Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. 2022/07/06 05:03:39 fuzzer started 2022/07/06 05:03:40 dialing manager at 10.128.0.169:34221 [ 133.169338][ T3485] cgroup: Unknown subsys name 'net' [ 133.308241][ T3485] cgroup: Unknown subsys name 'rlimit' 2022/07/06 05:03:41 syscalls: 3645 2022/07/06 05:03:41 code coverage: enabled 2022/07/06 05:03:41 comparison tracing: enabled 2022/07/06 05:03:41 extra coverage: enabled 2022/07/06 05:03:41 delay kcov mmap: enabled 2022/07/06 05:03:41 setuid sandbox: enabled 2022/07/06 05:03:41 namespace sandbox: enabled 2022/07/06 05:03:41 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/06 05:03:41 fault injection: enabled 2022/07/06 05:03:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/06 05:03:41 net packet injection: enabled 2022/07/06 05:03:41 net device setup: enabled 2022/07/06 05:03:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/06 05:03:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/06 05:03:41 USB emulation: enabled 2022/07/06 05:03:41 hci packet injection: enabled 2022/07/06 05:03:41 wifi device emulation: enabled 2022/07/06 05:03:41 802.15.4 emulation: enabled 2022/07/06 05:03:41 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/06 05:03:41 fetching corpus: 50, signal 16962/20823 (executing program) 2022/07/06 05:03:41 fetching corpus: 100, signal 22968/28704 (executing program) 2022/07/06 05:03:41 fetching corpus: 150, signal 32708/40208 (executing program) 2022/07/06 05:03:41 fetching corpus: 200, signal 40462/49687 (executing program) 2022/07/06 05:03:42 fetching corpus: 250, signal 46005/56921 (executing program) 2022/07/06 05:03:42 fetching corpus: 300, signal 53646/66162 (executing program) 2022/07/06 05:03:42 fetching corpus: 350, signal 56368/70572 (executing program) 2022/07/06 05:03:42 fetching corpus: 400, signal 59008/74915 (executing program) 2022/07/06 05:03:42 fetching corpus: 450, signal 61896/79472 (executing program) 2022/07/06 05:03:42 fetching corpus: 500, signal 64094/83323 (executing program) 2022/07/06 05:03:42 fetching corpus: 550, signal 66735/87591 (executing program) 2022/07/06 05:03:42 fetching corpus: 600, signal 68718/91204 (executing program) 2022/07/06 05:03:42 fetching corpus: 650, signal 73016/97013 (executing program) 2022/07/06 05:03:42 fetching corpus: 700, signal 75946/101439 (executing program) 2022/07/06 05:03:43 fetching corpus: 750, signal 77980/105083 (executing program) 2022/07/06 05:03:43 fetching corpus: 800, signal 80718/109385 (executing program) 2022/07/06 05:03:43 fetching corpus: 850, signal 83172/113352 (executing program) 2022/07/06 05:03:43 fetching corpus: 900, signal 87535/119067 (executing program) 2022/07/06 05:03:43 fetching corpus: 950, signal 89871/122907 (executing program) 2022/07/06 05:03:43 fetching corpus: 1000, signal 92081/126577 (executing program) 2022/07/06 05:03:43 fetching corpus: 1050, signal 93802/129803 (executing program) 2022/07/06 05:03:43 fetching corpus: 1100, signal 95118/132604 (executing program) 2022/07/06 05:03:43 fetching corpus: 1150, signal 97009/135954 (executing program) 2022/07/06 05:03:43 fetching corpus: 1200, signal 99485/139814 (executing program) 2022/07/06 05:03:43 fetching corpus: 1250, signal 101021/142807 (executing program) 2022/07/06 05:03:43 fetching corpus: 1300, signal 102723/145915 (executing program) 2022/07/06 05:03:43 fetching corpus: 1350, signal 104950/149484 (executing program) 2022/07/06 05:03:43 fetching corpus: 1400, signal 106607/152544 (executing program) 2022/07/06 05:03:44 fetching corpus: 1450, signal 107785/155155 (executing program) 2022/07/06 05:03:44 fetching corpus: 1500, signal 108966/157781 (executing program) 2022/07/06 05:03:44 fetching corpus: 1550, signal 110633/160843 (executing program) 2022/07/06 05:03:44 fetching corpus: 1600, signal 112113/163737 (executing program) 2022/07/06 05:03:44 fetching corpus: 1650, signal 113617/166603 (executing program) 2022/07/06 05:03:44 fetching corpus: 1700, signal 114679/169055 (executing program) 2022/07/06 05:03:44 fetching corpus: 1750, signal 115879/171641 (executing program) 2022/07/06 05:03:44 fetching corpus: 1800, signal 116810/174019 (executing program) 2022/07/06 05:03:44 fetching corpus: 1850, signal 118231/176808 (executing program) 2022/07/06 05:03:44 fetching corpus: 1900, signal 120120/179936 (executing program) 2022/07/06 05:03:44 fetching corpus: 1950, signal 121830/182930 (executing program) 2022/07/06 05:03:44 fetching corpus: 2000, signal 123290/185655 (executing program) 2022/07/06 05:03:44 fetching corpus: 2050, signal 124457/188166 (executing program) 2022/07/06 05:03:45 fetching corpus: 2100, signal 125979/190965 (executing program) 2022/07/06 05:03:45 fetching corpus: 2150, signal 127760/193968 (executing program) 2022/07/06 05:03:45 fetching corpus: 2200, signal 129124/196576 (executing program) 2022/07/06 05:03:45 fetching corpus: 2250, signal 130316/199066 (executing program) 2022/07/06 05:03:45 fetching corpus: 2300, signal 132272/202140 (executing program) 2022/07/06 05:03:45 fetching corpus: 2350, signal 133429/204562 (executing program) 2022/07/06 05:03:45 fetching corpus: 2400, signal 134651/207017 (executing program) 2022/07/06 05:03:45 fetching corpus: 2450, signal 135727/209350 (executing program) 2022/07/06 05:03:45 fetching corpus: 2500, signal 136533/211493 (executing program) 2022/07/06 05:03:45 fetching corpus: 2550, signal 137234/213523 (executing program) 2022/07/06 05:03:45 fetching corpus: 2600, signal 140926/217936 (executing program) 2022/07/06 05:03:45 fetching corpus: 2650, signal 141832/220122 (executing program) 2022/07/06 05:03:45 fetching corpus: 2700, signal 143086/222540 (executing program) 2022/07/06 05:03:45 fetching corpus: 2750, signal 143879/224608 (executing program) 2022/07/06 05:03:46 fetching corpus: 2800, signal 144821/226786 (executing program) 2022/07/06 05:03:46 fetching corpus: 2850, signal 145886/229040 (executing program) 2022/07/06 05:03:46 fetching corpus: 2900, signal 147015/231333 (executing program) 2022/07/06 05:03:46 fetching corpus: 2950, signal 147682/233258 (executing program) 2022/07/06 05:03:46 fetching corpus: 3000, signal 148675/235409 (executing program) 2022/07/06 05:03:46 fetching corpus: 3050, signal 149277/237261 (executing program) 2022/07/06 05:03:46 fetching corpus: 3100, signal 150351/239462 (executing program) 2022/07/06 05:03:46 fetching corpus: 3150, signal 151422/241725 (executing program) 2022/07/06 05:03:46 fetching corpus: 3200, signal 152430/243942 (executing program) 2022/07/06 05:03:46 fetching corpus: 3250, signal 154196/246704 (executing program) 2022/07/06 05:03:46 fetching corpus: 3300, signal 155068/248767 (executing program) 2022/07/06 05:03:46 fetching corpus: 3350, signal 155962/250845 (executing program) 2022/07/06 05:03:46 fetching corpus: 3400, signal 156803/252856 (executing program) 2022/07/06 05:03:46 fetching corpus: 3450, signal 157831/255013 (executing program) 2022/07/06 05:03:46 fetching corpus: 3500, signal 160275/258209 (executing program) 2022/07/06 05:03:46 fetching corpus: 3550, signal 161370/260349 (executing program) 2022/07/06 05:03:47 fetching corpus: 3600, signal 162424/262465 (executing program) 2022/07/06 05:03:47 fetching corpus: 3650, signal 163711/264700 (executing program) 2022/07/06 05:03:47 fetching corpus: 3700, signal 164424/266568 (executing program) 2022/07/06 05:03:47 fetching corpus: 3750, signal 165727/268850 (executing program) 2022/07/06 05:03:47 fetching corpus: 3800, signal 166723/270925 (executing program) 2022/07/06 05:03:47 fetching corpus: 3850, signal 167739/273006 (executing program) 2022/07/06 05:03:47 fetching corpus: 3900, signal 168391/274818 (executing program) 2022/07/06 05:03:47 fetching corpus: 3950, signal 169132/276700 (executing program) 2022/07/06 05:03:47 fetching corpus: 4000, signal 169714/278466 (executing program) 2022/07/06 05:03:47 fetching corpus: 4050, signal 170492/280371 (executing program) 2022/07/06 05:03:47 fetching corpus: 4100, signal 171401/282295 (executing program) 2022/07/06 05:03:47 fetching corpus: 4150, signal 171920/284005 (executing program) 2022/07/06 05:03:47 fetching corpus: 4200, signal 172568/285784 (executing program) 2022/07/06 05:03:47 fetching corpus: 4250, signal 173274/287610 (executing program) 2022/07/06 05:03:47 fetching corpus: 4300, signal 174306/289606 (executing program) 2022/07/06 05:03:48 fetching corpus: 4350, signal 175128/291480 (executing program) 2022/07/06 05:03:48 fetching corpus: 4400, signal 175675/293175 (executing program) 2022/07/06 05:03:48 fetching corpus: 4450, signal 176340/294973 (executing program) 2022/07/06 05:03:48 fetching corpus: 4500, signal 177124/296778 (executing program) 2022/07/06 05:03:48 fetching corpus: 4550, signal 177608/298419 (executing program) 2022/07/06 05:03:48 fetching corpus: 4600, signal 178453/300203 (executing program) 2022/07/06 05:03:48 fetching corpus: 4650, signal 179094/301896 (executing program) 2022/07/06 05:03:48 fetching corpus: 4700, signal 179972/303779 (executing program) 2022/07/06 05:03:48 fetching corpus: 4750, signal 180785/305580 (executing program) 2022/07/06 05:03:48 fetching corpus: 4800, signal 181575/307379 (executing program) 2022/07/06 05:03:48 fetching corpus: 4850, signal 182349/309130 (executing program) 2022/07/06 05:03:48 fetching corpus: 4900, signal 183300/311035 (executing program) 2022/07/06 05:03:48 fetching corpus: 4950, signal 184093/312824 (executing program) 2022/07/06 05:03:48 fetching corpus: 5000, signal 184857/314603 (executing program) 2022/07/06 05:03:48 fetching corpus: 5050, signal 185436/316233 (executing program) 2022/07/06 05:03:49 fetching corpus: 5100, signal 186492/318185 (executing program) 2022/07/06 05:03:49 fetching corpus: 5150, signal 187020/319762 (executing program) 2022/07/06 05:03:49 fetching corpus: 5200, signal 187585/321375 (executing program) 2022/07/06 05:03:49 fetching corpus: 5250, signal 188561/323210 (executing program) 2022/07/06 05:03:49 fetching corpus: 5300, signal 189405/324976 (executing program) 2022/07/06 05:03:49 fetching corpus: 5350, signal 190065/326646 (executing program) 2022/07/06 05:03:49 fetching corpus: 5400, signal 191162/328501 (executing program) 2022/07/06 05:03:49 fetching corpus: 5450, signal 191977/330213 (executing program) 2022/07/06 05:03:49 fetching corpus: 5500, signal 192472/331745 (executing program) 2022/07/06 05:03:49 fetching