] do_recvmmsg+0x1063/0x2120 [ 705.282232][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 705.287399][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 705.293694][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 705.299101][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 705.305410][T14488] ? fput+0x82/0x320 [ 705.309359][T14488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.315958][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 705.320697][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.327091][T14488] __do_fast_syscall_32+0x96/0xf0 [ 705.332164][T14488] do_fast_syscall_32+0x34/0x70 [ 705.337064][T14488] do_SYSENTER_32+0x1b/0x20 [ 705.341612][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.348164][T14488] RIP: 0023:0xf6ec7549 [ 705.352263][T14488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 705.371938][T14488] RSP: 002b:00000000f583d5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 705.380399][T14488] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 705.388527][T14488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 705.396536][T14488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 705.404541][T14488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 705.412548][T14488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 705.420556][T14488] [ 705.426268][T14488] Uninit was stored to memory at: [ 705.431383][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 705.436921][T14488] get_compat_msghdr+0x108/0x2c0 [ 705.441906][T14488] do_recvmmsg+0x1063/0x2120 [ 705.446624][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 705.451437][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.457921][T14488] __do_fast_syscall_32+0x96/0xf0 [ 705.463079][T14488] do_fast_syscall_32+0x34/0x70 [ 705.467976][T14488] do_SYSENTER_32+0x1b/0x20 [ 705.472657][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.479050][T14488] [ 705.481380][T14488] Uninit was stored to memory at: [ 705.486640][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 705.491795][T14488] get_compat_msghdr+0x108/0x2c0 [ 705.496861][T14488] do_recvmmsg+0x1063/0x2120 [ 705.501481][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 705.506279][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.512756][T14488] __do_fast_syscall_32+0x96/0xf0 [ 705.517822][T14488] do_fast_syscall_32+0x34/0x70 [ 705.522790][T14488] do_SYSENTER_32+0x1b/0x20 [ 705.527331][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.533796][T14488] [ 705.536128][T14488] Uninit was stored to memory at: [ 705.541217][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 705.546465][T14488] get_compat_msghdr+0x108/0x2c0 [ 705.551452][T14488] do_recvmmsg+0x1063/0x2120 [ 705.556165][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 705.560877][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.567350][T14488] __do_fast_syscall_32+0x96/0xf0 [ 705.572514][T14488] do_fast_syscall_32+0x34/0x70 [ 705.577410][T14488] do_SYSENTER_32+0x1b/0x20 [ 705.581960][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.588436][T14488] [ 705.590772][T14488] Uninit was stored to memory at: [ 705.595962][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 705.601202][T14488] get_compat_msghdr+0x108/0x2c0 [ 705.606268][T14488] do_recvmmsg+0x1063/0x2120 [ 705.610977][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 705.615784][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.622204][T14488] __do_fast_syscall_32+0x96/0xf0 [ 705.627368][T14488] do_fast_syscall_32+0x34/0x70 [ 705.632359][T14488] do_SYSENTER_32+0x1b/0x20 [ 705.636909][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.643367][T14488] [ 705.645698][T14488] Uninit was stored to memory at: [ 705.650784][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 705.656031][T14488] get_compat_msghdr+0x108/0x2c0 [ 705.661013][T14488] do_recvmmsg+0x1063/0x2120 [ 705.665728][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 705.670450][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.676926][T14488] __do_fast_syscall_32+0x96/0xf0 [ 705.681998][T14488] do_fast_syscall_32+0x34/0x70 [ 705.686984][T14488] do_SYSENTER_32+0x1b/0x20 [ 705.691531][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.698006][T14488] [ 705.700339][T14488] Uninit was stored to memory at: [ 705.705527][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 705.710691][T14488] get_compat_msghdr+0x108/0x2c0 [ 705.715764][T14488] do_recvmmsg+0x1063/0x2120 [ 705.720388][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 705.725185][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.731568][T14488] __do_fast_syscall_32+0x96/0xf0 [ 705.736793][T14488] do_fast_syscall_32+0x34/0x70 [ 705.741786][T14488] do_SYSENTER_32+0x1b/0x20 [ 705.746516][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.752984][T14488] [ 705.755314][T14488] Uninit was stored to memory at: [ 705.758171][T14467] not chained 210000 origins [ 705.760396][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 705.765250][T14467] CPU: 0 PID: 14467 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 705.770262][T14488] get_compat_msghdr+0x108/0x2c0 [ 705.779007][T14467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.779033][T14467] Call Trace: [ 705.779048][T14467] [ 705.779064][T14467] dump_stack_lvl+0x1ff/0x28e [ 705.784163][T14488] do_recvmmsg+0x1063/0x2120 [ 705.794155][T14467] dump_stack+0x25/0x28 [ 705.794203][T14467] kmsan_internal_chain_origin+0x7a/0x110 [ 705.797500][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 705.800426][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 705.805165][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.809663][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 705.814051][T14488] __do_fast_syscall_32+0x96/0xf0 [ 705.819682][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 705.824526][T14488] do_fast_syscall_32+0x34/0x70 [ 705.830517][T14467] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 705.836895][T14488] do_SYSENTER_32+0x1b/0x20 [ 705.842007][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 705.847085][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.852803][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 705.852874][T14467] ? should_fail+0x75/0x9c0 [ 705.857709][T14488] [ 705.857719][T14488] Local variable msg_sys created at: [ 705.863242][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 705.863305][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 705.867798][T14488] do_recvmmsg+0xc1/0x2120 [ 705.872902][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 705.872975][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 705.879284][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 705.885204][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 705.885272][T14467] __msan_chain_origin+0xbf/0x140 [ 705.939976][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 705.945169][T14467] get_compat_msghdr+0x108/0x2c0 [ 705.950158][T14467] ? __sys_recvmmsg+0x51c/0x6f0 [ 705.955043][T14467] do_recvmmsg+0x1063/0x2120 [ 705.959683][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 705.964851][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 705.971151][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 705.976308][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 705.982605][T14467] ? fput+0x82/0x320 [ 705.986547][T14467] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 705.993113][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 705.997841][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.004236][T14467] __do_fast_syscall_32+0x96/0xf0 [ 706.009317][T14467] do_fast_syscall_32+0x34/0x70 [ 706.014254][T14467] do_SYSENTER_32+0x1b/0x20 [ 706.018799][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.025172][T14467] RIP: 0023:0xf6e95549 [ 706.029349][T14467] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 706.049014][T14467] RSP: 002b:00000000f586e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 706.057474][T14467] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 706.065564][T14467] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 706.070134][T14488] not chained 220000 origins [ 706.073643][T14467] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 706.073672][T14467] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 706.073700][T14467] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 706.073742][T14467] [ 706.105181][T14488] CPU: 1 PID: 14488 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 706.110250][T14467] Uninit was stored to memory at: [ 706.113997][T14488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.114023][T14488] Call Trace: [ 706.114036][T14488] [ 706.114052][T14488] dump_stack_lvl+0x1ff/0x28e [ 706.114113][T14488] dump_stack+0x25/0x28 [ 706.114156][T14488] kmsan_internal_chain_origin+0x7a/0x110 [ 706.114220][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 706.114281][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 706.114340][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 706.114413][T14488] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 706.114482][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 706.114542][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 706.114610][T14488] ? should_fail+0x75/0x9c0 [ 706.114670][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 706.114729][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 706.119828][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 706.129819][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 706.129900][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 706.129959][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 706.133324][T14467] get_compat_msghdr+0x108/0x2c0 [ 706.136186][T14488] __msan_chain_origin+0xbf/0x140 [ 706.140858][T14467] do_recvmmsg+0x1063/0x2120 [ 706.145008][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 706.145083][T14488] get_compat_msghdr+0x108/0x2c0 [ 706.150897][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 706.156956][T14488] ? __sys_recvmmsg+0x51c/0x6f0 [ 706.157009][T14488] do_recvmmsg+0x1063/0x2120 [ 706.157071][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 706.162142][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.167944][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 706.168011][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 706.173651][T14467] __do_fast_syscall_32+0x96/0xf0 [ 706.178687][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 706.184659][T14467] do_fast_syscall_32+0x34/0x70 [ 706.189057][T14488] ? fput+0x82/0x320 [ 706.194245][T14467] do_SYSENTER_32+0x1b/0x20 [ 706.200378][T14488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.205574][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.211526][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 706.216722][T14467] [ 706.222433][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.222509][T14488] __do_fast_syscall_32+0x96/0xf0 [ 706.227419][T14467] Uninit was stored to memory at: [ 706.227490][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 706.232437][T14488] do_fast_syscall_32+0x34/0x70 [ 706.232491][T14488] do_SYSENTER_32+0x1b/0x20 [ 706.232542][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.237103][T14467] get_compat_msghdr+0x108/0x2c0 [ 706.242197][T14488] RIP: 0023:0xf6ec7549 [ 706.247215][T14467] do_recvmmsg+0x1063/0x2120 [ 706.251786][T14488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 706.256970][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 706.261411][T14488] RSP: 002b:00000000f583d5bc EFLAGS: 00000296 [ 706.266623][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.272825][T14488] ORIG_RAX: 0000000000000151 [ 706.272844][T14488] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 706.272878][T14488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 706.272908][T14488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 706.279255][T14467] __do_fast_syscall_32+0x96/0xf0 [ 706.284364][T14488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 706.284400][T14488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 706.284443][T14488] [ 706.288264][T14488] Uninit was stored to memory at: [ 706.289531][T14467] do_fast_syscall_32+0x34/0x70 [ 706.296320][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 706.300706][T14467] do_SYSENTER_32+0x1b/0x20 [ 706.304666][T14488] get_compat_msghdr+0x108/0x2c0 [ 706.309178][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.315742][T14488] do_recvmmsg+0x1063/0x2120 [ 706.322066][T14467] [ 706.322075][T14467] Uninit was stored to memory at: [ 706.326805][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 706.329211][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 706.335621][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.340654][T14467] get_compat_msghdr+0x108/0x2c0 [ 706.345755][T14488] __do_fast_syscall_32+0x96/0xf0 [ 706.350870][T14467] do_recvmmsg+0x1063/0x2120 [ 706.355863][T14488] do_fast_syscall_32+0x34/0x70 [ 706.360370][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 706.366753][T14488] do_SYSENTER_32+0x1b/0x20 [ 706.371699][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.375824][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.380415][T14467] __do_fast_syscall_32+0x96/0xf0 [ 706.400092][T14488] [ 706.400101][T14488] Uninit was stored to memory at: [ 706.400173][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 706.404860][T14467] do_fast_syscall_32+0x34/0x70 [ 706.410897][T14488] get_compat_msghdr+0x108/0x2c0 [ 706.417412][T14467] do_SYSENTER_32+0x1b/0x20 [ 706.421940][T14488] do_recvmmsg+0x1063/0x2120 [ 706.429996][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.438002][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 706.438045][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.446086][T14467] [ 706.446094][T14467] Uninit was stored to memory at: [ 706.451145][T14488] __do_fast_syscall_32+0x96/0xf0 [ 706.459302][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 706.467279][T14488] do_fast_syscall_32+0x34/0x70 [ 706.470308][T14467] get_compat_msghdr+0x108/0x2c0 [ 706.475495][T14488] do_SYSENTER_32+0x1b/0x20 [ 706.480358][T14467] do_recvmmsg+0x1063/0x2120 [ 706.485527][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.490033][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 706.495026][T14488] [ 706.495035][T14488] Uninit was stored to memory at: [ 706.495113][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 706.501360][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.506010][T14488] get_compat_msghdr+0x108/0x2c0 [ 706.508342][T14467] __do_fast_syscall_32+0x96/0xf0 [ 706.513432][T14488] do_recvmmsg+0x1063/0x2120 [ 706.513474][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 706.518118][T14467] do_fast_syscall_32+0x34/0x70 [ 706.523285][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.529614][T14467] do_SYSENTER_32+0x1b/0x20 [ 706.534641][T14488] __do_fast_syscall_32+0x96/0xf0 [ 706.539760][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.544453][T14488] do_fast_syscall_32+0x34/0x70 [ 706.549421][T14467] [ 706.549431][T14467] Uninit was stored to memory at: [ 706.554166][T14488] do_SYSENTER_32+0x1b/0x20 [ 706.558733][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 706.565057][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.571391][T14467] get_compat_msghdr+0x108/0x2c0 [ 706.576480][T14488] [ 706.576489][T14488] Uninit was stored to memory at: [ 706.576564][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 706.578836][T14467] do_recvmmsg+0x1063/0x2120 [ 706.583916][T14488] get_compat_msghdr+0x108/0x2c0 [ 706.589031][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 706.593941][T14488] do_recvmmsg+0x1063/0x2120 [ 706.598885][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.603447][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 706.608037][T14467] __do_fast_syscall_32+0x96/0xf0 [ 706.614594][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.619276][T14467] do_fast_syscall_32+0x34/0x70 [ 706.625660][T14488] __do_fast_syscall_32+0x96/0xf0 [ 706.627994][T14467] do_SYSENTER_32+0x1b/0x20 [ 706.633075][T14488] do_fast_syscall_32+0x34/0x70 [ 706.638094][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.643266][T14488] do_SYSENTER_32+0x1b/0x20 [ 706.648122][T14467] [ 706.648130][T14467] Uninit was stored to memory at: [ 706.653121][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.657673][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 706.662184][T14488] [ 706.662191][T14488] Uninit was stored to memory at: [ 706.662338][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 706.668595][T14467] get_compat_msghdr+0x108/0x2c0 [ 706.673230][T14488] get_compat_msghdr+0x108/0x2c0 [ 706.675547][T14467] do_recvmmsg+0x1063/0x2120 [ 706.680552][T14488] do_recvmmsg+0x1063/0x2120 [ 706.685752][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 706.692049][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 706.697073][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.702087][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.706757][T14467] __do_fast_syscall_32+0x96/0xf0 [ 706.711393][T14488] __do_fast_syscall_32+0x96/0xf0 [ 706.716318][T14467] do_fast_syscall_32+0x34/0x70 [ 706.722671][T14488] do_fast_syscall_32+0x34/0x70 [ 706.727166][T14467] do_SYSENTER_32+0x1b/0x20 [ 706.732171][T14488] do_SYSENTER_32+0x1b/0x20 [ 706.738662][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.743547][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.745883][T14467] [ 706.745892][T14467] Uninit was stored to memory at: [ 706.750889][T14488] [ 706.750897][T14488] Uninit was stored to memory at: [ 706.750970][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 706.755527][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 706.760539][T14488] get_compat_msghdr+0x108/0x2c0 [ 706.766944][T14467] get_compat_msghdr+0x108/0x2c0 [ 706.771850][T14488] do_recvmmsg+0x1063/0x2120 [ 706.774257][T14467] do_recvmmsg+0x1063/0x2120 [ 706.779243][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 706.784440][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 706.788992][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.794034][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 706.798663][T14488] __do_fast_syscall_32+0x96/0xf0 [ 706.803327][T14467] __do_fast_syscall_32+0x96/0xf0 [ 706.809617][T14488] do_fast_syscall_32+0x34/0x70 [ 706.814370][T14467] do_fast_syscall_32+0x34/0x70 [ 706.819355][T14488] do_SYSENTER_32+0x1b/0x20 [ 706.825754][T14467] do_SYSENTER_32+0x1b/0x20 [ 706.830567][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.835667][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.840128][T14488] [ 706.840135][T14488] Uninit was stored to memory at: [ 706.840207][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 706.845058][T14467] [ 706.851348][T14488] get_compat_msghdr+0x108/0x2c0 [ 706.855929][T14467] Local variable msg_sys created at: [ 706.858218][T14488] do_recvmmsg+0x1063/0x2120 [ 706.863316][T14467] do_recvmmsg+0xc1/0x2120 [ 706.869800][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 706.874991][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 706.877281][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 707.128832][T14488] __do_fast_syscall_32+0x96/0xf0 [ 707.134069][T14488] do_fast_syscall_32+0x34/0x70 [ 707.138969][T14488] do_SYSENTER_32+0x1b/0x20 [ 707.143694][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.150075][T14488] [ 707.152562][T14488] Local variable msg_sys created at: [ 707.157854][T14488] do_recvmmsg+0xc1/0x2120 [ 707.162451][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 708.781659][T14488] not chained 230000 origins [ 708.786509][T14488] CPU: 1 PID: 14488 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 708.795324][T14488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.805416][T14488] Call Trace: [ 708.808719][T14488] [ 708.811667][T14488] dump_stack_lvl+0x1ff/0x28e [ 708.816396][T14488] dump_stack+0x25/0x28 [ 708.820595][T14488] kmsan_internal_chain_origin+0x7a/0x110 [ 708.826374][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 708.832499][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 708.837667][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 708.843538][T14488] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 708.849141][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 708.854313][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 708.860185][T14488] ? should_fail+0x75/0x9c0 [ 708.864764][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 708.869936][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 708.876239][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 708.882370][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 708.887543][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 708.893419][T14488] __msan_chain_origin+0xbf/0x140 [ 708.898507][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 708.903693][T14488] get_compat_msghdr+0x108/0x2c0 [ 708.908703][T14488] ? __sys_recvmmsg+0x51c/0x6f0 [ 708.913595][T14488] do_recvmmsg+0x1063/0x2120 [ 708.918247][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 708.923433][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 708.929741][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 708.934911][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 708.941220][T14488] ? fput+0x82/0x320 [ 708.945168][T14488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.951740][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 708.956517][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 708.962919][T14488] __do_fast_syscall_32+0x96/0xf0 [ 708.967998][T14488] do_fast_syscall_32+0x34/0x70 [ 708.972905][T14488] do_SYSENTER_32+0x1b/0x20 [ 708.977462][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.983849][T14488] RIP: 0023:0xf6ec7549 [ 708.987945][T14488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 709.007691][T14488] RSP: 002b:00000000f583d5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 709.016164][T14488] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 709.024173][T14488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 709.032179][T14488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 709.040183][T14488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 709.048271][T14488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 709.056296][T14488] [ 709.062123][T14488] Uninit was stored to memory at: [ 709.067742][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 709.073013][T14488] get_compat_msghdr+0x108/0x2c0 [ 709.078011][T14488] do_recvmmsg+0x1063/0x2120 [ 709.082747][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 709.087468][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.093960][T14488] __do_fast_syscall_32+0x96/0xf0 [ 709.099123][T14488] do_fast_syscall_32+0x34/0x70 [ 709.104123][T14488] do_SYSENTER_32+0x1b/0x20 [ 709.108668][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.115150][T14488] [ 709.117483][T14488] Uninit was stored to memory at: [ 709.122669][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 709.127823][T14488] get_compat_msghdr+0x108/0x2c0 [ 709.132979][T14488] do_recvmmsg+0x1063/0x2120 [ 709.137782][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 709.142660][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.149045][T14488] __do_fast_syscall_32+0x96/0xf0 [ 709.154282][T14488] do_fast_syscall_32+0x34/0x70 [ 709.159176][T14488] do_SYSENTER_32+0x1b/0x20 [ 709.163894][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.170449][T14488] [ 709.172929][T14488] Uninit was stored to memory at: [ 709.178119][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 709.183444][T14488] get_compat_msghdr+0x108/0x2c0 [ 709.188432][T14488] do_recvmmsg+0x1063/0x2120 [ 709.193213][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 709.197927][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.204485][T14488] __do_fast_syscall_32+0x96/0xf0 [ 709.209566][T14488] do_fast_syscall_32+0x34/0x70 [ 709.214646][T14488] do_SYSENTER_32+0x1b/0x20 [ 709.219199][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.225770][T14488] [ 709.228112][T14488] Uninit was stored to memory at: [ 709.233362][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 709.238535][T14488] get_compat_msghdr+0x108/0x2c0 [ 709.243624][T14488] do_recvmmsg+0x1063/0x2120 [ 709.248338][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 709.253202][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.259590][T14488] __do_fast_syscall_32+0x96/0xf0 [ 709.264845][T14488] do_fast_syscall_32+0x34/0x70 [ 709.269753][T14488] do_SYSENTER_32+0x1b/0x20 [ 709.274467][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.280857][T14488] [ 709.283352][T14488] Uninit was stored to memory at: [ 709.288490][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 709.293809][T14488] get_compat_msghdr+0x108/0x2c0 [ 709.298809][T14488] do_recvmmsg+0x1063/0x2120 [ 709.303593][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 709.308313][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.314842][T14488] __do_fast_syscall_32+0x96/0xf0 [ 709.319921][T14488] do_fast_syscall_32+0x34/0x70 [ 709.324993][T14488] do_SYSENTER_32+0x1b/0x20 [ 709.329627][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.336176][T14488] [ 709.338507][T14488] Uninit was stored to memory at: [ 709.343747][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 709.348916][T14488] get_compat_msghdr+0x108/0x2c0 [ 709.354080][T14488] do_recvmmsg+0x1063/0x2120 [ 709.358711][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 709.363611][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.369994][T14488] __do_fast_syscall_32+0x96/0xf0 [ 709.375233][T14488] do_fast_syscall_32+0x34/0x70 [ 709.380131][T14488] do_SYSENTER_32+0x1b/0x20 [ 709.384825][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.391212][T14488] [ 709.393715][T14488] Uninit was stored to memory at: [ 709.398813][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 709.404134][T14488] get_compat_msghdr+0x108/0x2c0 [ 709.409120][T14488] do_recvmmsg+0x1063/0x2120 [ 709.413882][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 709.418601][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 709.425142][T14488] __do_fast_syscall_32+0x96/0xf0 [ 709.430208][T14488] do_fast_syscall_32+0x34/0x70 [ 709.435259][T14488] do_SYSENTER_32+0x1b/0x20 [ 709.439807][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.446367][T14488] [ 709.448702][T14488] Local variable msg_sys created at: [ 709.454174][T14488] do_recvmmsg+0xc1/0x2120 [ 709.458630][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 709.838487][T14467] not chained 240000 origins [ 709.843358][T14467] CPU: 0 PID: 14467 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 709.852166][T14467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 709.862255][T14467] Call Trace: [ 709.865557][T14467] [ 709.868500][T14467] dump_stack_lvl+0x1ff/0x28e [ 709.873229][T14467] dump_stack+0x25/0x28 [ 709.877422][T14467] kmsan_internal_chain_origin+0x7a/0x110 [ 709.883277][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 709.889395][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 709.894558][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 709.900422][T14467] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 709.906020][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 709.911183][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 709.917048][T14467] ? should_fail+0x75/0x9c0 [ 709.921609][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 709.926770][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 709.933076][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 709.939199][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 709.944357][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 709.950226][T14467] __msan_chain_origin+0xbf/0x140 [ 709.955301][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 709.960475][T14467] get_compat_msghdr+0x108/0x2c0 [ 709.965461][T14467] ? __sys_recvmmsg+0x51c/0x6f0 [ 709.970346][T14467] do_recvmmsg+0x1063/0x2120 [ 709.974986][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 709.980156][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 709.986453][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 709.991615][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 709.997916][T14467] ? fput+0x82/0x320 [ 710.001856][T14467] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.008423][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 710.013150][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.019543][T14467] __do_fast_syscall_32+0x96/0xf0 [ 710.019687][T14488] not chained 250000 origins [ 710.024611][T14467] do_fast_syscall_32+0x34/0x70 [ 710.024664][T14467] do_SYSENTER_32+0x1b/0x20 [ 710.038763][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.045131][T14467] RIP: 0023:0xf6e95549 [ 710.049209][T14467] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 710.068851][T14467] RSP: 002b:00000000f586e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 710.077303][T14467] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 710.085308][T14467] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 710.093300][T14467] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 710.101295][T14467] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 710.109373][T14467] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 710.117375][T14467] [ 710.120398][T14488] CPU: 1 PID: 14488 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 710.124947][T14467] Uninit was stored to memory at: [ 710.129232][T14488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.129260][T14488] Call Trace: [ 710.129273][T14488] [ 710.129288][T14488] dump_stack_lvl+0x1ff/0x28e [ 710.129349][T14488] dump_stack+0x25/0x28 [ 710.129394][T14488] kmsan_internal_chain_origin+0x7a/0x110 [ 710.129460][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 710.129523][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 710.129590][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 710.129658][T14488] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 710.129723][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 710.129782][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 710.129848][T14488] ? should_fail+0x75/0x9c0 [ 710.129919][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 710.129976][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 710.130041][T14488] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 710.130109][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 710.130167][T14488] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 710.130230][T14488] __msan_chain_origin+0xbf/0x140 [ 710.130288][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 710.130361][T14488] get_compat_msghdr+0x108/0x2c0 [ 710.130418][T14488] ? __sys_recvmmsg+0x51c/0x6f0 [ 710.130464][T14488] do_recvmmsg+0x1063/0x2120 [ 710.130527][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 710.130603][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 710.130666][T14488] ? kmsan_get_metadata+0xa4/0x120 [ 710.130724][T14488] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 710.130788][T14488] ? fput+0x82/0x320 [ 710.130842][T14488] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.130907][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 710.130965][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.131045][T14488] __do_fast_syscall_32+0x96/0xf0 [ 710.131113][T14488] do_fast_syscall_32+0x34/0x70 [ 710.131164][T14488] do_SYSENTER_32+0x1b/0x20 [ 710.131213][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.131268][T14488] RIP: 0023:0xf6ec7549 [ 710.131299][T14488] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 710.131344][T14488] RSP: 002b:00000000f583d5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 710.131389][T14488] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 710.131422][T14488] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 710.131451][T14488] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 710.131479][T14488] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 710.131507][T14488] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 710.131551][T14488] [ 710.134292][T14488] Uninit was stored to memory at: [ 710.138724][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 710.149102][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 710.149157][T14488] get_compat_msghdr+0x108/0x2c0 [ 710.149206][T14488] do_recvmmsg+0x1063/0x2120 [ 710.149247][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 710.149287][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.152645][T14467] get_compat_msghdr+0x108/0x2c0 [ 710.155573][T14488] __do_fast_syscall_32+0x96/0xf0 [ 710.160244][T14467] do_recvmmsg+0x1063/0x2120 [ 710.164466][T14488] do_fast_syscall_32+0x34/0x70 [ 710.170278][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 710.176409][T14488] do_SYSENTER_32+0x1b/0x20 [ 710.181525][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.187409][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.193033][T14467] __do_fast_syscall_32+0x96/0xf0 [ 710.198130][T14488] [ 710.198138][T14488] Uninit was stored to memory at: [ 710.204014][T14467] do_fast_syscall_32+0x34/0x70 [ 710.208542][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 710.213846][T14467] do_SYSENTER_32+0x1b/0x20 [ 710.220052][T14488] get_compat_msghdr+0x108/0x2c0 [ 710.226227][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.231471][T14488] do_recvmmsg+0x1063/0x2120 [ 710.237406][T14467] [ 710.237417][T14467] Uninit was stored to memory at: [ 710.242485][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 710.247649][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 710.252600][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.257464][T14467] get_compat_msghdr+0x108/0x2c0 [ 710.262039][T14488] __do_fast_syscall_32+0x96/0xf0 [ 710.267259][T14467] do_recvmmsg+0x1063/0x2120 [ 710.273623][T14488] do_fast_syscall_32+0x34/0x70 [ 710.273685][T14488] do_SYSENTER_32+0x1b/0x20 [ 710.278788][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 710.285142][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.289190][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.295806][T14488] [ 710.295818][T14488] Uninit was stored to memory at: [ 710.295892][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 710.300486][T14467] __do_fast_syscall_32+0x96/0xf0 [ 710.306934][T14488] get_compat_msghdr+0x108/0x2c0 [ 710.311949][T14467] do_fast_syscall_32+0x34/0x70 [ 710.316907][T14488] do_recvmmsg+0x1063/0x2120 [ 710.321416][T14467] do_SYSENTER_32+0x1b/0x20 [ 710.327812][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 710.331885][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.351571][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.360076][T14467] [ 710.368086][T14488] __do_fast_syscall_32+0x96/0xf0 [ 710.368137][T14488] do_fast_syscall_32+0x34/0x70 [ 710.376173][T14467] Uninit was stored to memory at: [ 710.384188][T14488] do_SYSENTER_32+0x1b/0x20 [ 710.384238][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.392324][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 710.400214][T14488] [ 710.403241][T14467] get_compat_msghdr+0x108/0x2c0 [ 710.408228][T14488] Uninit was stored to memory at: [ 710.408297][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 710.413519][T14467] do_recvmmsg+0x1063/0x2120 [ 710.418688][T14488] get_compat_msghdr+0x108/0x2c0 [ 710.423830][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 710.428401][T14488] do_recvmmsg+0x1063/0x2120 [ 710.433154][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.439463][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 710.444489][T14467] __do_fast_syscall_32+0x96/0xf0 [ 710.449478][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.454149][T14467] do_fast_syscall_32+0x34/0x70 [ 710.458963][T14488] __do_fast_syscall_32+0x96/0xf0 [ 710.463728][T14467] do_SYSENTER_32+0x1b/0x20 [ 710.468279][T14488] do_fast_syscall_32+0x34/0x70 [ 710.474684][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.480980][T14488] do_SYSENTER_32+0x1b/0x20 [ 710.486119][T14467] [ 710.486128][T14467] Uninit was stored to memory at: [ 710.488430][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.493612][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 710.498374][T14488] [ 710.503626][T14467] get_compat_msghdr+0x108/0x2c0 [ 710.508107][T14488] Uninit was stored to memory at: [ 710.508180][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 710.513110][T14467] do_recvmmsg+0x1063/0x2120 [ 710.519595][T14488] get_compat_msghdr+0x108/0x2c0 [ 710.524270][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 710.526559][T14488] do_recvmmsg+0x1063/0x2120 [ 710.531564][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.536301][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 710.541416][T14467] __do_fast_syscall_32+0x96/0xf0 [ 710.547808][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.552970][T14467] do_fast_syscall_32+0x34/0x70 [ 710.557989][T14488] __do_fast_syscall_32+0x96/0xf0 [ 710.562662][T14467] do_SYSENTER_32+0x1b/0x20 [ 710.567470][T14488] do_fast_syscall_32+0x34/0x70 [ 710.571956][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.576691][T14488] do_SYSENTER_32+0x1b/0x20 [ 710.583104][T14467] [ 710.583113][T14467] Uninit was stored to memory at: [ 710.583185][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 710.589425][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.591745][T14467] get_compat_msghdr+0x108/0x2c0 [ 710.596827][T14488] [ 710.596835][T14488] Uninit was stored to memory at: [ 710.596904][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 710.601938][T14467] do_recvmmsg+0x1063/0x2120 [ 710.607137][T14488] get_compat_msghdr+0x108/0x2c0 [ 710.607189][T14488] do_recvmmsg+0x1063/0x2120 [ 710.612116][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 710.617136][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 710.621729][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.626290][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.630987][T14467] __do_fast_syscall_32+0x96/0xf0 [ 710.637370][T14488] __do_fast_syscall_32+0x96/0xf0 [ 710.643792][T14467] do_fast_syscall_32+0x34/0x70 [ 710.646094][T14488] do_fast_syscall_32+0x34/0x70 [ 710.651098][T14467] do_SYSENTER_32+0x1b/0x20 [ 710.656012][T14488] do_SYSENTER_32+0x1b/0x20 [ 710.661033][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.665588][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.671916][T14467] [ 710.671924][T14467] Uninit was stored to memory at: [ 710.671995][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 710.677090][T14488] [ 710.677098][T14488] Uninit was stored to memory at: [ 710.677165][T14488] __get_compat_msghdr+0x6e1/0x9d0 [ 710.679427][T14467] get_compat_msghdr+0x108/0x2c0 [ 710.684418][T14488] get_compat_msghdr+0x108/0x2c0 [ 710.689453][T14467] do_recvmmsg+0x1063/0x2120 [ 710.694644][T14488] do_recvmmsg+0x1063/0x2120 [ 710.699239][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 710.704282][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 710.708954][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.713604][T14488] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 710.719948][T14467] __do_fast_syscall_32+0x96/0xf0 [ 710.724777][T14488] __do_fast_syscall_32+0x96/0xf0 [ 710.729805][T14467] do_fast_syscall_32+0x34/0x70 [ 710.736191][T14488] do_fast_syscall_32+0x34/0x70 [ 710.741042][T14467] do_SYSENTER_32+0x1b/0x20 [ 710.746125][T14488] do_SYSENTER_32+0x1b/0x20 [ 710.750634][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.755549][T14488] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.761870][T14467] [ 710.761879][T14467] Uninit was stored to memory at: [ 710.766434][T14488] [ 710.766444][T14488] Local variable msg_sys created at: [ 710.766458][T14488] do_recvmmsg+0xc1/0x2120 [ 710.768838][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 710.773865][T14488] __sys_recvmmsg+0x51c/0x6f0 [ 710.780202][T14467] get_compat_msghdr+0x108/0x2c0 [ 711.133459][T14467] do_recvmmsg+0x1063/0x2120 [ 711.138102][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 711.142987][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.149382][T14467] __do_fast_syscall_32+0x96/0xf0 [ 711.154682][T14467] do_fast_syscall_32+0x34/0x70 [ 711.159583][T14467] do_SYSENTER_32+0x1b/0x20 [ 711.164261][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.170632][T14467] [ 711.173074][T14467] Local variable msg_sys created at: [ 711.178367][T14467] do_recvmmsg+0xc1/0x2120 [ 711.182954][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 711.479451][T14467] not chained 260000 origins [ 711.484274][T14467] CPU: 0 PID: 14467 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 711.493084][T14467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 711.503171][T14467] Call Trace: [ 711.506463][T14467] [ 711.509404][T14467] dump_stack_lvl+0x1ff/0x28e [ 711.514132][T14467] dump_stack+0x25/0x28 [ 711.518324][T14467] kmsan_internal_chain_origin+0x7a/0x110 [ 711.524195][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 711.530319][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 711.535581][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 711.541450][T14467] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 711.547056][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 711.552221][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 711.558090][T14467] ? should_fail+0x75/0x9c0 [ 711.562645][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 711.567806][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 711.574112][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 711.580259][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 711.585430][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 711.591295][T14467] __msan_chain_origin+0xbf/0x140 [ 711.596374][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 711.601559][T14467] get_compat_msghdr+0x108/0x2c0 [ 711.606547][T14467] ? __sys_recvmmsg+0x51c/0x6f0 [ 711.611528][T14467] do_recvmmsg+0x1063/0x2120 [ 711.616184][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 711.621483][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 711.627788][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 711.632963][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 711.639273][T14467] ? fput+0x82/0x320 [ 711.643221][T14467] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.649787][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 711.654545][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.660957][T14467] __do_fast_syscall_32+0x96/0xf0 [ 711.666035][T14467] do_fast_syscall_32+0x34/0x70 [ 711.670938][T14467] do_SYSENTER_32+0x1b/0x20 [ 711.675492][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.681960][T14467] RIP: 0023:0xf6e95549 [ 711.686060][T14467] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 711.705714][T14467] RSP: 002b:00000000f586e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 711.714173][T14467] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 711.722175][T14467] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 711.730180][T14467] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 711.738357][T14467] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 711.746359][T14467] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 711.754397][T14467] [ 711.761760][T14467] Uninit was stored to memory at: [ 711.771394][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 711.777170][T14467] get_compat_msghdr+0x108/0x2c0 [ 711.782162][T14467] do_recvmmsg+0x1063/0x2120 [ 711.786895][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 711.791700][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.798214][T14467] __do_fast_syscall_32+0x96/0xf0 [ 711.803416][T14467] do_fast_syscall_32+0x34/0x70 [ 711.808309][T14467] do_SYSENTER_32+0x1b/0x20 [ 