corpus: 5550, signal 193067/333365 (executing program) 2022/07/06 05:03:49 fetching corpus: 5600, signal 194055/335173 (executing program) 2022/07/06 05:03:49 fetching corpus: 5650, signal 194645/336767 (executing program) 2022/07/06 05:03:49 fetching corpus: 5700, signal 196300/338946 (executing program) 2022/07/06 05:03:50 fetching corpus: 5750, signal 197176/340686 (executing program) 2022/07/06 05:03:50 fetching corpus: 5800, signal 197955/342358 (executing program) 2022/07/06 05:03:50 fetching corpus: 5850, signal 198347/343825 (executing program) 2022/07/06 05:03:50 fetching corpus: 5900, signal 199016/345435 (executing program) 2022/07/06 05:03:50 fetching corpus: 5950, signal 199516/346976 (executing program) 2022/07/06 05:03:50 fetching corpus: 6000, signal 200105/348498 (executing program) 2022/07/06 05:03:50 fetching corpus: 6050, signal 200734/350041 (executing program) 2022/07/06 05:03:50 fetching corpus: 6100, signal 201239/351527 (executing program) 2022/07/06 05:03:50 fetching corpus: 6150, signal 202233/353274 (executing program) 2022/07/06 05:03:50 fetching corpus: 6200, signal 202776/354788 (executing program) 2022/07/06 05:03:50 fetching corpus: 6250, signal 203379/356334 (executing program) 2022/07/06 05:03:50 fetching corpus: 6300, signal 204189/357948 (executing program) 2022/07/06 05:03:50 fetching corpus: 6350, signal 204786/359472 (executing program) 2022/07/06 05:03:51 fetching corpus: 6400, signal 205281/360954 (executing program) 2022/07/06 05:03:51 fetching corpus: 6450, signal 206135/362629 (executing program) 2022/07/06 05:03:51 fetching corpus: 6500, signal 206581/364038 (executing program) 2022/07/06 05:03:51 fetching corpus: 6550, signal 207228/365600 (executing program) 2022/07/06 05:03:51 fetching corpus: 6600, signal 207674/367028 (executing program) 2022/07/06 05:03:51 fetching corpus: 6650, signal 208039/368377 (executing program) 2022/07/06 05:03:51 fetching corpus: 6700, signal 208532/369791 (executing program) 2022/07/06 05:03:51 fetching corpus: 6750, signal 209148/371264 (executing program) 2022/07/06 05:03:51 fetching corpus: 6800, signal 209759/372780 (executing program) 2022/07/06 05:03:51 fetching corpus: 6850, signal 210135/374179 (executing program) 2022/07/06 05:03:51 fetching corpus: 6900, signal 211006/375812 (executing program) 2022/07/06 05:03:51 fetching corpus: 6950, signal 211666/377281 (executing program) 2022/07/06 05:03:51 fetching corpus: 7000, signal 212331/378762 (executing program) 2022/07/06 05:03:51 fetching corpus: 7050, signal 212817/380117 (executing program) 2022/07/06 05:03:52 fetching corpus: 7100, signal 213531/381580 (executing program) 2022/07/06 05:03:52 fetching corpus: 7150, signal 214210/383145 (executing program) 2022/07/06 05:03:52 fetching corpus: 7200, signal 214718/384604 (executing program) 2022/07/06 05:03:52 fetching corpus: 7250, signal 215240/386007 (executing program) 2022/07/06 05:03:52 fetching corpus: 7300, signal 215752/387412 (executing program) 2022/07/06 05:03:52 fetching corpus: 7350, signal 216182/388773 (executing program) 2022/07/06 05:03:52 fetching corpus: 7400, signal 216497/390100 (executing program) 2022/07/06 05:03:52 fetching corpus: 7450, signal 216972/391496 (executing program) 2022/07/06 05:03:52 fetching corpus: 7500, signal 217527/392849 (executing program) 2022/07/06 05:03:52 fetching corpus: 7550, signal 217929/394183 (executing program) 2022/07/06 05:03:52 fetching corpus: 7600, signal 218526/395548 (executing program) 2022/07/06 05:03:52 fetching corpus: 7650, signal 219001/396905 (executing program) 2022/07/06 05:03:52 fetching corpus: 7700, signal 219403/398266 (executing program) 2022/07/06 05:03:52 fetching corpus: 7750, signal 219954/399628 (executing program) 2022/07/06 05:03:52 fetching corpus: 7800, signal 220530/400995 (executing program) 2022/07/06 05:03:53 fetching corpus: 7850, signal 220993/402329 (executing program) 2022/07/06 05:03:53 fetching corpus: 7900, signal 221514/403692 (executing program) 2022/07/06 05:03:53 fetching corpus: 7950, signal 222009/405018 (executing program) 2022/07/06 05:03:53 fetching corpus: 8000, signal 222500/406354 (executing program) 2022/07/06 05:03:53 fetching corpus: 8050, signal 222884/407630 (executing program) 2022/07/06 05:03:53 fetching corpus: 8100, signal 223214/408870 (executing program) 2022/07/06 05:03:53 fetching corpus: 8150, signal 223909/410285 (executing program) 2022/07/06 05:03:53 fetching corpus: 8200, signal 224490/411683 (executing program) 2022/07/06 05:03:53 fetching corpus: 8250, signal 225181/413095 (executing program) 2022/07/06 05:03:53 fetching corpus: 8300, signal 225752/414427 (executing program) 2022/07/06 05:03:53 fetching corpus: 8350, signal 227100/416011 (executing program) 2022/07/06 05:03:54 fetching corpus: 8400, signal 227547/417321 (executing program) 2022/07/06 05:03:54 fetching corpus: 8450, signal 227990/418555 (executing program) 2022/07/06 05:03:54 fetching corpus: 8500, signal 228482/419806 (executing program) 2022/07/06 05:03:54 fetching corpus: 8550, signal 228982/421065 (executing program) 2022/07/06 05:03:54 fetching corpus: 8600, signal 229816/422466 (executing program) 2022/07/06 05:03:54 fetching corpus: 8650, signal 230191/423680 (executing program) 2022/07/06 05:03:54 fetching corpus: 8700, signal 230676/424940 (executing program) 2022/07/06 05:03:54 fetching corpus: 8750, signal 230980/426165 (executing program) 2022/07/06 05:03:54 fetching corpus: 8800, signal 231496/427377 (executing program) 2022/07/06 05:03:54 fetching corpus: 8850, signal 232007/428625 (executing program) 2022/07/06 05:03:55 fetching corpus: 8900, signal 232481/429863 (executing program) 2022/07/06 05:03:55 fetching corpus: 8950, signal 232830/431066 (executing program) 2022/07/06 05:03:55 fetching corpus: 9000, signal 233365/432293 (executing program) 2022/07/06 05:03:55 fetching corpus: 9050, signal 233906/433540 (executing program) 2022/07/06 05:03:55 fetching corpus: 9100, signal 234600/434905 (executing program) 2022/07/06 05:03:55 fetching corpus: 9150, signal 234969/436107 (executing program) 2022/07/06 05:03:55 fetching corpus: 9200, signal 235321/437273 (executing program) 2022/07/06 05:03:55 fetching corpus: 9250, signal 235783/438536 (executing program) 2022/07/06 05:03:55 fetching corpus: 9300, signal 236215/439751 (executing program) 2022/07/06 05:03:55 fetching corpus: 9350, signal 236786/440969 (executing program) 2022/07/06 05:03:55 fetching corpus: 9400, signal 237595/442237 (executing program) 2022/07/06 05:03:55 fetching corpus: 9450, signal 237890/443430 (executing program) 2022/07/06 05:03:55 fetching corpus: 9500, signal 238200/444606 (executing program) 2022/07/06 05:03:55 fetching corpus: 9550, signal 238487/445785 (executing program) 2022/07/06 05:03:55 fetching corpus: 9600, signal 238825/446954 (executing program) 2022/07/06 05:03:56 fetching corpus: 9650, signal 239298/448133 (executing program) 2022/07/06 05:03:56 fetching corpus: 9700, signal 239682/449348 (executing program) 2022/07/06 05:03:56 fetching corpus: 9750, signal 240069/450523 (executing program) 2022/07/06 05:03:56 fetching corpus: 9800, signal 240526/451719 (executing program) 2022/07/06 05:03:56 fetching corpus: 9850, signal 240884/452878 (executing program) 2022/07/06 05:03:56 fetching corpus: 9900, signal 241260/454016 (executing program) 2022/07/06 05:03:56 fetching corpus: 9950, signal 241754/455199 (executing program) 2022/07/06 05:03:56 fetching corpus: 10000, signal 242339/456396 (executing program) 2022/07/06 05:03:56 fetching corpus: 10050, signal 242830/457546 (executing program) 2022/07/06 05:03:56 fetching corpus: 10100, signal 243173/458677 (executing program) 2022/07/06 05:03:56 fetching corpus: 10150, signal 243547/459837 (executing program) 2022/07/06 05:03:56 fetching corpus: 10200, signal 243961/461019 (executing program) 2022/07/06 05:03:56 fetching corpus: 10250, signal 244420/462139 (executing program) 2022/07/06 05:03:56 fetching corpus: 10300, signal 244704/463254 (executing program) 2022/07/06 05:03:56 fetching corpus: 10350, signal 245140/464426 (executing program) 2022/07/06 05:03:57 fetching corpus: 10400, signal 245556/465594 (executing program) 2022/07/06 05:03:57 fetching corpus: 10450, signal 245964/466689 (executing program) 2022/07/06 05:03:57 fetching corpus: 10500, signal 246357/467842 (executing program) 2022/07/06 05:03:57 fetching corpus: 10550, signal 246596/468939 (executing program) 2022/07/06 05:03:57 fetching corpus: 10600, signal 246979/470054 (executing program) 2022/07/06 05:03:57 fetching corpus: 10650, signal 247523/471145 (executing program) 2022/07/06 05:03:57 fetching corpus: 10700, signal 248206/472337 (executing program) 2022/07/06 05:03:57 fetching corpus: 10750, signal 248517/473423 (executing program) 2022/07/06 05:03:57 fetching corpus: 10800, signal 248953/474550 (executing program) 2022/07/06 05:03:57 fetching corpus: 10850, signal 249361/475672 (executing program) 2022/07/06 05:03:57 fetching corpus: 10900, signal 249697/476737 (executing program) 2022/07/06 05:03:57 fetching corpus: 10950, signal 250679/477953 (executing program) 2022/07/06 05:03:58 fetching corpus: 11000, signal 251068/479036 (executing program) 2022/07/06 05:03:58 fetching corpus: 11050, signal 252524/480292 (executing program) 2022/07/06 05:03:58 fetching corpus: 11100, signal 252915/481416 (executing program) 2022/07/06 05:03:58 fetching corpus: 11150, signal 253355/482497 (executing program) 2022/07/06 05:03:58 fetching corpus: 11200, signal 253917/483602 (executing program) 2022/07/06 05:03:58 fetching corpus: 11250, signal 254271/484665 (executing program) 2022/07/06 05:03:58 fetching corpus: 11300, signal 254594/485726 (executing program) 2022/07/06 05:03:58 fetching corpus: 11350, signal 254923/486708 (executing program) 2022/07/06 05:03:58 fetching corpus: 11400, signal 255284/487779 (executing program) 2022/07/06 05:03:58 fetching corpus: 11450, signal 255616/488852 (executing program) 2022/07/06 05:03:58 fetching corpus: 11500, signal 256070/489927 (executing program) 2022/07/06 05:03:58 fetching corpus: 11550, signal 256376/491020 (executing program) 2022/07/06 05:03:58 fetching corpus: 11600, signal 256603/492026 (executing program) 2022/07/06 05:03:58 fetching corpus: 11650, signal 256968/493059 (executing program) 2022/07/06 05:03:59 fetching corpus: 11700, signal 257493/494103 (executing program) 