711.812963][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.819339][T14467] [ 711.822205][T14467] Uninit was stored to memory at: [ 711.829737][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 711.835091][T14467] get_compat_msghdr+0x108/0x2c0 [ 711.840075][T14467] do_recvmmsg+0x1063/0x2120 [ 711.844897][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 711.849616][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.858645][T14467] __do_fast_syscall_32+0x96/0xf0 [ 711.864009][T14467] do_fast_syscall_32+0x34/0x70 [ 711.868938][T14467] do_SYSENTER_32+0x1b/0x20 [ 711.873680][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.881020][T14467] [ 711.883553][T14467] Uninit was stored to memory at: [ 711.888655][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 711.894014][T14467] get_compat_msghdr+0x108/0x2c0 [ 711.898998][T14467] do_recvmmsg+0x1063/0x2120 [ 711.903821][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 711.908538][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.915121][T14467] __do_fast_syscall_32+0x96/0xf0 [ 711.920202][T14467] do_fast_syscall_32+0x34/0x70 [ 711.925302][T14467] do_SYSENTER_32+0x1b/0x20 [ 711.929849][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.936454][T14467] [ 711.938789][T14467] Uninit was stored to memory at: [ 711.944088][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 711.949247][T14467] get_compat_msghdr+0x108/0x2c0 [ 711.954422][T14467] do_recvmmsg+0x1063/0x2120 [ 711.959051][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 711.963971][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 711.970360][T14467] __do_fast_syscall_32+0x96/0xf0 [ 711.975617][T14467] do_fast_syscall_32+0x34/0x70 [ 711.980528][T14467] do_SYSENTER_32+0x1b/0x20 [ 711.985274][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.991655][T14467] [ 711.994208][T14467] Uninit was stored to memory at: [ 711.999300][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 712.004642][T14467] get_compat_msghdr+0x108/0x2c0 [ 712.009628][T14467] do_recvmmsg+0x1063/0x2120 [ 712.014457][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 712.019174][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 712.025762][T14467] __do_fast_syscall_32+0x96/0xf0 [ 712.030837][T14467] do_fast_syscall_32+0x34/0x70 [ 712.035939][T14467] do_SYSENTER_32+0x1b/0x20 [ 712.040483][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.047059][T14467] [ 712.049395][T14467] Uninit was stored to memory at: [ 712.054686][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 712.059846][T14467] get_compat_msghdr+0x108/0x2c0 [ 712.065040][T14467] do_recvmmsg+0x1063/0x2120 [ 712.069675][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 712.074580][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 712.080977][T14467] __do_fast_syscall_32+0x96/0xf0 [ 712.086242][T14467] do_fast_syscall_32+0x34/0x70 [ 712.091136][T14467] do_SYSENTER_32+0x1b/0x20 [ 712.095875][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.102399][T14467] [ 712.104743][T14467] Uninit was stored to memory at: [ 712.109838][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 712.115216][T14467] get_compat_msghdr+0x108/0x2c0 [ 712.120205][T14467] do_recvmmsg+0x1063/0x2120 [ 712.125037][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 712.129763][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 712.136352][T14467] __do_fast_syscall_32+0x96/0xf0 [ 712.141434][T14467] do_fast_syscall_32+0x34/0x70 [ 712.146544][T14467] do_SYSENTER_32+0x1b/0x20 [ 712.151107][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.157680][T14467] [ 712.160016][T14467] Local variable msg_sys created at: [ 712.165499][T14467] do_recvmmsg+0xc1/0x2120 [ 712.169954][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 712.694005][T14467] not chained 270000 origins [ 712.698653][T14467] CPU: 1 PID: 14467 Comm: syz-executor.0 Not tainted 5.16.0-rc3-syzkaller #0 [ 712.707464][T14467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 712.717552][T14467] Call Trace: [ 712.720846][T14467] [ 712.723789][T14467] dump_stack_lvl+0x1ff/0x28e [ 712.728509][T14467] dump_stack+0x25/0x28 [ 712.732694][T14467] kmsan_internal_chain_origin+0x7a/0x110 [ 712.738465][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 712.744576][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 712.749731][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 712.755595][T14467] ? __unix_dgram_recvmsg+0x1a18/0x1c30 [ 712.761190][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 712.766348][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 712.772220][T14467] ? should_fail+0x75/0x9c0 [ 712.776770][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 712.781925][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 712.788215][T14467] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 712.794334][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 712.799490][T14467] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 712.805343][T14467] __msan_chain_origin+0xbf/0x140 [ 712.810411][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 712.815588][T14467] get_compat_msghdr+0x108/0x2c0 [ 712.820593][T14467] ? __sys_recvmmsg+0x51c/0x6f0 [ 712.825478][T14467] do_recvmmsg+0x1063/0x2120 [ 712.830116][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 712.835285][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 712.841578][T14467] ? kmsan_get_metadata+0xa4/0x120 [ 712.846995][T14467] ? kmsan_internal_set_shadow_origin+0x63/0xc0 [ 712.853283][T14467] ? fput+0x82/0x320 [ 712.857215][T14467] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 712.863766][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 712.868569][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 712.874951][T14467] __do_fast_syscall_32+0x96/0xf0 [ 712.880015][T14467] do_fast_syscall_32+0x34/0x70 [ 712.884912][T14467] do_SYSENTER_32+0x1b/0x20 [ 712.889458][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.895827][T14467] RIP: 0023:0xf6e95549 [ 712.899922][T14467] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 712.919573][T14467] RSP: 002b:00000000f586e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 712.928017][T14467] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 712.936010][T14467] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 712.944006][T14467] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 712.951996][T14467] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 712.959984][T14467] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 712.967986][T14467] [ 712.974938][T14467] Uninit was stored to memory at: [ 712.980051][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 712.985928][T14467] get_compat_msghdr+0x108/0x2c0 [ 712.990917][T14467] do_recvmmsg+0x1063/0x2120 [ 712.995637][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 713.000347][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 713.006886][T14467] __do_fast_syscall_32+0x96/0xf0 [ 713.011960][T14467] do_fast_syscall_32+0x34/0x70 [ 713.017460][T14467] do_SYSENTER_32+0x1b/0x20 [ 713.022008][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.028575][T14467] [ 713.030911][T14467] Uninit was stored to memory at: [ 713.036194][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 713.041355][T14467] get_compat_msghdr+0x108/0x2c0 [ 713.046516][T14467] do_recvmmsg+0x1063/0x2120 [ 713.051141][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 713.056024][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 713.062560][T14467] __do_fast_syscall_32+0x96/0xf0 [ 713.067625][T14467] do_fast_syscall_32+0x34/0x70 [ 713.072684][T14467] do_SYSENTER_32+0x1b/0x20 [ 713.077227][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.083766][T14467] [ 713.086099][T14467] Uninit was stored to memory at: [ 713.091183][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 713.096511][T14467] get_compat_msghdr+0x108/0x2c0 [ 713.101495][T14467] do_recvmmsg+0x1063/0x2120 [ 713.106276][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 713.110988][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 713.117541][T14467] __do_fast_syscall_32+0x96/0xf0 [ 713.122763][T14467] do_fast_syscall_32+0x34/0x70 [ 713.127665][T14467] do_SYSENTER_32+0x1b/0x20 [ 713.132530][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.138907][T14467] [ 713.141239][T14467] Uninit was stored to memory at: [ 713.146512][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 713.151670][T14467] get_compat_msghdr+0x108/0x2c0 [ 713.156754][T14467] do_recvmmsg+0x1063/0x2120 [ 713.161381][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 713.166220][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 713.172714][T14467] __do_fast_syscall_32+0x96/0xf0 [ 713.177787][T14467] do_fast_syscall_32+0x34/0x70 [ 713.182791][T14467] do_SYSENTER_32+0x1b/0x20 [ 713.187342][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.193839][T14467] [ 713.196178][T14467] Uninit was stored to memory at: [ 713.201265][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 713.206525][T14467] get_compat_msghdr+0x108/0x2c0 [ 713.211514][T14467] do_recvmmsg+0x1063/0x2120 [ 713.216243][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 713.220957][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 713.227525][T14467] __do_fast_syscall_32+0x96/0xf0 [ 713.232768][T14467] do_fast_syscall_32+0x34/0x70 [ 713.237673][T14467] do_SYSENTER_32+0x1b/0x20 [ 713.242223][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.248759][T14467] [ 713.251098][T14467] Uninit was stored to memory at: [ 713.256363][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 713.261524][T14467] get_compat_msghdr+0x108/0x2c0 [ 713.266684][T14467] do_recvmmsg+0x1063/0x2120 [ 713.271330][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 713.276260][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 713.282873][T14467] __do_fast_syscall_32+0x96/0xf0 [ 713.287992][T14467] do_fast_syscall_32+0x34/0x70 [ 713.293122][T14467] do_SYSENTER_32+0x1b/0x20 [ 713.297870][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.304427][T14467] [ 713.306764][T14467] Uninit was stored to memory at: [ 713.311856][T14467] __get_compat_msghdr+0x6e1/0x9d0 [ 713.317242][T14467] get_compat_msghdr+0x108/0x2c0 [ 713.322315][T14467] do_recvmmsg+0x1063/0x2120 [ 713.326947][T14467] __sys_recvmmsg+0x51c/0x6f0 [ 713.331674][T14467] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 713.338174][T14467] __do_fast_syscall_32+0x96/0xf0 [ 713.343345][T14467] do_fast_syscall_32+0x34/0x70 [ 713.348246][T14467] do_SYSENTER_32+0x1b/0x20 [ 713.352962][T14467] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.359360][T14467] [ 713.361698][T14467] Local variable msg_sys created at: [ 713.367090][T14467] do_recvmmsg+0xc1/0x2120 [ 713.371554][T14467] __sys_recvmmsg+0x51c/0x6f0 17:56:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000600), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, r2, 0x1}, 0x14}}, 0x0) 17:56:30 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xe1) r1 = open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 17:56:30 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:56:30 executing program 2: fcntl$setsig(0xffffffffffffffff, 0xa, 0x400000000000008) openat$vsock(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) io_uring_setup(0x6010, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x311}) 17:56:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:30 executing program 1: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) epoll_create1(0x0) add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='v', 0x1, 0xfffffffffffffffd) 17:56:30 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000ff4000/0x9000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) 17:56:30 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x204001, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 17:56:31 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 17:56:31 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x26) 17:56:31 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:56:31 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x81, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 17:56:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x150812, r0, 0x0) 17:56:31 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 17:56:31 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={r0}, 0x0) 17:56:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) [ 715.834165][T14295] usb 2-1: new high-speed USB device number 5 using dummy_hcd 17:56:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:32 executing program 3: process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/181, 0xb5}], 0x1, &(0x7f0000001380)=[{0x0}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x2, 0x0) 17:56:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000003500)={'mangle\x00', 0x1e4, "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"}, &(0x7f0000000000)=0x208) 17:56:32 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 716.192992][T14295] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 716.366365][T14295] usb 2-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 716.379176][T14295] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 716.388158][T14295] usb 2-1: Product: syz [ 716.392618][T14295] usb 2-1: Manufacturer: syz [ 716.397341][T14295] usb 2-1: SerialNumber: syz 17:56:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 17:56:33 executing program 0: syz_io_uring_setup(0x2ebd, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1f2}, &(0x7f0000ff4000/0x9000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 17:56:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0x4}]}, 0x20}}, 0x0) [ 716.922666][T14295] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 717.029113][T14295] usb 2-1: USB disconnect, device number 5 [ 717.126088][T14595] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 17:56:34 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x81, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 17:56:34 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x10) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:56:34 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000ff4000/0x9000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 17:56:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@rights], 0x10}, 0x0) dup3(r2, r3, 0x0) sendmsg$unix(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup3(r0, r1, 0x0) 17:56:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 17:56:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:34 executing program 3: getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 17:56:34 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 17:56:34 executing program 2: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) r0 = fork() ptrace(0x10, r0) ptrace(0x8, r0) exit_group(0x0) [ 718.552712][T14295] usb 2-1: new high-speed USB device number 6 using dummy_hcd 17:56:35 executing program 4: r0 = getpgrp(0x0) tgkill(r0, r0, 0x20) 17:56:35 executing program 2: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) r0 = fork() ptrace(0x10, r0) ptrace(0x8, r0) exit_group(0x0) 17:56:35 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002580), 0x1, 0x0) [ 718.924688][T14295] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 719.124709][T14295] usb 2-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 719.134393][T14295] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 719.146275][T14295] usb 2-1: Product: syz [ 719.150593][T14295] usb 2-1: Manufacturer: syz [ 719.155961][T14295] usb 2-1: SerialNumber: syz [ 719.621257][T14295] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 719.676076][T14295] usb 2-1: USB disconnect, device number 6 17:56:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x81, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 17:56:36 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80022e2fac1400ff", @ANYBLOB], 0x10) getpeername(r0, &(0x7f0000000040), &(0x7f0000000180)=0x8) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:36 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000840), &(0x7f0000000880)=0x4) 17:56:36 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:56:36 executing program 2: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) r0 = fork() ptrace(0x10, r0) ptrace(0x8, r0) exit_group(0x0) 17:56:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:37 executing program 0: setreuid(0x0, 0xee01) mknod$loop(0x0, 0x0, 0x1) 17:56:37 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x0) 17:56:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) 17:56:37 executing program 2: clone(0x30045100, 0x0, 0x0, 0x0, 0x0) r0 = fork() ptrace(0x10, r0) ptrace(0x8, r0) exit_group(0x0) [ 721.172948][T14295] usb 2-1: new high-speed USB device number 7 using dummy_hcd 17:56:37 executing program 0: setresuid(0xee01, 0xee00, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x0, 0x0) 17:56:37 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000800), 0x412101, 0x0) [ 721.544105][T14295] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 721.715503][T14295] usb 2-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 721.725105][T14295] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 721.733552][T14295] usb 2-1: Product: syz [ 721.737836][T14295] usb 2-1: Manufacturer: syz [ 721.742833][T14295] usb 2-1: SerialNumber: syz [ 722.167194][T14295] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 722.197153][T14295] usb 2-1: USB disconnect, device number 7 17:56:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x81, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 17:56:39 executing program 3: keyctl$KEYCTL_CAPABILITIES(0xd, 0x0, 0x0) 17:56:39 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000ec0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000f00)='./file0\x00') 17:56:39 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:56:39 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 17:56:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x81f4, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000000000000401000005000000e0be31974f75e22883d1cc00000000000000110000000c000000302a907278ac329efea842aea865e351167f917aab5e3cb6ce48200bb5d485ba12aac0195c2db4a0fd7d2cedbb52bc48a94a11e7603455fa8d1d91f0190406783c91d6f872dbcee3082563066f689d7b401d148d628ec4e719523833409ff58e1ea970da34a17637919801c7ec1b53169d592b3983332a4d2138cba3224055ce567cdd9fddbbf8890f0799125626887074cb4484453c7ebcc603ad277e15eb68a568727c2ae78fefec4d64eb935d0780551847acb01000000000000000830000e60200000058000000000000000000000000000002e911230bbe7a60fa32b4800c7f8dc54fece8cc2da17b1eee36262fb7073d91682ba51b5d39522526f831b6e7b7eeeb84d28bcfe2eba561b9ed5c3ec45cf5618dbc17c61ec5e74d7ed104220000000000c00000000000000000000000b4ed00006ecae08e6aa407aa521134cf1a1bde5e504f25e803ca85212a4d69ff3a26e584af778268af9190ae2ae43535953341e6e463f3feef0c5d7d8c91830d8b13e2cfda6d06a90b81a64289e46ac5432cb7baad245616bfbf00a310f4a64d1b225546dfb988abbcfb6bc723539d7ac315be082aa84b72d4a798cab50cc0bf1f94e293ccb87cbe2367f13e73ad56a9e5c83a51e58323e3c75e51868081fa60573857693be6e3f2fd0ce4000000ea187c5fcf00000018c55c7ae0e74b172eee2a48d6528a7d1f1cbe64a8849bc1e090bf6e860e04449705e1ae967774439b6c9a86b8131c14bb7a402a486dd5924dad69d13e3c1ccb50a834a1fdeba36209b88d0a490b4c02249ed7edfa3a1efb2be8bb975ac473b9dbab2e7d10cd2bff8738786dfb0fedef5845d74afd5797afd41eb74d4d1896584a158d2fae7e5c97251f30672ef5981188b4153e1e0ee819b893cfc7373e0f9b0e5b8876586393269f79044f121ae141961c1f2fd4ced30e6bc6c50a43da88cfec4cd3b406702d7d686790fa1698bcf6869711c215f56920d7001b2bb5911257b40342d385535bd0a9e110ec445972f202cdea0e1d6205022ff4eaa7c87240a75e70cc1bb0396bee747694f429ffe4272d643e746e80109ac2c77cec6fb56f4925fb170ac16f2c08741d5ae600d1d1a2993e6c0402af9f141babcdd2cc2ef372c6078d6c7264017e909a5aafc714480defa30a752ef6667157706a12b86920530c04156dfbd5a717e2e314d8b05e46bbf18e5b3d06238dd4f9d9d887752acea71ab729dff914da3e0306cc28e5de870fd2593fc2482d0602fe5af76a8ba572240a01b5e1270a945e19e21460194212190fbc1d6f5afc046916fade3bdba3d6211fcedb41db8a6cad4d00000000000000000000000000000000000000000089c70eb167b00459a614a7e8b745d21b8d430eb6a6bbb956f0b0ea82c3c03981d8ac7dd35b41fb9c5011adae291494e0fbd6965e928d0defbc8b471042b279c3db8f4a99e02e16155136fe8327ea2ac539a26617909b00937ad3e7fe3ae2da3f30bdf379c3ab0c3722816e53bd7b306cba"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="e68e33ad0127321da2b5d422fd2fc6417a64e8987614f2c904b6595fcfb28865", 0x20}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000080)=[{&(0x7f0000000b80)="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"}, {&(0x7f0000000040)="cc7320d4d547ff4948898e1ad15ef1bb6ad03548cf24ca078558"}], 0x1000000000000367, &(0x7f0000002940), 0xe}, 0x0) 17:56:39 executing program 4: mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 17:56:39 executing program 2: socket$unix(0x1, 0xfedbde582c571206, 0x0) [ 723.363511][ T19] usb 1-1: new high-speed USB device number 5 using dummy_hcd 17:56:40 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) [ 723.552598][ T19] usb 1-1: device descriptor read/64, error 18 [ 723.653404][T14295] usb 2-1: new high-speed USB device number 8 using dummy_hcd 17:56:40 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) [ 723.833682][ T19] usb 1-1: new high-speed USB device number 6 using dummy_hcd 17:56:40 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000100)=[{&(0x7f0000000040)="7bd7bcef8038ec25062b9894ffee34011886e1028c99b1a59d5ec8a59e787a36505d603a79e6ab106d2f3de2ace82c946ed3f11a0595840e26cb8afcf76ce4d95a876033a710500877fd6c317cd6cea8acf30941ecabace994eabce5693ab37c8a43f7e6647a6f776411cb86c09d85dd85a089716571608e1c6d39a6c8eb98c2fd31c75c538302581e20057943b6ced58ea531fa75005bca8dce"}], 0x1000019b, &(0x7f0000002940)}, 0x0) [ 724.015287][T14295] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 724.033684][ T19] usb 1-1: device descriptor read/64, error 18 [ 724.162706][ T19] usb usb1-port1: attempt power cycle [ 724.215844][T14295] usb 2-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 724.225286][T14295] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 724.233679][T14295] usb 2-1: Product: syz [ 724.237972][T14295] usb 2-1: Manufacturer: syz [ 724.243038][T14295] usb 2-1: SerialNumber: syz [ 724.572928][ T19] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 724.665405][ T19] usb 1-1: Invalid ep0 maxpacket: 0 [ 724.681264][T14295] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 724.746585][T14295] usb 2-1: USB disconnect, device number 8 [ 724.832848][ T19] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 724.944413][ T19] usb 1-1: Invalid ep0 maxpacket: 0 [ 724.953650][ T19] usb usb1-port1: unable to enumerate USB device 17:56:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 17:56:42 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:56:42 executing program 4: socketpair(0x1, 0x5, 0x1, &(0x7f0000000140)) 17:56:42 executing program 0: socket$unix(0x18, 0xfedbde582c571206, 0x0) 17:56:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000001b80), &(0x7f0000000100)=0x1002) 17:56:42 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f0000000640)=@abs, 0x8, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x10000000000001b5, &(0x7f0000002940)}, 0x0) 17:56:42 executing program 1: pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000001300)=[{r0, 0x1508}, {}, {r1}, {}], 0x4, 0x800) 17:56:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x81f4, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000280)=0x10001, 0x4) 17:56:42 executing program 3: r0 = socket$unix(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x3}, 0xc) 17:56:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 17:56:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000080)=[{&(0x7f0000000b80)="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"}, {&(0x7f0000000040)="cc7320d4d547ff4948898e1ad15ef1bb6ad03548cf24ca078558"}], 0x1000000000000367, &(0x7f0000002940), 0xe}, 0x0) 17:56:42 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) 17:56:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x81f4, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040)=0xce4, 0x4) 17:56:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 17:56:43 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) msync(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4) 17:56:43 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 17:56:43 executing program 3: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 17:56:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000140)=0x2, 0x4) 17:56:44 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 17:56:44 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 17:56:44 executing program 2: socket$unix(0x2, 0xfedbde582c571206, 0x0) 17:56:44 executing program 3: msync(&(0x7f0000e25000/0x3000)=nil, 0x3000, 0x3) 17:56:44 executing program 0: mlock(&(0x7f0000ff6000/0x7000)=nil, 0x7000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 17:56:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 17:56:45 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 17:56:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x3, &(0x7f0000000280)=@in={0x2, 0x3}, 0xc) 17:56:45 executing program 3: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 17:56:45 executing program 0: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 17:56:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000180), 0x4) 17:56:45 executing program 1: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x4) 17:56:45 executing program 3: socket$unix(0x18, 0x0, 0x0) poll(0x0, 0x0, 0x1ff) 17:56:45 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 17:56:45 executing program 2: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 17:56:45 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/33, 0x21}, 0x0) 17:56:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:47 executing program 1: r0 = socket$unix(0x18, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 17:56:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000140), 0x4) 17:56:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/140, 0x8c}, 0x1) 17:56:47 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 17:56:47 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 17:56:47 executing program 1: r0 = socket$unix(0x18, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0) 17:56:47 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 17:56:47 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 17:56:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x9, &(0x7f0000000500)="394f83f2aed580871a"}) 17:56:47 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x0) 17:56:48 executing program 3: r0 = syz_usb_connect$uac1(0x3, 0xf0, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xde, 0x3, 0x1, 0x8, 0x10, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9}, [@extension_unit={0xb, 0x24, 0x8, 0x6, 0x0, 0xf8, "d9814b49"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x306, 0x1, 0x3, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5fc, 0x6, 0x1, "e3"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5, 0x5, 0x1, "d3"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x40, 0x4, 0x7, 0x9}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x7, 0x5, 0x8, "26004f1e"}, @as_header={0x7, 0x24, 0x1, 0x51, 0x1, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x6, 0x4, 0x5, 0x7, "8744f6"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x5, 0x4, 0x7, {0x7, 0x25, 0x1, 0x80, 0x40, 0x100}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x5f, 0x3, 0x82, 0x6, "12f338"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1, 0x1, 0x0, 0x7, "c2bb93ce"}, @format_type_ii_discrete={0x9}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x80, 0x5}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xa0, 0x4, 0x0, 0x1, "8d"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x57, 0x37, 0x20, {0x7, 0x25, 0x1, 0x0, 0x6, 0x800}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0xd2, 0x1, 0x4, 0x8, 0x9}, 0x3f, &(0x7f0000000140)={0x5, 0xf, 0x3f, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0x5, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x8e, 0x40, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "4d1b9379edd3fea71adb8901c1660f2f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0xd0, 0x1}, @wireless={0xb, 0x10, 0x1, 0x8, 0x80, 0x8, 0xfc, 0x1, 0x5}]}, 0x5, [{0x1b, &(0x7f0000000180)=@string={0x1b, 0x3, "eaefca4af9168ff039e7d55d06d7ee40ffe97d7177cd612254"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x430}}, {0x3f, &(0x7f0000000240)=@string={0x3f, 0x3, "72937eef5a401fdd4bbcbbc7222d8b39d4d34d1c6f4dd9d6c151ecc6ad68ab6287df9aff0389eb799043b03e17d8fc0fa6ec97e769d922184acc50a439"}}, {0x3c, &(0x7f0000000280)=@string={0x3c, 0x3, "9775eece13fba92a9ebd53e7e38465ee0d01f5222d465e9f93be170f8522573d5ad4d58c40cecf47c127c3586e12681705481e1d65fda9b56af5"}}]}) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000340)={0x20, 0x21, 0x1d, {0x1d, 0x31, "ccfedde81777aa2a268c1a64ab41d5fdae5206fbff4ed5578dd44b"}}, &(0x7f0000000380)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x500a}}, &(0x7f00000003c0)={0x0, 0xf, 0xdc, {0x5, 0xf, 0xdc, 0x1, [@generic={0xd7, 0x10, 0x3, "4500d7645453cd8921901b30a07994e808d6b76c9313ecb75f11016fba0b16151e1ad23e79c1d25fb83f233954affde30381ceeb7920f96f25ea6146174ae7e9dda0680d698b492a73cc35929defdd9c4ebe2638e594d4ce9667f1fe7d064403db994d5bdeffbbe72e69b763a2f4c876e70439f3ef3bf946b269225f5dc69403570200e843ca19b12a84d97a5643e2e2d7a6a093c35c122dbe1d22bf8cb05af1c70e43111e035cfda348096f4f48d71ef92f6899a643dae3daff893d24cf2503abb93c31141f2cc60cc149b8481f5060ebf0897d"}]}}, &(0x7f00000004c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x1, 0x9, 0x40, "bbdf1c82", "2344d289"}}, &(0x7f0000000500)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x18, 0x4, 0x52, 0xf9, 0x8, 0x1}}}, &(0x7f0000000a00)={0x84, &(0x7f0000000580)={0x40, 0x0, 0x9a, "2ec84060d3677ee901bdedbf98f94c8a1b1391804d575c716a13f58e504923150d0512b07170bbd2fbb91ed628c84db9537074524d38cb1471905425278119dde3df053bb5c15a1a0856354061074b74e1764d6c3aaa4e92bf136ffe93292cd710574c8957625e4743067b2464233c13040fd4f96635895b3c7923cb3b3c18ffcfa5acae7863df69fc17ad8f31709d58d82f4abfb85648250a29"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000006c0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x1, 0x8}}, &(0x7f0000000740)={0x40, 0x7, 0x2, 0x1ff}, &(0x7f0000000780)={0x40, 0x9, 0x1, 0xfb}, &(0x7f00000007c0)={0x40, 0xb, 0x2, "eb2e"}, &(0x7f0000000800)={0x40, 0xf, 0x2}, &(0x7f0000000840)={0x40, 0x13, 0x6, @random="0f7f331cc0f7"}, &(0x7f0000000880)={0x40, 0x17, 0x6, @broadcast}, &(0x7f00000008c0)={0x40, 0x19, 0x2, "f0dd"}, &(0x7f0000000900)={0x40, 0x1a, 0x2, 0x28}, &(0x7f0000000940)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000980)={0x40, 0x1e, 0x1, 0x3}, &(0x7f00000009c0)={0x40, 0x21, 0x1}}) r1 = syz_open_dev$evdev(&(0x7f00000013c0), 0x2, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000ac0)=""/46) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000002640)={0x7, 0x0, 0x0, 0x0, "87b69a5b8e30d8a85a2831b6431d545206747a7a096f454da35748b5d46c31be"}) 17:56:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x1f4) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x60, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd944, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x2624, 0xffffffffffffffff, 0x0, 0x5b484031c1506191, 0x40, 0x0, 0x6, 0x0, 0x9, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:49 executing program 1: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) 17:56:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x7, 0x200602) 17:56:49 executing program 0: r0 = syz_usb_connect$uac1(0x3, 0xf1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xdf, 0x3, 0x1, 0x8, 0x10, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0xf8, "d9814b4918"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x306, 0x1, 0x3, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5fc, 0x6, 0x1, "e3"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5, 0x5, 0x1, "d3"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x40, 0x4, 0x7, 0x9}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x7, 0x5, 0x8, "26004f1e"}, @as_header={0x7, 0x24, 0x1, 0x51, 0x1, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x6, 0x4, 0x5, 0x0, "8744f6"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x5, 0x4, 0x7, {0x7, 0x25, 0x1, 0x80, 0x40, 0x100}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x5f, 0x3, 0x82, 0x6, "12f338"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1, 0x1, 0x0, 0x7, "c2bb93ce"}, @format_type_ii_discrete={0x9}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x80, 0x5}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xa0, 0x4, 0x0, 0x1, "8d"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x57, 0x37, 0x20, {0x7, 0x25, 0x1, 0x0, 0x6, 0x800}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0xd2, 0x1, 0x4, 0x8, 0x9}, 0x3f, &(0x7f0000000140)={0x5, 0xf, 0x3f, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0x5, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x8e, 0x40, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "4d1b9379edd3fea71adb8901c1660f2f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0xd0, 0x1}, @wireless={0xb, 0x10, 0x1, 0x8, 0x80, 0x8, 0xfc, 0x1, 0x5}]}, 0x5, [{0x1b, &(0x7f0000000180)=@string={0x1b, 0x3, "eaefca4af9168ff039e7d55d06d7ee40ffe97d7177cd612254"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x430}}, {0x3f, &(0x7f0000000240)=@string={0x3f, 0x3, "72937eef5a401fdd4bbcbbc7222d8b39d4d34d1c6f4dd9d6c151ecc6ad68ab6287df9aff0389eb799043b03e17d8fc0fa6ec97e769d922184acc50a439"}}, {0x3c, &(0x7f0000000280)=@string={0x3c, 0x3, "9775eece13fba92a9ebd53e7e38465ee0d01f5222d465e9f93be170f8522573d5ad4d58c40cecf47c127c3586e12681705481e1d65fda9b56af5"}}]}) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000340)={0x20, 0x21, 0x1d, {0x1d, 0x31, "ccfedde81777aa2a268c1a64ab41d5fdae5206fbff4ed5578dd44b"}}, &(0x7f0000000380)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x500a}}, &(0x7f00000003c0)={0x0, 0xf, 0xdc, {0x5, 0xf, 0xdc, 0x1, [@generic={0xd7, 0x10, 0x3, "4500d7645453cd8921901b30a07994e808d6b76c9313ecb75f11016fba0b16151e1ad23e79c1d25fb83f233954affde30381ceeb7920f96f25ea6146174ae7e9dda0680d698b492a73cc35929defdd9c4ebe2638e594d4ce9667f1fe7d064403db994d5bdeffbbe72e69b763a2f4c876e70439f3ef3bf946b269225f5dc69403570200e843ca19b12a84d97a5643e2e2d7a6a093c35c122dbe1d22bf8cb05af1c70e43111e035cfda348096f4f48d71ef92f6899a643dae3daff893d24cf2503abb93c31141f2cc60cc149b8481f5060ebf0897d"}]}}, &(0x7f00000004c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x1, 0x9, 0x40, "bbdf1c82", "2344d289"}}, &(0x7f0000000500)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x18, 0x4, 0x52, 0xf9, 0x8, 0x1}}}, &(0x7f0000000a00)={0x84, &(0x7f0000000580)={0x40, 0x0, 0x9a, "2ec84060d3677ee901bdedbf98f94c8a1b1391804d575c716a13f58e504923150d0512b07170bbd2fbb91ed628c84db9537074524d38cb1471905425278119dde3df053bb5c15a1a0856354061074b74e1764d6c3aaa4e92bf136ffe93292cd710574c8957625e4743067b2464233c13040fd4f96635895b3c7923cb3b3c18ffcfa5acae7863df69fc17ad8f31709d58d82f4abfb85648250a29"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000006c0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x1, 0x8}}, &(0x7f0000000740)={0x40, 0x7, 0x2, 0x1ff}, &(0x7f0000000780)={0x40, 0x9, 0x1, 0xfb}, &(0x7f00000007c0)={0x40, 0xb, 0x2, "eb2e"}, &(0x7f0000000800)={0x40, 0xf, 0x2}, &(0x7f0000000840)={0x40, 0x13, 0x6, @random="0f7f331cc0f7"}, &(0x7f0000000880)={0x40, 0x17, 0x6, @broadcast}, &(0x7f00000008c0)={0x40, 0x19, 0x2, "f0dd"}, &(0x7f0000000900)={0x40, 0x1a, 0x2, 0x28}, &(0x7f0000000940)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000980)={0x40, 0x1e, 0x1, 0x3}, &(0x7f00000009c0)={0x40, 0x21, 0x1}}) r1 = syz_open_dev$evdev(&(0x7f00000013c0), 0x2, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000ac0)=""/46) 17:56:49 executing program 4: syz_open_dev$hiddev(&(0x7f0000001040), 0x0, 0x442a1a707090b276) 17:56:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000900)={0x0, 0x8, &(0x7f0000000880)="81cc10fd0934557f"}) [ 733.202859][ T116] usb 4-1: new high-speed USB device number 12 using dummy_hcd 17:56:49 executing program 1: syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x0) 17:56:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) [ 733.393692][T14295] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 733.564946][ T116] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 733.575457][ T116] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 17:56:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) [ 733.764458][T14295] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 733.775128][T14295] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 17:56:50 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x81, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 17:56:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) [ 733.856181][ T116] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 733.865557][ T116] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 733.874050][ T116] usb 4-1: Product: а [ 733.878270][ T116] usb 4-1: Manufacturer: ࠬ [ 733.883102][ T116] usb 4-1: SerialNumber: 鍲䁚뱋잻ⴢ㦋폔ᱍ䵯훙凁웬梭披レ褃秫䎐㺰࿼ᠢ챊ꑐ [ 734.005741][T14295] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 734.015423][T14295] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 734.024696][T14295] usb 1-1: Product: а [ 734.028910][T14295] usb 1-1: Manufacturer: ࠬ [ 734.033746][T14295] usb 1-1: SerialNumber: 鍲䁚뱋잻ⴢ㦋폔ᱍ䵯훙凁웬梭披レ褃秫䎐㺰࿼ᠢ챊ꑐ [ 734.644193][ T116] usb 4-1: 0:2 : does not exist [ 734.835436][T14295] usb 1-1: 0:2 : does not exist [ 734.844201][ T116] usb 4-1: USB disconnect, device number 12 [ 735.065229][T14295] usb 1-1: USB disconnect, device number 9 17:56:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000001c0)) [ 735.443142][ T26] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 735.853450][ T26] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 735.862462][ T26] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 735.873148][ T26] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 17:56:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:52 executing program 1: r0 = syz_usb_connect$uac1(0x3, 0xf1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xdf, 0x3, 0x1, 0x8, 0x10, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9}, [@extension_unit={0xc, 0x24, 0x8, 0x6, 0x0, 0xf8, "d9814b4918"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x306, 0x1, 0x3, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5fc, 0x6, 0x1, "e3"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5, 0x5, 0x1, "d3"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x40, 0x4, 0x7, 0x9}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x7, 0x5, 0x8, "26004f1e"}, @as_header={0x7, 0x24, 0x1, 0x51, 0x1, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x6, 0x4, 0x5, 0x7, "8744f6"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x5, 0x4, 0x7, {0x7, 0x25, 0x1, 0x80, 0x40, 0x100}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x5f, 0x3, 0x82, 0x6, "12f338"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1, 0x1, 0x0, 0x7, "c2bb93ce"}, @format_type_ii_discrete={0x9}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x80, 0x5}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xa0, 0x4, 0x0, 0x1, "8d"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x57, 0x37, 0x20, {0x7, 0x25, 0x1, 0x0, 0x6, 0x800}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0xd2, 0x1, 0x4, 0x8, 0x9}, 0x3f, &(0x7f0000000140)={0x5, 0xf, 0x3f, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0x5, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x8e, 0x40, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "4d1b9379edd3fea71adb8901c1660f2f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0xd0, 0x1}, @wireless={0xb, 0x10, 0x1, 0x8, 0x80, 0x8, 0xfc, 0x1, 0x5}]}, 0x5, [{0x1b, &(0x7f0000000180)=@string={0x1b, 0x3, "eaefca4af9168ff039e7d55d06d7ee40ffe97d7177cd612254"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x430}}, {0x3f, &(0x7f0000000240)=@string={0x3f, 0x3, "72937eef5a401fdd4bbcbbc7222d8b39d4d34d1c6f4dd9d6c151ecc6ad68ab6287df9aff0389eb799043b03e17d8fc0fa6ec97e769d922184acc50a439"}}, {0x3c, &(0x7f0000000280)=@string={0x3c, 0x3, "9775eece13fba92a9ebd53e7e38465ee0d01f5222d465e9f93be170f8522573d5ad4d58c40cecf47c127c3586e12681705481e1d65fda9b56af5"}}]}) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000340)={0x20, 0x21, 0x1d, {0x1d, 0x31, "ccfedde81777aa2a268c1a64ab41d5fdae5206fbff4ed5578dd44b"}}, &(0x7f0000000380)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x500a}}, &(0x7f00000003c0)={0x0, 0xf, 0xdc, {0x5, 0xf, 0xdc, 0x1, [@generic={0xd7, 0x10, 0x3, "4500d7645453cd8921901b30a07994e808d6b76c9313ecb75f11016fba0b16151e1ad23e79c1d25fb83f233954affde30381ceeb7920f96f25ea6146174ae7e9dda0680d698b492a73cc35929defdd9c4ebe2638e594d4ce9667f1fe7d064403db994d5bdeffbbe72e69b763a2f4c876e70439f3ef3bf946b269225f5dc69403570200e843ca19b12a84d97a5643e2e2d7a6a093c35c122dbe1d22bf8cb05af1c70e43111e035cfda348096f4f48d71ef92f6899a643dae3daff893d24cf2503abb93c31141f2cc60cc149b8481f5060ebf0897d"}]}}, &(0x7f00000004c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x1, 0x9, 0x40, "bbdf1c82", "2344d289"}}, &(0x7f0000000500)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x18, 0x4, 0x52, 0xf9, 0x8, 0x1}}}, &(0x7f0000000a00)={0x84, &(0x7f0000000580)={0x40, 0x0, 0x9a, "2ec84060d3677ee901bdedbf98f94c8a1b1391804d575c716a13f58e504923150d0512b07170bbd2fbb91ed628c84db9537074524d38cb1471905425278119dde3df053bb5c15a1a0856354061074b74e1764d6c3aaa4e92bf136ffe93292cd710574c8957625e4743067b2464233c13040fd4f96635895b3c7923cb3b3c18ffcfa5acae7863df69fc17ad8f31709d58d82f4abfb85648250a29"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000006c0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x1, 0x8}}, &(0x7f0000000740)={0x40, 0x7, 0x2, 0x1ff}, &(0x7f0000000780)={0x40, 0x9, 0x1, 0xfb}, &(0x7f00000007c0)={0x40, 0xb, 0x2, "eb2e"}, &(0x7f0000000800)={0x40, 0xf, 0x2}, &(0x7f0000000840)={0x40, 0x13, 0x6, @random="0f7f331cc0f7"}, &(0x7f0000000880)={0x40, 0x17, 0x6, @broadcast}, &(0x7f00000008c0)={0x40, 0x19, 0x2, "f0dd"}, &(0x7f0000000900)={0x40, 0x1a, 0x2, 0x28}, &(0x7f0000000940)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000980)={0x40, 0x1e, 0x1, 0x3}, &(0x7f00000009c0)={0x40, 0x21, 0x1}}) r1 = syz_open_dev$evdev(&(0x7f00000013c0), 0x2, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000ac0)=""/46) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000002640)={0x7, 0x0, 0x0, 0x0, "87b69a5b8e30d8a85a2831b6431d545206747a7a096f454da35748b5d46c31be"}) 17:56:52 executing program 0: syz_open_dev$evdev(&(0x7f0000001240), 0x8, 0x600800) 17:56:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 17:56:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000300)=""/108) [ 736.063003][ T26] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 736.072476][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 736.080631][ T26] usb 3-1: Product: syz [ 736.085177][ T26] usb 3-1: Manufacturer: syz [ 736.089925][ T26] usb 3-1: SerialNumber: syz 17:56:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 17:56:52 executing program 4: syz_open_dev$hidraw(&(0x7f0000000780), 0x0, 0x10200) 17:56:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 736.482598][ T19] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 736.563505][ T26] usb 3-1: 0:2 : does not exist [ 736.640028][ T26] usb 3-1: USB disconnect, device number 6 17:56:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) [ 736.857034][ T19] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 736.868230][ T19] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 17:56:53 executing program 2: r0 = syz_usb_connect$uac1(0x3, 0xf1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xdf, 0x3, 0x1, 0x8, 0x10, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0xf8, "d9814b4918"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x306, 0x1, 