2022/07/06 05:03:59 fetching corpus: 11750, signal 257813/495156 (executing program) 2022/07/06 05:03:59 fetching corpus: 11800, signal 258109/496162 (executing program) 2022/07/06 05:03:59 fetching corpus: 11850, signal 258475/497212 (executing program) 2022/07/06 05:03:59 fetching corpus: 11900, signal 258739/498229 (executing program) 2022/07/06 05:03:59 fetching corpus: 11950, signal 259097/499244 (executing program) 2022/07/06 05:03:59 fetching corpus: 12000, signal 259553/500232 (executing program) 2022/07/06 05:03:59 fetching corpus: 12050, signal 259937/501242 (executing program) 2022/07/06 05:03:59 fetching corpus: 12100, signal 260345/502259 (executing program) 2022/07/06 05:04:00 fetching corpus: 12150, signal 260604/503286 (executing program) 2022/07/06 05:04:00 fetching corpus: 12200, signal 261366/504357 (executing program) 2022/07/06 05:04:00 fetching corpus: 12250, signal 261773/505398 (executing program) 2022/07/06 05:04:00 fetching corpus: 12300, signal 262401/506393 (executing program) 2022/07/06 05:04:00 fetching corpus: 12350, signal 262671/507409 (executing program) 2022/07/06 05:04:00 fetching corpus: 12400, signal 263135/508424 (executing program) 2022/07/06 05:04:00 fetching corpus: 12450, signal 263496/509432 (executing program) 2022/07/06 05:04:00 fetching corpus: 12500, signal 263919/510442 (executing program) 2022/07/06 05:04:00 fetching corpus: 12550, signal 264409/511420 (executing program) 2022/07/06 05:04:00 fetching corpus: 12600, signal 265503/512451 (executing program) 2022/07/06 05:04:00 fetching corpus: 12650, signal 265834/513455 (executing program) 2022/07/06 05:04:01 fetching corpus: 12700, signal 266204/514432 (executing program) 2022/07/06 05:04:01 fetching corpus: 12750, signal 266635/515415 (executing program) 2022/07/06 05:04:01 fetching corpus: 12800, signal 267113/516371 (executing program) 2022/07/06 05:04:01 fetching corpus: 12850, signal 267341/517387 (executing program) 2022/07/06 05:04:01 fetching corpus: 12900, signal 267639/518354 (executing program) 2022/07/06 05:04:01 fetching corpus: 12950, signal 268044/518669 (executing program) 2022/07/06 05:04:01 fetching corpus: 13000, signal 268447/518669 (executing program) 2022/07/06 05:04:01 fetching corpus: 13050, signal 268732/518669 (executing program) 2022/07/06 05:04:01 fetching corpus: 13100, signal 269210/518669 (executing program) 2022/07/06 05:04:01 fetching corpus: 13150, signal 269494/518669 (executing program) 2022/07/06 05:04:01 fetching corpus: 13200, signal 269879/518669 (executing program) 2022/07/06 05:04:01 fetching corpus: 13250, signal 270344/518669 (executing program) 2022/07/06 05:04:01 fetching corpus: 13300, signal 271287/518669 (executing program) 2022/07/06 05:04:01 fetching corpus: 13350, signal 271693/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13400, signal 273145/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13450, signal 273543/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13500, signal 274074/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13550, signal 274649/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13600, signal 274904/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13650, signal 275168/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13700, signal 275642/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13750, signal 276123/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13800, signal 276542/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13850, signal 276822/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13900, signal 277136/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 13950, signal 277430/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 14000, signal 277651/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 14050, signal 277953/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 14100, signal 278528/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 14150, signal 278964/518669 (executing program) 2022/07/06 05:04:02 fetching corpus: 14200, signal 279248/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14250, signal 279531/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14300, signal 279943/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14350, signal 280313/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14400, signal 281022/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14450, signal 281340/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14500, signal 281571/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14550, signal 283638/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14600, signal 284009/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14650, signal 284333/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14700, signal 284802/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14750, signal 285054/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14800, signal 285502/518669 (executing program) 2022/07/06 05:04:03 fetching corpus: 14850, signal 285829/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 14900, signal 286181/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 14950, signal 286627/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15000, signal 286941/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15050, signal 287239/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15100, signal 287543/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15150, signal 287792/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15200, signal 288061/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15250, signal 288445/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15300, signal 288763/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15350, signal 289029/518669 (executing program) [ 156.576379][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.583212][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/06 05:04:04 fetching corpus: 15400, signal 289337/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15450, signal 289689/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15500, signal 290000/518669 (executing program) 2022/07/06 05:04:04 fetching corpus: 15550, signal 290316/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 15600, signal 290600/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 15650, signal 290814/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 15700, signal 291210/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 15750, signal 292079/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 15800, signal 292898/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 15850, signal 293228/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 15900, signal 293537/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 15950, signal 293774/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 16000, signal 294115/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 16050, signal 294420/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 16100, signal 294801/518669 (executing program) 2022/07/06 05:04:05 fetching corpus: 16150, signal 294994/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16200, signal 295304/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16250, signal 295619/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16300, signal 296223/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16350, signal 296522/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16400, signal 296894/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16450, signal 297182/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16500, signal 297469/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16550, signal 297794/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16600, signal 298627/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16650, signal 298860/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16700, signal 299172/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16750, signal 299375/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16800, signal 299630/518669 (executing program) 2022/07/06 05:04:06 fetching corpus: 16850, signal 300283/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 16900, signal 300553/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 16950, signal 300907/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17000, signal 301131/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17050, signal 301332/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17100, signal 301633/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17150, signal 301895/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17200, signal 302155/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17250, signal 302482/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17300, signal 302801/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17350, signal 302990/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17400, signal 303255/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17450, signal 303612/518669 (executing program) 2022/07/06 05:04:07 fetching corpus: 17500, signal 303939/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 17550, signal 304192/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 17600, signal 304447/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 17650, signal 304676/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 17700, signal 305143/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 17750, signal 305510/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 17800, signal 306312/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 17850, signal 306671/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 17900, signal 306965/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 17950, signal 307230/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 18000, signal 307477/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 18050, signal 307748/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 18100, signal 308041/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 18150, signal 308532/518669 (executing program) 2022/07/06 05:04:08 fetching corpus: 18200, signal 308813/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18250, signal 309109/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18300, signal 309553/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18350, signal 