0x3, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5fc, 0x6, 0x1, "e3"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x5, 0x5, 0x1, "d3"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x40, 0x4, 0x7, 0x9}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x7, 0x5, 0x8, "26004f1e"}, @as_header={0x7, 0x24, 0x1, 0x51, 0x1, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x6, 0x4, 0x5, 0x7, "8744f6"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x5, 0x4, 0x7, {0x7, 0x25, 0x1, 0x80, 0x40, 0x100}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x5f, 0x3, 0x82, 0x6, "12f338"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1, 0x1, 0x0, 0x7, "c2bb93ce"}, @format_type_ii_discrete={0x9}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x80, 0x5}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xa0, 0x4, 0x0, 0x1, "8d"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x57, 0x37, 0x20, {0x7, 0x25, 0x1, 0x0, 0x6, 0x800}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x201, 0xd2, 0x1, 0x4, 0x8, 0x9}, 0x3f, &(0x7f0000000140)={0x5, 0xf, 0x3f, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0x5, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x8e, 0x40, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "4d1b9379edd3fea71adb8901c1660f2f"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0xd0, 0x1}, @wireless={0xb, 0x10, 0x1, 0x8, 0x80, 0x8, 0xfc, 0x1, 0x5}]}, 0x5, [{0x1b, &(0x7f0000000180)=@string={0x1b, 0x3, "eaefca4af9168ff039e7d55d06d7ee40ffe97d7177cd612254"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x430}}, {0x3f, &(0x7f0000000240)=@string={0x3f, 0x3, "72937eef5a401fdd4bbcbbc7222d8b39d4d34d1c6f4dd9d6c151ecc6ad68ab6287df9aff0389eb799043b03e17d8fc0fa6ec97e769d922184acc50a439"}}, {0x3c, &(0x7f0000000280)=@string={0x3c, 0x3, "9775eece13fba92a9ebd53e7e38465ee0d01f5222d465e9f93be170f8522573d5ad4d58c40cecf47c127c3586e12681705481e1d65fda9b56af5"}}]}) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000340)={0x20, 0x21, 0x1d, {0x1d, 0x31, "ccfedde81777aa2a268c1a64ab41d5fdae5206fbff4ed5578dd44b"}}, &(0x7f0000000380)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x500a}}, &(0x7f00000003c0)={0x0, 0xf, 0xdc, {0x5, 0xf, 0xdc, 0x1, [@generic={0xd7, 0x10, 0x3, "4500d7645453cd8921901b30a07994e808d6b76c9313ecb75f11016fba0b16151e1ad23e79c1d25fb83f233954affde30381ceeb7920f96f25ea6146174ae7e9dda0680d698b492a73cc35929defdd9c4ebe2638e594d4ce9667f1fe7d064403db994d5bdeffbbe72e69b763a2f4c876e70439f3ef3bf946b269225f5dc69403570200e843ca19b12a84d97a5643e2e2d7a6a093c35c122dbe1d22bf8cb05af1c70e43111e035cfda348096f4f48d71ef92f6899a643dae3daff893d24cf2503abb93c31141f2cc60cc149b8481f5060ebf0897d"}]}}, &(0x7f00000004c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x1, 0x9, 0x40, "bbdf1c82", "2344d289"}}, &(0x7f0000000500)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x18, 0x4, 0x52, 0xf9, 0x8, 0x1}}}, &(0x7f0000000a00)={0x84, &(0x7f0000000580)={0x40, 0x0, 0x9a, "2ec84060d3677ee901bdedbf98f94c8a1b1391804d575c716a13f58e504923150d0512b07170bbd2fbb91ed628c84db9537074524d38cb1471905425278119dde3df053bb5c15a1a0856354061074b74e1764d6c3aaa4e92bf136ffe93292cd710574c8957625e4743067b2464233c13040fd4f96635895b3c7923cb3b3c18ffcfa5acae7863df69fc17ad8f31709d58d82f4abfb85648250a29"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000006c0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x1, 0x8}}, &(0x7f0000000740)={0x40, 0x7, 0x2, 0x1ff}, &(0x7f0000000780)={0x40, 0x9, 0x1, 0xfb}, &(0x7f00000007c0)={0x40, 0xb, 0x2, "eb2e"}, &(0x7f0000000800)={0x40, 0xf, 0x2}, &(0x7f0000000840)={0x40, 0x13, 0x6, @random="0f7f331cc0f7"}, &(0x7f0000000880)={0x40, 0x17, 0x6, @broadcast}, &(0x7f00000008c0)={0x40, 0x19, 0x2, "f0dd"}, &(0x7f0000000900)={0x40, 0x1a, 0x2, 0x28}, &(0x7f0000000940)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000980)={0x40, 0x1e, 0x1, 0x3}, &(0x7f00000009c0)={0x40, 0x21, 0x1}}) r1 = syz_open_dev$evdev(&(0x7f00000013c0), 0x2, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000ac0)=""/46) 17:56:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001440), 0x2, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) [ 737.064587][ T19] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 737.074070][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 737.082507][ T19] usb 2-1: Product: а [ 737.086706][ T19] usb 2-1: Manufacturer: ࠬ [ 737.091440][ T19] usb 2-1: SerialNumber: 鍲䁚뱋잻ⴢ㦋폔ᱍ䵯훙凁웬梭披レ褃秫䎐㺰࿼ᠢ챊ꑐ 17:56:53 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x2) [ 737.880823][ T19] usb 2-1: 0:2 : does not exist [ 738.028322][ T19] usb 2-1: USB disconnect, device number 9 [ 738.152745][ T8328] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 738.513794][ T8328] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 738.524486][ T8328] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 738.739969][ T8328] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 738.749555][ T8328] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 738.758020][ T8328] usb 3-1: Product: а [ 738.763199][ T8328] usb 3-1: Manufacturer: ࠬ [ 738.767933][ T8328] usb 3-1: SerialNumber: 鍲䁚뱋잻ⴢ㦋폔ᱍ䵯훙凁웬梭披レ褃秫䎐㺰࿼ᠢ챊ꑐ 17:56:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000000000000401000005000000e0be31974f75e22883d1cc00000000000000110000000c000000302a907278ac329efea842aea865e351167f917aab5e3cb6ce48200bb5d485ba12aac0195c2db4a0fd7d2cedbb52bc48a94a11e7603455fa8d1d91f0190406783c91d6f872dbcee3082563066f689d7b401d148d628ec4e719523833409ff58e1ea970da34a17637919801c7ec1b53169d592b3983332a4d2138cba3224055ce567cdd9fddbbf8890f0799125626887074cb4484453c7ebcc603ad277e15eb68a568727c2ae78fefec4d64eb935d0780551847acb01000000000000000830000e60200000058000000000000000000000000000002e911230bbe7a60fa32b4800c7f8dc54fece8cc2da17b1eee36262fb7073d91682ba51b5d39522526f831b6e7b7eeeb84d28bcfe2eba561b9ed5c3ec45cf5618dbc17c61ec5e74d7ed104220000000000c00000000000000000000000b4ed00006ecae08e6aa407aa521134cf1a1bde5e504f25e803ca85212a4d69ff3a26e584af778268af9190ae2ae43535953341e6e463f3feef0c5d7d8c91830d8b13e2cfda6d06a90b81a64289e46ac5432cb7baad245616bfbf00a310f4a64d1b225546dfb988abbcfb6bc723539d7ac315be082aa84b72d4a798cab50cc0bf1f94e293ccb87cbe2367f13e73ad56a9e5c83a51e58323e3c75e51868081fa60573857693be6e3f2fd0ce4000000ea187c5fcf00000018c55c7ae0e74b172eee2a48d6528a7d1f1cbe64a8849bc1e090bf6e860e04449705e1ae967774439b6c9a86b8131c14bb7a402a486dd5924dad69d13e3c1ccb50a834a1fdeba36209b88d0a490b4c02249ed7edfa3a1efb2be8bb975ac473b9dbab2e7d10cd2bff8738786dfb0fedef5845d74afd5797afd41eb74d4d1896584a158d2fae7e5c97251f30672ef5981188b4153e1e0ee819b893cfc7373e0f9b0e5b8876586393269f79044f121ae141961c1f2fd4ced30e6bc6c50a43da88cfec4cd3b406702d7d686790fa1698bcf6869711c215f56920d7001b2bb5911257b40342d385535bd0a9e110ec445972f202cdea0e1d6205022ff4eaa7c87240a75e70cc1bb0396bee747694f429ffe4272d643e746e80109ac2c77cec6fb56f4925fb170ac16f2c08741d5ae600d1d1a2993e6c0402af9f141babcdd2cc2ef372c6078d6c7264017e909a5aafc714480defa30a752ef6667157706a12b86920530c04156dfbd5a717e2e314d8b05e46bbf18e5b3d06238dd4f9d9d887752acea71ab729dff914da3e0306cc28e5de870fd2593fc2482d0602fe5af76a8ba572240a01b5e1270a945e19e21460194212190fbc1d6f5afc046916fade3bdba3d6211fcedb41db8a6cad4d00000000000000000000000000000000000000000089c70eb167b00459a614a7e8b745d21b8d430eb6a6bbb956f0b0ea82c3c03981d8ac7dd35b41fb9c5011adae291494e0fbd6965e928d0defbc8b471042b279c3db8f4a99e02e16155136fe8327ea2ac539a26617909b00937ad3e7fe3ae2da3f30bdf379c3ab0c3722816e53bd7b306cba"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:55 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x200602) 17:56:55 executing program 4: syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x60000) 17:56:55 executing program 0: syz_open_dev$hiddev(&(0x7f00000012c0), 0x0, 0x480100) 17:56:55 executing program 1: syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x0) 17:56:55 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 17:56:55 executing program 1: ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) syz_open_dev$evdev(&(0x7f0000003800), 0x0, 0x14d900) 17:56:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x541b, 0x0) [ 739.333284][ T8328] usb 3-1: 0:2 : does not exist 17:56:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0}) [ 739.461707][ T8328] usb 3-1: USB disconnect, device number 7 [ 739.843092][ T19] usb 1-1: new high-speed USB device number 10 using dummy_hcd 17:56:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 17:56:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000900)={0x0, 0x1, &(0x7f0000000880)="81"}) 17:56:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) [ 740.223637][ T19] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 740.232590][ T19] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 740.243794][ T19] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 740.559866][ T19] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 740.569228][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 740.577628][ T19] usb 1-1: Product: syz [ 740.581931][ T19] usb 1-1: Manufacturer: syz [ 740.587130][ T19] usb 1-1: SerialNumber: syz [ 741.028681][ T19] usb 1-1: 0:2 : does not exist [ 741.085679][ T19] usb 1-1: USB disconnect, device number 10 17:56:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000000000000401000005000000e0be31974f75e22883d1cc00000000000000110000000c000000302a907278ac329efea842aea865e351167f917aab5e3cb6ce48200bb5d485ba12aac0195c2db4a0fd7d2cedbb52bc48a94a11e7603455fa8d1d91f0190406783c91d6f872dbcee3082563066f689d7b401d148d628ec4e719523833409ff58e1ea970da34a17637919801c7ec1b53169d592b3983332a4d2138cba3224055ce567cdd9fddbbf8890f0799125626887074cb4484453c7ebcc603ad277e15eb68a568727c2ae78fefec4d64eb935d0780551847acb01000000000000000830000e60200000058000000000000000000000000000002e911230bbe7a60fa32b4800c7f8dc54fece8cc2da17b1eee36262fb7073d91682ba51b5d39522526f831b6e7b7eeeb84d28bcfe2eba561b9ed5c3ec45cf5618dbc17c61ec5e74d7ed104220000000000c00000000000000000000000b4ed00006ecae08e6aa407aa521134cf1a1bde5e504f25e803ca85212a4d69ff3a26e584af778268af9190ae2ae43535953341e6e463f3feef0c5d7d8c91830d8b13e2cfda6d06a90b81a64289e46ac5432cb7baad245616bfbf00a310f4a64d1b225546dfb988abbcfb6bc723539d7ac315be082aa84b72d4a798cab50cc0bf1f94e293ccb87cbe2367f13e73ad56a9e5c83a51e58323e3c75e51868081fa60573857693be6e3f2fd0ce4000000ea187c5fcf00000018c55c7ae0e74b172eee2a48d6528a7d1f1cbe64a8849bc1e090bf6e860e04449705e1ae967774439b6c9a86b8131c14bb7a402a486dd5924dad69d13e3c1ccb50a834a1fdeba36209b88d0a490b4c02249ed7edfa3a1efb2be8bb975ac473b9dbab2e7d10cd2bff8738786dfb0fedef5845d74afd5797afd41eb74d4d1896584a158d2fae7e5c97251f30672ef5981188b4153e1e0ee819b893cfc7373e0f9b0e5b8876586393269f79044f121ae141961c1f2fd4ced30e6bc6c50a43da88cfec4cd3b406702d7d686790fa1698bcf6869711c215f56920d7001b2bb5911257b40342d385535bd0a9e110ec445972f202cdea0e1d6205022ff4eaa7c87240a75e70cc1bb0396bee747694f429ffe4272d643e746e80109ac2c77cec6fb56f4925fb170ac16f2c08741d5ae600d1d1a2993e6c0402af9f141babcdd2cc2ef372c6078d6c7264017e909a5aafc714480defa30a752ef6667157706a12b86920530c04156dfbd5a717e2e314d8b05e46bbf18e5b3d06238dd4f9d9d887752acea71ab729dff914da3e0306cc28e5de870fd2593fc2482d0602fe5af76a8ba572240a01b5e1270a945e19e21460194212190fbc1d6f5afc046916fade3bdba3d6211fcedb41db8a6cad4d00000000000000000000000000000000000000000089c70eb167b00459a614a7e8b745d21b8d430eb6a6bbb956f0b0ea82c3c03981d8ac7dd35b41fb9c5011adae291494e0fbd6965e928d0defbc8b471042b279c3db8f4a99e02e16155136fe8327ea2ac539a26617909b00937ad3e7fe3ae2da3f30bdf379c3ab0c3722816e53bd7b306cba"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:56:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000900)={0x0, 0x0, 0x0}) 17:56:58 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x10, 0x0, 0xf080, 0x4}, 0x102) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x1000001bd) 17:56:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x20) 17:56:58 executing program 2: getpgrp(0x0) r0 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r0, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000000000000000060000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000400"/199], 0xcd, 0x0, 0x400) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000000000003be44a01db6424ee401ba49cb617090ebbcff07de87a6c8e77ee971e08844dc2c68a4485e62ee63aea71304b9ff5b959fe7a7ba1dba9b6c5124a0569cb540c113d21a083d6eb844f65819f5e04b533bdd09f81a433147d3b645d514b623639a7c7d4d27432427ee4c742376a8088d3b070b8571adda8a07bb7b3f66a7af0b0d82d403262d1cd9d0d4af3160815ec825fe8354f112a"], 0xa5, 0x0) r1 = getuid() msgrcv(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000002427e6470000000000000000000000009300"/154], 0x9a, 0x0, 0x0) setreuid(0xee00, r1) r2 = getuid() setreuid(0xee00, r2) msgctl$IPC_RMID(r0, 0x0) 17:56:58 executing program 0: syz_mount_image$ocfs2(&(0x7f0000002680), &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003900), 0x0, &(0x7f0000003980)={[], [{@fowner_gt}]}) [ 742.255431][T15044] (syz-executor.0,15044,0):ocfs2_parse_options:1465 ERROR: Unrecognized mount option "fowner>00000000000000000000" or missing value [ 742.269611][T15044] (syz-executor.0,15044,0):ocfs2_fill_super:1186 ERROR: status = -22 17:56:58 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x18}, 0xc, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="10"], 0x20}, 0x0) 17:56:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x44, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x44}}, 0x0) 17:56:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 17:56:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000020c0)=""/102394, 0x18ffa}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x22) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 17:56:59 executing program 1: syz_mount_image$nfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x1400, &(0x7f0000000940)=ANY=[]) 17:56:59 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010900)="070003003c0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xc600}, {&(0x7f0000010a00)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xc8e0}, {&(0x7f0000010c00)="08000300620001000000f00165", 0xd, 0xca00}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000000140)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}], 0x0, &(0x7f0000013500)=ANY=[]) [ 743.657982][T15068] loop2: detected capacity change from 0 to 2688 [ 743.898003][T15068] UDF-fs: warning (device loop2): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 17:57:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:57:01 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) 17:57:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:57:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010900)="070003003c0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xc600}, {&(0x7f0000010a00)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xc8e0}, {&(0x7f0000010c00)="08000300620001000000f00165", 0xd, 0xca00}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000fe", 0x19, 0xa4000}, {&(0x7f0000000140)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000068200)={0x0, [], 0x3f, "c6e1ae3cddb9f1"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r2, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 17:57:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000100)=ANY=[]) 17:57:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 745.005249][T15087] loop1: detected capacity change from 0 to 15 17:57:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x2a, @time}) [ 745.121459][T15093] loop4: detected capacity change from 0 to 2816 17:57:01 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid\x00') writev(r0, 0x0, 0x0) 17:57:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010900)="070003003c0001009d092800630000000600000004000000002600004d00000000b60000a5000000003e00000101000000340000e507", 0x36, 0xc600}, {&(0x7f0000010a00)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405", 0x9a, 0xc8e0}, {&(0x7f0000010c00)="08000300620001000000f00165", 0xd, 0xca00}, {&(0x7f0000011100)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000fe", 0x19, 0xa4000}, {&(0x7f0000000140)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000068200)={0x0, [], 0x3f, "c6e1ae3cddb9f1"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r2, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) 17:57:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip_vti0\x00', 0x0}) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) [ 745.288053][ T24] audit: type=1804 audit(1639418221.898:28): pid=15098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224389416/syzkaller.pUiojw/396/bus" dev="sda1" ino=14366 res=1 errno=0 [ 745.414261][ T24] audit: type=1804 audit(1639418221.948:29): pid=15098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir224389416/syzkaller.pUiojw/396/bus" dev="sda1" ino=14366 res=1 errno=0 [ 745.451035][T15093] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 17:57:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000001640)="e2", 0x1, r1) 17:57:02 executing program 2: socketpair(0x2, 0x1, 0x0, &(0x7f00000000c0)) [ 745.898693][T15112] loop3: detected capacity change from 0 to 2816 [ 746.133117][ T24] audit: type=1804 audit(1639418222.718:30): pid=15112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir400110183/syzkaller.4oHWKX/392/file0/bus" dev="sda1" ino=14146 res=1 errno=0 [ 746.159371][ T24] audit: type=1804 audit(1639418222.718:31): pid=15112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir400110183/syzkaller.4oHWKX/392/file0/bus" dev="sda1" ino=14146 res=1 errno=0 17:57:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:57:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, r0) 17:57:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)) 17:57:03 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) 17:57:03 executing program 2: pipe2(&(0x7f0000000140), 0x0) 17:57:03 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[@cred], 0x68}, 0x0) [ 746.951065][ T24] audit: type=1800 audit(1639418223.558:32): pid=15131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14409 res=0 errno=0 17:57:03 executing program 2: semget(0x0, 0x0, 0x2c3) [ 747.146483][ T24] audit: type=1804 audit(1639418223.608:33): pid=15136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir400110183/syzkaller.4oHWKX/393/file0" dev="sda1" ino=14409 res=1 errno=0 [ 747.172898][ T24] audit: type=1804 audit(1639418223.638:34): pid=15136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir400110183/syzkaller.4oHWKX/393/file0" dev="sda1" ino=14409 res=1 errno=0 17:57:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000140)=0x8) 17:57:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x0) 17:57:03 executing program 1: setresuid(0xee01, 0xee00, 0x0) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x2000) 17:57:04 executing program 4: mount(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 17:57:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 17:57:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="dac997dad0779876d8207bb8b8", 0xd}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x218}, 0x0, 0x4, 0x1, {0x0, r2}}, 0x3) 17:57:05 executing program 0: bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x8}, 0x8) 17:57:05 executing program 3: syz_emit_ethernet(0xa7, &(0x7f0000000100)={@remote, @remote, @val, {@generic={0x0, "cca8e23307c7b190ec2908e4b2d2724d6b674c36bbfc0554541840e8762c86197eae8bc5771a1c7238915dafac806668a26104faf7db8a7efb808aa3f0051fdf3c830aa15bab8d744a49a6d9f46d341ba45f5433c2dea74b9d3785d33c9e432516fe6068db08b0db19af5c2852b20d5310d2c82874e93813364d4ab8d9fec4bbafc93a8c2f0c6742f67d224a56f6114b891275e84940c801f0"}}}, 0x0) 17:57:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 17:57:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x47, 0x0, &(0x7f0000000080)) 17:57:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)) 17:57:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000000)=0xfffffffffffffdd0) 17:57:06 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) getgroups(0x3, &(0x7f0000000400)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) chown(&(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, r0) 17:57:06 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) 17:57:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 17:57:06 executing program 1: mount(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 17:57:06 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff4000/0x1000)=nil, 0x0) 17:57:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) 17:57:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x2000) 17:57:07 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 17:57:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) 17:57:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="eec8b695e2fbbfafad436f791d2a699ef604cdbb830b4ba68e363999f84ad7f072442e3f06867e61c8988082e94bf1b219ddc1897547ce90c8bba0dbb2d1dce41fde8ccb4f4f9108f8f930340f65a8d20720d28142bfbdf1f54f7d918e", 0x5d}], 0x1, &(0x7f0000000e00)=[@cred, @cred, @cred], 0x138}, 0x8) 17:57:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x42cfc54d5e5596a3, 0x0) 17:57:07 executing program 2: sigaltstack(&(0x7f0000ff8000/0x1000)=nil, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/137) 17:57:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f40)={&(0x7f00000001c0)=@file={0xa}, 0xa, &(0x7f0000000280)=[{&(0x7f0000000200)="eec8b695e2fbbfafad436f791d2a699ef604cdbb830b4ba68e363999f84ad7f072442e3f06867e61c8988082e94bf1b219ddc1897547ce90c8bba0dbb2d1dce41fde8ccb4f4f9108f8f930340f65a8d20720d28142bfbdf1f54f7d918e", 0x5d}], 0x1, &(0x7f0000000e00)=[@cred, @cred, @cred], 0x138}, 0x8) 17:57:07 executing program 3: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x0) 17:57:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 17:57:08 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000080)="16", 0x1, 0x80, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 17:57:08 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 17:57:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f40)={&(0x7f00000001c0)=@file={0xa}, 0xa, &(0x7f0000000280)=[{&(0x7f0000000200)="eec8b695e2fbbfafad436f791d2a699ef604cdbb830b4ba68e363999f84ad7f072442e3f06867e61c8988082e94bf1b219ddc1897547ce90c8bba0dbb2d1dce41fde8ccb4f4f9108f8f930340f65a8d20720d28142bfbdf1f54f7d918e", 0x5d}], 0x1, &(0x7f0000000e00)=[@cred, @cred], 0xd0}, 0x8) 17:57:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) 17:57:09 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002000)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001e40)=[@rights, @cred, @cred], 0xe8}, 0x100) 17:57:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, &(0x7f0000000b00)=@in, &(0x7f0000000b40)=0x10, 0x0) 17:57:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 17:57:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000100)=0x8) 17:57:09 executing program 3: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x2004556d, 0x0) 17:57:09 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2012, r0, 0x0) 17:57:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, 0x0, 0x0) 17:57:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f0000000380)) 17:57:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x53, 0x0, 0x0) 17:57:10 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)}, 0x0) 17:57:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 17:57:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 17:57:11 executing program 2: getgroups(0x3, &(0x7f0000000380)=[0x0, 0x0, 0xffffffffffffffff]) setregid(r0, 0x0) 17:57:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[@cred, @cred], 0xd0}, 0x0) 17:57:11 executing program 4: ioctl$KDMKTONE(0xffffffffffffffff, 0x20044b08, 0x0) 17:57:11 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 17:57:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)="9cf62a2244d3990427bd404e00d647a506e09e5d540abefadfc838bf3d8f137d126ada237d01269932d3fb66160f488f5d19dc88fcd547742199f51107a7b242934a3dd9846d8fd0de6405c5c37729ea7c4208407e0a60a126e5c282", 0x5c}, {&(0x7f0000000440)="c3", 0x1}], 0x2, &(0x7f0000001b80)=[@cred], 0x68}, 0x1) 17:57:12 executing program 2: statfs(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 17:57:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) 17:57:12 executing program 0: pipe2(&(0x7f0000000000), 0x0) pipe2(&(0x7f0000000440), 0x0) 17:57:12 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 17:57:12 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x0) 17:57:13 executing program 2: utimensat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x4000) 17:57:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 17:57:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@rights], 0x10}, 0x0) 17:57:14 executing program 0: socket(0x17, 0x0, 0x7f) 17:57:14 executing program 4: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 17:57:14 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, 0x0) 17:57:14 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x2000, 0xa8, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa1, 0x1}, 0x0, 0x2, 0x5, 0x8, 0xffffffffffffffff, 0x0, 0x7}) 17:57:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000140)="9ee358e6", 0x4) 17:57:14 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8) 17:57:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 17:57:15 executing program 1: socket(0x1c, 0x0, 0x0) 17:57:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:15 executing program 2: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 17:57:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) 17:57:16 executing program 4: r0 = socket(0x1c, 0x3, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000000740)=@abs={0x8}, 0x8) 17:57:16 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) mprotect(&(0x7f0000ff2000/0x2000)=nil, 0x2000, 0x0) sigaltstack(&(0x7f0000ff8000/0x1000)=nil, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/137) 17:57:16 executing program 1: fork() setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:57:16 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 17:57:17 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x38000000) 17:57:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f0000000080)) 17:57:17 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0xc, &(0x7f00000000c0)) 17:57:17 executing program 3: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/137) 17:57:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}, 0x0) [ 760.748777][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 760.755508][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 17:57:17 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 17:57:17 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 17:57:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="a0", 0x1}, {&(0x7f0000000100)="ef", 0x1}, {0x0}], 0x3, &(0x7f0000000880)=[@cred], 0x68}, 0x9) 17:57:17 executing program 3: getresgid(&(0x7f0000000640), 0x0, 0x0) 17:57:18 executing program 5: syz_emit_ethernet(0xfff, &(0x7f0000001780)={@remote, @remote, @val, {@ipv6}}, 0x0) 17:57:18 executing program 0: getresgid(&(0x7f0000000640), &(0x7f0000000680), 0x0) 17:57:18 executing program 1: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f00000002c0)) 17:57:18 executing program 4: getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) 17:57:18 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 17:57:18 executing program 3: socket$inet6_icmp(0x1c, 0x2, 0x3a) 17:57:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000200)="c1c85e3d9543f81a4bdfe9fa75573eca15483cabfef7f460be01b3b5676a8932b969a4932e73374228999c30681d3ab317d2e5dcae9fe452b78f2df55e1be56b74835aaf131ab3398e575ef6c2d73b61e6eec956a94b4fbcbefdb5ff85a8112fcbef8838ba3c003bc4226f7764c0af60445de7ea1d4a4b347fd62956b9f4", 0x7e}, {&(0x7f0000000280)="7444f18b6da9e1ca8de2e3ff000535b4f8d569", 0x13}], 0x3}, 0x0) 17:57:18 executing program 0: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') 17:57:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 17:57:18 executing program 1: socket(0x0, 0x0, 0x7) 17:57:19 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x18, 0x1}, 0xc) 17:57:19 executing program 5: getresgid(&(0x7f0000000640), 0x0, &(0x7f00000006c0)) 17:57:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="95800454db278c14324fd68dd30d42f14bd542a9fb11751067084d4a498968c946e747dbe6ca01e365ae84f7d54d37b50b2de1564cc02e03", 0x38}, {0x0}, {&(0x7f0000000280)="7444f18b6da9e1ca8de2e3ff000535b4f8d569fef503fdec5287b05539c5047eedb75c10ecaec6cf248fc79b2d11124c1c50a351b0a98da4df1ec572e722d48317ddef87d959ffde0b61effc4dd1409dca881425906c189b9f", 0x59}], 0x3}, 0x0) 17:57:19 executing program 0: semctl$GETNCNT(0xffffffffffffffff, 0x0, 0x3, 0x0) 17:57:19 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x18, 0x2}, 0x31) 17:57:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 17:57:19 executing program 5: renameat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 17:57:19 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 17:57:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="1d", 0x1) 17:57:20 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x803, 0x0, 0x0) 17:57:20 executing program 4: semctl$GETALL(0x0, 0x0, 0x9, 0xfffffffffffffffe) 17:57:20 executing program 2: openat(0xffffffffffffffff, 0x0, 0x10400, 0x0) 17:57:20 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:57:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0xc) 17:57:20 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x9, &(0x7f0000000080)=@in6={0x18, 0x2}, 0xc) 17:57:21 executing program 4: socket$inet(0x2, 0x64362cf474253341, 0x0) 17:57:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 17:57:21 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 17:57:21 executing program 5: socket(0x6, 0x0, 0x40) 17:57:21 executing program 1: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 17:57:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)=""/73, 0x49}], 0x2, 0x0, 0x0) 17:57:21 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) 17:57:21 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x1}, 0xc) 17:57:21 executing program 2: socket(0x18, 0x1, 0x6) 17:57:22 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:57:22 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 17:57:22 executing program 0: getgroups(0x7, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(0x0, r0) 17:57:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="95800454db278c14324fd68dd30d42f14bd542a9fb11751067084d4a498968c946e747dbe6ca01e365ae84f7d54d37b50b2de1564cc02e03", 0x38}, {&(0x7f0000000200)="c1c85e3d9543f81a4bdfe9fa75573eca15483cabfef7f460be01b3b5676a8932b969a4932e73374228999c30681d3ab317d2e5dcae9fe452b78f2df55e1be56b74835aaf131ab3398e575ef6c2d73b61e6eec956a94b4fbcbefdb5ff85a8112fcbef8838ba3c003bc4226f7764c0af60445de7ea1d4a4b347fd62956b9f4", 0x7e}, {&(0x7f0000000280)="7444f18b6da9e1ca8de2e3ff000535b4f8d569fef503fdec5287b05539c5047eedb75c10ecaec6cf248fc79b2d11124c1c50a351b0a98da4df1ec572e722d48317ddef87d959ffde0b61effc4dd1409dca881425906c189b9f0ac6e89f736efdbda4246bd0d5ee3e01400af9283a9631d5cc61e2f7ca9ecde8c9048900", 0x7d}, {&(0x7f0000000300)="104fb89733543e178f24ab18043ab3c04f651a3b31102194e1681b95b1a0d88a7c7a1cdc8f81238c53920fbce7ecd2a7f22719e02993d51670ee5707ee5d", 0x3e}], 0x4}, 0x0) 17:57:22 executing program 3: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/233, 0xe9) 17:57:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x3}, 0xc) 17:57:22 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x803, 0x0, 0x0) 17:57:22 executing program 1: writev(0xffffffffffffffff, &(0x7f0000001740)=[{0x0}], 0x1) 17:57:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 17:57:22 executing program 4: socketpair(0x0, 0x2e860e9ad9293ad1, 0x0, 0x0) 17:57:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 17:57:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x102, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x401) 17:57:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 17:57:23 executing program 2: wait4(0x0, 0x0, 0x2, 0x0) 17:57:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)="9c", 0x1}], 0x1}, 0x0) 17:57:23 executing program 4: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x42, 0x0, 0x7) 17:57:23 executing program 3: r0 = mq_open(&(0x7f0000000000)='}\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 17:57:24 executing program 5: syz_io_uring_setup(0x719a, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x383b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x15b}, &(0x7f0000bc7000/0x4000)=nil, &(0x7f0000d48000/0x3000)=nil, &(0x7f0000000080), 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000440)={0x218000000, 0x0, &(0x7f0000000140), 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/210, 0x0, 0x0, {r0}}, 0x58) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}]}, 0x3) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x80010, 0xffffffffffffffff, 0x10000000) 17:57:24 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x800000a0) 17:57:24 executing program 2: sendmsg$xdp(0xffffffffffffffff, 0x0, 0x52436438f23667ea) 17:57:24 executing program 0: bpf$OBJ_GET_PROG(0x10, 0x0, 0x0) 17:57:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 17:57:24 executing program 3: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x38, 0x0, 0x7) 17:57:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x7, @media='eth\x00'}}}}, 0x68}}, 0x0) 17:57:24 executing program 2: bpf$OBJ_GET_PROG(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x38}, 0x10) 17:57:25 executing program 0: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x48, 0x0, 0x0) 17:57:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') 17:57:25 executing program 5: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x5, 0x0, 0x0) 17:57:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x338, 0x0) 17:57:25 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x2}, &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x10000, 0x1000, 0x0, 0x0, 0x100000001}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 17:57:25 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) 17:57:25 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2) 17:57:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) 17:57:26 executing program 5: clock_getres(0x0, &(0x7f0000000100)) 17:57:26 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x200002d0) 17:57:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 17:57:26 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) 17:57:26 executing program 0: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x4, 0x0, 0x0) 17:57:26 executing program 4: bpf$OBJ_GET_PROG(0x13, 0x0, 0x0) 17:57:26 executing program 3: bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) 17:57:26 executing program 5: clone3(&(0x7f0000000d00)={0x100000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:57:27 executing program 0: clock_gettime(0x6, &(0x7f0000000000)) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 17:57:27 executing program 2: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x33, 0x0, 0x7) 17:57:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 17:57:27 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x1800) 17:57:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 17:57:27 executing program 5: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x19, 0x0, 0x7) 17:57:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x1, 0x0, 0x0) 17:57:27 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$netlink(r0, &(0x7f0000000240), 0xfffffedf) 17:57:27 executing program 2: syz_io_uring_setup(0x719a, &(0x7f00000001c0), &(0x7f0000ae6000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x23ca, &(0x7f0000000740)={0x0, 0x5fb6}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f000096d000/0x11000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 17:57:28 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmdt(0x0) 17:57:28 executing program 3: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x4, 0x0, 0x300) 17:57:28 executing program 5: bpf$OBJ_GET_PROG(0x2, 0x0, 0x0) 17:57:28 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 17:57:28 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000003f40), 0x4000, 0x0) 17:57:28 executing program 4: socket(0x11, 0x3, 0x300) 17:57:28 executing program 2: r0 = syz_io_uring_setup(0x719a, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) 17:57:28 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) 17:57:28 executing program 5: r0 = syz_io_uring_setup(0x719a, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), &(0x7f0000000280)) mmap$IORING_OFF_SQES(&(0x7f0000fe9000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) syz_io_uring_setup(0x383b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x15b, 0x0, r0}, &(0x7f0000bc7000/0x4000)=nil, &(0x7f0000d48000/0x3000)=nil, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netlink(r1, &(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) clone3(&(0x7f0000000440)={0x218000000, &(0x7f0000000100), 0x0, &(0x7f0000000180), {0x37}, 0x0, 0x0, &(0x7f0000000300)=""/210, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2, {r1}}, 0x58) [ 772.371319][ T24] audit: type=1326 audit(1639418248.978:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15545 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e95549 code=0x0 17:57:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0xfff}]}) 17:57:29 executing program 4: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 17:57:29 executing program 2: sysfs$3(0x2) 17:57:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x4, 0x0, 0x0) 17:57:29 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 17:57:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x8, &(0x7f0000000140)=[{}, {0x45, 0x1f}, {}, {}, {}, {}, {}, {}]}) 17:57:30 executing program 2: socket(0x25, 0x3, 0x2) 17:57:30 executing program 1: clock_getres(0xb, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 17:57:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0x5, 0x4) 17:57:30 executing program 3: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x3a, 0x4, 0x0, 0x0) 17:57:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080), 0x4) 17:57:30 executing program 2: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x14, 0x0, 0x2e4ae61e) 17:57:30 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 17:57:30 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f00000002c0)={0x0, 0x0, 0x38}, 0x10) 17:57:31 executing program 3: syz_open_dev$vcsa(&(0x7f0000000100), 0x1, 0x0) 17:57:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 17:57:31 executing program 0: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x32, 0x0, 0x2e4ae61e) 17:57:31 executing program 5: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x13, 0x0, 0x7) 17:57:31 executing program 2: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x35, 0x0, 0x7) 17:57:31 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 17:57:31 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 17:57:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000340)="e0000001ac141435", 0x8) 17:57:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0xe8, 0x0, 0xffffffff, 0x3d8, 0xe8, 0x3d8, 0x3d8, 0xffffffff, 0x3d8, 0x3d8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@local, @dev, 0x0, 0x0, 'hsr0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @port, @gre_key}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'erspan0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @dev, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 17:57:31 executing program 5: mq_open(&(0x7f0000000040)='ulC[\xbcM\xc3\x05V\xd3\x8b\xf8\x96\xach\x8c\x90\xf7\xe7\xfe\xcb\x15^xCx\xbd^5\x96bQ\x8ci\xa5\xe4\x13\x9ck\x17\x06\x10\xea\x94j\xdel~n)\xa1\xb5\x16\xc7\xd3\xd9\x1f\n\xbe\x1c\xd8', 0x0, 0x0, 0x0) 17:57:32 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x182, 0x0) 17:57:32 executing program 1: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x49, 0x0, 0x0) 17:57:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0x780, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x30c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21820b614885b0ded4b49ed0a76f0953f9284242566c5fa4bf4a5c8a16e988a5"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x254, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f7c558a94645eae22a98189acdb229ccf79f69b9c28d028c617a86597e34bf6c"}]}, {0x110, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "516975fe925b7478d536af674387e0dfb8d1fe06b661e032ff20aeb3c361a1f0"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_FLAGS={0x8}]}, {0x278, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x250, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x6fc, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "694326153c6c3f91b0c600d690ee64369143c422752e2dd53df358fb59ee80a3"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0x1fc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e818e12bd148170301e06575c265deefdcf271cb4859e7ca269d48e65ce6888d"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x15c, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "99e9c03dafc12346eebb0c65d71d2846b0fe08a1b9b60085d5409e32e4ed50bf"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8f27c5586f3e81bfc9156ef78cba3e5d03f6eb8bb261aeb1fae47bf5451ce191"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5fab6e99de2ca8416764ea5aa1252a629604d36627b8da15b59a6282481e045f"}]}, {0x3b4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3b0, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 17:57:32 executing program 0: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 17:57:32 executing program 4: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x1a, 0x0, 0x0) 17:57:32 executing program 5: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 17:57:32 executing program 1: r0 = socket(0xa, 0x3, 0x5) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x81) 17:57:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 17:57:32 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc6040, 0x0) 17:57:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$msr(r0, 0x0, 0x0) 17:57:33 executing program 4: eventfd2(0x0, 0x40001) 17:57:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 17:57:33 executing program 1: syz_open_dev$vcsa(&(0x7f0000000200), 0xffffffffffffffaf, 0x270400) 17:57:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:57:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd, 0x12, r0, 0x0) 17:57:33 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, 0x0) 17:57:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:57:33 executing program 5: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x12, 0x0, 0x7) 17:57:34 executing program 1: bpf$OBJ_GET_PROG(0x11, &(0x7f00000002c0)={0x0, 0x0, 0x38}, 0x10) 17:57:34 executing program 2: r0 = syz_io_uring_setup(0x719a, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), &(0x7f0000000280)) mmap$IORING_OFF_SQES(&(0x7f0000fe9000/0x3000)=nil, 0x3000, 0x0, 0x1d8814, r0, 0x10000000) 17:57:34 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) 17:57:34 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}) 17:57:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x23, 0x0, 0x0) 17:57:34 executing program 5: mq_open(&(0x7f0000000040)='\xe5\x99V^\floP\x7f\xe3\xd2`\x93\xb3\xbd\xf5\xfa\xc0\xbb\xb98X}', 0x0, 0x0, 0x0) 17:57:34 executing program 1: bpf$OBJ_GET_PROG(0x13, &(0x7f00000002c0)={0x0, 0x0, 0x38}, 0x10) 17:57:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) 17:57:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0xe8, 0x0, 0xffffffff, 0x3d8, 0xe8, 0x3d8, 0x3d8, 0xffffffff, 0x3d8, 0x3d8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@local, @dev, 0x0, 0x0, 'hsr0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @port, @gre_key}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'erspan0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @dev, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 17:57:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) clone3(&(0x7f0000000440)={0x218000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 17:57:35 executing program 4: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x35, 0x0, 0x0) 17:57:35 executing program 5: bpf$OBJ_GET_PROG(0x4, 0x0, 0x0) 17:57:35 executing program 2: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x21, 0x0, 0x7) 17:57:35 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 17:57:36 executing program 3: sysfs$3(0x4) 17:57:36 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x9, 0x0, &(0x7f0000000140)) 17:57:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 17:57:36 executing program 0: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x38, 0x0, 0x0) 17:57:36 executing program 2: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 17:57:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) 17:57:36 executing program 5: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x3, 0x0, 0x7) 17:57:36 executing program 3: delete_module(&(0x7f0000001000)=').]