309813/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18400, signal 310212/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18450, signal 310439/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18500, signal 310774/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18550, signal 311038/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18600, signal 311401/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18650, signal 311676/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18700, signal 312038/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18750, signal 312255/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18800, signal 312471/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18850, signal 312854/518669 (executing program) 2022/07/06 05:04:09 fetching corpus: 18900, signal 313155/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 18950, signal 313580/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19000, signal 313930/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19050, signal 314264/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19100, signal 314526/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19150, signal 315215/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19200, signal 315464/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19250, signal 315731/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19300, signal 315949/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19350, signal 316247/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19400, signal 316496/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19450, signal 316815/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19500, signal 317027/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19550, signal 317255/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19600, signal 317698/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19650, signal 317894/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19700, signal 318182/518669 (executing program) 2022/07/06 05:04:10 fetching corpus: 19750, signal 318429/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 19800, signal 318714/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 19850, signal 319111/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 19900, signal 319325/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 19950, signal 319653/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 20000, signal 319897/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 20050, signal 320953/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 20100, signal 321212/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 20150, signal 321451/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 20200, signal 321739/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 20250, signal 322234/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 20300, signal 322787/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 20350, signal 323009/518669 (executing program) 2022/07/06 05:04:11 fetching corpus: 20400, signal 323172/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20450, signal 324270/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20500, signal 324452/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20550, signal 324911/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20600, signal 325178/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20650, signal 325381/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20700, signal 325650/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20750, signal 325994/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20800, signal 326275/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20850, signal 326476/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20900, signal 326718/518669 (executing program) 2022/07/06 05:04:12 fetching corpus: 20950, signal 327011/518669 (executing program) 2022/07/06 05:04:13 fetching corpus: 21000, signal 327243/518669 (executing program) 2022/07/06 05:04:13 fetching corpus: 21050, signal 327656/518669 (executing program) 2022/07/06 05:04:13 fetching corpus: 21100, signal 327986/518669 (executing program) 2022/07/06 05:04:13 fetching corpus: 21150, signal 328175/518669 (executing program) 2022/07/06 05:04:13 fetching corpus: 21200, signal 328408/518669 (executing program) 2022/07/06 05:04:13 fetching corpus: 21250, signal 328672/518669 (executing program) 2022/07/06 05:04:13 fetching corpus: 21300, signal 328901/518669 (executing program) 2022/07/06 05:04:13 fetching corpus: 21350, signal 329084/518669 (executing program) 2022/07/06 05:04:13 fetching corpus: 21400, signal 329460/518669 (executing program) 2022/07/06 05:04:13 fetching corpus: 21450, signal 329711/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 21500, signal 329899/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 21550, signal 330154/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 21600, signal 330365/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 21650, signal 330574/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 21700, signal 330807/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 21750, signal 330984/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 21800, signal 331172/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 21850, signal 331562/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 21900, signal 331827/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 21950, signal 332005/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 22000, signal 332221/518669 (executing program) 2022/07/06 05:04:14 fetching corpus: 22050, signal 332485/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22100, signal 332647/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22150, signal 332951/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22200, signal 333218/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22250, signal 333459/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22300, signal 333684/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22350, signal 333991/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22400, signal 334227/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22450, signal 334440/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22500, signal 334642/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22550, signal 334854/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22600, signal 335084/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22650, signal 335389/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22700, signal 335567/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22750, signal 335817/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22800, signal 335991/518669 (executing program) 2022/07/06 05:04:15 fetching corpus: 22850, signal 336303/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 22900, signal 336511/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 22950, signal 337006/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 23000, signal 337289/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 23050, signal 337482/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 23100, signal 337650/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 23150, signal 337886/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 23200, signal 338117/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 23250, signal 338354/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 23300, signal 338585/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 23350, signal 338844/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 23400, signal 339125/518669 (executing program) 2022/07/06 05:04:16 fetching corpus: 23450, signal 339386/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 23500, signal 339809/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 23550, signal 340091/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 23600, signal 340305/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 23650, signal 340556/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 23700, signal 340855/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 23750, signal 341101/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 23800, signal 341318/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 23850, signal 341569/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 23900, signal 341956/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 23950, signal 342184/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 24000, signal 342414/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 24050, signal 342641/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 24100, signal 342860/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 24150, signal 343083/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 24200, signal 343301/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 24250, signal 343680/518669 (executing program) 2022/07/06 05:04:17 fetching corpus: 24300, signal 343954/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24350, signal 344179/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24400, signal 344472/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24450, signal 344816/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24500, signal 345050/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24550, signal 345323/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24600, signal 345642/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24650, signal 345807/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24700, signal 345990/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24750, signal 346217/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24800, signal 346407/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24850, signal 346698/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24900, signal 346895/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 24950, signal 347064/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 25000, signal 347374/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 25050, signal 347618/518669 (executing program) 2022/07/06 05:04:18 fetching corpus: 25100, signal 347821/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25150, signal 348057/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25200, signal 348296/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25250, signal 