/@+\xb2\\-+%@\x00', 0x0) 17:57:36 executing program 0: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x1d, 0x0, 0x0) 17:57:36 executing program 4: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x43, 0x0, 0x7) 17:57:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0xffffc90000000000, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 17:57:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 17:57:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="84d3"], 0x90}}, 0x0) 17:57:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0x80000000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f00000002c0)='./file1\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1c7002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@deltaction={0x64, 0x31, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x90) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:57:37 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 17:57:37 executing program 4: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x43, 0x0, 0x0) 17:57:37 executing program 2: r0 = syz_io_uring_setup(0x739a, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 17:57:37 executing program 1: mq_open(&(0x7f0000001040)='.dev/full\x00', 0x0, 0x0, 0x0) 17:57:37 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) [ 781.216601][T15711] loop5: detected capacity change from 0 to 264192 [ 781.365768][T15711] FAT-fs (loop5): Unrecognized mount option "./bus" or missing value [ 781.400835][ T24] audit: type=1800 audit(1639418258.008:36): pid=15716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14617 res=0 errno=0 17:57:38 executing program 0: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x21, 0x0, 0x0) 17:57:38 executing program 4: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x3c, 0x0, 0x7) 17:57:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000500)='uid_map\x00') 17:57:38 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$evdev(r0, 0x0, 0x0) 17:57:38 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 17:57:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000080, 0x0, 0x0) 17:57:38 executing program 0: mq_open(&(0x7f0000001040)='/dev/full\x00', 0x0, 0x0, 0x0) 17:57:39 executing program 4: bpf$OBJ_GET_PROG(0x17, &(0x7f00000002c0)={0x0, 0x0, 0x38}, 0x10) 17:57:39 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) [ 782.474857][ T24] audit: type=1326 audit(1639418259.088:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15736 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e9d549 code=0x0 17:57:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:57:39 executing program 1: timerfd_create(0xc, 0x0) 17:57:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000), 0x4) 17:57:39 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 17:57:39 executing program 2: clock_gettime(0x1, &(0x7f0000000480)) 17:57:39 executing program 5: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x2, 0x0, 0x300) 17:57:39 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 17:57:40 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) 17:57:40 executing program 1: bpf$OBJ_GET_PROG(0x12, 0x0, 0x0) 17:57:40 executing program 2: syz_io_uring_setup(0x4719a, &(0x7f00000001c0)={0x0, 0x0, 0x10}, &(0x7f0000458000/0x1000)=nil, &(0x7f0000950000/0x4000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x7b35, &(0x7f0000000000), &(0x7f0000458000/0x3000)=nil, &(0x7f0000459000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:57:40 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x10000]}, 0x8}) 17:57:40 executing program 5: bpf$OBJ_GET_PROG(0x23, &(0x7f00000002c0)={0x0, 0x0, 0x38}, 0x10) 17:57:40 executing program 0: clock_adjtime(0x0, &(0x7f0000000800)={0x3}) 17:57:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r0, 0x0, 0x0, 0x0) 17:57:40 executing program 3: syz_open_dev$vcsa(&(0x7f0000000200), 0xffffffffffffffaf, 0x0) 17:57:41 executing program 2: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x3e, 0x0, 0x0) 17:57:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20}, {0x8001}]}) 17:57:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)=0xa4ffffff) 17:57:41 executing program 0: clock_adjtime(0x0, &(0x7f0000000800)={0x3}) 17:57:41 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2a800, 0x0) 17:57:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x40, 0x0, &(0x7f0000000140)) 17:57:41 executing program 2: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x18, 0x0, 0x0) 17:57:41 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x10000}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 17:57:41 executing program 4: mq_open(&(0x7f0000000300)='\x15A2\xe4\xe4!\xc6\bLq\xb1\xc3\x8f\x99@\xcb\xd7\xf0\x99+}\xd0kZoK\xf9\\\xef\x0e\xde\x18\xc3\xb5\x15\x06\xfa\xea\v>\x9a[H+\xbe\xe3|\xdf\xbc\x03\x8cmc\t\x19\\\x86\xf3\xc6E`Q\xe1\xd0\xbf\x01\x1bW\xbe\x92\x1d\xc9\xdd\f}1\xaa3\xcc\\t\x82\x80\xdcBn~\xcf\x19\xc8\xe3\xe4\xbf:\x9d\xb5\xb1\xa0U\xf2C\x10\x96\xfc,\xc9P\xdd\x04\xb2\f72\x8dx\x10\x1d\xc4\x1aI;xZ/\x10w\x195\x1bc\x91\xebw\x11\xc8\xf9\xf9\x1c\xd5\xf0\xe3\x03k|{\b2V\xe2d\xd1\x92SQ\x9a\x9d\xb8g\xa0P\x94\v&a\xe8\x17\xfc\xf7\xb0\xd6H\xeb\xc3t\xac\x8e\xeb\xde\xd3j\xe53\x05\x15\xb3hw\xec\x11a\x96\xf8\xedA%\xef\x0e\xe2_\xa7P\xac\x1b\xd4\x90P\x86<@\xbe\x0f\xd6o#\x95\xdd\x19\xe8\x8c\xb8\x95\xc0\xfc\xbe%%\x04/\xb0\xd6\x9ab\x9c\xe7 fe\x9c\x84\xcf?\x85=6\xa6^\xbae\x00\xbf\x9b\xb8\xa1\xd2\xdd*i\aOd\xce\xba\xbf\x14\xff\x89\xac\xa2\xe4K\xbc\x03\x00(\"X\xb9\bh\'\xfb\xcc\x94\x83{\"9\xdd\xf8_\xe9\xe0~k\xdbn\x84\xdcc\xde\xd9\xc43\xecU#\x16\x92?\xc4\xafK\xc0\xb3\xe9\xcd\xad\xaeE\xdc\xb4\x85\x8f\xce\xc9\xa0\x16\xf0\xf9=\xe0\"\xb2o\xd1\xf2\r\x1fu\xb5\f\xc4\xa2+\x97\x93\xb9T\xa3N*\xc0\x89?\xb3\xe7\x86\xe2\xb1\xc5\xdd\xc9:\xc7O\xb7J2.x\x1c\xd4\xe9\x95{$4\x92\x8c\xfb\x1d00%\xbf\xbe\x02R\xb7\x11\xe3\xbfI\xc8w\xb4%\xb4\x94\xc87Ejn!{ \xcf}\x1a\xe7U\x9c\xe1\xb1\x183\x05?J\xb8\xa5/\xd8\xde\xd0\x00z\x87V\xccW\xe1\x1fU \xef\xf2\xb2{\x9e\xd7 \x1d', 0x0, 0x0, 0x0) 17:57:41 executing program 0: sysfs$1(0x1, &(0x7f0000000080)='/dev/vcs\x00^\xf0\xec,I\xfc\"\xe5\xb2\xf87x\x92\xcc\xa4Z\x1fY\x90H\xca\x04~\xdc\bK\x85i;/{\x14\v\xc1x#\xcc\xd5\x84\x12Mk\xd1\xfa\xb8W\xb4?40\xb4]\x06l\x03YGE*\x19\'\xdf:\x18bz\xa5\x12\x85\x8b\xe4e\x96hs\xcd\x0e\xe0\x1b\xb5\x17\xf1H\xc3\xf9PTH2v\x17\xf5#\xd2;^\x8c\xd6\xb4\xed*\xfa\xf7\xff\x9c\x88n>\xb3\xe7\xa9w\xb3\xfd\xed[\x1d\x83|\x14a#u\x11\xbbZ\x85\xe2\xb1*F\x1e;P\x8a3\xe3\x18\x90\x89xQ\x8fr4C~_\xab\xe47\xa6A\x19\x99j\x99{\r\xbe\xe1\xf3\x1a/|\xee\xde\xe6\xac\xec\xcd\xf0\xd2\xce\xb7\x9b\xe6\xac\xa1\x80g\n\xf2\x13\xe0\xf4Z \x00\xd7\xa5\x01\xa1\x8a\xbd\xf2\x10\xd7/') 17:57:42 executing program 1: r0 = syz_io_uring_setup(0x719a, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x3, 0x0, 0x0) syz_io_uring_setup(0x383b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x15b, 0x0, r0}, &(0x7f0000bc7000/0x4000)=nil, &(0x7f0000d48000/0x3000)=nil, &(0x7f0000000080), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000440)={0x218000000, &(0x7f0000000100), 0x0, &(0x7f0000000180), {}, 0x0, 0x0, &(0x7f0000000300)=""/210, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2, {r1}}, 0x58) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x10000000) 17:57:42 executing program 3: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x11, 0x0, 0x7) 17:57:42 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) 17:57:42 executing program 2: mq_open(&(0x7f0000000000)='\'\'\x00', 0x0, 0x0, &(0x7f0000000040)) 17:57:42 executing program 4: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x10, 0x0, 0x7) 17:57:42 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000003000/0x11000)=nil], 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xe) syz_io_uring_setup(0x4f4d, &(0x7f0000001440)={0x0, 0xb1dc}, &(0x7f0000fd8000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000001500)) 17:57:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x8, &(0x7f0000000140)=[{}, {0x45, 0x0, 0x9}, {}, {}, {}, {}, {}, {}]}) 17:57:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_ext={0x1c, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:57:43 executing program 2: r0 = syz_io_uring_setup(0x719a, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), &(0x7f0000000280)) mmap$IORING_OFF_SQES(&(0x7f0000fe9000/0x3000)=nil, 0x3000, 0x0, 0x1d8814, 0xffffffffffffffff, 0x10000000) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x3, 0x0, 0x0) syz_io_uring_setup(0x383b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x15b, 0x0, r0}, &(0x7f0000bc7000/0x4000)=nil, &(0x7f0000d48000/0x3000)=nil, &(0x7f0000000080), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) connect$netlink(r2, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) clone3(&(0x7f0000000440)={0x218000000, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/210, 0x0, 0x0, {r1}}, 0x58) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x10) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 17:57:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x24441}, 0x78) 17:57:43 executing program 4: clone3(&(0x7f00000011c0)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:57:43 executing program 0: bpf$OBJ_GET_PROG(0x1b, 0x0, 0x0) 17:57:43 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000000c0)) 17:57:43 executing program 3: bpf$OBJ_GET_PROG(0x16, &(0x7f00000002c0)={0x0, 0x0, 0x38}, 0x10) 17:57:43 executing program 5: clone3(&(0x7f0000000280)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:57:44 executing program 4: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 17:57:44 executing program 0: r0 = syz_io_uring_setup(0x719a, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xb, 0x0, 0x0) 17:57:44 executing program 2: mq_open(&(0x7f0000000000)='.\xbb\xcdH\xac\v\xbf\xd70\x98\xce\xb4\xb7\xb6\ahW\x85\x83\fp\x96+\x99\xa7\x00', 0x0, 0x0, 0x0) [ 787.617704][ T24] audit: type=1326 audit(1639418264.228:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15836 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ec7549 code=0x0 17:57:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xc, 0x4) 17:57:44 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/52, 0x34) 17:57:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0xc) 17:57:45 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0xa08, 0x4) 17:57:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x37}}, 0x0) 17:57:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0x80000000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f00000002c0)='./file1\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1c7002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@deltaction={0x64, 0x31, 0x800, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x90) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:57:45 executing program 3: r0 = syz_io_uring_setup(0x719a, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/164, 0xa4}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x2) 17:57:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xd7013348bf374cba, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:57:45 executing program 4: r0 = socket(0xa, 0x3, 0x5) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 17:57:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2}]}) 17:57:45 executing program 2: socket(0xa, 0x3, 0x8) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) [ 789.067513][T15864] loop1: detected capacity change from 0 to 264192 [ 789.200535][ T24] audit: type=1800 audit(1639418265.808:39): pid=15868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13953 res=0 errno=0 17:57:45 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x20c00, 0x0) 17:57:46 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@link_local, @multicast, @val={@void, {0x8100, 0x7}}, {@mpls_mc={0x8848, {[], @ipv6=@generic={0x0, 0x6, "3c5ff7", 0x0, 0x0, 0x0, @empty, @private1}}}}}, 0x0) 17:57:46 executing program 5: r0 = syz_io_uring_setup(0x719a, &(0x7f00000001c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), &(0x7f0000000280)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) 17:57:46 executing program 4: r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 17:57:46 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 17:57:46 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) 17:57:46 executing program 3: socketpair(0x37, 0x0, 0x0, &(0x7f0000000000)) 17:57:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) process_madvise(r0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 17:57:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0xe8, 0x0, 0xffffffff, 0x3d8, 0xe8, 0x3d8, 0x3d8, 0xffffffff, 0x3d8, 0x3d8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@local, @dev, 0x0, 0x0, 'hsr0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @port, @gre_key}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'erspan0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @dev, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 17:57:46 executing program 4: bpf$OBJ_GET_PROG(0x19, 0x0, 0x0) 17:57:47 executing program 2: r0 = gettid() wait4(r0, 0x0, 0x20000000, &(0x7f0000000040)) 17:57:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r0) 17:57:47 executing program 3: socket(0x11, 0x3, 0x9) 17:57:47 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) 17:57:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x338, 0x0) 17:57:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 17:57:47 executing program 2: r0 = socket(0xa, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x1b, 0x0, 0x2e4ae61e) 17:57:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, 0x0, 0x0) 17:57:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) 17:57:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 17:57:48 executing program 5: futex_waitv(&(0x7f00000016c0)=[{0x0, 0x0, 0x82}, {0x0, 0x0, 0xc4fbd94a95b5119}], 0x2, 0x0, &(0x7f0000001f40), 0x1) 17:57:48 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) 17:57:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x311, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_WME={0x4}]}, 0x20}}, 0x0) 17:57:48 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340), 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 17:57:48 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), r0) 17:57:48 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 17:57:48 executing program 5: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) 17:57:48 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 17:57:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) 17:57:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000cf80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000011c80)=[{{&(0x7f000000cfc0), 0x6e, &(0x7f000000e1c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 17:57:49 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) 17:57:49 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 17:57:49 executing program 1: syz_io_uring_setup(0x7940, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000/0xf000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x96000}) 17:57:49 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007980)={0x0, 0x3938700}) 17:57:49 executing program 2: ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 17:57:50 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:57:50 executing program 1: syz_open_dev$video4linux(&(0x7f0000000b80), 0x0, 0x359c00) 17:57:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'gretap0\x00', 0x0}) 17:57:50 executing program 2: bind$llc(0xffffffffffffffff, 0x0, 0x0) 17:57:50 executing program 4: syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x2) 17:57:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000cf80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000011c80)=[{{&(0x7f000000cfc0), 0x6e, &(0x7f000000e1c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x1060, 0x0) 17:57:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000440)={0x1c5}) 17:57:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="30000000c722b3"], 0x30}}, 0x0) 17:57:51 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000200)={0x0, 0x0, @raw_data}) 17:57:51 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000440)) 17:57:51 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000001680), 0x202000, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001980)={0x14}, 0x14}}, 0x0) socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000023c0), r0) 17:57:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x0, 0x2}, 0x40) syz_genetlink_get_family_id$nl802154(&(0x7f00000018c0), 0xffffffffffffffff) 17:57:51 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x6, 0x42840) 17:57:51 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 17:57:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000026c0), 0xffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 17:57:51 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000004700), 0x119000, 0x0) 17:57:52 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) 17:57:52 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000005c0), 0x6302) 17:57:52 executing program 0: clock_gettime(0x0, &(0x7f00000079c0)) 17:57:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000cf80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000011c80)=[{{&(0x7f000000cfc0), 0x6e, 0x0}}], 0x1, 0x1060, &(0x7f0000011e80)) 17:57:52 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000007a00), 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) 17:57:52 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000004780), 0x2, 0x0) 17:57:52 executing program 4: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 17:57:52 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 17:57:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000007911a800000000000400000000000000950000000000000074e333fd27972036c224847c762bc6feb8fd432abaae372aee63e2bb5b538304c1e7a6687d9c08cff8ff73ea5c6553f4c54339d4cf"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 17:57:53 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)="15", 0x1}], 0x1, &(0x7f0000000600)=ANY=[], 0x40}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000840)='M', 0x1}], 0x1}, 0x0) 17:57:53 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x9, 0x1, &(0x7f0000001b00)=@raw=[@func], &(0x7f0000001b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 17:57:53 executing program 5: socketpair(0xa, 0x5, 0x5, &(0x7f0000000000)) 17:57:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000007911a800000000000400000000000000950000000000000074e333fd27972036c224847c762bc6feb8fd432abaae372aee63e2bb5b538304c1e7a6687d9c08cff8ff73ea5c6553f4c54339d4cf"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) 17:57:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 17:57:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000004d80)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) 17:57:53 executing program 3: unlink(&(0x7f00000000c0)='./file0/file0\x00') 17:57:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:57:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000007911a800000000000400000000000000950000000000000074e333fd27972036c224847c762bc6feb8fd432abaae372aee63e2bb5b538304c1e7a6687d9c08cff8ff73ea5c6553f4c54339d4cf"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) 17:57:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40000) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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"/3322, 0xcfa}], 0x1}, 0x0) 17:57:54 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 17:57:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:57:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[], 0x58) [ 797.707036][T16032] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 17:57:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x220, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr, @broadcast, 0x8}}}, {{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'netpci0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@link_local, @private, @dev, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 17:57:54 executing program 5: pipe(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) pipe(0x0) 17:57:54 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0}, 0x0) 17:57:54 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) 17:57:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xb, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:57:54 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x4841, 0x0) 17:57:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@dev, @in6=@mcast1}}, {{@in6=@ipv4={""/10, ""/2, @private}}, 0x0, @in=@private}}, &(0x7f0000000300)=0xffffffffffffffc9) 17:57:55 executing program 5: pipe(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000002080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbaf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 17:57:55 executing program 4: mq_open(&(0x7f00000000c0)='!\x00\xf5\x8dx\xd5\v\xda\xc20\x86d\xf5 Q\xe0G%\xf3V\t\xa8\xee\xee\x1e\xf0\xb8\xf71\"\xffM\xf1\x9f\xb1\xf2', 0x0, 0x0, 0x0) 17:57:55 executing program 2: mq_open(&(0x7f00000000c0)='!\x00\xf5\x8dx\xd5\v\xda\xc20\x86d\xf5 Q\xe0G%\xf3V\t\xa8\xee\xee\x1e\xf0\xb8\xf71\"\xffM\xf1\x9f\xb1\xf2', 0x40, 0x0, &(0x7f0000000040)) 17:57:55 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40040, 0x0) 17:57:55 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:57:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 17:57:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 17:57:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8914, &(0x7f0000000080)) 17:57:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0xc000, 0x4) 17:57:56 executing program 1: socket(0x22, 0x0, 0x21) 17:57:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8934, &(0x7f00000000c0)) 17:57:56 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000040)) 17:57:56 executing program 5: syz_io_uring_setup(0x4f82, &(0x7f0000000480)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000500)) 17:57:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:57:56 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0xd742d491e711db78}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 17:57:56 executing program 2: r0 = socket(0x18, 0x0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) 17:57:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x0, 0x1}, 0x1f) 17:57:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8901, &(0x7f00000000c0)) 17:57:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:57:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x400}}) 17:57:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8955, 0x0) 17:57:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000040)={0x34, r1, 0x405, 0x0, 0x0, {0x2}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x34}}, 0x0) 17:57:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x6}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1, 0x9}}, 0x10) 17:57:57 executing program 0: syz_io_uring_setup(0x2000145b, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 17:57:58 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:57:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000600)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "47852c0fb6389cafa8db6662adffe4e940ffd8c6141535be248b61171fb3e0de64aa1102a53f00b74a9db8bdbdccb584f550fc06da3d606746df6ee7afd79ee010afb679120ee78729ea91716e2a818f542973edef60047ecd3cfeea7f67bef45167376b964465ef2b37ec41894faca1d5290e0c82cb23f4b43fe8f0ec94a2fe76699b44cfb14f26d9b20c34221e7848abedc41a170c88de036f35b145406a8fdb10b719656f622589ca59486f6fd3c2657d19c8e2c149dd48a708009046aba257f85e3d211902fd824eee381a1bc55eb9ee0506a06e58b3d0b4606b1a341109d9bda64f002117d524f98d88eec2634e9ac8af57ebc74ed09f5e42049cfcd130", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 17:57:58 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x12) 17:57:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x200200, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}], &(0x7f0000000200)='GPL\x00', 0x9, 0x48, &(0x7f0000000240)=""/72, 0x41000, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x5}, 0x10}, 0x78) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x1000000000fff) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1de) close(r2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:57:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x8, 0x0, 0x0) 17:57:58 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000001780)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "fabc63", 0x9c, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "28277afc9ccb964f8607355be77b5e58981724d4cbb29cc908dbb0941423e81f", "22df1c8c783f0764bcaaad1c0f14600a73700a6fbda76f70424135c83174cfabb43e5fb6f02ab9f4b2b6068bdd982b87", "bf533e08102730976213c5c827353ab965a6f1862bff4a2d419fb557", {"a52b92a08114a8953121f17acee8c608", "5b98a4726f9494e6c41f86ced3cd310d"}}}}}}}}, 0x0) 17:57:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}]}, 0x1c}}, 0x0) 17:57:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:57:58 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:57:59 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a3, &(0x7f0000000040)) 17:57:59 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 17:57:59 executing program 0: syz_io_uring_setup(0x53be, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0xdc8, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), 0x0) 17:57:59 executing program 2: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8915, &(0x7f0000000080)) 17:57:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140), 0x4) 17:57:59 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:57:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:57:59 executing program 5: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@multicast, @random="35c5db29eb31", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8084a2", 0x64, 0x11, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "a57e76bcf8b4c3ce8f03e7abf36c7814d7badbb095b8a88811d4c147573cf773", "6e3f39ea240da0cf7e9668f79b3fc694", {"b1e5ad3571054c076f5c78277afb97c7", "61e73f3768c157811afbc0c29e581fa7"}}}}}}}}, 0x0) 17:58:00 executing program 1: socketpair(0x31, 0x0, 0x0, &(0x7f00000004c0)) 17:58:00 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000700)) 17:58:00 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080), 0x0, 0x0) [ 803.817533][T16156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:00 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000240), 0x0, &(0x7f0000000400)={[{@huge_never}, {@gid}], [{@dont_measure}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x2c, 'root'}}]}) 17:58:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, &(0x7f00000000c0)) 17:58:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 17:58:01 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:01 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x14, 0x4, 0x0, @private0, @mcast2, {[], "6a2932bc57ec5ba353543e7a9b03b9d5e272a555"}}}}}, 0x0) 17:58:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)={0x20, r1, 0x201d43aa2fddb5af, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) [ 804.468776][T16179] tmpfs: Unknown parameter 'dont_measure' [ 804.816926][T16186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @nl, @ethernet={0x0, @remote}, @can}) 17:58:01 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg$inet6(r2, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = dup3(r1, r0, 0x0) recvmsg$unix(r3, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000002fc0)=""/238, 0xee}], 0x1}, 0x0) 17:58:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:01 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20001) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 17:58:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev}}}, 0x90) [ 805.785471][T16217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:02 executing program 5: syz_io_uring_setup(0x1426, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 17:58:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x323, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:58:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:03 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r2}}, 0x18) [ 806.686222][T16243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:03 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000180)) 17:58:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12}, 0x40) 17:58:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:03 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:03 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 17:58:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4000}}}, 0x1c}}, 0x0) 17:58:04 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000340)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @random="cf2feb09800d", "", @multicast}}}}, 0x0) 17:58:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:04 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:04 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 17:58:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"ed58d22f6f01b8d761464ba44cb4a3c0"}}}}, 0xa0) 17:58:04 executing program 2: r0 = io_uring_setup(0x6b9b, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f00000000c0)}], 0x2) 17:58:05 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:58:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:05 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x80, &(0x7f0000000340)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=[{0x10}], 0x10}}], 0x3, 0x24004040) 17:58:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:05 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, &(0x7f0000000040)) 17:58:05 executing program 5: syz_emit_ethernet(0x6b, &(0x7f0000000380)={@broadcast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @empty}, "5d695baa61d251dcc21788c76f6dc4c82669c35dfd3fe54253bfd9ece64055b8b381f7a8dd9918e2758de592cde3768f0f8f32f5f3965f77b79271d6d6e493a7b37ccc4d828f898bf7"}}}}, 0x0) 17:58:05 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:58:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 17:58:05 executing program 0: socketpair(0x29, 0x2, 0x0, &(0x7f0000000200)) 17:58:05 executing program 2: socket(0x10, 0x3, 0x107) 17:58:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x10, 0x0, @in={0x2, 0x0, @private=0xa010100}}}, 0xa0) [ 809.605790][T16312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:06 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:58:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8912, &(0x7f00000000c0)) 17:58:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 17:58:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x89a1, &(0x7f00000000c0)) 17:58:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:06 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, {0x0, 0x4e23, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "5c731eb3c4f8ef5e96bc3994e4fc4616769917894fb764ca", "26570a17966d2a39bf6fe848cdc3fb7f0addd9e116ce62258b450beacf4c58df"}}}}}}, 0x0) [ 810.490608][T16341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 17:58:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8912, &(0x7f00000000c0)) 17:58:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "51989cf1d3d0bd6fa1c86b40df0132f28c6a1f406b372352efba3eb2017a53b48caec0c8765ec76b49b0a7b09af246a54326e9810e453406901737d1befa7df9926627696584ca2f14a2d1d934ce4e94dd136b88a74c4dce777c602e75365203243a5d382f8e65a51fffd43904c16d25d8df0e5b50d8f09f6b700ed067dc14df354e9ea573ff9f9340655e6c89cd46bd02f6834e55a1f97e120781c2aa45946af549ed7ff4425abfc154d1f342f1f47f790230533ef7cdc0d89c2652d90ad6bbb89d1454040b2769201a5249a0b667e2d9492e6dba4904a2f91ff5aaa0e1c185c20383367ddecb8fdb30616581e07baa1ac2452e3571cc0261cc10ff3a413e45"}}}, 0x120) 17:58:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 17:58:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) [ 811.385796][T16366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:08 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 17:58:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8912, &(0x7f00000000c0)) 17:58:08 executing program 5: r0 = socket(0x18, 0x0, 0x2) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 17:58:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:08 executing program 2: socket(0x10, 0x3, 0x8) 17:58:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:58:08 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 17:58:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x40086602, &(0x7f00000000c0)) 17:58:09 executing program 5: socketpair(0x0, 0xc, 0x0, &(0x7f00000006c0)) [ 812.453811][T16392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:58:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:09 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 17:58:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x1000, 0x7, 0x200, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 17:58:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) [ 813.314160][T16421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:58:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:10 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 17:58:10 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000340)={@broadcast, @empty, @val={@void}, {@arp={0x8035, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="cf2feb09800d", "", @multicast}}}}, 0x0) 17:58:10 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x0, 0x0, 0x0, @private0, @mcast2}}}}, 0x0) 17:58:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) [ 814.199449][T16450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:58:11 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 17:58:11 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0400", 0x4, 0x73, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], "6a2932bc"}}}}}, 0x0) 17:58:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:11 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x0, 0x0, 0x0, @private0, @mcast2}}}}, 0x0) 17:58:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 815.105891][T16480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:11 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 17:58:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x24, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0x18}, @FOU_ATTR_PEER_V4={0x8}]}, 0x24}}, 0x0) 17:58:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_CLOSE, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f00000002c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 17:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, 0x0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:58:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:12 executing program 0: socket$inet(0x11, 0x3, 0x0) 17:58:12 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x40) 17:58:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, 0x0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) [ 816.106868][T16504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:13 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x29, 0x24, 0x0, 0x0) 17:58:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x2}, 0x40) 17:58:13 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000040)) 17:58:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, 0x0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 17:58:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080), 0x0, 0x0) [ 817.282762][T16532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20001) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x30) 17:58:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) 17:58:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:14 executing program 2: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:14 executing program 1: syz_emit_ethernet(0x58, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x22, 0x0, 0x0, @private0, @mcast2, {[@dstopts={0x0, 0x0, '\x00', [@ra={0x33}]}], "6a2932bc57ec5ba353543e7a9b03b9d5e272"}}}}}, 0x0) 17:58:14 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:58:14 executing program 0: syz_emit_ethernet(0x120, &(0x7f0000000380)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f098f6", 0xe6, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"25be229e4a95838f52abed91f76280e361457570903ac001c8aecd4dee7f77efa5b4a7a86ced9b8ede38e2672bd60f305cc087b5841795d9d435277cc270c1a349d5bdcb2d60d52b8d97664134f8468e88dda94da55eadbfe3f2a38006833ec25f3423c919c0fcbc4f87c2d666f1a68bb6a346b4825a27dbe3863a96bf34d02f8a672196da90777437696ce03a700aa6ad420463ad0d94f4592afccaa4d59b2faa39972fa9b2cb71691ec31089de3193f50dce6faf43c479bbee5a515c8c87eb7bdd1264099623302464218cd62fc98d46f7"}}}}}}}, 0x0) 17:58:15 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000340)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="cf2feb09800d", "", @multicast}}}}, 0x0) 17:58:15 executing program 2: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540), &(0x7f0000000580)=0x14) 17:58:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:15 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000040)) 17:58:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 17:58:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:15 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000340)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="cf2feb09800d", "", @multicast}}}}, 0x0) 17:58:15 executing program 2: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:16 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:58:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000100)={0x30, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x30}}, 0x0) 17:58:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85aa, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 17:58:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:16 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000340)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="cf2feb09800d", "", @multicast}}}}, 0x0) [ 820.265482][T16594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:17 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 17:58:17 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000040)) 17:58:17 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000340)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="cf2feb09800d", "", @multicast}}}}, 0x0) 17:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:17 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}}}, 0x1c}}, 0x0) 17:58:17 executing program 1: mq_open(&(0x7f00000000c0)='.:;*\x00', 0x0, 0x0, 0x0) 17:58:17 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) [ 821.330492][T16622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8918, &(0x7f00000000c0)) 17:58:18 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x8, 0x2c, 0x0, @private0, @mcast2, {[], "6a2932bc57ec5ba3"}}}}}, 0x0) 17:58:18 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) [ 822.189202][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 822.195874][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 17:58:18 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) [ 822.478991][T16650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x89a0, &(0x7f00000000c0)) 17:58:19 executing program 1: move_mount(0xffffffffffffffff, &(0x7f0000005480)='\x00', 0xffffffffffffff9c, 0x0, 0x0) 17:58:19 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 17:58:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:19 executing program 0: syz_io_uring_setup(0x7288, &(0x7f0000000140)={0x0, 0x10a3, 0x2c}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 17:58:19 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:19 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = io_uring_setup(0x6b9b, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socket$rds(0x15, 0x5, 0x0) 17:58:20 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 823.530581][T16684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:20 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) 17:58:20 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000180)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:58:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:20 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg$can_raw(r0, 0x0, 0x0) 17:58:20 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 17:58:20 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x0, 0x3}}, 0x80, 0x0}}], 0x2, 0x0) 17:58:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 17:58:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x80108906, 0x0) [ 824.658217][T16714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:21 executing program 3: r0 = socket(0x18, 0x0, 0x0) bind$rxrpc(r0, 0x0, 0x1e) 17:58:21 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8991, &(0x7f0000000040)) 17:58:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:21 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x89e0, 0x0) 17:58:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 17:58:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4109}}}, 0x1c}}, 0x0) 17:58:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000035c0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002540), &(0x7f00000025c0)=""/4096, 0x0, 0x0, 0x1, 0x0}) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 17:58:22 executing program 3: socketpair(0x10, 0x2, 0x0, &(0x7f0000000580)) 17:58:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "8c7fcaee685cfcab", "bf3da59b53b5cd4f2a606e42acc28173", "d3078eaf", "1c35774fcd368433"}, 0x28) [ 825.710195][T16744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 17:58:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x4, 0x0, @dev}}}, 0x90) 17:58:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5421, &(0x7f00000000c0)) 17:58:22 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, 0x0, 0x0) 17:58:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 17:58:23 executing program 1: r0 = socket(0x18, 0x0, 0x2) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) [ 826.748864][T16773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}}, 0x0) 17:58:23 executing program 5: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 17:58:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8994, &(0x7f0000000040)) 17:58:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:23 executing program 1: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 17:58:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 17:58:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8916, &(0x7f00000000c0)) 17:58:24 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r1, r0, 0x0) 17:58:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) [ 827.669486][T16796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 17:58:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 17:58:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xf, 0x0, 0x0) 17:58:24 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 17:58:25 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000040)) [ 828.532085][T16823] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 17:58:25 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000040)) 