348640/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25300, signal 348877/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25350, signal 349116/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25400, signal 349740/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25450, signal 349923/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25500, signal 350390/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25550, signal 350800/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25600, signal 351084/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25650, signal 351290/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25700, signal 351550/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25750, signal 351740/518669 (executing program) 2022/07/06 05:04:19 fetching corpus: 25800, signal 351914/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 25850, signal 352105/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 25900, signal 352382/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 25950, signal 353003/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26000, signal 353197/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26050, signal 353736/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26100, signal 353931/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26150, signal 354203/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26200, signal 354555/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26250, signal 354825/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26300, signal 355072/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26350, signal 356105/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26400, signal 356316/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26450, signal 356557/518669 (executing program) 2022/07/06 05:04:20 fetching corpus: 26500, signal 356795/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 26550, signal 357002/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 26600, signal 357135/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 26650, signal 357298/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 26700, signal 357468/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 26750, signal 357908/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 26800, signal 358257/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 26850, signal 358588/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 26900, signal 358801/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 26950, signal 359004/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 27000, signal 359212/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 27050, signal 359966/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 27100, signal 360284/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 27150, signal 360459/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 27200, signal 360685/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 27250, signal 361031/518669 (executing program) 2022/07/06 05:04:21 fetching corpus: 27300, signal 361289/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27350, signal 361436/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27400, signal 361648/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27450, signal 361855/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27500, signal 362067/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27550, signal 362621/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27600, signal 362803/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27650, signal 363049/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27700, signal 363190/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27750, signal 363536/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27800, signal 364064/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27850, signal 364394/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27900, signal 364569/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 27950, signal 364768/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 28000, signal 364944/518669 (executing program) 2022/07/06 05:04:22 fetching corpus: 28050, signal 365127/518669 (executing program) 2022/07/06 05:04:23 fetching corpus: 28100, signal 365326/518669 (executing program) 2022/07/06 05:04:23 fetching corpus: 28150, signal 365555/518669 (executing program) 2022/07/06 05:04:23 fetching corpus: 28200, signal 365730/518669 (executing program) 2022/07/06 05:04:23 fetching corpus: 28250, signal 365956/518669 (executing program) 2022/07/06 05:04:23 fetching corpus: 28300, signal 366142/518669 (executing program) 2022/07/06 05:04:23 fetching corpus: 28350, signal 367387/518669 (executing program) 2022/07/06 05:04:23 fetching corpus: 28400, signal 367591/518669 (executing program) 2022/07/06 05:04:23 fetching corpus: 28450, signal 367742/518670 (executing program) 2022/07/06 05:04:23 fetching corpus: 28500, signal 367965/518670 (executing program) 2022/07/06 05:04:23 fetching corpus: 28550, signal 368193/518670 (executing program) 2022/07/06 05:04:23 fetching corpus: 28600, signal 368372/518670 (executing program) 2022/07/06 05:04:23 fetching corpus: 28650, signal 368571/518670 (executing program) 2022/07/06 05:04:23 fetching corpus: 28700, signal 368781/518670 (executing program) 2022/07/06 05:04:23 fetching corpus: 28750, signal 368977/518670 (executing program) 2022/07/06 05:04:23 fetching corpus: 28800, signal 369131/518670 (executing program) 2022/07/06 05:04:23 fetching corpus: 28850, signal 370117/518670 (executing program) 2022/07/06 05:04:23 fetching corpus: 28900, signal 370326/518670 (executing program) 2022/07/06 05:04:23 fetching corpus: 28950, signal 370540/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29000, signal 370681/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29050, signal 370839/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29100, signal 371031/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29150, signal 371297/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29200, signal 371500/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29250, signal 371639/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29300, signal 371854/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29350, signal 372061/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29400, signal 372368/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29450, signal 372544/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29500, signal 372810/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29550, signal 372933/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29600, signal 373073/518670 (executing program) 2022/07/06 05:04:24 fetching corpus: 29650, signal 373268/518670 (executing program) 2022/07/06 05:04:25 fetching corpus: 29700, signal 373459/518670 (executing program) 2022/07/06 05:04:25 fetching corpus: 29750, signal 373601/518670 (executing program) 2022/07/06 05:04:25 fetching corpus: 29800, signal 373793/518670 (executing program) 2022/07/06 05:04:25 fetching corpus: 29850, signal 374011/518670 (executing program) 2022/07/06 05:04:25 fetching corpus: 29900, signal 374153/518670 (executing program) 2022/07/06 05:04:25 fetching corpus: 29950, signal 374294/518670 (executing program) 2022/07/06 05:04:25 fetching corpus: 30000, signal 374495/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30050, signal 374705/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30100, signal 374870/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30150, signal 375013/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30200, signal 375179/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30250, signal 375315/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30300, signal 375677/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30350, signal 375923/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30400, signal 376088/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30450, signal 376238/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30500, signal 376422/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30550, signal 376563/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30600, signal 376713/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30650, signal 376866/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30700, signal 377182/518670 (executing program) 2022/07/06 05:04:26 fetching corpus: 30750, signal 377368/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 30800, signal 377555/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 30850, signal 377766/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 30900, signal 377941/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 30950, signal 378222/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31000, signal 378397/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31050, signal 378576/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31100, signal 378900/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31150, signal 379184/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31200, signal 379421/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31250, signal 379581/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31300, signal 379740/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31350, signal 379942/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31400, signal 380236/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31450, signal 380478/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31500, signal 380658/518670 (executing program) 2022/07/06 05:04:27 fetching corpus: 31550, signal 380844/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 31600, signal 381001/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 31650, signal 381224/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 31700, signal 381427/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 31750, signal 381728/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 31800, signal 381947/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 31850, signal 382132/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 31900, signal 382264/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 31950, signal 382460/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 32000, signal 382729/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 