17:58:25 executing program 1: socketpair(0xa, 0x1, 0x106, &(0x7f00000000c0)) 17:58:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:25 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000580)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 17:58:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x9, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 17:58:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) [ 829.459376][T16849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:58:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x400}}) 17:58:26 executing program 0: r0 = io_uring_setup(0x6b97, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3) 17:58:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 17:58:26 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x24, 0x0, 0x0, @private0, @mcast2, {[@dstopts={0x0, 0x0, '\x00', [@ra={0x6}]}], "6a2932bc57ec5ba353543e7a9b03b9d5e272a555"}}}}}, 0x0) 17:58:26 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x8, 0x0, 0x0, @private0, @mcast2={0x0}, {[@dstopts]}}}}}, 0x0) [ 830.236566][T16876] rtc_cmos 00:00: Alarms can be up to one day in the future [ 830.382986][T16878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:27 executing program 5: syz_emit_ethernet(0xc0, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a4e05d", 0x8a, 0x0, 0x0, @private1, @local, {[@routing={0x2b, 0x10, 0x1, 0x7f, 0x0, [@mcast1, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @local, @ipv4, @mcast1]}], 'C{'}}}}}, 0x0) 17:58:27 executing program 0: syz_io_uring_setup(0x7548, &(0x7f0000000580), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 17:58:27 executing program 3: r0 = socket(0x18, 0x0, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:58:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, 0x0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x2c, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8}, @FOU_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0x0) 17:58:27 executing program 0: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 17:58:27 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2401, 0x0) [ 831.420272][T16909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, 0x0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:28 executing program 1: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:58:28 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$rxrpc(r0, 0x0, 0x0) 17:58:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x890d, 0x0) 17:58:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x17, 0x0, 0x0) 17:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, 0x0, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x6}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x10, 0x0, @in={0x2, 0x0, @private=0xe0000001}}}, 0xa0) 17:58:28 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = io_uring_setup(0x40de, &(0x7f0000000440)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000080)=[r0, 0xffffffffffffffff], 0x2) [ 832.467804][T16940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:29 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 17:58:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r1, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:29 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @random="0b817e56d601", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 17:58:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x2c, r1, 0x405, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_V4={0x8}]}, 0x2c}, 0x1, 0x3c530000}, 0x0) 17:58:29 executing program 1: mq_open(&(0x7f0000000040)='q\x9a\xf9\xbd\xff\xdf\xcfm\xb2\xa3\x92\xd2\xb3|[\b', 0x0, 0x0, 0x0) 17:58:29 executing program 0: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000fed000/0x13000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xb) [ 833.301125][T16967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r1, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:30 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000100)={@dev, @empty, @val={@void}, {@mpls_mc}}, 0x0) 17:58:30 executing program 5: r0 = socket(0x18, 0x0, 0x2) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x0, @dev, 'dummy0\x00'}}, 0x1e) 17:58:30 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x6513cd8c1f6d68f4, 0xffffffffffffffff, 0x0) 17:58:30 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x8, 0x2f, 0x0, @private0, @mcast2, {[@dstopts={0x0, 0x2}]}}}}}, 0x0) [ 834.209508][T16995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:30 executing program 3: r0 = io_uring_setup(0x6b9b, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r0], 0x1) 17:58:31 executing program 1: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}) r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 17:58:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x1c, r1, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 17:58:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001600)="2ebdc0555f4cc8850ae834706a4c25c7", 0x10) 17:58:31 executing program 0: socket(0x22, 0x0, 0x10) 17:58:31 executing program 3: r0 = io_uring_setup(0x6b9b, &(0x7f0000000040)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) 17:58:31 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 17:58:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x14, r1, 0x405}, 0x14}}, 0x0) [ 835.202045][T17025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:32 executing program 5: r0 = socket$inet(0xa, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:58:32 executing program 0: syz_emit_ethernet(0x41, &(0x7f0000000380)={@broadcast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @empty}, "5d695baa61d251dcc21788c76f6dc4c82669c35dfd3fe54253bfd9ece64055"}}}}, 0x0) 17:58:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:32 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f0000000180)) 17:58:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_CLOSE, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 17:58:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x14, r1, 0x405}, 0x14}}, 0x0) 17:58:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:58:32 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f00000000c0), 0x1f) 17:58:32 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000040)) [ 836.379990][T17053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x14, r1, 0x405}, 0x14}}, 0x0) 17:58:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="682493343fb870f3d5", 0x9) 17:58:33 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x31cc, &(0x7f0000000240)) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8eb7}, 0x0, &(0x7f0000000200)={0x0, r0/1000+10000}) 17:58:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x38) 17:58:33 executing program 3: r0 = socket(0x23, 0x5, 0x0) bind$vsock_stream(r0, 0x0, 0x0) [ 837.590538][T17079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0xa0) 17:58:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x8000000, 0x4) 17:58:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 17:58:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8953, 0x0) 17:58:34 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:58:34 executing program 3: mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)) 17:58:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="200032000002000019000000600100000f000000000000000000000004000000000002000020000002000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000180)) [ 838.529630][T17106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x40086602, 0x0) 17:58:35 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000a40)) 17:58:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x51}, 0x0) 17:58:35 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x1a, 0x3a, 0x0, @private0, @mcast2, {[@dstopts], "6a2932bc57ec5ba353543e7a9b03b9d5e272"}}}}}, 0x0) 17:58:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [ 839.029944][T17120] loop2: detected capacity change from 0 to 4 17:58:35 executing program 5: socket(0x22, 0x0, 0x25) [ 839.161733][T17120] EXT4-fs (loop2): invalid inodes per group: 2 [ 839.161733][T17120] 17:58:36 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "5c731eb3c4f8ef5e96bc3994e4fc4616769917894fb764ca", "26570a17966d2a39bf6fe848cdc3fb7f0addd9e116ce62258b450beacf4c58df"}}}}}}, 0x0) [ 839.603510][T17134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:58:36 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) io_uring_setup(0x31cc, &(0x7f0000000240)) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0x401, 0x0, 0x0, 0x0, 0x100000000, 0x694d}, &(0x7f0000000140)={0x8eb7, 0x80, 0x80000000}, &(0x7f0000000180)={0xa8a, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1000, 0x7}, &(0x7f0000000200)={r0, r1/1000+10000}) 17:58:36 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 17:58:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 17:58:36 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast, @remote, @void, {@generic={0x8863}}}, 0x0) 17:58:36 executing program 2: r0 = io_uring_setup(0x1f70, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 17:58:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @dev, 'wlan0\x00'}}, 0x1e) 17:58:37 executing program 3: r0 = socket(0x25, 0x5, 0x0) bind$vsock_stream(r0, 0x0, 0x0) [ 840.465211][T17157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:37 executing program 0: r0 = io_uring_setup(0x6b9b, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 17:58:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x8, 0x2f, 0x0, @private0, @mcast2, {[@dstopts={0x30}]}}}}}, 0x0) 17:58:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='X', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:58:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x107fff, 0x0, 0x1}, 0x1f) 17:58:37 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000340)={@broadcast, @empty, @val={@void}, {@arp={0x8847, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="cf2feb09800d", "", @multicast}}}}, 0x0) 17:58:37 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8995, &(0x7f0000000040)) 17:58:37 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) [ 841.519139][T17183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='X', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:58:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:38 executing program 0: r0 = io_uring_setup(0x6b9b, &(0x7f0000000040)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 17:58:38 executing program 1: socketpair(0x18, 0x0, 0x3, &(0x7f00000002c0)) 17:58:38 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x9, 0x4) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x4000000000000000}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 17:58:38 executing program 5: socketpair(0x23, 0x0, 0xffff56a1, &(0x7f0000000100)) [ 842.486707][T17207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:39 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) [ 842.774333][T17217] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 17:58:39 executing program 1: socketpair(0x28, 0x0, 0x1, &(0x7f0000000040)) 17:58:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x80000001, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r1, 0x3}}, 0x10) 17:58:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0xc0189436, 0x0) 17:58:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a4b2fbf4715652ef7cde3369f5378bdfafe3e1865a4df3a1247ed839095a7561a3e32fcd5addf0522f685fb7d88cb15d87e7cdc17a70bfe2a12225de8ec2789105efb3ed8e6ff8ca7cd25c96ed8cd7f4"}, 0xd8) 17:58:40 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000040)) [ 843.541611][T17233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x6}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x10, 0x0, @in={0x2, 0x0, @private=0xe0000001}}}, 0xa0) 17:58:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000380)={0x16, 0xbc, 0xfa00, {&(0x7f0000000240), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0xa0) 17:58:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) 17:58:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:40 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000100)) 17:58:40 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8aeba4", 0x8, 0x2c, 0x0, @private0, @mcast2, {[@dstopts={0x3b}]}}}}}, 0x0) 17:58:40 executing program 1: r0 = socket(0xa, 0x3, 0x7) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 17:58:41 executing program 2: r0 = socket(0x18, 0x0, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 17:58:41 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 17:58:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) 17:58:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:41 executing program 0: syz_emit_ethernet(0x6f, &(0x7f0000000380)={@broadcast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @empty}, "5d695baa61d251dcc21788c76f6dc4c82669c35dfd3fe54253bfd9ece64055b8b381f7a8dd9918e2758de592cde3768f0f8f32f5f3965f77b79271d6d6e493a7b37ccc4d828f898bf7a3c0172a"}}}}, 0x0) 17:58:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 17:58:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 17:58:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xd8f, 0x1ff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 17:58:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) 17:58:42 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 17:58:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:58:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x8000}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x10, 0x0, @in={0x2, 0x0, @private=0xa010100}}}, 0xa0) 17:58:42 executing program 2: r0 = socket(0x23, 0x5, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x89e0, 0x0) 17:58:42 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@ra={0x94, 0x4, 0x1}, @noop, @lsrr={0x83, 0xf, 0x0, [@local, @dev, @dev]}, @ra={0x94, 0x4}, @generic={0x0, 0x2}]}}, @info_reply}}}}, 0x0) 17:58:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) 17:58:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8903, &(0x7f00000000c0)) 17:58:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8935, &(0x7f00000000c0)) 17:58:43 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, &(0x7f0000000040)) 17:58:43 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20001) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x8800000) 17:58:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x17, 0x1, &(0x7f0000000180)=@raw=[@generic], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:58:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:58:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 17:58:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) 17:58:44 executing program 2: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2002) 17:58:44 executing program 0: r0 = socket(0x23, 0x5, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 17:58:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) [ 848.139825][T17327] RDS: rds_bind could not find a transport for ::ffff:10.1.1.1, load rds_tcp or rds_rdma? 17:58:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 17:58:45 executing program 1: fork() recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002480), 0x0, 0x0, &(0x7f0000002500)) sched_rr_get_interval(0x0, &(0x7f00000025c0)) gettid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$fuse(&(0x7f00000028c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x281d}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@obj_role={'obj_role', 0x3d, 'ns/ipc\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfsroot={'smackfsroot', 0x3d, 'ns/ipc\x00'}}]}}) linkat(0xffffffffffffffff, &(0x7f0000002880)='./file0\x00', r0, &(0x7f0000002a80)='./file0\x00', 0x0) 17:58:45 executing program 2: r0 = msgget$private(0x0, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 17:58:45 executing program 0: ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) 17:58:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:58:45 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000006d40), 0x300, 0x0) 17:58:45 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 17:58:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0}, 0x0) 17:58:46 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:58:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:46 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000240)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 17:58:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:58:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000140)="93424098", 0x4}, {&(0x7f0000000200)="1a1663a5c20ebda441d17f3f0649a0e773a9ca5e98395e4ef5f1cf2271cf7237c6123b85", 0x24}], 0x2}}], 0x1, 0x0) 17:58:46 executing program 2: syz_open_dev$video(&(0x7f00000001c0), 0x0, 0x6100) 17:58:47 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 17:58:47 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) 17:58:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 17:58:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:47 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) 17:58:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100000201010800000000000000040c000009c8"], 0x120}}, 0x0) 17:58:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000100)='5', 0x1}], 0x1}}], 0x1, 0x4005) 17:58:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS(r2, 0x4068aea3, &(0x7f0000000300)={0xa3, 0x0, &(0x7f00000002c0)}) 17:58:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 17:58:48 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f00000000c0)=0x7, 0x4) 17:58:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0x0, 0x190, 0xffffffff, 0x0, 0xe8, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, 0x0, {[{{@ip={@remote, @rand_addr, 0xffffff00, 0xffffff00, 'veth1_to_bridge\x00', 'dummy0\x00', {0xff}, {}, 0x73, 0x1, 0x2d}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x11, @dev={0xac, 0x14, 0x14, 0xd}, @local, @port=0x4e22, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'Ec'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x5, 0x1, 0x5, 0x5, 0x1]}, {0x2, [0x2, 0x2, 0x4, 0x4], 0x0, 0x4}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) [ 851.845573][T17383] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 17:58:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/141, 0x8d}}], 0x1, 0x2160, 0x0) 17:58:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x7, 0x0, 0x0, 0x0) 17:58:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 17:58:49 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:58:49 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000010"}, 0x0, 0x0, @planes=&(0x7f0000000040)={0x0, 0x0, @userptr}, 0x4}) 17:58:49 executing program 2: socket(0x22, 0x0, 0x3f) 17:58:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:49 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) 17:58:49 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r0}}, 0x48) 17:58:49 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 17:58:49 executing program 1: clock_gettime(0x5, &(0x7f0000000500)) 17:58:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x1, 0x5, 0x245}) 17:58:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:50 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r0}}, 0x48) 17:58:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000240)={0x2, 'team_slave_0\x00'}) 17:58:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 854.276737][T17434] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. ioctl$KVM_SET_NESTED_STATE(r2, 0x4004ae8b, &(0x7f0000000280)={{0x0, 0x0, 0x465}, "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", "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"}) 17:58:50 executing program 3: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x3}, &(0x7f0000000300), 0x0) 17:58:51 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$fb(r0, &(0x7f0000000580)=""/114, 0x72) 17:58:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:51 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r0}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r0}}, 0x48) 17:58:51 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) write$eventfd(r0, 0x0, 0x0) 17:58:51 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) [ 855.174714][T17452] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:51 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1d, &(0x7f00000000c0), 0x4) 17:58:51 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002500)={'ip_vti0\x00', &(0x7f0000002440)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 17:58:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:58:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 17:58:52 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) [ 856.108767][T17466] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vlan1\x00'}}}}}, 0x34}}, 0x0) 17:58:52 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 17:58:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:58:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x8, 0x36000) 17:58:53 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/168, 0xa8) [ 856.635809][T17476] tipc: Started in network mode [ 856.640977][T17476] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 856.649731][T17476] tipc: Enabled bearer , priority 0 [ 856.803227][T17481] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 17:58:53 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000009c0), 0x2a0080, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 17:58:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:58:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x8, 0x36000) [ 857.772660][ T26] tipc: Node number set to 10005162 17:58:54 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/168, 0xa8) [ 858.031210][T17496] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x8, 0x36000) 17:58:54 executing program 3: socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000004900)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20004000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002200)={{{@in=@multicast1, @in6}}, {{@in6=@ipv4={""/10, ""/2, @initdev}}, 0x0, @in6=@private0}}, &(0x7f0000002300)=0xe8) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000340)=[{0x0}, {&(0x7f00000000c0)="d49d86807f1b7a4c2563abc33b2a3223487e0261dd1082532fbb3388e607f1c2590d6c33f82d890a79d98d226afb36faf88ef295ea89bf38", 0x38}, {&(0x7f0000000140)="934240983ad221cfaf886cb3f4e6d9a7e6d52cc2522c108b05e5016cb290caa9aec8ad0c5a6267810af1809c7f094d2f777067f859ff65bc45533146ff744d5a4bce41c125f2aa368b02a853dd8db5f8b2f91b3edbf0e07b8abb315eef5251939ad94555569fe4f28321a4991d39e1ec0ad731bb04c725a739cc681e4630fcb3a5c6b7bfb5bf776781b7c18cf0a87c2b3d3f75630cb62c9eebb6fa46e00ebad35e1415555d99cd24", 0xa8}, {&(0x7f0000000200)="1a1663a5c20ebda441d17f3f0649a0e773a9ca5e98395e4ef5f1cf2271cf7237c6123b854c95c239b610ac4492e95d979e4883f0f67b15707166009837363be272659670215a1177e36a2b058456e6b4e642e81693c16ee88843dfa0aaa1f76f5dc98ad3f93878a9d92e59ad51c3dc906522af7a958a2884bb0474e2c5204bb337286b5b7679d54f77aa5eac055aaf2e4fca8c11bbada56803e25bb6219f4aac6a2246110fde7ba51e08de107b56990e885a7d69cb", 0xb5}, {&(0x7f00000002c0)="2f4b576506e50efa0a777bc6a733c97b1bb6a86a6d0c76ec38c72d3b7af07e883d0fc8259e5795445976e52b9b6b8ad0730dc505cfea9f474a79a0883992f463f77dd2cd3e3c3b8973", 0x49}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) 17:58:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:58:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x8, 0x36000) 17:58:55 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2d, &(0x7f00000000c0)=0x7, 0x4) 17:58:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) [ 859.316312][T17518] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000080)=0x7) 17:58:56 executing program 3: getpgid(0x0) fork() process_vm_readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000100)=""/203, 0xcb}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x3, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/99, 0x63}, {&(0x7f00000002c0)=""/20, 0x14}, {&(0x7f0000000300)=""/119, 0x77}, {&(0x7f0000000380)=""/8, 0x8}], 0x4, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) syz_open_dev$video(&(0x7f0000000440), 0x9, 0x484000) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 17:58:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:58:57 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/168, 0xa8) 17:58:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:57 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) 17:58:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000060000000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x8, 0x36000) 17:58:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 17:58:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x80}) 17:58:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 17:58:58 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x5421, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:58:58 executing program 2: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='logon\x00', 0xffffffffffffffff) 17:58:58 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x9c13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000040), 0x800, 0x80000) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'macsec0\x00'}}, 0x80, &(0x7f0000001680)=[{0x0}, {&(0x7f00000003c0)="edb447ee77e7c6358b068389e6ae1adeeb9e3a039815b690971a5d4a04c6caf96f4be7d5887ad2df68dafebdb976ec54e57433bf4f41f3d91e8b79bd28fcf7747ec35b33bde2d811ac5ea8f5842d9dadb7dc303d024b7d1f6e8a6ac1821ccb04d551f25067016d15772f8d276777a0562dda4d16e968eb63b608b7da947331bae0dcb2e15aefca98ac43f0ed3f655bcd6cae29513003f32a000cc53a6267df86e04148b6f1c0042c3fb31d0607cec10edd6deb4bb8b28cd90c08525004fd15566d24c984f3b7b8d28e05bc7928fd3334bf16447108b6d949d7e719f80525f61c6f42c910b3", 0xe5}, {&(0x7f0000000500)="3bb5a0f4b79aa3ec9e767c8997cb8bb43dc8f86f40d6fb71411752c942f9462bf9a7ab7eff20b862f8e43d89edc47c4203b79c90f4e264986c51d4bf6363a5e6ae7621d4d82904db3372d09924269a9eec03e3ed68c0b39ff31b88e40a27cc4726facb256a24f1e09bddc81fdc0c07e9a78c18ce8dec259a4cdebfb700008cf453fcfb81ac5eeb29159b37df636ffe5fcf99", 0x92}, {&(0x7f0000000600)="96fbad4bbcd671392bfaa330217ec6c0f9749aed20eb671d4e76f2a274d472d64115b696974c3b57ed2ca0fb96fc215bda674b4b37f696f9fa34966ff435718851cec00108860d6092412f54076a8def14c38d5eeab69e2a383127f7dcb96d850a445316b383946f2861ac7d9db00c9775b411c5668cc131706744bbf02e3b3f537c15bc719f2de2c202deb0e13154b966f6f97e51ec2d9eb4186dee576a5e0ade95e2cb4007a34293", 0xa9}, {&(0x7f0000000240)="c05a364f6639cd57ebee1a2a40b9bd6c4c74ea46de9731e11ebd21aef9ee70d126742d59dd9e83a08f6ac025968aebe98ce039e2498db35cfb0019a6cf2c5bc5830427b787052b81733477edee7049c33425c1d5f034b27dc594af80a0d6267c470fb600c99166dfe1da2f3f42ef3e07", 0x70}, {&(0x7f0000000300)="6657faf2da5efedba73c1baf023cf8fbc339ad529d77c3f77f65beb90cbabb13e66c9b947f580580e45c388c1152a16e70b83eeda020d9eca1442088c51f69", 0x3f}, {&(0x7f0000000700)="107aa482c3a72806b87e227934ed966d250838738ad127decaf99e533c2be11f8bfa4df1b72cc6fa7d48c2c14b3259975cc3ebee7723c102c3d36cb80483e6464a8bbb0ae1e04038620d4645bb719d3f9a2f851e294c518cce449694e7f5d53b6a1cbbbfaba1ba1e5c41a2767340316dd962564b42af0249d7b690ae337c16006ab6512d7c8f5b727449a2e98c6d2e35468834085aec43bb6b633b28f30286872137a3af498fbb779c6d7bbba1e5cc8d142a73a7ff10da953f3fb9d28f40f5db759da30359b9defaef7ad3c48b7642aef273d52800f8b610b138b2bcde09d06194b80f740e848d7b130a76e22bf53ee10fcbb5fe1ec57a58f725acfcbabfbce6aae0617493b02db6fbb720115bc14a0be70c11a0a41e81905103b618102ee7ca0395fc6ee41222f69ecc0225619cbe234fdf02b87ea7408988dc33785f756b8abe549fa45bfd2d0556da86ef4d74ac47f2c8296b177856f54a2873d306ece204845620b35969a0cea18ab636c2c9b7d7191bfeec146508b017db938ea412f549dac7bac1aa4d8e972ca2f798517610062b80b5ced5489f94f956a16fa01e913de68c897d7fb248b7b8dc24965f4269bf54792291ca74d0753408baefa5e8c364bef54931c8ae0ac80611662effe81e945f162c0dc37e4f68e5d906b4fe6ebfd0614e6fd642a6c8e36c76bcb6e39690d58c152b44ebfc73fec4d73e9ca300e672948c904aad9e65507f746dbcb3ba884e4d8ac23ca4d2f31df5027fbc51c11844fdc16a107c4c5b9d3f543fae14d368941ca10cbf656478e1b0aa86be38480859b8cf37073863037816992fd5e7d02da9785f747991fc424e8e1bf9ef4c2cbbbcc2974bed13407f0e736ca1a8c09c59070cbdc9aa8581476ac840def261a3e942d2670cb618da6086f9d99cdec1fda9510cc6b532e46b4f516a985bfb1c37bc5b92e78b97ae168001a1409b5ce03d5d2c6d6cabb2cad13f16fc4f710b8b347ed3dc1039ce3385922cb7d77f2e30d6559dc715418ce0caf8e17f97bf99aa16e9884bb044a99d1ef0c4b288c393212ca405589657c9c285623447a89fb0b96a1db20c2fc574d4a773106c4092e081708efa9d07338f5a8834a5903846fdfca896feebf18d1cf583cde397c8c70a3293700bb7d2ea6a08335d0cd5f2101eb7e434fc4d2c151b44f3df8beb278db1b3772918256dcd56ccb3bbfa9ec296e994a4b7d889dad4082abeb23d06af2d54b19737a2c8d438ef0b94d0d1122984b2d6a7675d9d092badbda878e536cb65408f1fc73921d41f8b5d5864e8632d52fc532c8868a5ac6b11301271a52bf188a86fc87faf23bc53a20f050bca291413a249c242e2828d20051b6a9fe0a1b28534d5420b98eedafc4d333c35a9074a6523402520306481d7ecd96e622483762f100fbb1c1408017f1af13cb2ea1a54f763b2b2698b92e213d77c0a3d1b116b3efef2222a722b2fc190e8a41ca818263037c945d54df0e638fc3e64513bb6f66645e51a3df51518ff519a45ebb2bc9e7cc578f263d15a27a92c11d116c98292a8f4b548bac11279700117b8f1a4622ac331b299e9bea4b5b87bf532033a6f0c7f49a31df305634c1679db1ddba740856b7e16cadb346333e4b53c6631102551d899863e3c84fea9c89111368a2990bd899d8898797f0858db57ee60d17a8292023acd81d501c71a25fc0d7261ffc125e0d5d42b8542476ea966e38e137f36cbbcd43ea3ca4f9f4b38a68763d568207fa5e6d7bf84defffa90152894c22e83a4292621ea772cf61ab4bb5829bfcdbdde724b48cc16affc93982d31713e542ab6b0d8a10fdfd6f73d94dea8bb21396a8276c93371f5068264fef5157bd1d37f9854610e1ee29c62327219c73646d0d37690115bcfa288a659c29c6f8b099e3b7f329ef11cf8bc68b2f06cb274055e712142625ed2fbc7f0d7ee44a88bc85ee5f40b45a2409487c6d84513032ad79473b5097cf2391cdff7f0680cfca800737007909d1286d593074e9eede9997307033570907dba3a89b014c40c84f1c176511e6f3d14b2b09eedd6afa80ba95b703d187b97de845a5fdc9c234fbac0b067aeee7a926c0bcd4e177f5eb5fab45f25a8bb7d937ca6006758caf8f54f00480b3385bf34069ff8a6b21f85ed6e8c7c255cd6a17d52a9521dd9612be4cec9cfebbe4587e214c77b396b4f36a7333d3b67683e58fa9be3f261641843b048489cc2ecefb64c0c3f0ae3e17fb232324a24d91ee5bc95872e4f471e391f4c872a5ac9470287a0cc78e4ab892574b3d9227624f232e2e4515ba78a9e7c896d76ef8f16c9b0203584884526f6b268d7e9c534e184152cd48a778d856dffd5837854658e8bd9faef96302f31f7f6420351e85bbc12edcc098f76582fbab07ab0bfff62f599ac2925d8387c4c022115dcc5769524a0154f21d6fe705554a551a4db0fe4ca7cbc621fb4d28abdabf315fe6d9667f0ed1a6c905c483f3082fc359a1b2cc58577805403d1b82bff11205c0a2bda29d9c9bc2348cd801e01fe8e76744e3f07feb75e106efe27aa1a38ff5d39562fc990109f1b5c0d990ac2a815b5193647bc72332513979d653391ac9cbfca141db0bd4191d68e0b911d09de7294dbc6f479a77e470bdd7ffe5b4562d2f5777547f718a8ba4ecf6ce228e03e2153a5251776a1daa30a84f430329fc8335a31289828f999407a53a67a8fc78bf5a87d52ba99b479d9763af36d13f0b8e0189db9be2538041beb56be39b8d58aba93b28f5b86963c448bbe268733c0e1ab1c2d24c45ed417dc0e88f8d3ff6d24f165be678dd57a19ac5af1626b85362e99b955ceb2a3587f86385559d0b181ae14ff11a66d0ad8f87db77f1631db467f20e91e338f33c8bae810d2be0c42dc14d52de1fced507bf738f938fa7d1e0cd7ae37821eaab0441633f5eff3598686b65b4e18f90696787f8a318867dae8214206caafcd966d652db1b98f3d9ecc8b5ca5920ecb5c29e44201c6dd2e0337cf2864600268421ad57e1fc45d86d21c34a68eb6c3414432b55e309c6297e81c942f74c986e2617fdfdf329da568e69196b80ce4a279c55a15e8508c8692b05d71463e27dac87693b799356efe6842b4312ad72c9fc714886d3b8bbcb7cfa3e542faff6e6cd4057f78c91f28dc19ce12d23c6b18931cb3db2784371193103dfaf61f8dc84f849c6e59904580e568f0f1f336031d31aa34412e317a75cf858801a878f01750f9022a1cc5c58747f56f6196f7fad0a81e9684cd74e40ee90a3a5945fd2ab2f2589112f190475ad0366bd372b22952129103752c007952aac17d163279cb59bcaf61f78392ec1a8dd0a70b6a1d77a0e6dc921be4e581b58b48689dddacb8b0bee8f436f3a06649935d4c05365e9fd8ae426f40d2348f8ec38531ec543304c70cf20ad54355798ca9fca1aac4a9e48e00cd9fd3b205f3c93a0b9b773d3277d6f8c02a829ca6bfde9718afba3ce3da19edce421e12ffa412edfcc48717031f4ea2e6be2c3127895b289af88323644da493834ba6591cd3a31c0c4b6dda05969c412b45ad7468fe8ab80da00586ebc70a1a091d50e833078073537ce1a9d34ea0d7efd06d454a1dd134093d5d8c630ba3a7ab7f9967605083adce282f43411327f56d7c6a9ca9836c06bd09a77e3663e819802d0c2b9dea39bd3cbca2020c6b7e21c5345bf5b339ceab7b72ffc44679dd002aba39f001496b31bfacee8a8a0796d4750f5bd6cdf65473978a44b2b3d999acab39702e2b9a9e44117b59dde49521f659f2b357052a7e811c0cb7a3b0821dc013898354cd8601f484e4c3edcb73945b973a040164be8207d8d726d4e2c585a255ea0ec59e6c9c0c9b4f7fe3a044dd8130e9189c31c40299bf19f82ea5b9e390e619748b61c3ecf211b78cb3982dd387f5032b868cb9790c039de225e7ea391606855a96c4f4851c696b124cc412a2d3909dd5e91da105e9b607ae0b8000ee68ec783da8d106d4a1d8ee80578cd17877ac2bf86286892d9d7be1fa6cae59a643a949a4eed3bb167d44b800c70bfeb26db5ef879d711ed0a2ae2eafd8052a9c295506628d70290953337c1b77b55dcad60354d6ffb5889061a02042e5845bb0b46af9ddd0bbdbe05eaef1cf42dc65ccf13ebd2a0076866bd5b0e4ee0b0637a8b3f9ce1fb4d157d440ff323e316f0a3ecd220b0c1540e813d29c904ee1646b5970eeb31fea831949ca6f76b5d28c92836e968cddaf2be7fff959a185dd8378f21ff070bb4c2bc08788caac6e2b336cc6d59bbb5cc904ee6de994bb7b3598262ea126c9b6307956f484a77adb159dbde2fa4189220155a38c9dcc23a7f527de007116afafd48e308f02ad3e1fb12bcfa2d52619a964322c2f6f995b12e4a43065fbc3538514352aa539e8e9bc00034b9bd28956be0ced5d73241e493feb8f1618bc8a05d7baa5f291231e8fd78327a6028cf9c34cacaa415e129190097e83580475569cbc375038355f89d06484f9ab501e31d496875327e19e68566f06a5c57f4d1e4be9c8ebaf43a89152e6fb7685596de755c3d2ee9f024fb3fef784ab4c0b68875cfb0e5fac1ad37f8a1ad9e8fb40ce804a89ede0d78ce155b42969ac263f2ea706ba094ac92c1175b37e6a73a56f4c11a4c8c177aa41a39482501eae512dda5f1e10294f06e2f2cd58a946a82c82c5db2aca1aeffc5dcd5ccd4fbdda225f38e54f4ec06df2b028ec4b074739045f305a2e4be19891ca4f1ba56cc46b0e6089ee9ba40b281f1f4026250faa1278b85affeeda11ceae36a8d7cb0fa3eb3c62a258e3ec8201727adc8f309503fe31e9a95960eff55caadb482bcd9b5883150eee04366b1eb37fe3360111e89550fbd0b1a14efe42c07dd5b040843c13de9feff967d5c3694269a52656681d7a045832353ca5e85be6bb51f1d6402bec2513aeae734ae233fbf7f336cccf76ade275230ebd5e5bb096f00dbaf3c1709f3499afaac85d1a45c8c1353bd225f605cf79187decd207308fb69fdcf563be84a11b58691a30599a184cea41d6d2b4bf29ed1e4fe56b34511263d97e821c390eb2019d7079fb144d3339c7cd4412a0dc505d91f6c4c2ff79a86dec0ac972298ac02c2350a1167b77a1201994fc8ad1a03032e4fb454a64a9f99508b4fca25ba7d14019de23b51f5367c333dd23b2e0ac61ce37a32b7ae442268e0f46003725bce1ffa3ff5809357d25ebad88864a7fc62826ea3508ae9a9e4ae2ee7c9213f68dc6b5f794052663346c66b6be9afc853f5e7971785025e1b0c7b58ec36f9554ad911d14bd3b13608d4d78df7080aec3529327a0a772c0f78c755a0984c7d64ef906e7eb79aa7a95abe9cc50978b5745694b85b7e07f5ee46d6caa5f9e91412b9ccb4fc637c8d69af2e0d25f302fdc5e3509fa893fbede0347391b9b9e40ce", 0xefe}, {&(0x7f0000001700)="fd8aa112ff3e2d52686db67c39d42f431305079210840ae72a1a7a3c2abbb89d987bd548b0b75bfbed4278734bc61b0d790a05b05b00e2b174c57bcc7eb8889993654e04f03e0d249a80cb0cd26d11aef2af4ea68618895a0af245b39b0571c47ff11e3b02491792d5a14c4ec11860b7cbdff2f3e2c020e1806ebc923f8ce491d114a91c8cee2884375300933f1cb983f4223556b258c71e1eb7fd4890481f5c33aba2339ff5168033", 0xa9}], 0x8, &(0x7f0000001c80)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="9e8c8518780c286d9d85586534e8f194f9422096be7514bac0cae71b37f8f3cb3cfb018ea5a9735aa5e90cadb46d4e71aa44e03f34f0f267cf39e263192ff9ee13a2750a2f5f8cb979a2d4e2f01c2cfc48a0a21deb5fa2e6a2b54671219c0c4d798e4e810c4520d8a9e734da9804d223ea868465b55f0f09511e9fce"], 0x1a8}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000001640)={r1}, 0x8) accept4(r1, 0x0, &(0x7f0000000080), 0x80800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000000)={0x0, 0xf24e}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x64, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}]}, 0x64}}, 0x0) 17:58:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 862.790226][T17566] device tunl0 entered promiscuous mode [ 862.796364][T17566] device vlan2 entered promiscuous mode [ 862.987978][T17566] device tunl0 left promiscuous mode 17:58:59 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/168, 0xa8) 17:58:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x488c1) 17:58:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 17:58:59 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x5, &(0x7f00000000c0)=0x7, 0x4) [ 863.116954][T17571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:58:59 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x9c13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000040), 0x800, 0x80000) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'macsec0\x00'}}, 0x80, &(0x7f0000001680)=[{0x0}, {&(0x7f00000003c0)="edb447ee77e7c6358b068389e6ae1adeeb9e3a039815b690971a5d4a04c6caf96f4be7d5887ad2df68dafebdb976ec54e57433bf4f41f3d91e8b79bd28fcf7747ec35b33bde2d811ac5ea8f5842d9dadb7dc303d024b7d1f6e8a6ac1821ccb04d551f25067016d15772f8d276777a0562dda4d16e968eb63b608b7da947331bae0dcb2e15aefca98ac43f0ed3f655bcd6cae29513003f32a000cc53a6267df86e04148b6f1c0042c3fb31d0607cec10edd6deb4bb8b28cd90c08525004fd15566d24c984f3b7b8d28e05bc7928fd3334bf16447108b6d949d7e719f80525f61c6f42c910b3", 0xe5}, {&(0x7f0000000500)="3bb5a0f4b79aa3ec9e767c8997cb8bb43dc8f86f40d6fb71411752c942f9462bf9a7ab7eff20b862f8e43d89edc47c4203b79c90f4e264986c51d4bf6363a5e6ae7621d4d82904db3372d09924269a9eec03e3ed68c0b39ff31b88e40a27cc4726facb256a24f1e09bddc81fdc0c07e9a78c18ce8dec259a4cdebfb700008cf453fcfb81ac5eeb29159b37df636ffe5fcf99", 0x92}, {&(0x7f0000000600)="96fbad4bbcd671392bfaa330217ec6c0f9749aed20eb671d4e76f2a274d472d64115b696974c3b57ed2ca0fb96fc215bda674b4b37f696f9fa34966ff435718851cec00108860d6092412f54076a8def14c38d5eeab69e2a383127f7dcb96d850a445316b383946f2861ac7d9db00c9775b411c5668cc131706744bbf02e3b3f537c15bc719f2de2c202deb0e13154b966f6f97e51ec2d9eb4186dee576a5e0ade95e2cb4007a34293", 0xa9}, {&(0x7f0000000240)="c05a364f6639cd57ebee1a2a40b9bd6c4c74ea46de9731e11ebd21aef9ee70d126742d59dd9e83a08f6ac025968aebe98ce039e2498db35cfb0019a6cf2c5bc5830427b787052b81733477edee7049c33425c1d5f034b27dc594af80a0d6267c470fb600c99166dfe1da2f3f42ef3e07", 0x70}, {&(0x7f0000000300)="6657faf2da5efedba73c1baf023cf8fbc339ad529d77c3f77f65beb90cbabb13e66c9b947f580580e45c388c1152a16e70b83eeda020d9eca1442088c51f69", 0x3f}, {&(0x7f0000000700)="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", 0xefe}, {&(0x7f0000001700)="fd8aa112ff3e2d52686db67c39d42f431305079210840ae72a1a7a3c2abbb89d987bd548b0b75bfbed4278734bc61b0d790a05b05b00e2b174c57bcc7eb8889993654e04f03e0d249a80cb0cd26d11aef2af4ea68618895a0af245b39b0571c47ff11e3b02491792d5a14c4ec11860b7cbdff2f3e2c020e1806ebc923f8ce491d114a91c8cee2884375300933f1cb983f4223556b258c71e1eb7fd4890481f5c33aba2339ff5168033", 0xa9}], 0x8, &(0x7f0000001c80)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="9e8c8518780c286d9d85586534e8f194f9422096be7514bac0cae71b37f8f3cb3cfb018ea5a9735aa5e90cadb46d4e71aa44e03f34f0f267cf39e263192ff9ee13a2750a2f5f8cb979a2d4e2f01c2cfc48a0a21deb5fa2e6a2b54671219c0c4d798e4e810c4520d8a9e734da9804d223ea868465b55f0f09511e9fce"], 0x1a8}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000001640)={r1}, 0x8) accept4(r1, 0x0, &(0x7f0000000080), 0x80800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000000)={0x0, 0xf24e}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x64, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}]}, 0x64}}, 0x0) 17:59:00 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x14, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @private}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x78}}, 0x0) 17:59:00 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xc, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000640)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x4, 0x43}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x3d}) 17:59:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) [ 864.180318][T17590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 864.530273][T17592] device tunl0 entered promiscuous mode [ 864.536571][T17592] device vlan2 entered promiscuous mode 17:59:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) [ 864.710969][T17592] device tunl0 left promiscuous mode 17:59:01 executing program 1: msgsnd(0x0, &(0x7f0000000000)={0x3, "4504d86afbb31d3034b4870108fe037aa1c2158f5d5da7d3526dab7072bc68128a6ad8c53ca08e571da55c53fa03076462ce803bd01d7c0acaa1cd0a354788d0917b2530bf54ac9d60ad94854deb3664d9d5b5a83c2347cfd170ac814b2f8f62734fc134f5196a2c73044e2370cadf13ccae"}, 0x7a, 0x0) [ 865.044103][T17604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:02 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:02 executing program 2: clock_gettime(0x6, &(0x7f0000000200)) 17:59:02 executing program 3: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfeffff, 0x0) 17:59:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 17:59:02 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 865.654264][T17614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:02 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d29ee0"}, 0x0, 0x0, @fd}) 17:59:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0x0, 0x190, 0xffffffff, 0x0, 0xe8, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_bridge\x00', 'dummy0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @local, @port, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'Ec'}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 17:59:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:02 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x4400, 0x0) 17:59:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x97}]}) [ 866.428970][T17630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:03 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = io_uring_setup(0x122b, &(0x7f0000000680)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000001c0)=r0, 0x1) 17:59:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x465, {0x80ffff00000000}}, "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", "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"}) 17:59:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:03 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x4020940d, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:03 executing program 1: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, r0+60000000}, 0x0) 17:59:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) [ 867.346667][T17650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:04 executing program 2: clock_gettime(0x0, &(0x7f0000000240)={0x0}) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x6}, &(0x7f0000000280)={r0}) 17:59:04 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc1}, &(0x7f0000000380)={0x0, "f42dc97922ad9a70de232d9f5e8a7d2c07a1e2707522c6835a815118b0dc34461652f6e634aa4dcfa707ee51077d311b4c7c599b303e3f70c5bd037df5be6979"}, 0x48, r0) keyctl$set_timeout(0xf, r1, 0x100000001) 17:59:04 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 17:59:04 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) [ 868.164082][T17668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:05 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xfffffffffffffe95) 17:59:05 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x3000, &(0x7f0000000080), 0x8, r2, 0x9}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xc, &(0x7f0000000040)=0x7, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'rose0\x00', {}, 0x100}) eventfd2(0xcaa, 0x9734795c99ed0470) 17:59:05 executing program 2: add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="9b", 0x1, 0xffffffffffffffff) 17:59:05 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) [ 869.186896][T17681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 869.483806][T17690] trusted_key: encrypted_key: insufficient parameters specified 17:59:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 17:59:06 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 17:59:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, 0x0, 0x80000000}) 17:59:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) [ 870.096597][T17699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:07 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x10000, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000200)={0xfbc, 0x6, 0x4, 0x10, 0x645, {}, {0x4, 0xc, 