32050, signal 382896/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 32100, signal 383144/518670 (executing program) 2022/07/06 05:04:28 fetching corpus: 32150, signal 383336/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32200, signal 383589/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32250, signal 383809/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32300, signal 384274/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32350, signal 384452/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32400, signal 384571/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32450, signal 384890/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32500, signal 385149/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32550, signal 385274/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32600, signal 385440/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32650, signal 385597/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32700, signal 385805/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32750, signal 385983/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32800, signal 386161/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32850, signal 386375/518670 (executing program) 2022/07/06 05:04:29 fetching corpus: 32900, signal 386614/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 32950, signal 387068/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33000, signal 387346/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33050, signal 387528/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33100, signal 387691/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33150, signal 387818/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33200, signal 388062/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33250, signal 388287/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33300, signal 388506/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33350, signal 388742/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33400, signal 388950/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33450, signal 389119/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33500, signal 389388/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33550, signal 389547/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33600, signal 390046/518670 (executing program) 2022/07/06 05:04:30 fetching corpus: 33650, signal 390240/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 33700, signal 390422/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 33750, signal 390593/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 33800, signal 390855/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 33850, signal 391206/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 33900, signal 391435/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 33950, signal 391582/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 34000, signal 391786/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 34050, signal 391933/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 34100, signal 392084/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 34150, signal 392262/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 34200, signal 392501/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 34250, signal 392646/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 34300, signal 392951/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 34350, signal 393118/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 34400, signal 393315/518670 (executing program) 2022/07/06 05:04:31 fetching corpus: 34450, signal 393507/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 34500, signal 393672/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 34550, signal 393870/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 34600, signal 394066/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 34650, signal 394273/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 34700, signal 394396/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 34750, signal 394551/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 34800, signal 394708/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 34850, signal 395003/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 34900, signal 395166/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 34950, signal 395323/518670 (executing program) 2022/07/06 05:04:32 fetching corpus: 35000, signal 395519/518670 (executing program) 2022/07/06 05:04:33 fetching corpus: 35050, signal 395709/518670 (executing program) 2022/07/06 05:04:33 fetching corpus: 35100, signal 395913/518670 (executing program) 2022/07/06 05:04:33 fetching corpus: 35150, signal 396112/518670 (executing program) 2022/07/06 05:04:33 fetching corpus: 35200, signal 396296/518670 (executing program) 2022/07/06 05:04:33 fetching corpus: 35250, signal 396463/518670 (executing program) 2022/07/06 05:04:33 fetching corpus: 35300, signal 396652/518670 (executing program) 2022/07/06 05:04:33 fetching corpus: 35350, signal 397017/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35400, signal 397208/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35450, signal 397361/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35500, signal 397543/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35550, signal 397742/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35600, signal 397885/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35650, signal 398045/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35700, signal 398275/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35750, signal 398474/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35800, signal 398665/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35850, signal 398858/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35900, signal 398994/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 35950, signal 399174/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 36000, signal 399315/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 36050, signal 399464/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 36100, signal 399750/518670 (executing program) 2022/07/06 05:04:34 fetching corpus: 36150, signal 400093/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36200, signal 400252/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36250, signal 400387/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36300, signal 400509/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36350, signal 400684/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36400, signal 400960/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36450, signal 401521/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36500, signal 402072/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36550, signal 402244/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36600, signal 402406/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36650, signal 402612/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36700, signal 402781/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36750, signal 402955/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36800, signal 403180/518670 (executing program) 2022/07/06 05:04:35 fetching corpus: 36850, signal 403360/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 36900, signal 403489/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 36950, signal 403637/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37000, signal 403784/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37050, signal 403964/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37100, signal 404215/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37150, signal 404431/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37200, signal 404561/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37250, signal 404827/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37300, signal 405015/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37350, signal 405215/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37400, signal 405372/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37450, signal 405594/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37500, signal 405755/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37550, signal 405901/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37600, signal 406056/518670 (executing program) 2022/07/06 05:04:36 fetching corpus: 37650, signal 406187/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 37700, signal 406320/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 37750, signal 406487/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 37800, signal 406791/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 37850, signal 406999/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 37900, signal 407157/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 37950, signal 407340/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 38000, signal 407564/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 38050, signal 407700/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 38100, signal 407890/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 38150, signal 408100/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 38200, signal 408235/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 38250, signal 408438/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 38300, signal 408612/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 38350, signal 408769/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 38400, signal 408965/518670 (executing program) 2022/07/06 05:04:37 fetching corpus: 38450, signal 409103/518670 (executing program) 2022/07/06 05:04:38 fetching corpus: 38500, signal 409257/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 38550, signal 409410/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 38600, signal 409585/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 38650, signal 409830/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 38700, signal 409944/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 38750, signal 410121/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 38800, signal 410294/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 38850, signal 410540/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 38900, signal 