0x4, 0x0, 0x1f, 0x1, "839e8417"}, 0x0, 0x1, @offset=0x1, 0x3}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x1, 0x2, 0x4, 0x8, 0x8000, {}, {0x4, 0xc, 0x39, 0x1, 0x40, 0x0, "7a1f9bc6"}, 0x1, 0x4, @offset=0xffffffff, 0x10001, 0x0, 0xffffffffffffffff}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) r4 = fork() sendmsg$AUDIT_SET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x3e9, 0x10, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x1, r4, 0xd1f, 0x0, 0x1, 0x101}, ["", "", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000800}, 0x40040) 17:59:07 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xfefffffffffffffb, 0x36000) 17:59:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:07 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "9b96dc1c810c6f53e768c8539b27595c3f3ceee4ac5bddb8caada1efea31419c40f347262c474e43e6c743ddc7072a06324ba754e2bc852f412b6cfdc8fb0f3d"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000280)) [ 871.010154][T17715] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:07 executing program 3: ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000000)=""/165) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x1e48) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) 17:59:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f00000000c0)="d49d86807f1b7a4c2563abc33b2a3223487e0261dd1082532fbb3388e607f1c2590d6c33f82d890a79d98d226afb36faf88ef295", 0x34}, {&(0x7f0000000140)="934240983ad221cfaf886cb3f4e6d9a7e6d52cc2522c108b05e5016cb290caa9aec8ad0c5a6267810af1809c7f094d2f777067f859ff65bc45533146ff744d5a4bce41c125f2aa368b02a853dd8db5f8b2f91b3edbf0e07b8abb315eef5251939ad94555569fe4f28321a4991d39e1ec0ad731bb04c725a739cc681e4630fcb3a5c6b7bfb5bf776781b7c18cf0a87c2b3d3f75630cb62c9eebb6fa46e00ebad35e1415555d99cd24", 0xa8}, {&(0x7f0000000200)="1a1663a5c20ebda441d17f3f0649a0e773a9ca5e98395e4ef5f1cf2271cf7237c6123b854c95c239b610ac4492e95d979e4883f0f67b15707166009837363be272659670215a1177e36a2b058456e6b4e642e81693c16ee88843dfa0aaa1f76f5dc98ad3f93878a9d92e59ad51c3dc906522af7a958a2884bb0474e2c5204bb337286b5b7679d54f77aa5eac055aaf2e4fca8c11bbada56803e25bb6219f4aac6a2246110fde7ba51e08de107b56990e", 0xb0}, {&(0x7f00000002c0)="2f4b576506e50efa0a777bc6a733c97b1bb6a86a6d0c76ec38c72d3b7af07e883d0fc8259e5795445976e52b9b6b8ad0730dc505cfea9f474a79a0883992f463f77dd2cd3e3c3b89736899fe4c64", 0x4e}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:59:08 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:08 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x84100, 0x0) [ 872.180876][T17734] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xfefffffffffffffb, 0x36000) 17:59:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:09 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0xa4, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000210001"], 0x3c}}, 0x0) 17:59:09 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) [ 873.043338][T17750] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:10 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 17:59:10 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 17:59:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xfefffffffffffffb, 0x36000) 17:59:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) [ 874.251733][T17769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:10 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 17:59:11 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:11 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x23, &(0x7f00000000c0)=0x7, 0x4) 17:59:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:11 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 17:59:11 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:12 executing program 1: syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) [ 875.520910][T17792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:12 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 17:59:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:12 executing program 3: getpgrp(0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) 17:59:12 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xfffffffffffffd5d) 17:59:12 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:12 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="9b", 0x1, 0xffffffffffffffff) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000240)={0x0, "f189b1a43515042ff96c17d93323bee0c11e3893eae1e728db4b101bb0a9ba22ac4301e9858f20a756ed95aa32769914c9aa880acc527d66dcb1c9f43c36fd8d"}, 0x48, r0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 17:59:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) [ 876.470440][T17817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:13 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x541b, 0x0) [ 876.789743][T17832] trusted_key: encrypted_key: insufficient parameters specified 17:59:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:13 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0d05640, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000009340)={0x0, 0x0, &(0x7f0000009300)={&(0x7f00000092c0)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) 17:59:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 17:59:13 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 17:59:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:14 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x22, &(0x7f00000000c0)=0x1400, 0x39) 17:59:14 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 17:59:14 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:59:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 17:59:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:15 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 17:59:15 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xc, &(0x7f00000000c0), 0x4) 17:59:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:59:15 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) fork() 17:59:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:15 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "b4a86effccc5f3c0dbb8fe90d7ec539dbcedebf9cf6c05e42d9d90836a9b3507f5850075f8f34eac4529029c5e9293d9cea58731f033df71c1b3491adca8a909"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:59:15 executing program 1: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) 17:59:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 17:59:16 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:16 executing program 3: socket(0x18, 0x0, 0x7f00000) 17:59:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:16 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xf6, 0xf5, 0x42, 0x40, 0x856, 0xac31, 0xd841, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0x34, 0xa}}]}}]}}, 0x0) 17:59:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 17:59:16 executing program 2: syz_open_dev$video(&(0x7f00000000c0), 0x0, 0x111140) 17:59:16 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) [ 880.963356][T14295] usb 2-1: new high-speed USB device number 10 using dummy_hcd 17:59:17 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) 17:59:17 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:17 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 881.324516][T14295] usb 2-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=d8.41 [ 881.334081][T14295] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 17:59:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) [ 881.470704][T14295] usb 2-1: config 0 descriptor?? 17:59:18 executing program 2: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x1040c3) [ 881.823558][T14295] mos7840 2-1:0.0: required endpoints missing [ 881.874292][T14295] usb 2-1: USB disconnect, device number 10 [ 881.944955][T17925] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:18 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xf6, 0xf5, 0x42, 0x40, 0x856, 0xac31, 0xd841, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0x34, 0xa}}]}}]}}, 0x0) 17:59:18 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:18 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0045878, 0x0) 17:59:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:19 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:19 executing program 2: sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) 17:59:19 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:19 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffc}, 0x8) [ 882.783271][T17940] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 883.122908][T14295] usb 2-1: new high-speed USB device number 11 using dummy_hcd 17:59:19 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x29, &(0x7f00000000c0), 0x4) 17:59:19 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:20 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x10000, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000200)={0xfbc, 0x6, 0x4, 0x10, 0x645, {}, {0x4, 0xc, 0x4, 0x0, 0x1f, 0x1, "839e8417"}, 0x0, 0x1, @offset=0x1, 0x3}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x1, 0x2, 0x4, 0x8, 0x8000, {}, {0x4, 0xc, 0x39, 0x1, 0x40, 0x0, "7a1f9bc6"}, 0x1, 0x0, @offset=0xffffffff, 0x10001, 0x0, 0xffffffffffffffff}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) r4 = fork() sendmsg$AUDIT_SET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x3e9, 0x10, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x1, r4, 0xd1f, 0x0, 0x1, 0x101}, ["", "", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000800}, 0x40040) [ 883.504245][T14295] usb 2-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=d8.41 [ 883.513822][T14295] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 883.560753][T14295] usb 2-1: config 0 descriptor?? [ 883.569293][T17953] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 883.628775][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 883.635591][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 [ 883.933318][T14295] mos7840 2-1:0.0: required endpoints missing [ 884.019520][T14295] usb 2-1: USB disconnect, device number 11 17:59:21 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xf6, 0xf5, 0x42, 0x40, 0x856, 0xac31, 0xd841, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0x34, 0xa}}]}}]}}, 0x0) 17:59:21 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700000400000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="200100000201010800000000000000040c000009c80001"], 0x120}}, 0x0) 17:59:21 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:21 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x48, &(0x7f00000000c0)=0x7, 0x4) [ 884.907233][T17979] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 884.917090][T17979] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.2'. 17:59:21 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) [ 884.971558][T17981] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:21 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700000400000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:21 executing program 2: clock_gettime(0x0, &(0x7f00000002c0)={0x0}) pselect6(0x40, &(0x7f0000000200)={0x3}, &(0x7f0000000240)={0x6}, &(0x7f0000000280), &(0x7f0000000300)={r0}, 0x0) [ 885.444268][T14295] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 885.511259][T17989] ufs: Invalid option: "overlay" or missing value [ 885.518107][T17989] ufs: wrong mount options 17:59:22 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:22 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') [ 885.816713][T17994] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 885.836029][T14295] usb 2-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=d8.41 [ 885.845638][T14295] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 885.931114][T14295] usb 2-1: config 0 descriptor?? [ 886.275206][T14295] mos7840 2-1:0.0: required endpoints missing [ 886.331287][T18003] ufs: Invalid option: "overlay" or missing value [ 886.336661][T14295] usb 2-1: USB disconnect, device number 12 [ 886.338010][T18003] ufs: wrong mount options 17:59:23 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xf6, 0xf5, 0x42, 0x40, 0x856, 0xac31, 0xd841, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0x34, 0xa}}]}}]}}, 0x0) 17:59:23 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700000400000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:23 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:23 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:23 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x400400) [ 886.957092][T18014] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 887.003632][T18016] ufs: Invalid option: "overlay" or missing value [ 887.010270][T18016] ufs: wrong mount options 17:59:23 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:23 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700000400000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:23 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f00000000c0)="d49d86807f1b7a4c2563abc33b2a3223487e0261dd1082532fbb3388e607f1c2590d6c33f82d890a79d98d226afb36faf88ef2", 0x33}, {&(0x7f0000000140)="934240983ad221cfaf886cb3f4e6d9a7e6d52cc2522c108b05e5016cb290caa9aec8ad0c5a6267810af1809c7f094d2f777067f859ff65bc45533146ff744d5a4bce41c125f2aa368b02a853dd8db5f8b2f91b3edbf0e07b8abb315eef5251939ad94555569fe4f28321a4991d39e1ec0ad731bb04c725a739cc681e4630fcb3a5c6b7bfb5bf776781b7c18cf0a87c2b3d3f75630cb62c9eebb6fa46e00ebad35e1415555d99cd24", 0xa8}, {&(0x7f0000000200)="1a1663a5c20ebda441d17f3f0649a0e773a9ca5e98395e4ef5f1cf2271cf7237c6123b854c95c239b610ac4492e95d979e4883f0f67b15707166009837363be272659670215a1177e36a2b058456e6b4e642e81693c16ee88843dfa0aaa1f76f5dc98ad3f93878a9d92e59ad51c3dc906522af7a958a2884bb0474e2c5204bb337286b5b7679d54f", 0x88}, {&(0x7f00000002c0)="2f4b576506e50efa0a777bc6a733c97b1bb6a86a6d0c76ec38c72d3b7af07e883d0fc8259e5795445976e52b9b6b8ad0730dc505cfea9f474a79a0883992f463f77dd2cd3e3c", 0x46}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 887.565889][ T26] usb 2-1: new high-speed USB device number 13 using dummy_hcd 17:59:24 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) [ 887.725604][T18031] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 887.805184][T18033] ufs: Invalid option: "overlay" or missing value [ 887.811723][T18033] ufs: wrong mount options [ 887.947002][ T26] usb 2-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=d8.41 [ 887.956325][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 888.041440][ T26] usb 2-1: config 0 descriptor?? [ 888.400903][ T26] mos7840 2-1:0.0: required endpoints missing [ 888.441154][ T26] usb 2-1: USB disconnect, device number 13 17:59:25 executing program 1: 17:59:25 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:25 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f00000000c0), 0x4) 17:59:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700000400000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:25 executing program 5: mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:25 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) [ 889.157120][T18058] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:25 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000840)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:25 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x6}, 0x1}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x6, &(0x7f00000000c0)=0x5206, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000640)) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000400), &(0x7f0000000440)=0x4) accept4(r1, &(0x7f0000000340)=@qipcrtr, &(0x7f00000003c0)=0x80, 0x80800) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000280)=""/62, &(0x7f00000002c0)=0x3e) io_uring_setup(0x6f60, &(0x7f0000000100)={0x0, 0xe82, 0x8, 0x2, 0xf5, 0x0, r1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000300)={0xd80000000000000, 0x10000, 0x3, 0xc, 0x15}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$fb(r1, &(0x7f0000000580)=""/114, 0x72) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000640)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000180)={0x2}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) recvfrom$rxrpc(r0, &(0x7f0000000040)=""/93, 0x5d, 0x140, &(0x7f0000000200)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x800, @local, 0x9}}, 0x24) 17:59:25 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:25 executing program 5: mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700000400000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:26 executing program 1: 17:59:26 executing program 5: mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:26 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) [ 890.218311][T18076] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f00000005c0)) 17:59:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100005070000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:27 executing program 1: 17:59:27 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:27 executing program 5: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:27 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) [ 891.088668][T18087] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x2}]}) 17:59:27 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 17:59:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100005070000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:28 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 17:59:28 executing program 5: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x123082) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x9, 0x3, 0x1, 0x5, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 892.028827][T18102] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100005070000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:29 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 17:59:29 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:29 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:29 executing program 5: mkdir(0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') [ 892.818612][T18113] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 17:59:29 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:59:29 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:30 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:30 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2060) [ 893.587421][T18127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:30 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 17:59:30 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "05d2a7e0"}, 0x0, 0x0, @fd}) 17:59:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 17:59:30 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:30 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x123082) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x10000000000007, 0x1) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:59:31 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:59:31 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xf6, 0xf5, 0x42, 0x0, 0x856, 0xac31, 0xd841, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0x34, 0xa}}]}}]}}, 0x0) [ 894.935028][T18159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:31 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:31 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x123082) syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x200) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000001c0)={0x1, 0x0, 0x8, 0x6, 0xff, 0x7fff}) syz_open_dev$dri(&(0x7f0000000040), 0x3f, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 17:59:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) 17:59:31 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 895.899167][T18189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:32 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 896.024032][T14295] usb 2-1: new high-speed USB device number 14 using dummy_hcd 17:59:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x4) 17:59:32 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') [ 896.212692][T14295] usb 2-1: device descriptor read/64, error 18 17:59:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000340)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 17:59:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 896.486996][T14295] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 896.682577][T14295] usb 2-1: device descriptor read/64, error 18 17:59:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 896.816345][T14295] usb usb2-port1: attempt power cycle [ 897.066600][T18217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 897.233961][T14295] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 897.334546][T14295] usb 2-1: Invalid ep0 maxpacket: 0 [ 897.512874][T14295] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 897.654355][T14295] usb 2-1: Invalid ep0 maxpacket: 0 [ 897.673053][T14295] usb usb2-port1: unable to enumerate USB device 17:59:35 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xf6, 0xf5, 0x42, 0x0, 0x856, 0xac31, 0xd841, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0x34, 0xa}}]}}]}}, 0x0) 17:59:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002e00)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 17:59:35 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x4200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x9, 0x3, 0x1, 0x5, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 17:59:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 17:59:35 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 898.780400][T18250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:35 executing program 3: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r1 = open(&(0x7f0000000580)='./file0\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 17:59:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x564fe260b86accd6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x1677d64b, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000002c0)={0x0, "cda7fe17cb6b702ca2fa7147ad62a0c35fe62f082dcc00865be0c57e5a5115cc74cba8337ffaa125f3b34abd55d188e4a17af05def019575213712372094d241"}, 0x48, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:59:35 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:35 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000200)='ufs\x00', 0x1, &(0x7f0000000240)='overlay\x00') 17:59:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 899.553036][ T26] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 899.747520][ T26] usb 2-1: device descriptor read/64, error 18 [ 899.928181][T18280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 900.036522][ T26] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 900.253125][ T26] usb 2-1: device descriptor read/64, error 18 [ 900.372950][ T26] usb usb2-port1: attempt power cycle [ 900.792620][ T26] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 900.909793][ T26] usb 2-1: Invalid ep0 maxpacket: 0 [ 901.062881][ T26] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 901.154494][ T26] usb 2-1: Invalid ep0 maxpacket: 0 [ 901.160426][ T26] usb usb2-port1: unable to enumerate USB device 17:59:38 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xf6, 0xf5, 0x42, 0x0, 0x856, 0xac31, 0xd841, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0x34, 0xa}}]}}]}}, 0x0) 17:59:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 17:59:38 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)='overlay\x00') 17:59:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:59:38 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:38 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) [ 902.997090][T18328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000080)='}', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}}], 0x2, 0x20004046) 17:59:39 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 17:59:40 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)='overlay\x00') 17:59:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:59:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 904.003319][ T8328] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 904.192650][ T8328] usb 2-1: device descriptor read/64, error 18 [ 904.211968][T18353] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 904.463538][ T8328] usb 2-1: new high-speed USB device number 23 using dummy_hcd 17:59:41 executing program 2: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)) [ 904.672988][ T8328] usb 2-1: device descriptor read/64, error 18 [ 904.732737][T18362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 904.795665][ T8328] usb usb2-port1: attempt power cycle [ 905.204668][ T8328] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 905.324197][ T8328] usb 2-1: Invalid ep0 maxpacket: 0 [ 905.474881][ T8328] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 905.574379][ T8328] usb 2-1: Invalid ep0 maxpacket: 0 [ 905.587876][ T8328] usb usb2-port1: unable to enumerate USB device 17:59:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2020) 17:59:42 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)='overlay\x00') 17:59:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:59:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000080)) 17:59:43 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) [ 906.739076][T18391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:43 executing program 2: socket$inet(0x2, 0x3, 0x1) 17:59:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x3f, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 17:59:43 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x0, &(0x7f0000000240)='overlay\x00') 17:59:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 17:59:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:44 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x0, &(0x7f0000000240)='overlay\x00') [ 907.958007][T18422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, "af5560511ba6b2956d2db8df2b5f80201289b2161adc7a2203d13a1be4fe3dfe9fc8ea5186acc0fa29dd1436519d5662b603e6c64d4d18e0a97138a409bf1297", "80e8aaa0e13116e9f1b1b600d2176d1474834fcc1f7f0cab193255847efe41d617ebd3ead65cc775e700c615f4bc2e40c47cb154600c79e4f6de200c74617c77", "ca2c3c7b9a4dcb3514483b876aef9399da87bc2258293ec969d33a0e567a047f", [0x1ff, 0x80000000]}) 17:59:44 executing program 2: r0 = socket(0x10, 0x2, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) 17:59:44 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x123082) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000001c0)={0x0, 0x0, 0x8}) 17:59:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 908.666372][T18445] ufs: ufs was compiled with read-only support, can't be mounted as read-write 17:59:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @xdp, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @l2={0x1f, 0x0, @none, 0x0, 0x1}}) 17:59:45 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000007c0)) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "cda7fe17cb6b702ca2fa7147ad62a0c35fe62f082dcc00865be0c57e5a5115cc74cba8337ffaa125f3b34abd55d188e4a17af05def019575213712372094d241"}, 0x48, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x564fe260b86accd6, 0x80, 0x5, 0x8, 0x6, 0x0, 0x0, 0xd2, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000200), 0x3}, 0x98, 0x1677d64b, 0x0, 0x4, 0xffffffffffffcf64, 0x4, 0x20, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, r0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "cda7fe17cb6b702ca2fa7147ad62a0c35fe62f082dcc00865be0c57e5a5115cc74cba8337ffaa125f3b34abd55d188e4a17af05def019575213712372094d241"}, 0x48, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='+/\x7f)$)\x00', r1) keyctl$instantiate(0xc, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="755b65736772e06429d3ed8316f70090cf24d1d6525c3cb9b0f10000000000000000f7d47f53"], 0x20, r1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x49) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)={0x0, 0x1, 0xffffffffffffffff, 0x7, 0x80000}) r2 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 17:59:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x9, 0x3, 0x0, 0x5, 0xffffffffffffffff}) 17:59:45 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x0, &(0x7f0000000240)='overlay\x00') [ 909.152455][T18450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 17:59:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 17:59:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:46 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 17:59:46 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) 17:59:46 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, 0x0) [ 910.398723][T18479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000011c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002440)=ANY=[], 0xe8}}], 0x2, 0x0) 17:59:47 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 17:59:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 910.798236][T18501] ufs: You didn't specify the type of your ufs filesystem [ 910.798236][T18501] [ 910.798236][T18501] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 910.798236][T18501] [ 910.798236][T18501] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 910.831170][T18501] I/O error, dev loop5, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 17:59:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x40000000000001, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 17:59:47 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, 0x0) 17:59:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000000)) [ 911.584587][T18511] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 17:59:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 911.880663][T18523] ufs: You didn't specify the type of your ufs filesystem [ 911.880663][T18523] [ 911.880663][T18523] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 911.880663][T18523] [ 911.880663][T18523] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 911.912462][T18523] I/O error, dev loop5, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 17:59:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000180)=0x20) 17:59:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:48 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='ufs\x00', 0x1, 0x0) 17:59:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) flock(r0, 0x2) 17:59:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x150, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0xc, 0x17, [0x6, 0x4]}, @CTA_TUPLE_MASTER={0x4c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0xffffffffffffffb7, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @private1}, {0x0, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private0}}}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x0, 0x0, 0x0, 0x0]}, @CTA_NAT_DST={0x78, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e1f}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x0, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x0, 0x3, 0x5}, @CTA_PROTOINFO_TCP_WSCALE_REPLY, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL]}}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}]}, @CTA_SEQ_ADJ_REPLY={0x4}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x150}}, 0x0) 17:59:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000000)) [ 912.781776][T18542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 17:59:49 executing program 1: socketpair(0xa, 0x3, 0x40, 0x0) 17:59:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x20}}, 0x0) [ 913.411760][T18563] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. 17:59:50 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) sched_setattr(0x0, &(0x7f0000000240)={0x38}, 0x0) 17:59:50 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000000101"], 0x40}}, 0x0) socket(0x0, 0x0, 0x0) [ 914.104430][T18570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000080)='}', 0x1}], 0x1}}, {{&(0x7f00000011c0)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB="14"], 0xe8}}], 0x2, 0x20004046) 17:59:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x12023) 17:59:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000011c0)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB="14000000000b"], 0xe8}}], 0x2, 0x0) [ 914.488737][T18591] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 17:59:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [ 914.750789][T18596] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:59:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)) 17:59:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000340)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 17:59:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000000)) 17:59:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 915.331510][T18605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 17:59:52 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 17:59:52 executing program 1: socketpair(0x10, 0x3, 0x1, 0x0) 17:59:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 17:59:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:59:53 executing program 5: r0 = open(&(0x7f0000000580)='./file0\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 17:59:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 916.768194][T18640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:59:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xeb12, 0x0, 0x0, 0x3, 0x0, 0x0, "af5560511ba6b2956d2db8df2b5f80201289b2161adc7a2203d13a1be4fe3dfe9fc8ea5186acc0fa29dd1436519d5662b603e6c64d4d18e0a97138a409bf1297", "80e8aaa0e13116e9f1b1b600d2176d1474834fcc1f7f0cab193255847efe41d617ebd3ead65cc775e700c615f4bc2e40c47cb154600c79e4f6de200c74617c77", "ca2c3c7b9a4dcb3514483b876aef9399da87bc2258293ec969d33a0e567a047f"}) 17:59:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000340)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x1, 0x0) 17:59:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 17:59:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x150, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0xc, 0x17, [0x0, 0x4]}, @CTA_TUPLE_MASTER={0x4c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0xffffffffffffffb7, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @private1}, {0x0, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private0}}}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x7c, 0x9647, 0x0, 0x0]}, @CTA_NAT_DST={0x78, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e1f}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0xe22}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x0, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY, @CTA_PROTOINFO_TCP_WSCALE_REPLY, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL]}}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}]}, @CTA_SEQ_ADJ_REPLY={0x4}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x150}}, 0x0) 17:59:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000001600)=""/183, &(0x7f00000016c0)=0xb7) 17:59:54 executing program 5: pselect6(0x62, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:59:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000180)) [ 917.628713][T18666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 917.851068][T18679] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.1'. 17:59:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x150, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0xc, 0x17, [0x0, 0x4]}, @CTA_TUPLE_MASTER={0x4c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0xffffffffffffffb7, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @private1}, {0x0, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private0}}}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x7c, 0x9647, 0x0, 0x0]}, @CTA_NAT_DST={0x78, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e1f}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0xe22}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x0, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY, @CTA_PROTOINFO_TCP_WSCALE_REPLY, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL]}}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}]}, @CTA_SEQ_ADJ_REPLY={0x4}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x150}}, 0x0) 17:59:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af5560511ba6b2956d2db8df2b5f80201289b2161adc7a2203d13a1be4fe3dfe9fc8ea5186acc0fa29dd1436519d5662b603e6c64d4d18e0a97138a409bf1297", "80e8aaa0e13116e9f1b1b600d2176d1474834fcc1f7f0cab193255847efe41d617ebd3ead65cc775e700c615f4bc2e40c47cb154600c79e4f6de200c74617c77", "ca2c3c7b9a4dcb3514483b876aef9399da87bc2258293ec969d33a0e567a047f", [0x0, 0x80000000]}) 17:59:54 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') 17:59:54 executing program 3: semget(0x0, 0x8befc304851adf10, 0x0) 17:59:54 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 17:59:55 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 918.552800][T18694] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.1'. 17:59:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={0x0, 0xffffff58}}, 0x0) 17:59:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x150, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0xc, 0x17, [0x0, 0x4]}, @CTA_TUPLE_MASTER={0x4c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0xffffffffffffffb7, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @private1}, {0x0, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private0}}}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x7c, 0x9647, 0x0, 0x0]}, @CTA_NAT_DST={0x78, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e1f}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0xe22}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x0, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY, @CTA_PROTOINFO_TCP_WSCALE_REPLY, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL]}}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}]}, @CTA_SEQ_ADJ_REPLY={0x4}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x150}}, 0x0) 17:59:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 17:59:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x6c, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0x58, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}]}, 0x6c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0200000102030000000000000000000a000007080005400000ffff13000b0063616c6c666f7277617264696e6700000800044000000006a8"], 0x25c}}, 0x0) 17:59:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x3f, 0xe2000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 919.224820][T18709] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.1'. 17:59:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:59:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) [ 919.466553][T18713] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.2'. 17:59:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x150, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0xc, 0x17, [0x0, 0x4]}, @CTA_TUPLE_MASTER={0x4c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0xffffffffffffffb7, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @private1}, {0x0, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private0}}}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x7c, 0x9647, 0x0, 0x0]}, @CTA_NAT_DST={0x78, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e1f}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0xe22}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x0, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY, @CTA_PROTOINFO_TCP_WSCALE_REPLY, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL]}}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}]}, @CTA_SEQ_ADJ_REPLY={0x4}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x150}}, 0x0) 17:59:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) connect(r0, 0x0, 0x0) 17:59:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000018c0)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x3}]}}}], 0x18}, 0x0) 17:59:56 executing program 4: clock_gettime(0x7ed0f79fd1b350c7, 0x0) 17:59:56 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:56 executing program 5: r0 = socket(0x10, 0x2, 0x7) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) [ 920.058290][T18722] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.1'. 17:59:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000080)={0x0, 0x2, '\x00\b\x00'}) 17:59:56 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x123082) 17:59:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000011c0)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB="14"], 0xe8}}], 0x2, 0x0) 17:59:57 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000200)="b8", 0x1}, {&(0x7f0000000380)='y', 0x1}], 0x0, 0x0) 17:59:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 17:59:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 17:59:57 executing program 2: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) 17:59:57 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) flock(r0, 0x2) 17:59:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffe0f) 17:59:58 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:58 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@isdn, 0x80) 17:59:58 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "cda7fe17cb6b702ca2fa7147ad62a0c35fe62f082dcc00865be0c57e5a5115cc74cba8337ffaa125f3b34abd55d188e4a17af05def019575213712372094d241"}, 0x48, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='+/\x7f)$)\x00', r0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 17:59:58 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 17:59:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9000}}], 0x18}}], 0x1, 0x0) 17:59:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r0) 17:59:58 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 17:59:58 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 17:59:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:59:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 17:59:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}], 0x1, 0xd0) 17:59:59 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/25) 17:59:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1}, 0x40000143) 17:59:59 executing program 1: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000008440)={{0x1, 0x0, 0x0, 0xee00, 0xee00}}) 17:59:59 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f00000000c0)=""/5) 17:59:59 executing program 4: semget(0x1, 0x2, 0x232) 17:59:59 executing program 3: semget(0x1, 0x0, 0x352) 17:59:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 18:00:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2000) 18:00:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x400c800) 18:00:00 executing program 2: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000000)=""/188) 18:00:00 executing program 3: semget(0x3, 0x1, 0x3fa) 18:00:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$sock(r0, 0x0, 0x8001) 18:00:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 18:00:01 executing program 3: semget$private(0x0, 0x4, 0x2) 18:00:01 executing program 2: semget$private(0x0, 0x1, 0x444) 18:00:01 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 18:00:01 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 18:00:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x2a) 18:00:01 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/59) 18:00:01 executing program 2: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) 18:00:02 executing program 5: memfd_create(&(0x7f00000000c0)='\x00', 0x3) 18:00:02 executing program 4: sendto(0xffffffffffffffff, 0x0, 0xffffffffffffffee, 0x0, 0x0, 0x4b) 18:00:02 executing program 3: semget$private(0x0, 0x2, 0x5) 18:00:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x2404c804, 0x0, 0x0) 18:00:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xe0000, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@utf8}]}) 18:00:02 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000400)={0x8, {"d34a6d74219f674fc15dafd71fdc3823be78ca519204d7c209ce873acabc393846cdd16e932342fe862950a64a8f18f59c7ee75dc08ae350322a4d53e74e8f73c7c203ae662eb9e15aea1a5876bd9e501e7c15b699bcc03359f1b10094faa76de4d76cc8058569e6a7f75bfef80ccaaf74cbcb85b571df3cbf90ed1d372f4b751c43bf59db2c65dd51393bb2ba9a79b61533d2fd7d6d4e036fb98e79705d06355ac63216a909045fac7191cfd906cfb0402b673e7abe228bf919b0dd246b9a3aef4e3e89e39cce304137e5bdca967b9fe1325479685e46df1b2c8203aae6f6d2b7a87889223777d5e1de76225a2868af22df29eab6427c7622377643ab76e0c375b76cb4fea3005bcf2720523f17f9ed11c30668edbfd29c8e6fe46de5e9746a7d623f56ea6e62f91ee9a84bd22bdb9e684c9ebc87b271d84b037143a6cbcd4e1730f57f5ff9caef9d054857fdb9ea796916f03e069c2443f5b81b3df8f258dac64f3c20f83d1fef38a84fd7b05d4cfd734d38592b5514244f4ea18e15dd7b9197400acc9a73ddc5404ba09b2849c3aa0917adb5c341ec39dcebd1f915cad4d653dbf52407572bd47f64a8a4d72d3fd851ab9975f7f7ce4d12be6f26d01f44df16c291009dcceef00c5b5de1f850239ba8782c473d1fafdf6730048292f1ea7655f8bce65015a8376b3f82a3c07652c1d51cb2c60e11742e283ff68ca9c8b8beb4db588da607eb567f2e2bfbbdf87fdd27c2e736ec8ae015cf9d42280f9e3fbcd07f64c9d29eb5430e02801aa24637cbb82b6e52f83364b499f689ac3ec0ace3b0594e3ac059a260a0a4a7561dae27bf70970108a802bc84e96fecb2bacb17bdc4d78b11dd6debe5a0a5903b1a3016175390a1ce25cfff28bdbfe21a94e99592ca45bbcc7d6d549a4d9ff4ec1d2ed218107e9eca567ec310f08d9f87e9b8bd8b6d0dc514e47c224624f64447b6b31bf25268918ee0c88b85c530653c9e7f9b23b0bd749ffa61dd76446ebd68329aceb9abe24746717d09ae80fa78951043c53fdf68d10773a2fd0019a3e3be1c0ca800aa27f63a549f1918f1f9b9f300c7acad8808325bcf137120a0ba0fcf927979f9ea1c19d34cc993e46f300c506658326f2b664ccbd3baba214cb45b0dbe8a3d21ef25f9cd28187dd07091062b009918ee7330b49189700845921018e3d4a770cec3d943047d3dcfc49816e752cdfd719d77dc4cffaca85d8cab09c22bcab4b82880cb3f78d1af0a7955841276248f9b937993e78b3c87c81e11660ab5457087fedf6901437eee46a09ebee29bb7eb7dea4905fefdc3206e611539e49d41d33226a25d4bccb009bf18ff40343c390f8ee2428e898accffb7c42e1508159aea7c0e71e9169ff50e852dc5e6fcd345ae2b65f9b5aee2b94f4249fa2195a1dfd4eecf568d1e954860dcdaecea9cf889f0e2fbdb9f4cfe928073997c999e912040a0fd59227d29529e6083df0fe0e0eed75890bc7b1cb69f3bb99f3fcd1104a08af3dbe857ad89eb829a22525036edfea9019219ac0c49e3d050e810f234c7a1535bee0a25f6c3a3fd9f3185899dc2ac8d6525aa1b67ea0c69934ef3c411a54b4cda99605e1238898cbd2d29ee32d1c9097089a8e594111686f3197cd69eb5bc5c5a53bfe7e5e0bea13c62149a134975f15338572da4c19c204fe6444515ff49dfabed814b0ea6ff80a557d102ec9f695891f6fd2d6f283a9cef60bd8f7b4f6d4f26e273e35daf59cb287583112f9dfe307d47532cb5940d49a8d2ccbad21a0118c63be4987f05617d6033d699a87f599c5f5bdc1ca102126ba601d1303153aca4e334646d2e2dc61e0639cae1d63c10bc6450bacdc2778b3015a5f29d77127abd90047203c28e34a8e93a9ab762214765cad344ba5f212ce982b4c5360f53f9a7a9abba0fe661e9fde941e2c9e6348e4d00e3f63d81c6d7141e3feb94582f3b26865041c4eeb4b39f4d027eff1478fd7dbc0600ac29e5f344ae0ae185fcf15c072a60afa1b3bc2a945763aa82019f4ed54ace8374796e51c7e6ce732d7ee8f0e6c016119b3122fe6ce5e8fc2c98e2fcbb7c22cacd4aba4f5d0c5161932db753218111c13da540d8441544e5d006a0de08e39f755a6f993622e939db8ec6740d862e5cb15570348353e94790ae558a057f021041e2954326cfde756cbb37e9538cc301b828e9520bd183a541066c6b623b8726c3eef7fa2d7de2344ed3f770278dcad539d16cb786105dda8bee70bdc0a6228ab920e67cdd77f2e45b305942f635352160624fa78109c36e9f622e9843dca2854b070e78e15c9666db805a07752f4a59067467d3643898fe4ecb74470794b642cb5d7b8eef6c3f8dcf9003b402f158a45dad3515678e66015a1873fb9a5d99440cbbea968d7a7d6756de49a2f2a9c455f479371d6cf0f86b5810f02b75560c6b3278853e8b92bad8ac0ed1e42ed755dc80dd06d4460d8a36409465f7c1c4ab29f7564ebcc7cc5e911a8485c2fc395ba3875a3b2e3a7284fed4eed73c6660be868a56170c54d2392e8ca6ae9f69b06d845b4f8895c4cc27b078585aa042e482c12f285023eefb324135bd55dabb891dfa0a209d51c655f265467d70f6a0a5d41e02ee6579012fe229945d0972d587e20622392647f93daac87d04afb2de5690123d01656112280a949fd0b5db3d271107f37a34d496e8966147b1bd6bc3d97f0526c8ecf20379dd8a9bc6deef04979828468eecaf36d9a7d94532b24b1accc49c5ebdcf62feea432c37696c6da244095454f31cd49477bb5f303c13d8f0f28dbb9275400f318b2fe300b0402b51fca64d2f202d39ddd99439d7c186ce61ebde5588aac3fa19f5176cbc3c85c2feeb245acaaa1378501e2f08141c23d3974708de1701c98cf52141f72b52d7c8232676d022bb78167939ba365a2588ab5be6d23752a60ad8f2d01e8944a510adc1c3f644fed4682968043f17113b5d34e29e29925479bad473b08ecef40cf27d7ccf0286737222e8cceb7673d8e9e70ef1d89724e9b77c4c17d8b31783b5ee023ea158493a2754713396ce4c9b0b3c1816c44dd4f6ea756151791de4343f22e5f98daeb9d793807202615468790b839e96272251492d0ac92629bd020a9e74a8804fed24ffae64506bc159e28e6602b04944ca555b626cfe312add96e08b4389073b4c932ff949a548ca8a7eaf75f747c0073f72abaaae1ca61c6664c9da7588bfba8f3b03bebf2b8880f672852f371f2098303116b541a1f2ce8686e75ebe157c5c9cfc584f1e367cee8c99081c7e4c1f2f91a849a7f904a8331167442b0ab782b0c25315587b51e57c075e1da99dd1716deced9b4d9030f5c6965a9b97fe596d3e41b0ed90a7f546f7af63bdcb4858dd3b568cdc8a7f77bb061a0319868851bf5e5cf274714c40193e892b6fdd5530e7c16287718b4a436c66d80309f0e5f7a133bf57f4933c3bb644de6362a535c38bceabb0a73d0c82a1e58be8c6827e5826792e448a70740407d0f13b07ba5053fe11612b26641077787656f8b2434140d75b4cbdcf903603e6c78c25489ef706628741735c1beb4d1f255425448d64fcdf583086009759e5f64df6ac977b2590558357eef8d221be16ccac2edcf19dd96429ed85253289d518ae2eb7c3fb37af080a172e71995e50c2acd28d4a4847cf49c67cc1c976e1d7dd3d6de928cbf96ba260064bfed8539446fde8c49ba26b9bbd96c8b798aec5e14f25ceab76bf6a96a0751d59b2b61d9d1688efdbb694946b7f540b784855a0f8b1763c7428a231e3379296af997e4a3e1137c7cdd17f8b17f3dd06615bdab4b247ab7ee93f6625c896cac613d0af67afec4512d36f5422b1938d541f22ca26d96e175863d1ae916f31be9d17fc07bd8cdcbbe775f0f5bd8ff4565b9c527bd5440e46c3f104ef5b5805242f42a844f1887c03abc1646a83f09411401906dd8eeeae738ece31c82cfb2301aa7ab30b61800eb350014a0c24a6df42a8579d5d238d806fae3b94dea1e71e2e7f48e79131ba00f5440e4307843fea549d4728ba3ea61a4c2b8202429008d78839276b789387f444a237c39e54b926329c090abe04dc153d6f6ef4d2c28c34edc8de6cd950b8afd5abb60935d4e7f23d7276a8d0ec9a8ca322f8f734e1b49a11fd5420415a482cc3dd819f325ab494fae6ab0714cf30bb1996e5776f51fd84e0cba1aeec0aaa78de061a803ec09206d87bb3a478a4aea79ca9cf9fb8ac00ece91931a9a242e2df881a72e95a0051ce8eb012894848d6ca66e757534525a45157ddcc279cbe41aae64acce2eae6fd8bc47b24d6e480a8cc5b660d66992e0ebe40c2e856135f2fd3395b5551af215274514535ea280f685100ef57bb9b5f22b8416dcfbbadd59c04d668617ed51f78426beb4ed91e9518828c1a8dac3a0ee7c62bc8fa6214085dcc6f716f0f673e6f60080f39bfc55e89d4eaf039b3e92ea93d7e2195dc2b7c1aa8c26b4b5f91ac26b52172ed11f6ae6867dd8c6eb140e4ddf10a6ce40f0720ae465e306c413f042a7a17d2c7cb0119378699ac064c999efc159b45e4845aa9162da4de3187e30b0e934c97635074ce59cf47897dd9ebd4610823312d69c115ba3796775f6433242c55f86161864a9af4581cfc43151b3e37e3643d4a90d387590e9233b9d7de5c198157b939a7db4f06ed28d08a3307b37cc752d84cd33e936deedf2ed662894ac19c135fe5b37dedce472c9c2d03e31e52101269413da8b4ec243976df4c782a547813ddbf4a91f1e3e3c7c86c50da2d259d71ad9493cba6111c2d4d7ef7302ba2f80744ced7f102b6d05b3da2383c6261710b82c24420466d3d24ec3a45d78f0eebe5d5bef3ffb9fc8a56fdff2a0178ca55356a5a7f42b1af5eabeccf76367fcf328f51949f4dae3afa71e032aed147dbb3b33f3e3f5e880d7c28d170a4a052c52fb1a54fa38937be539d12d2034a6f3ffb5c2a043ca12d7e2f7bfd92b2aed3c79e7b99d9fd565ba15e598f6e9445e7bf3d524d81a3e093c6b7369d9c766fcfd331ca10445e60044373a477aa2828dce1f94df96826b185c7e4f34351c9f49ab95442057dc477ed3a0997afcd8f0f8937aab5440987f65fcc56619f86870334ede0c124f28a857e7f520c91c925721d7bac56e0055c08d29cca2d93ab5736d7b9e9189684781474736d833bb418263fe9e3baf09be13620d6ef2cb08f52598fd7b3b7416deb5389976e2c7ba7d6a5fa475059b5906cc89bbdd3f2b77cd54a7abb3640834378145a333b7939990a841d46fafa89b4a9a7aa7aa96ce1f09aed41a8e4c3edfe039ee75cf86c628459d24a90435047817b20a3df80bee97264b07125616e4a3bfbeb09945cbbeaaed3978bc5d10a5fa9e01e05a2008ec6d0ad987062d60f1a1882bc181960643cea36146ce46e77ae959f077631e751d5ff8d33366f2e91b04adcf40b550e6d711c3c9d55a3dd856f6f3ed93225d180f71301b33bde300b17cb5321eab8e953a4b5a1c63b17511d0cb5c612df8c1185c568a8828b9fd3658f87e0ab0ec0c59ab8c7b20ab39f0bc26569c30c8162539c599d3d62e7dbfc439fa319ce0467038c59b37271aba0ea1cf97e159f3fadd0e40cc82000f9735b2d19ff215dac7e849c5f0857036f172ce3d4170f1f26766189f830ca3526154d3fc860a5ac5d7bd5e70f192dfd4eb2b36685321e490b2481e4a7a85ce9e03676180e3a81341c2d357dbd1374dc7ac65acbc8c97eac9b6840488b60e45367be55229ffef68e580014e1c175a1f4742415164d5a", 0x1000}}, 0x1006) 18:00:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:00:03 executing program 4: syz_io_uring_setup(0x2629, &(0x7f0000002080)={0x0, 0xcf54, 0xe}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002100), &(0x7f0000002140)) 18:00:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:03 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) 18:00:03 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000000f40), 0xffffffffffffffff) 18:00:04 executing program 2: capget(&(0x7f0000000340), &(0x7f0000000380)) 18:00:04 executing program 4: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 18:00:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x1000, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x177280, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3c9041, 0x4c) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(r1, 0x0, 0x16, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x148, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0xfd, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x63fe, 0x3000000, 0x13f}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/374], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 18:00:04 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 18:00:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)) 18:00:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) 18:00:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:05 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x35eec9c1901b7814) 18:00:05 executing program 5: openat$pidfd(0xffffffffffffff9c, 0x0, 0x40, 0x0) 18:00:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001240)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) [ 929.467239][T18901] FAT-fs (loop2): bogus number of reserved sectors [ 929.479173][T18901] FAT-fs (loop2): Can't find a valid FAT filesystem 18:00:06 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 18:00:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000001240)='./file0\x00', 0x0, 0x3, &(0x7f0000001880)=[{0x0}, {&(0x7f00000016c0)}, {0x0}], 0x0, &(0x7f0000001900)={[{@shortname_lower}, {@uni_xlate}, {@rodir}, {@uni_xlateno}, {@shortname_winnt}, {@shortname_win95}], [{@audit}]}) 18:00:06 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname(r0, 0x0, &(0x7f0000000080)) 18:00:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:06 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@rights={{0x10}}], 0x10}, 0x0) 18:00:07 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0), 0x2, 0x0) 18:00:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001240)={&(0x7f0000000100)={0x20, 0x0, 0xc00, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) [ 930.686544][T18920] FAT-fs (loop4): Unrecognized mount option "audit" or missing value 18:00:07 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) 18:00:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)) 18:00:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r2 = dup2(r0, r1) read$FUSE(r2, &(0x7f0000002380)={0x2020}, 0xa602) 18:00:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000001240)='./file0\x00', 0x0, 0x3, &(0x7f0000001880)=[{0x0}, {&(0x7f00000016c0)}, {0x0}], 0x0, &(0x7f0000001900)={[{@shortname_lower}, {@uni_xlate}, {@rodir}, {@uni_xlateno}, {@shortname_winnt}, {@shortname_win95}], [{@uid_lt}, {@audit}]}) 18:00:08 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 18:00:08 executing program 2: lstat(&(0x7f0000001f80)='./file0/file0\x00', 0x0) 18:00:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 931.733533][T18941] loop4: detected capacity change from 0 to 264192 [ 931.806214][T18941] FAT-fs (loop4): bogus number of reserved sectors [ 931.813938][T18941] FAT-fs (loop4): Can't find a valid FAT filesystem [ 932.082124][T18952] FAT-fs (loop1): Unrecognized mount option "uid<00000000000000000000" or missing value 18:00:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 18:00:08 executing program 3: pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 18:00:08 executing program 5: syz_io_uring_setup(0x3, &(0x7f00000001c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2629, &(0x7f0000002080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002100), &(0x7f0000002140)) 18:00:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 18:00:08 executing program 1: clone3(&(0x7f0000001300)={0x20002080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:00:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000001900)={[{@shortname_lower}, {@uni_xlate}, {@rodir}, {@uni_xlateno}, {@shortname_winnt}, {@shortname_win95}], [{@uid_lt}, {@audit}, {@hash}, {@appraise}, {@pcr={'pcr', 0x3d, 0x3b}}, {@dont_appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x61, 0x31, 0x39, 0x65, 0x38, 0x0, 0x35], 0x2d, [0x0, 0x30], 0x2d, [0x0, 0x31], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x0, 0x36, 0x0, 0x35, 0x62, 0x32, 0x65]}}}]}) 18:00:09 executing program 5: capget(&(0x7f0000000340)={0x20080522}, &(0x7f0000000380)) 18:00:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) dup2(r2, r0) io_submit(r1, 0x1801, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 18:00:09 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000180)='U', 0x1}, {&(0x7f0000000200)="b895635955ff2c5385dcc1af1cde", 0xe, 0x1}, {0x0, 0x0, 0x7d}, {&(0x7f0000000280)="04", 0x1, 0x3983}], 0x0, &(0x7f00000004c0)) 18:00:09 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x19, 0x8, 0x52, 0x0, 0x0, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 18:00:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 933.334196][T18974] FAT-fs (loop4): Unrecognized mount option "uid<00000000000000000000" or missing value 18:00:10 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) [ 933.582540][T18987] loop3: detected capacity change from 0 to 57 18:00:10 executing program 4: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001100)={0x0, @can, @sco={0x1f, @none}, @in={0x2, 0x0, @loopback}}) fork() getresgid(&(0x7f00000010c0), &(0x7f0000003840), &(0x7f0000003880)) 18:00:10 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x4542, 0x0) 18:00:10 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 18:00:10 executing program 2: clone3(&(0x7f00000011c0)={0x2200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:00:11 executing program 1: clone3(&(0x7f0000000240)={0x2000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:00:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 18:00:11 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:00:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001240)={0x0}}, 0x0) 18:00:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:11 executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000000340)={0x120000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:00:11 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140)={r0}) 18:00:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x408, &(0x7f0000000400)) 18:00:11 executing program 5: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) getpeername(r0, 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:00:11 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x300, 0x0) 18:00:12 executing program 2: getresuid(&(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)) 18:00:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000001900)={[{@uni_xlate}]}) 18:00:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) 18:00:12 executing program 4: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() 18:00:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, 0x0, 0x0) 18:00:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:12 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f0000000140)="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", 0xec1}], 0x0, 0x0) [ 936.443432][T19042] FAT-fs (loop1): bogus number of reserved sectors [ 936.450261][T19042] FAT-fs (loop1): Can't find a valid FAT filesystem 18:00:13 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, &(0x7f0000000080)="c3", 0x1, 0xfffffffffffffffa) 18:00:13 executing program 1: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x5}, 0x120, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x200, 0x30) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) gettid() r3 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 18:00:13 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000080)='/dev/bsg\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1}) [ 936.933050][T19057] loop2: detected capacity change from 0 to 7 18:00:13 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:00:13 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 18:00:14 executing program 3: capget(&(0x7f0000000340)={0x20080522}, 0x0) 18:00:14 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 18:00:14 executing program 1: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x5}, 0x120, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x200, 0x30) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) gettid() r3 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 18:00:14 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000080)="42c4", 0x2, 0xfff}, {&(0x7f00000011c0)="e647c0", 0x3, 0xfffffffffffffffe}], 0x0, 0x0) 18:00:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:14 executing program 2: clone3(&(0x7f0000002a00)={0x10000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) 18:00:14 executing program 3: syz_io_uring_setup(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x196}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2629, &(0x7f0000002080)={0x0, 0xcf54, 0x2, 0x0, 0x377}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002100), &(0x7f0000002140)) [ 938.257021][T19081] loop4: detected capacity change from 0 to 264192 18:00:15 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000002500), 0x40000, 0x0) 18:00:15 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000d00), 0xffffffffffffffff) 18:00:15 executing program 1: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @can, @in={0x2, 0x0, @local}, @isdn}) socketpair(0xf, 0x0, 0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000d00), 0xffffffffffffffff) 18:00:15 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x103080, 0x0) 18:00:15 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x5c9d}, &(0x7f0000000140)={0x0, r0/1000+60000}) 18:00:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xe0ffff, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@utf8}]}) 18:00:15 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0xb1d8f96a3a9165eb, 0x0) 18:00:16 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 18:00:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:16 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f0000001880)=[{0x0}], 0x0, &(0x7f0000001900)={[{@shortname_lower}, {@uni_xlate}, {@rodir}, {@uni_xlateno}, {@shortname_winnt}, {@shortname_win95}], [{@appraise}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x38], 0x2d, [], 0x2d, [0x0, 0x31], 0x2d, [0x0, 0x30]}}}]}) 18:00:16 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10001, 0x0) 18:00:17 executing program 1: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) 18:00:17 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:17 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x250900, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 940.706776][T19120] FAT-fs (loop3): Unrecognized mount option "appraise" or missing value 18:00:17 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 18:00:17 executing program 1: clone3(&(0x7f0000002a00)={0x10000000, 0x0, 0x0, 0x0, {}, &(0x7f00000028c0)=""/49, 0x31, 0x0, &(0x7f00000029c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) 18:00:17 executing program 3: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @can, @in={0x2, 0x0, @local}, @isdn}) socketpair(0xf, 0x0, 0x0, &(0x7f0000000500)) 18:00:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:18 executing program 5: epoll_create(0x2f5) 18:00:18 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000001900)={[{@uni_xlateno}]}) 18:00:18 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@utf8}]}) 18:00:18 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x103001, 0x0) 18:00:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x400, &(0x7f0000001540)={[{@fat=@dos1xfloppy}], [{@smackfsroot={'smackfsroot', 0x3d, '*'}}]}) 18:00:18 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x0) [ 942.612178][T19154] FAT-fs (loop4): bogus number of reserved sectors [ 942.619460][T19154] FAT-fs (loop4): Can't find a valid FAT filesystem 18:00:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:19 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000080)="42c4", 0x2, 0xfff}, {&(0x7f0000000140)="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", 0xec1}], 0x0, 0x0) 18:00:19 executing program 4: r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000001880)=[{0x0, 0x0, 0x3}, {&(0x7f00000016c0)}, {0x0}, {&(0x7f00000017c0)='\v', 0x1}], 0x0, &(0x7f0000001900)={[{@shortname_lower}, {@shortname_lower}], [{@uid_lt}, {@audit}, {@hash}, {@appraise}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@pcr}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x0, 0x0, 0x39, 0x65, 0x38, 0x0, 0x35], 0x2d, [0x0, 0x30, 0x35], 0x2d, [0x65, 0x31], 0x2d, [0x0, 0x0, 0x0, 0x33], 0x2d, [0x0, 0x36, 0x0, 0x35, 0x0, 0x32, 0x65, 0x31]}}}]}) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x100, 0x0, 0x0) [ 943.109861][T19163] FAT-fs (loop5): Unrecognized mount option "smackfsroot=*" or missing value 18:00:19 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:19 executing program 5: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0xac39f7742f3e5e53, @thr={0x0, 0x0}}, 0x0) 18:00:20 executing program 3: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) [ 943.605371][T19175] loop1: detected capacity change from 0 to 15 18:00:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000001240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[], [{@smackfshat={'smackfshat', 0x3d, 'wg1\x00'}}]}) 18:00:20 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)) 18:00:20 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 18:00:21 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x48881) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x64, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x64}}, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, 0x0, 0x20000004) r1 = socket$nl_crypto(0x10, 0x3, 0x15) syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048001}, 0x4000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000f40), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000004) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 18:00:21 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:21 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:21 executing program 1: perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0xaba82ced4dfc5860, 0x8, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x100) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 18:00:21 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) socketpair(0x9, 0xa, 0x1, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000c40)={&(0x7f0000000280), 0xc, &(0x7f0000000c00)={&(0x7f0000000b00)={0x7c, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x58, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000001100)={0x0, @can, @sco={0x1f, @none}, @in={0x2, 0x4e22, @loopback}, 0x80}) [ 945.071907][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 945.078710][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 18:00:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x400000, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@utf8}]}) 18:00:21 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 18:00:22 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:22 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 18:00:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_subtree(r0, &(0x7f00000004c0), 0x2, 0x0) 18:00:22 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 18:00:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:23 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:23 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 18:00:23 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000348000/0x1000)=nil, 0x1000, 0x65) 18:00:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = inotify_init1(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)) 18:00:23 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001100)={0x0, @can, @sco={0x1f, @none}, @in={0x2, 0x0, @loopback}}) 18:00:23 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:24 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:24 executing program 5: clone3(&(0x7f00000002c0)={0x4040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:00:24 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 18:00:24 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 18:00:24 executing program 3: clone3(&(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002a80)=[0x0], 0x1}, 0x58) 18:00:24 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000080)="42c4", 0x2, 0xfff}, {&(0x7f0000000140)="9f", 0x1}], 0x0, 0x0) 18:00:24 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:24 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x200}, 0x0) 18:00:24 executing program 4: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fork() 18:00:25 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x6001, 0x0) [ 948.493397][T19260] loop5: detected capacity change from 0 to 15 18:00:25 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:25 executing program 5: alarm(0x128) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40032101) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}], 0x1}, 0x0) 18:00:25 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x90600, 0x0) 18:00:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:25 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') 18:00:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) 18:00:26 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 18:00:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000340)={'veth1_macvtap\x00', @ifru_map}) 18:00:26 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x0) 18:00:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:26 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000080, &(0x7f00000020c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, '$}{.+$'}}]}) 18:00:26 executing program 1: r0 = io_uring_setup(0x3fa5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) 18:00:27 executing program 5: r0 = getpid() ptrace(0x10, r0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 18:00:27 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) 18:00:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:00:27 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x11) 18:00:27 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)="78601530f102b673a559f184d25f3757a292a73a41246094d1a63634af9d9203141abd176b8e1624401e3e058dce908ae17b66454709f7bf2e27f90066f8cef7e67df9bfe127dc89a8a433f3bc60357c2226d6a64b0b67948cdb1765d6f3df0fe6a6fd4a6f725c278ebf07ee22c0122062f3dd818742ae867f78a293537f9b0d440a22b74bfebdb22b199d603b8fd0db4a15cb7134dcde04d14f", 0x9a}, {&(0x7f0000000100)="3992a5629dec6cb0173e3d7be6babb2ed0ccb6f42a29ca4fb0d91da5414cd8eb3667ade7d30143e0fab5de9eac00"/56, 0x38}, {&(0x7f0000000140)="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", 0xfa}], 0x1043) 18:00:27 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000}) 18:00:27 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 18:00:27 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 18:00:28 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000}) 18:00:28 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x401, 0x0) 18:00:28 executing program 5: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x989788b490b7ffb8, 0x10, 0xffffffffffffffff, 0x0) 18:00:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 18:00:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 18:00:28 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd, 0x1000000000000}) 18:00:28 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:29 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000040)={@local, @broadcast}, 0x0) 18:00:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x9) 18:00:29 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x7}) 18:00:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 18:00:29 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) 18:00:29 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:29 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}) 18:00:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000000000000}) 18:00:29 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x1000000000000}) 18:00:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 18:00:30 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) 18:00:30 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:30 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000240)={@random="f920e8d6d5d7", @empty, @val, {@ipv6}}, 0x0) 18:00:30 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x80044dfb, &(0x7f0000001a00)) 18:00:30 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 18:00:30 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000100)={{0x3, @default}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 18:00:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 18:00:30 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:31 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="de", 0x1}], 0x1, &(0x7f0000000400)=ANY=[], 0xa8}, 0x0) close(r0) 18:00:31 executing program 5: socketpair(0x1, 0x1, 0x1, &(0x7f00000002c0)) 18:00:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={@mcast1, @private1, @dev}) 18:00:31 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000c40), 0x0, 0x42) write$cgroup_pressure(r0, &(0x7f0000000000)={'full'}, 0xfffffdef) 18:00:31 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 18:00:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xfc, 0x7, 0x7f, 0x5, 0x0, 0x47, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x6, 0x0, 0x5, 0xffffffff, 0x80000001, 0xad, 0x0, 0x4}, 0xffffffffffffffff, 0x1, r0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000380)={0x0, 0x10, 0x0, 0x384, 0xff, 0x1f, 0x1, 0x1, {0x9c2, 0x80000001}, {0x10001, 0x3}, {0x0, 0x6, 0x1}, {}, 0x0, 0x1, 0x6, 0x8, 0x1, 0x1000, 0x5, 0x654, 0x0, 0x7, 0x0, 0x800, 0x19, 0x100, 0x0, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = gettid() tkill(r1, 0x34) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000280)={{0x1, 0x1, 0x18}, './file0\x00'}) 18:00:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x24, 0x49, 0x0, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) 18:00:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001680)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a"], 0x38}}, 0x0) 18:00:32 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@local}, 0x14) 18:00:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, 0x3}) 18:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:00:33 executing program 2: r0 = syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x81, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}, [{{0x9, 0x5, 0x2, 0x3, 0x10}}]}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 18:00:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000024c0)=@buf={0x50, &(0x7f0000002440)="c71bc5bc17228b35140d96cf86948155dfa5e4d0570c148d72e043da3173d4627fab21150a5d79f5a4aeda30c5bf43e20d09d78c36c74665b2da0f2ff22c0ea08938060c6a1b7b4ff4d6408c4a7ab7aa"}) 18:00:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:00:34 executing program 2: r0 = syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, 0x2}) [ 957.873137][ T8328] usb 6-1: new high-speed USB device number 2 using dummy_hcd 18:00:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:00:34 executing program 2: r0 = syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 958.251484][ T8328] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 18:00:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae76, &(0x7f0000000000)={0x0, 0x0, 0x4000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) [ 958.434831][ T8328] usb 6-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 958.444491][ T8328] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 958.456454][ T8328] usb 6-1: Product: syz [ 958.460775][ T8328] usb 6-1: Manufacturer: syz [ 958.466483][ T8328] usb 6-1: SerialNumber: syz 18:00:35 executing program 4: socket(0x2b, 0x1, 0x81) [ 958.965347][ T8328] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 18:00:35 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 959.093704][ T8328] usb 6-1: USB disconnect, device number 2 18:00:36 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24040000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) 18:00:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae76, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:00:36 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x4000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:00:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x4000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4010ae42, &(0x7f0000000000)={0xfffffffd}) 18:00:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:37 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:37 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/user\x00') 18:00:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 18:00:38 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x300) 18:00:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae76, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 18:00:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20ffe000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, 0x0) 18:00:39 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x1fe, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:39 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd608aeba400282900fe660000000000000000000000000001ff020000000000000000000000000001"], 0x0) 18:00:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 18:00:40 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:40 executing program 5: syz_emit_ethernet(0x4f, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffff000000000005000086dd608aeba400192c00fc000000ee0000000000000000000000ff02000009000000000000000100020401"], 0x0) 18:00:40 executing program 3: syz_emit_ethernet(0x37, &(0x7f0000000280)={@local, @empty, @val, {@ipv6}}, 0x0) 18:00:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180), 0x10) 18:00:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 18:00:40 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000800)="f8", 0x1, 0x0, &(0x7f0000000000), 0x10) 18:00:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_PLINK_STATE={0x5}]}, 0x30}}, 0x0) 18:00:41 executing program 3: perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x12, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000480)=@tipc=@name, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xb00, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000001740)={0x0, {{0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}}}, 0x88) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000001a80)=ANY=[], 0xe4}, 0x1, 0x0, 0x0, 0xc011}, 0x40015) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x40800, 0x0) pwritev(0xffffffffffffffff, &(0x7f000000a400)=[{0x0}, {&(0x7f000000a240)="bb98dbe027cd86b6ff67d9a735a4b06b0f80e81259a853bf5ad4207054a26c19192726684afe8ddb6a33bf7d000000000000003f1635f7460db2cd6c29223b741876a848f1d383b3a1667d750f9296a30d99b5a4dab25d1264b74c63af0e37211eada3a8c93ebaaa64b29ce8e93e70970130175e8c0b1217be0559b06bd41c", 0x7f}, {&(0x7f0000000380)="2058bc60710041f9bf3e5c21da1f27ad16f4712908698397e07297d3a22d5f3c16f9dde976610a78524ef0fbebee5d2f18eee7e20db788285c7a53668b26e3eec1646dc07d2ad1711e6f1517e239", 0x4e}, {&(0x7f000000a300)="d1eb5d368ed43f104744e8fe92ed0f93fa918017af0f3cf79c243c25b1b90607d9dca63e3302194adc594d105a6ada7661cbc14e31cf5ba4e4eb1a96656f3b9f1cf1524ab3270e871217f9a530facf5fe16bd115c4a873026000fe", 0x5b}, {&(0x7f0000000400)="1642ec77146090c12adbcba9bc4254cf0572c0cb713ab473690102d0c3fb0c0b4c3fdac4df42446e87860e1a407a54c2d8fe2a247d9d74879055b502ad5a6f035bf026445499fc5be4193a515ac63f23c6828bea9520e652f5c922966c3f4f5f303e7107270c25770d0269098e48b54933ce8a2aea", 0x75}], 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0xffffffe0, 0x80004, 0x20000003, 0x6, 0x10004}, 0x14) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r2, r3, 0x0, 0x101000001) recvmsg(r2, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) 18:00:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000300)={0x0, "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"}) 18:00:42 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000300)=ANY=[], 0xf4, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x0, 0x0, "90591c64fd3a6f1ba75db10bfafe98d1"}, 0x15, 0x0) 18:00:42 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:42 executing program 0: unshare(0x48040200) pipe(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x8010000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x3800, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8805, 0x4}}, 0x6c}}, 0x40081) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001700010100000002000000000400000005"], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd2a, 0x6, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000044}, 0x40) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2010000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000010000100000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="01f200000000000008001b00000000000194094644bf356e9207f616061239b4c345d51e11c1c6d9891c1ce3a6693181a3216692153438b096cc345665045eb7d93f4047df7848ecf33ab85feafd48037ace7d0f2c781b1a9a8d751f3d477f800c1c7d133afd1d0de9b94d0a76887556da1fcb01c9ff6d01ee209687efbeb08d27c7a7221bb187ffc5268a6ad13b794c5d7ee0c0d2b6d07e994200"], 0x28}}, 0x0) 18:00:42 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x62581, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x2}, 0x8000, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0xb24, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x12, 0x800000003, 0x0) bind(r1, &(0x7f0000000480)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41, 0x2}, 0x1}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xb00, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc011}, 0x40015) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x40800, 0x0) pwritev(0xffffffffffffffff, &(0x7f000000a400)=[{&(0x7f00000005c0)="7fe334bdb0f053cdebd5f0070452acf3b93e01e7760b6075f841ad63d248e5eb980d0064b977360a9514e3b6587b975376b7528fca0488f1817dc7c1bf6f5b42d5d751083721c27934990d52c5263821e66df483247519efe316b36f5e5da2a8c285df1b207623c1d18b1dfbe1aaebd7b102919fd2c8ce54065e9e085a8c2518b7b9c374cbf58566f4f10027d594dce3e09a857b92b1059190904e4aa3a5eb0ffc02cdbc27e42e615697b27f362d054ebe70c47f8ef518ee8e5bf79b198216d0e6a17c44f1d38ec3f47357b968eaad95b9d277c06dcbe146100a89b968300a", 0xdf}, {0x0}, {0x0}, {0x0}, {&(0x7f000000a300)="d1eb5d368ed43f104744e8fe92ed0f93fa918017af0f3cf79c243c25b1b90607d9dca63e3302194adc594d105a6ada7661cbc14e31cf5ba4e4eb1a96656f3b9f1cf1524ab3270e871217f9a530facf5fe16bd115c4a873026000fe2fad", 0x5d}, {&(0x7f0000000400)="1642ec77146090c12adbcba9bc4254cf0572c0cb713ab473690102d0c3fb0c0b4c3fdac4df42446e87860e1a407a54c2d8fe2a247d9d74879055b502ad5a6f035bf026445499fc5be4193a515ac63f23c6828bea9520e652f5c922966c3f4f5f303e7107270c25770d0269098e48b54933ce", 0x72}], 0x6, 0x7ff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0xffffffe0, 0x80004, 0x20000003, 0x6, 0x10004}, 0x14) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r2, r3, 0x0, 0x101000001) recvmsg(r2, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) 18:00:42 executing program 1: socket$inet6(0x11, 0x3, 0x0) 18:00:43 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000040), 0xe, &(0x7f00000022c0)=[{&(0x7f0000000080)="c0", 0x1}], 0x1, &(0x7f0000002340)=[{0x78, 0x0, 0x0, "bf54fe3248d8b4d2bc8abe1a7d70a1bb6ff260a6525ef6e1a7ad84508b5fa439aa2d2d5d7d362073b4325d756ee8cc6226ec2d034eb101b45aaebf9149ceecd1cfb6018df2a4f1e76b879fa46db05d659032c5000573e2f5e2dd2984b4ac17f23e"}, {0x60, 0x0, 0x0, "3185e612e3b8f534bdaf6c9f7703164fba38d100cd7bfcd7983d440dee4201b49337225153fd6a266a42790edb0443fe418a57ab875eddaa841f16f1e107c8a0da8bd6d4a277724e76"}, {0xe8, 0x0, 0x0, "8b3d9e4c0ef7cdf4f6f3e45a119adcbac6351fb1d123883ac52336fae11cada949a1db65e348ee4e41998ea3bb1b7bd52ce6de215ed71cffd2783fe7544a033cec5068bc7ae77a6a284a3d16609fb51e30a588889eea9f58cf07cbcf47f8efb6f3c99b86a241ec8458122ebf6d343e0873e92d8dc6dc6ff133d78de8a58b61d659186f82a50efa5daf3dfd1ba0a83aabcb501c9d1118e80f9978a9d9743c19865f4fba1642c208716fdfb25b7149d2a588dc8eef4ad8ee755e7e33a58d5e64eebc098ead937a2a4cde79c263883c905520"}, {0x10}], 0x1d0}, 0x0) 18:00:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000002600)={&(0x7f0000000040), 0xe, 0x0, 0x0, &(0x7f0000002340)=[{0x78, 0x0, 0x0, "bf54fe3248d8b4d2bc8abe1a7d70a1bb6ff260a6525ef6e1a7ad84508b5fa439aa2d2d5d7d362073b4325d756ee8cc6226ec2d034eb101b45aaebf9149ceecd1cfb6018df2a4f1e76b879fa46db05d659032c5000573e2f5e2dd2984b4ac17f23e"}, {0x60, 0x0, 0x0, "3185e612e3b8f534bdaf6c9f7703164fba38d100cd7bfcd7983d440dee4201b49337225153fd6a266a42790edb0443fe418a57ab875eddaa841f16f1e107c8a0da8bd6d4a277724e76"}, {0xe8, 0x0, 0x0, "8b3d9e4c0ef7cdf4f6f3e45a119adcbac6351fb1d123883ac52336fae11cada949a1db65e348ee4e41998ea3bb1b7bd52ce6de215ed71cffd2783fe7544a033cec5068bc7ae77a6a284a3d16609fb51e30a588889eea9f58cf07cbcf47f8efb6f3c99b86a241ec8458122ebf6d343e0873e92d8dc6dc6ff133d78de8a58b61d659186f82a50efa5daf3dfd1ba0a83aabcb501c9d1118e80f9978a9d9743c19865f4fba1642c208716fdfb25b7149d2a588dc8eef4ad8ee755e7e33a58d5e64eebc098ead937a2a4cde79c263883c905520"}, {0x10}], 0x1d0}, 0x0) 18:00:43 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:00:43 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:43 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000000), 0xe) 18:00:44 executing program 3: socket$inet6(0x22, 0x3, 0x0) 18:00:44 executing program 1: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffffffffff2b) 18:00:44 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) pwritev(r0, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0) 18:00:44 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) writev(r0, 0x0, 0x7) 18:00:45 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:00:45 executing program 3: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') 18:00:45 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) writev(r0, 0x0, 0xfffffffffffffd43) 18:00:45 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x0) 18:00:45 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:46 executing program 3: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 18:00:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 18:00:46 executing program 5: chown(&(0x7f0000000040)='.