410658/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 38950, signal 410798/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 39000, signal 410953/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 39050, signal 411116/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 39100, signal 411887/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 39150, signal 412026/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 39200, signal 412184/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 39250, signal 412453/518672 (executing program) 2022/07/06 05:04:38 fetching corpus: 39300, signal 412740/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39350, signal 412929/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39400, signal 413117/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39450, signal 413278/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39500, signal 413608/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39550, signal 413774/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39600, signal 413985/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39650, signal 414338/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39700, signal 414475/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39750, signal 414623/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39800, signal 414851/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39850, signal 415073/518672 (executing program) 2022/07/06 05:04:39 fetching corpus: 39900, signal 415239/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 39950, signal 415434/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40000, signal 415605/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40050, signal 415735/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40100, signal 415896/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40150, signal 416147/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40200, signal 416337/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40250, signal 416457/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40300, signal 416670/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40350, signal 416816/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40400, signal 417045/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40450, signal 417234/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40500, signal 417394/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40550, signal 417538/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40600, signal 417719/518672 (executing program) 2022/07/06 05:04:40 fetching corpus: 40650, signal 417945/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 40700, signal 418153/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 40750, signal 418331/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 40800, signal 418572/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 40850, signal 418715/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 40900, signal 418875/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 40950, signal 419011/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41000, signal 419170/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41050, signal 419316/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41100, signal 419515/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41150, signal 419713/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41200, signal 419862/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41250, signal 420008/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41300, signal 423479/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41350, signal 423653/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41400, signal 423794/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41450, signal 423976/518672 (executing program) 2022/07/06 05:04:41 fetching corpus: 41500, signal 424101/518672 (executing program) 2022/07/06 05:04:42 fetching corpus: 41550, signal 424313/518672 (executing program) 2022/07/06 05:04:42 fetching corpus: 41600, signal 424484/518672 (executing program) 2022/07/06 05:04:42 fetching corpus: 41650, signal 424618/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 41700, signal 424740/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 41750, signal 424907/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 41800, signal 425036/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 41850, signal 425204/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 41900, signal 425314/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 41950, signal 425423/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 42000, signal 425593/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 42050, signal 425746/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 42100, signal 425951/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 42150, signal 426310/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 42200, signal 426438/518674 (executing program) 2022/07/06 05:04:42 fetching corpus: 42250, signal 426581/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42300, signal 426690/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42350, signal 426815/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42400, signal 427094/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42450, signal 427224/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42500, signal 427345/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42550, signal 427539/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42600, signal 427794/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42650, signal 428006/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42700, signal 428155/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42750, signal 428292/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42800, signal 428485/518674 (executing program) 2022/07/06 05:04:43 fetching corpus: 42850, signal 428757/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 42900, signal 428926/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 42950, signal 429695/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43000, signal 429921/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43050, signal 430051/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43100, signal 430202/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43150, signal 430357/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43200, signal 430540/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43250, signal 430684/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43300, signal 430872/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43350, signal 431178/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43400, signal 431423/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43450, signal 431571/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43500, signal 431738/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43550, signal 431863/518674 (executing program) 2022/07/06 05:04:44 fetching corpus: 43600, signal 432139/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 43650, signal 432322/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 43700, signal 432436/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 43750, signal 432591/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 43800, signal 432716/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 43850, signal 432871/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 43900, signal 433071/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 43950, signal 433357/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 44000, signal 433615/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 44050, signal 433781/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 44100, signal 433919/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 44150, signal 434131/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 44200, signal 434273/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 44250, signal 434406/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 44300, signal 434591/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 44350, signal 434737/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 44400, signal 435038/518674 (executing program) 2022/07/06 05:04:45 fetching corpus: 44450, signal 435221/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 44500, signal 435384/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 44550, signal 435512/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 44600, signal 435691/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 44650, signal 435831/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 44700, signal 435977/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 44750, signal 436118/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 44800, signal 436316/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 44850, signal 436439/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 44900, signal 436592/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 44950, signal 436711/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 45000, signal 436895/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 45050, signal 437063/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 45100, signal 437202/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 45150, signal 437397/518674 (executing program) 2022/07/06 05:04:46 fetching corpus: 45200, signal 437547/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45250, signal 437798/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45300, signal 437943/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45350, signal 438137/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45400, signal 438273/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45450, signal 438442/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45500, signal 438650/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45550, signal 438812/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45600, signal 439016/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45650, signal 439150/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45700, signal 439291/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45750, signal 439448/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45800, signal 439589/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45850, signal 