\x00', 0xffffffffffffffff, 0x0) 18:00:46 executing program 1: faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 18:00:47 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)) 18:00:47 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:47 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0, 0x24}], 0x1, 0x0, 0x0) munlock(&(0x7f000082d000/0x4000)=nil, 0x4000) 18:00:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x155) open$dir(&(0x7f00000001c0)='./file0\x00', 0x20, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x51c, 0x0) 18:00:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0, 0x24}], 0x1, 0x0, 0x0) madvise(&(0x7f000005f000/0x4000)=nil, 0x4000, 0x3) 18:00:47 executing program 4: shmget(0x1, 0x1000, 0x2c0, &(0x7f0000ffd000/0x1000)=nil) 18:00:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 18:00:48 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:48 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000200)={0x100000}, 0x10) 18:00:48 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f00000002c0)) 18:00:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:00:49 executing program 0: socketpair(0x1, 0x0, 0x4, &(0x7f00000000c0)) 18:00:49 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:49 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x5010, 0xffffffffffffffff, 0x0) 18:00:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2}, 0xc) 18:00:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) mlockall(0x1) 18:00:50 executing program 0: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) fork() r0 = clone3(&(0x7f0000002340)={0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0, {0x35}, &(0x7f0000000200)=""/183, 0xb7, 0x0, 0x0}, 0x58) sched_rr_get_interval(r0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0), 0x20, 0x0) 18:00:50 executing program 4: socket(0x10, 0x3, 0xfff) 18:00:50 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 18:00:51 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xe8c, 0x3, 0x0, 0x1, [{0xe88, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xe81, 0x2, "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"}}]}]}, 0xec4}}, 0x0) 18:00:51 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 18:00:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xe8c, 0x3, 0x0, 0x1, [{0xe88, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xe81, 0x2, "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"}}]}]}, 0xec4}}, 0x0) 18:00:51 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="dd204dab98a2", @remote, @val, {@ipv6}}, 0x0) 18:00:52 executing program 3: clone3(&(0x7f00000001c0)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:00:52 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:52 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 18:00:53 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 18:00:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xfffffffd}}, 0x18) 18:00:53 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 18:00:53 executing program 3: syz_io_uring_setup(0x7, &(0x7f0000000000)={0x0, 0x1527}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:00:53 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100000001) 18:00:53 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3f, 0xa359}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x400017e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) sched_setscheduler(r4, 0x1, &(0x7f0000000080)=0x7) r5 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r5, 0x9361, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) r6 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0xd5, 0x0, 0x2, 0x0, 0x800, 0x20, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f00000002c0), 0xd}, 0x2180, 0xff, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0xfff, 0x0, 0x40}, r6, 0xd, 0xffffffffffffffff, 0x0) sched_setscheduler(r6, 0x5, &(0x7f0000000380)) move_pages(r6, 0x2, &(0x7f0000000200)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000240)=[0xffffffff, 0x5, 0xb61, 0x5, 0x800, 0xe, 0xe125, 0x7], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 18:00:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0xe378, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)) 18:00:54 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x28000, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={0x0, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dc, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 18:00:54 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x400080, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="f0ba460413dd47e4b6657f21e7b917b09dbaa418912a21f820e04404143ea8f70538cbcaa43681480dd40d1556da6a3e76c32a66499aa581b2316f19a493d19bf650563e53da2f1f0cbd831f9672471ab6e4e2894e1aafaa4d27ff3359e17568a2889997610113e1e57a8b22d2cfcfc0a2ffcfac63f98910ca2a804fe9dd8dfc8c23b6dbba6aad74906600725176e1b7cf6a1e67f25264d62b0e30d6b84f2bf43cec88a0af1d3a1ecff589883a450df806690d426cae7bf28da9fdb5", @ANYRES16=0x0, @ANYBLOB="080028bd0080ffffdf25340000000c00990082020000630000001400550094c9a6a76e6461d70ca14c58e4e7c979d5f1c5b78c056373bcaab40e0400fe008420000018000000008f37c0fa1e0f2443c982d828c96defa03b780b322cc49342e5e144", @ANYRES32=r0], 0x48}, 0x1, 0x0, 0x0, 0x4008001}, 0x4040084) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0xf1, [0xff, 0x4d7, 0x0, 0x7, 0x9]}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x160}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0xd0080, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20040880) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$inet(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}}, 0x1c) syz_open_dev$ndb(&(0x7f0000000300), 0x0, 0x420741) r3 = socket$inet(0x2b, 0x0, 0x0) listen(r3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x5411, 0x0) socket$nl_route(0x10, 0x3, 0x0) close_range(r2, r3, 0x0) 18:00:54 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:54 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100000001) 18:00:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'syzkaller0\x00'}) 18:00:54 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2900) 18:00:55 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100000001) 18:00:55 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:55 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x378, 0x0, 0x11, 0x148, 0x0, 0x10, 0x2e0, 0x2a8, 0x2a8, 0x2e0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x210, 0x248, 0x0, {0x0, 0x6800}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@broadcast, [], @ipv4=@broadcast}, {@ipv6=@empty, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@rand_addr=' \x01\x00', [], @ipv6=@dev}], 0x2}}, @common=@unspec=@helper={{0x48}, {0x0, 'amanda\x00'}}]}, @common=@inet=@SET3={0x38}}, {{@ip={@local, @local, 0x0, 0x0, 'syzkaller0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 18:00:55 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000c40), 0x0, 0x241) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pressure(r0, &(0x7f00000001c0)={'some', 0x20, 0x20, 0x20, 0x9}, 0x2f) 18:00:56 executing program 0: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810020000800450000280000000000069078ac1414bbac1414", @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000275ca88e5344e49f3a083abc4965f0cc3bd6089b2c5644585e3fad281112bf3abc602a3b875d55d2cb1077b6a19c790035b8949b6cc729636afa"], 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 18:00:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r1, 0x0, 0x2, 0x4}}, 0x20) 18:00:56 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100000001) 18:00:56 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:56 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001180)={0xffffff42}, 0x8) 18:00:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x0, 0x0, 0xfff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002a40)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6492a0800000098efefb202ee010400006e7a1de4a21f379d206296a10da93357f3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d85820000000000000002f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d90700000000000000d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b24bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e08ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e285d76488f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2b6cf7e246daecbfc95d2907000000000000b462a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a0550344b8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a5bd50c285aad69e1188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626c2a984fd93c56f3f483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcae0000d91aab4a29efae2a5fcc08b3a572c921ac3076027772c87d6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da2600674bba16c204f6b2f8f74fc56b7126d7c11ece6e75ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c00dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3057e8b7d28921c4b9280979d21173f322df408d9818b6ec400098abb869921911480a876fbba698801937e8b4264eb6f51378b53075f1488d22230592a7900000000000000102e5ad916092171da50f960a50a99be694dc5ca877bd5e7fdc9b61f0911832e59fe2873861ef9c22b66aef2c1eb49414b2b056c219c3ff5e29c37b19b95384263fd3f78b37a555fd645b7e05054ffdd967822527190e0f1623d51734316cb42add3a4e7183d2651bab167140f116dc66a0728cddeef0079fa5672dd73467b6cc527f5c52e615e0ec51ef91f95a6545c55062ba9ad6eaf23c3084a3aa26e198b3e1253c114b70eb649323cf174dd1dcfc5af3f0b8f18c7fa661a6553a04b0e530925f9ae0d1efd79e27d6d0290817d0cd9db0282ab64137cd57637e4448af144e1e55f8d49631cde9972174b227e6b50d8f583caa5000000000000000000006d01a5b50650f06fd0cd5be9fc64e4599faefaa83fc2701d84120a717f73aebd99c4cf7ba9c1c0d502a66f879652a9d204aca2680bf19afe69dfe9c6adcf2ed1ae35a75ba50afbc3abf464a0c3e03e6ef4f7d0b71385c057981ba07427e6e81d13265b7566025558abf595734cc9bf4795b83871c8a02521a07f4243d2de88a1e7336d62226587b11b9a91b77b86d9b4fed121e5560a29561174edc85734e6796152c526f72301ab02616049f55e221b29d26a3b6b32f3ae2ec7c6dfe7999faedcdead112e937e5047d26b6e4a8c7da4646c9c2858bc9903df9a08fba0151a3da4f6a77d308b4d2bef5616c992691b17c628603233073a379ee0bd879093c355cb4a69e5ff33c7c74939e1d45ca72fa0118e7fc1896424c1e35259b308d482c7349de287f00ba37462b6ab87248a0a4f36951670a6d7a677b9aebf36de94a9b723263563e3d51eb469578f961cbf7f388d624669ca891739a00e11ad4046d3673d30bcdb46197a65e1f848f5194cba10e65b01164735aa705e308fd7d1fb88787a61039561b654ea3e6db971f3b7fe43a9730a354f03580352468400301511fd69"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0, 0x0, 0x0, 0x0, 0x7c060004}}], 0xc6, 0xffffffa0) socket$inet6_sctp(0xa, 0xffffffc0, 0x84) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x400000001ffffffd) accept4(r1, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) 18:00:56 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 18:00:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:56 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:56 executing program 1: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x68, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 18:00:56 executing program 4: ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x100000001) 18:00:57 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 18:00:57 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 18:00:57 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 18:00:57 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:00:57 executing program 4: ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x100000001) 18:00:57 executing program 1: lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280), 0x2, 0x1) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x6c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x6c}}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 18:00:57 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba0000000109021b00010000000009040000f7b504b100090581"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001340)={0x1c, &(0x7f0000001200), 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x4, "c0e1bb8c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x40, 0x1a, 0x2}, 0x0, 0x0, 0x0}) 18:00:58 executing program 3: getegid() r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c00), 0x220000, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) r1 = getpgrp(0x0) ptrace$getregset(0x4204, r1, 0x0, 0x0) getpgrp(0xffffffffffffffff) getegid() r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c00), 0x220000, 0x0) getsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c00), 0x220000, 0x0) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) fork() r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c00), 0x220000, 0x0) getsockopt$inet_int(r4, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8804) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000001880)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}, 'bond_slave_0\x00'}) 18:00:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000a800)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="3927b142762bff050b67d59e6f08ef0bd58b4acc5d420d0e35df47c1d612a407a0a531fa1e2130ab3be5ea3421890fa7542ba12c7b6a5411aae6f68c224d6b5678", 0x41}, {&(0x7f00000003c0)="9308357a5c2543c973769db83be7703983b0583c3843ef74dec23dcd538d1a2e9a1e6af2dd21396249120eac5399ce01e87d9c3750aff9e971d176e4daaa4e4b", 0x20000400}, {&(0x7f0000000040)="ae", 0x1}], 0x3}}], 0x1, 0x0) 18:00:58 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x6c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 18:00:58 executing program 4: ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x100000001) 18:00:58 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 982.033870][ T19] usb 1-1: new high-speed USB device number 11 using dummy_hcd 18:00:58 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x28000, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dc, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 18:00:59 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 982.463061][ T19] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 247, using maximum allowed: 30 [ 982.475144][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 982.485266][ T19] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 247 [ 982.498718][ T19] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 982.508101][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:00:59 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100000001) 18:00:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 18:00:59 executing program 5: lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000280), 0x2, 0x1) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x74, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810020000800450000280000000000069078ac1414bbac1414aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000275ca88e5344e49f3a083abc4965f0cc3bd6089b2c5644585e3fad281112bf3abc602a3b875d55d2cb1077b6a19c790035b8949b6cc729636afa26d80149"], 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 982.799688][ T19] usb 1-1: config 0 descriptor?? 18:00:59 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x6c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) [ 983.092831][ T19] rc_core: IR keymap rc-hauppauge not found [ 983.099081][ T19] Registered IR keymap rc-empty [ 983.105793][ T19] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 983.188786][ T19] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input5 [ 983.422520][ C1] igorplugusb 1-1:0.0: receive overflow invalid: 187 [ 983.641412][ T19] usb 1-1: USB disconnect, device number 11 18:01:00 executing program 0: r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x68, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810020000800450000280000000000069078ac1414bbac1414", @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000275ca88e5344e49f3a083abc4965f0cc3bd6089b2c5644585e3fad281112bf3abc602a3b875d55d2cb"], 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 18:01:00 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x6c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 18:01:00 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100000001) 18:01:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) 18:01:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x1, 'veth1_to_hsr\x00'}) 18:01:00 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:01 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x100000001) 18:01:01 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "03d1eac4"}, 0x0, 0x0, @userptr}) 18:01:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) wait4(0x0, &(0x7f0000000040), 0xc0000000, 0x0) 18:01:01 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x6c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 18:01:01 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:02 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000180)) 18:01:02 executing program 4: syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x100000001) 18:01:02 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20}, 0x20}}, 0x0) 18:01:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 18:01:02 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x6c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 18:01:02 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:03 executing program 0: syz_open_dev$video4linux(&(0x7f00000001c0), 0x9, 0x40) 18:01:03 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xfff, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0c2684bc"}, 0x0, 0x0, @fd}) 18:01:03 executing program 4: syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x100000001) 18:01:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cd861821"}, 0x0, 0x0, @fd}) 18:01:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:03 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000240)={0x14, r1, 0x9b3d45b7613d049d}, 0x14}}, 0x0) 18:01:04 executing program 1: add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000100)='H', 0x1, 0xfffffffffffffffe) 18:01:04 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xfff) 18:01:04 executing program 4: syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x100000001) 18:01:04 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) 18:01:04 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:04 executing program 0: landlock_create_ruleset(&(0x7f00000005c0)={0x2082}, 0x8, 0x0) 18:01:04 executing program 1: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000200)="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", 0x400}], 0x0, &(0x7f0000001280)) 18:01:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 18:01:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x10}, {0x5}}]}, 0x54}}, 0x0) [ 989.188357][T20033] loop1: detected capacity change from 0 to 2 18:01:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) 18:01:06 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 989.371677][T20033] VFS: Can't find a romfs filesystem on dev loop1. [ 989.371677][T20033] 18:01:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 18:01:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000025c0)={'tunl0\x00', &(0x7f0000002540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @remote}}}}) 18:01:06 executing program 1: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000200)="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", 0x400}], 0x0, &(0x7f0000001280)) [ 989.705605][T20043] netlink: 'syz-executor.3': attribute type 19 has an invalid length. 18:01:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:01:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x14, r1, 0x65e1783bc6c4b2bd}, 0x14}}, 0x0) 18:01:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x4, 0x100}, 0x1c) [ 990.491840][T20055] loop1: detected capacity change from 0 to 2 18:01:07 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) [ 990.624288][T20055] VFS: Can't find a romfs filesystem on dev loop1. [ 990.624288][T20055] 18:01:07 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x541b, 0x0) 18:01:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 18:01:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:08 executing program 5: socket(0x1e, 0x0, 0x3) 18:01:08 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:08 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4000) 18:01:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:08 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000017c0), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001800)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b63ef254"}, 0x0, 0x0, @fd}) 18:01:09 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x100}, 0x1c) 18:01:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002200)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:01:09 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000017c0), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001800)={0x0, 0xe, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b63ef254"}, 0x0, 0x0, @fd}) 18:01:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000000040)={0x20, r1, 0x45f2fbc4fe70a98f, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "2fa6e1b45bea36"}]}, 0x20}}, 0x0) 18:01:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 18:01:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40130, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:10 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x3203c558f9042f75, 0xffffffffffffffff, 0x0) 18:01:10 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:10 executing program 1: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="03c6f0fdaaa2eec65ef6a52465b958baa84d53e700ffe873fd6fdfadde", 0x1d, 0xfffffffffffffffe) 18:01:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x14, 0x0, 0x0) 18:01:11 executing program 0: syz_mount_image$qnx4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 18:01:11 executing program 3: r0 = io_uring_setup(0x55d8, &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c, 0x10, r0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 18:01:11 executing program 4: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)) 18:01:11 executing program 1: syz_mount_image$jfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="2c657569643ecfd99338a085bc4296528216220d830660d14a167fb395c949761e1517ea06d8ba3fe33a47d8711e38717176a06749bec4df7c4873a1e1327620109a4ee8e6ae44ae6566568d626b9b2b7e515e4de32ad14fae328d2b016b48386ddd7306b188636b657de0b82c"]) 18:01:11 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, &(0x7f0000000180)='*w', 0x2, r0) [ 995.531906][T20117] qnx4: no qnx4 filesystem (no root dir). 18:01:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}]}]}, 0x28}}, 0x0) 18:01:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xf, &(0x7f0000000000)=@req3, 0x1c) [ 995.819618][T20124] VFS: Can't find a romfs filesystem on dev loop4. [ 995.819618][T20124] 18:01:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 996.429753][T20135] jfs: Unrecognized mount option "euid>ٓ8BR"`JIvغ?:Gq8qqvgI|Hs2v NDefVbk+~Q^M*O2+kH8mscke}" or missing value 18:01:13 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000080)) 18:01:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002200)={0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0xfffffffffffffdd9}}, 0x0) 18:01:13 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x3000) 18:01:13 executing program 3: add_key(&(0x7f0000000080)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setgroups(0x0, 0x0) 18:01:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xa, 0x0, 0x0) 18:01:14 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000017c0), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001800)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b63ef254"}, 0x0, 0x0, @fd}) 18:01:14 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:14 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f000000a980)={'ip6gre0\x00', &(0x7f000000a900)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2, 0x0, 0x0, 0x0, 0x8}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000040000000800018008000100", @ANYRES32=r2, @ANYBLOB], 0x20}}, 0x0) 18:01:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0x0, 0x0) 18:01:14 executing program 0: socket$packet(0x11, 0x3, 0x300) socketpair(0x2, 0xa, 0x0, &(0x7f0000000000)) 18:01:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002200)={0x16, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 18:01:14 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000340)={0xac6b}) 18:01:15 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 998.651090][T20170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:01:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 998.851324][T20176] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 18:01:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, &(0x7f0000000000)=@req3, 0x1c) 18:01:15 executing program 3: add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='H', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) 18:01:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002200)={0x10, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:01:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:01:16 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:01:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000040000000800", @ANYRES32], 0x20}}, 0x0) 18:01:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {0x4a}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 18:01:16 executing program 4: setrlimit(0x0, &(0x7f00000000c0)={0xffffffffffff1067}) 18:01:17 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:17 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 18:01:17 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, &(0x7f0000000000)=""/55}) 18:01:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="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", 0x5e6, r0) 18:01:17 executing program 5: socket$packet(0x11, 0xa, 0x300) 18:01:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0xffff}, 0x14}}, 0x0) 18:01:17 executing program 3: socketpair(0xa, 0x3, 0x5, &(0x7f0000000100)) 18:01:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_hwaddr=@local}) 18:01:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002200)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 18:01:18 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:18 executing program 4: add_key(&(0x7f0000000080)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)='2', 0x1, 0xffffffffffffffff) 18:01:18 executing program 1: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:01:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000880)='asymmetric\x00', 0x0, &(0x7f0000000900)='`', 0x1, r0) 18:01:18 executing program 3: add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='H', 0x1, 0xfffffffffffffffe) 18:01:18 executing program 5: socket(0xa, 0x5, 0x1ff) 18:01:18 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:19 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) 18:01:19 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:01:19 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000017c0), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000001800)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b63ef254"}, 0x0, 0x0, @fd}) 18:01:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:01:19 executing program 5: syz_mount_image$jfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0xffffffff}], 0x0, &(0x7f0000000600)={[{@resize}]}) 18:01:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 18:01:20 executing program 1: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:01:20 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='\x00', 0x0) 18:01:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x9, 0x0, 0x0) [ 1004.083930][T20253] loop5: detected capacity change from 0 to 264192 [ 1004.161280][T20253] resize option for remount only 18:01:20 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010101, @private=0xa010100, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 18:01:20 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000017c0), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000001800)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b63ef254"}, 0x0, 0x0, @fd}) 18:01:21 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000017c0), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001800)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b63ef254"}, 0x0, 0x0, @fd}) 18:01:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002200)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 18:01:21 executing program 0: socket$packet(0x2, 0x2, 0x300) 18:01:21 executing program 3: socket$packet(0x2, 0x2, 0x3a) 18:01:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 18:01:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000025c0)={'tunl0\x00', &(0x7f0000002540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}) 18:01:21 executing program 1: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 18:01:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:21 executing program 0: r0 = eventfd2(0x7fff, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000940)=r0, 0x1) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='H', 0x1, 0xfffffffffffffffe) request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)='^}\x00', r1) 18:01:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001f40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000001f80)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x2c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b8ccf338bea802cc"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="17a106db46d586481a1d42f98df0ab080030b15c6e056b74"}]}]}, 0x48}}, 0x0) 18:01:22 executing program 3: socket$packet(0x10, 0x2, 0x300) 18:01:22 executing program 0: setresuid(0x0, 0xee00, 0xee01) 18:01:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:01:22 executing program 2: socket(0x1d, 0x2, 0x2) 18:01:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "62f911f50d508a7816fc92feb8decfedf9dc227efd308070d54918d4800d0860b1bb162e68364292c881ee11062da5be6a14f60a317b1fd53b2c676b810f1a7f"}, 0x48, r1) [ 1006.508854][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 1006.515636][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 18:01:23 executing program 4: add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:01:23 executing program 3: syz_io_uring_setup(0x2814, &(0x7f00000000c0)={0x0, 0x0, 0x20}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 18:01:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0xaa}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 18:01:23 executing program 5: socket(0x2b, 0x1, 0x8f9) 18:01:23 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 18:01:23 executing program 1: request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='^}\x00', 0xffffffffffffffff) request_key(&(0x7f0000000500)='ceph\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='#!**-{*x\xd3\x00', 0x0) 18:01:24 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 18:01:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 18:01:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:24 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) 18:01:24 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810020000800450000280000000000069078ac1414bbac1414aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000275ca88e5344e49f3a083abc4965f0cc3bd6089b2c5644585e3fad281112bf3abc602a3b875d55d2cb1077b6a19c790035b8949b6cc729636afa26d80149"], 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 18:01:24 executing program 1: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000340)={[{@errors_remount}]}) 18:01:24 executing program 5: request_key(&(0x7f0000000540)='big_key\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)='pkcs1', 0xfffffffffffffffd) 18:01:24 executing program 3: socket(0xa, 0x5, 0x0) [ 1008.380822][T20330] jfs: Unrecognized mount option "discard=" or missing value 18:01:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) [ 1008.493501][T20334] Mount JFS Failure: -22 [ 1008.498040][T20334] jfs_mount failed w/return code = -22 18:01:25 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) 18:01:25 executing program 1: select(0x40, &(0x7f0000000000)={0x2}, 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x0, 0xea60}) 18:01:25 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810020000800450000280000000000069078ac1414bbac1414aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000275ca88e5344e49f3a083abc4965f0cc3bd6089b2c5644585e3fad281112bf3abc602a3b875d55d2cb1077b6a19c790035b8949b6cc729636afa26d80149"], 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 18:01:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000005180)={0x14}, 0x14}}, 0x0) 18:01:25 executing program 3: syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) 18:01:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="9cd2016e89ae1c1f2c78850b32eaa827e6ba928ecf94afbf6debd31d179d0b91a6", 0x21, r0) [ 1009.382031][T20353] jfs: Unrecognized mount option "discard=" or missing value 18:01:26 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) 18:01:26 executing program 1: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 18:01:26 executing program 5: add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 18:01:26 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x24000800) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810020000800450000280000000000069078ac1414bbac1414aa00", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c00000090780000275ca88e5344e49f3a083abc4965f0cc3bd6089b2c5644585e3fad281112bf3abc602a3b875d55d2cb1077b6a19c790035b8949b6cc729636afa26d80149"], 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 18:01:26 executing program 3: syz_mount_image$jfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000600)={[{@gid}]}) 18:01:26 executing program 4: socket$packet(0x2, 0xa, 0x300) 18:01:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x4}, 0x1c) [ 1010.259654][T20377] jfs: Unrecognized mount option "discard=" or missing value 18:01:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:01:27 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) [ 1010.581512][T20389] Mount JFS Failure: -22 [ 1010.586330][T20389] jfs_mount failed w/return code = -22 18:01:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x10, 0x0, 0xf080, 0x4}, 0x102) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x1000001bd) 18:01:27 executing program 4: add_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:01:27 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000000100)) 18:01:27 executing program 1: socketpair(0x10, 0x2, 0x9, &(0x7f0000000840)) 18:01:27 executing program 5: socket$packet(0x2d, 0x0, 0x300) [ 1011.369137][T20404] jfs: Unrecognized mount option "discard=" or missing value 18:01:28 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) 18:01:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {0x9}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 18:01:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) 18:01:28 executing program 3: syz_open_dev$dri(&(0x7f0000000140), 0x21c1, 0x0) 18:01:28 executing program 5: add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000380)="00000000001f000000000000", 0xc, 0xfffffffffffffffe) 18:01:28 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) futimesat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:01:28 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 18:01:29 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) 18:01:29 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000017c0), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0285628, &(0x7f0000001800)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b63ef254"}, 0x0, 0x0, @fd}) 18:01:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002200)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:01:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000000)="f6", 0x1, r0) 18:01:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000400000008"], 0x20}}, 0x0) 18:01:29 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) 18:01:29 executing program 1: pipe(&(0x7f0000002580)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 18:01:30 executing program 3: request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 18:01:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000240)={0x20, r1, 0x9b3d45b7613d049d, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 18:01:30 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000017c0), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x89f1, 0x0) 18:01:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x6, 0xe0000}, 0x1c) 18:01:30 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) r1 = io_uring_setup(0x5df1, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000080)=r0, 0x1) 18:01:30 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) 18:01:30 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x1e, &(0x7f0000000000)={0x7fffffff}, 0x8) 18:01:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 18:01:31 executing program 2: unshare(0x48000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x8d5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 18:01:31 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000000)={0x0, &(0x7f0000000180)=""/4096, 0x0, 0x1000}, 0x20) 18:01:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x2, 0xf6, &(0x7f00000001c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:31 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) 18:01:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0xf5}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xf6, &(0x7f00000001c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x29}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xf6, &(0x7f00000001c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000300), 0x4) 18:01:32 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 18:01:32 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) 18:01:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x71}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xf6, &(0x7f00000001c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x34, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}]}]}, 0x34}}, 0x0) 18:01:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername$l2tp(r0, 0x0, 0x0) 18:01:35 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000240), 0x4) 18:01:35 executing program 0: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='discard=']) 18:01:35 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) 18:01:35 executing program 5: unshare(0x48000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffff3, 0x8031, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x8d5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0xfffffd9d) sendfile(r1, r2, 0x0, 0x8000002b) 18:01:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xf6, &(0x7f00000001c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:01:35 executing program 3: socketpair(0x8, 0x80000, 0x0, &(0x7f0000006dc0)) [ 1018.708891][ T49] ===================================================== [ 1018.716058][ T49] BUG: KMSAN: uninit-value in tipc_sk_lookup+0x5f5/0x960 [ 1018.723151][ T49] tipc_sk_lookup+0x5f5/0x960 [ 1018.727879][ T49] tipc_sk_rcv+0x65b/0x2a40 [ 1018.732425][ T49] tipc_conn_send_work+0x9e9/0x1040 [ 1018.737657][ T49] process_one_work+0xdc2/0x1820 [ 1018.742717][ T49] worker_thread+0x10f1/0x2290 [ 1018.747504][ T49] kthread+0x721/0x850 [ 1018.751608][ T49] ret_from_fork+0x1f/0x30 [ 1018.756100][ T49] [ 1018.758427][ T49] Uninit was stored to memory at: [ 1018.763514][ T49] tipc_sk_lookup+0x86c/0x960 [ 1018.768233][ T49] tipc_sk_rcv+0x65b/0x2a40 [ 1018.772777][ T49] tipc_conn_send_work+0x9e9/0x1040 [ 1018.778021][ T49] process_one_work+0xdc2/0x1820 [ 1018.783011][ T49] worker_thread+0x10f1/0x2290 [ 1018.787800][ T49] kthread+0x721/0x850 [ 1018.791899][ T49] ret_from_fork+0x1f/0x30 [ 1018.796352][ T49] [ 1018.798679][ T49] Uninit was stored to memory at: [ 1018.803749][ T49] tipc_msg_create+0x8ad/0x920 [ 1018.808541][ T49] tipc_conn_send_work+0x6e1/0x1040 [ 1018.813946][ T49] process_one_work+0xdc2/0x1820 [ 1018.818932][ T49] worker_thread+0x10f1/0x2290 [ 1018.823724][ T49] kthread+0x721/0x850 [ 1018.827824][ T49] ret_from_fork+0x1f/0x30 [ 1018.832274][ T49] [ 1018.834609][ T49] Uninit was stored to memory at: [ 1018.839703][ T49] tipc_topsrv_queue_evt+0x3b9/0x770 [ 1018.845023][ T49] tipc_sub_report_overlap+0xab5/0xc80 [ 1018.850525][ T49] tipc_nametbl_insert_publ+0x2330/0x2600 [ 1018.856282][ T49] tipc_nametbl_publish+0x276/0x580 [ 1018.861524][ T49] tipc_sk_publish+0x36d/0x740 [ 1018.866313][ T49] tipc_sk_join+0x6ef/0xa10 [ 1018.870844][ T49] tipc_setsockopt+0xd3f/0x10c0 [ 1018.875809][ T49] __sys_setsockopt+0x9d7/0xdc0 [ 1018.880859][ T49] __ia32_sys_setsockopt+0x15d/0x1c0 [ 1018.886188][ T49] __do_fast_syscall_32+0x96/0xf0 [ 1018.891246][ T49] do_fast_syscall_32+0x34/0x70 [ 1018.896127][ T49] do_SYSENTER_32+0x1b/0x20 [ 1018.900657][ T49] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1018.907016][ T49] [ 1018.909335][ T49] Uninit was stored to memory at: [ 1018.914429][ T49] tipc_sub_subscribe+0x4a6/0xc70 [ 1018.919481][ T49] tipc_conn_rcv_sub+0x2d7/0x7e0 [ 1018.924447][ T49] tipc_topsrv_kern_subscr+0x44a/0x550 [ 1018.929943][ T49] tipc_group_create+0x665/0x9b0 [ 1018.934912][ T49] tipc_sk_join+0x392/0xa10 [ 1018.939443][ T49] tipc_setsockopt+0xd3f/0x10c0 [ 1018.944320][ T49] __sys_setsockopt+0x9d7/0xdc0 [ 1018.949218][ T49] __ia32_sys_setsockopt+0x15d/0x1c0 [ 1018.954544][ T49] __do_fast_syscall_32+0x96/0xf0 [ 1018.959603][ T49] do_fast_syscall_32+0x34/0x70 [ 1018.964483][ T49] do_SYSENTER_32+0x1b/0x20 [ 1018.969022][ T49] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1018.975380][ T49] [ 1018.977702][ T49] Local variable sub created at: [ 1018.982634][ T49] tipc_topsrv_kern_subscr+0xd9/0x550 [ 1018.988035][ T49] tipc_group_create+0x665/0x9b0 [ 1018.993005][ T49] [ 1018.995326][ T49] CPU: 1 PID: 49 Comm: kworker/u4:2 Not tainted 5.16.0-rc3-syzkaller #0 [ 1019.003678][ T49] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1019.013747][ T49] Workqueue: tipc_send tipc_conn_send_work [ 1019.019586][ T49] ===================================================== [ 1019.026515][ T49] Disabling lock debugging due to kernel taint [ 1019.036248][ T49] Kernel panic - not syncing: kmsan.panic set ... [ 1019.042709][ T49] CPU: 1 PID: 49 Comm: kworker/u4:2 Tainted: G B 5.16.0-rc3-syzkaller #0 [ 1019.052461][ T49] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1019.062543][ T49] Workqueue: tipc_send tipc_conn_send_work [ 1019.068409][ T49] Call Trace: [ 1019.071701][ T49] [ 1019.074643][ T49] dump_stack_lvl+0x1ff/0x28e [ 1019.079374][ T49] dump_stack+0x25/0x28 [ 1019.083568][ T49] panic+0x467/0xe03 [ 1019.087684][ T49] ? add_taint+0x187/0x210 [ 1019.092190][ T49] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 1019.098052][ T49] kmsan_report+0x306/0x310 [ 1019.102617][ T49] ? kmsan_internal_chain_origin+0xf5/0x110 [ 1019.108566][ T49] ? __msan_warning+0xb8/0x130 [ 1019.113378][ T49] ? tipc_sk_lookup+0x5f5/0x960 [ 1019.118278][ T49] ? tipc_sk_rcv+0x65b/0x2a40 [ 1019.123019][ T49] ? tipc_conn_send_work+0x9e9/0x1040 [ 1019.128434][ T49] ? process_one_work+0xdc2/0x1820 [ 1019.133602][ T49] ? worker_thread+0x10f1/0x2290 [ 1019.138573][ T49] ? kthread+0x721/0x850 [ 1019.142856][ T49] ? ret_from_fork+0x1f/0x30 [ 1019.147479][ T49] ? ret_from_fork+0x1f/0x30 [ 1019.152103][ T49] ? kmsan_get_metadata+0xa4/0x120 [ 1019.157256][ T49] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 1019.163104][ T49] ? ret_from_fork+0x1f/0x30 [ 1019.167728][ T49] ? kmsan_get_metadata+0xa4/0x120 [ 1019.172883][ T49] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 1019.178744][ T49] ? rhashtable_jhash2+0x45b/0x5e0 [ 1019.183955][ T49] ? kmsan_get_metadata+0xa4/0x120 [ 1019.189122][ T49] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 1019.194979][ T49] ? rht_key_hashfn+0x129/0x1a0 [ 1019.199867][ T49] ? kmsan_get_metadata+0xa4/0x120 [ 1019.205024][ T49] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 1019.210880][ T49] __msan_warning+0xb8/0x130 [ 1019.215519][ T49] tipc_sk_lookup+0x5f5/0x960 [ 1019.220267][ T49] tipc_sk_rcv+0x65b/0x2a40 [ 1019.224819][ T49] ? kmsan_get_metadata+0xa4/0x120 [ 1019.229972][ T49] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 1019.235842][ T49] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 1019.241701][ T49] ? dev_nit_active+0x98/0xf0 [ 1019.246449][ T49] tipc_conn_send_work+0x9e9/0x1040 [ 1019.251709][ T49] ? tipc_topsrv_exit_net+0x520/0x520 [ 1019.257120][ T49] process_one_work+0xdc2/0x1820 [ 1019.262122][ T49] worker_thread+0x10f1/0x2290 [ 1019.266935][ T49] kthread+0x721/0x850 [ 1019.271048][ T49] ? worker_clr_flags+0x370/0x370 [ 1019.276135][ T49] ? kthread_blkcg+0x120/0x120 [ 1019.281080][ T49] ret_from_fork+0x1f/0x30 [ 1019.285567][ T49] [ 1019.288667][ T49] Kernel Offset: disabled [ 1019.293029][ T49] Rebooting in 86400 seconds..