439739/518674 (executing program) 2022/07/06 05:04:47 fetching corpus: 45900, signal 439862/518674 (executing program) 2022/07/06 05:04:48 fetching corpus: 45950, signal 440004/518674 (executing program) 2022/07/06 05:04:48 fetching corpus: 46000, signal 440153/518674 (executing program) 2022/07/06 05:04:48 fetching corpus: 46050, signal 440326/518674 (executing program) 2022/07/06 05:04:48 fetching corpus: 46100, signal 440442/518674 (executing program) 2022/07/06 05:04:48 fetching corpus: 46150, signal 440601/518674 (executing program) 2022/07/06 05:04:48 fetching corpus: 46200, signal 440772/518674 (executing program) 2022/07/06 05:04:48 fetching corpus: 46250, signal 440914/518674 (executing program) 2022/07/06 05:04:48 fetching corpus: 46300, signal 441065/518674 (executing program) 2022/07/06 05:04:48 fetching corpus: 46350, signal 441314/518674 (executing program) 2022/07/06 05:04:48 fetching corpus: 46400, signal 441486/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46450, signal 441615/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46500, signal 441810/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46550, signal 441957/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46600, signal 442085/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46650, signal 442247/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46700, signal 442390/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46750, signal 442581/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46800, signal 442697/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46850, signal 442838/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46900, signal 442952/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 46950, signal 443066/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 47000, signal 443254/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 47050, signal 443380/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 47100, signal 443514/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 47150, signal 443711/518674 (executing program) 2022/07/06 05:04:49 fetching corpus: 47200, signal 443948/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47250, signal 444149/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47300, signal 444298/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47350, signal 444445/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47400, signal 444575/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47450, signal 444698/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47500, signal 444870/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47550, signal 445005/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47600, signal 445129/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47650, signal 445245/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47700, signal 445377/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47750, signal 445504/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47800, signal 445635/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47850, signal 445948/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47900, signal 446109/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 47950, signal 446378/518674 (executing program) 2022/07/06 05:04:50 fetching corpus: 48000, signal 446512/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48050, signal 446742/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48100, signal 446875/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48150, signal 447014/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48200, signal 447186/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48250, signal 447419/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48300, signal 447620/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48350, signal 447788/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48400, signal 447896/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48450, signal 448037/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48500, signal 448187/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48550, signal 448359/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48600, signal 448476/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48650, signal 448657/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48700, signal 448793/518674 (executing program) 2022/07/06 05:04:51 fetching corpus: 48750, signal 448924/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 48800, signal 449032/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 48850, signal 449169/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 48900, signal 449348/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 48950, signal 449516/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49000, signal 449618/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49050, signal 449732/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49100, signal 449865/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49150, signal 450038/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49200, signal 450248/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49250, signal 450382/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49300, signal 450542/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49350, signal 450732/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49400, signal 450841/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49450, signal 451033/518674 (executing program) 2022/07/06 05:04:52 fetching corpus: 49500, signal 451151/518674 (executing program) 2022/07/06 05:04:53 fetching corpus: 49550, signal 451283/518674 (executing program) 2022/07/06 05:04:53 fetching corpus: 49600, signal 451469/518674 (executing program) 2022/07/06 05:04:53 fetching corpus: 49650, signal 451598/518674 (executing program) 2022/07/06 05:04:53 fetching corpus: 49700, signal 451736/518674 (executing program) 2022/07/06 05:04:53 fetching corpus: 49750, signal 451889/518674 (executing program) 2022/07/06 05:04:53 fetching corpus: 49800, signal 452574/518674 (executing program) 2022/07/06 05:04:53 fetching corpus: 49850, signal 452727/518674 (executing program) 2022/07/06 05:04:53 fetching corpus: 49900, signal 452875/518676 (executing program) 2022/07/06 05:04:53 fetching corpus: 49950, signal 453005/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50000, signal 453150/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50050, signal 453279/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50100, signal 453420/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50150, signal 453538/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50200, signal 453665/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50250, signal 453767/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50300, signal 453909/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50350, signal 454113/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50400, signal 454230/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50450, signal 454505/518676 (executing program) 2022/07/06 05:04:54 fetching corpus: 50500, signal 454667/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 50550, signal 454784/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 50600, signal 455507/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 50650, signal 455606/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 50700, signal 455775/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 50750, signal 455898/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 50800, signal 456040/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 50850, signal 456202/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 50900, signal 456372/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 50950, signal 456492/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 51000, signal 456648/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 51050, signal 456789/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 51100, signal 456908/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 51150, signal 457058/518676 (executing program) 2022/07/06 05:04:55 fetching corpus: 51200, signal 457203/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51250, signal 457421/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51300, signal 457656/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51350, signal 457778/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51400, signal 457925/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51450, signal 458031/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51500, signal 458169/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51550, signal 458314/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51600, signal 458429/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51650, signal 458539/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51700, signal 458708/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51750, signal 458884/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51800, signal 459044/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51850, signal 459179/518676 (executing program) 2022/07/06 05:04:56 fetching corpus: 51900, signal 459327/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 51950, signal 459478/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52000, signal 459647/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52050, signal 459758/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52100, signal 459943/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52150, signal 460230/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52200, signal 460358/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52250, signal 460479/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52300, signal 460628/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52350, signal 460778/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52400, signal 460908/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52450, signal 461106/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52500, signal 461229/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52550, signal 461358/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52600, signal 461624/518676 (executing program) 2022/07/06 05:04:57 fetching corpus: 52650, signal 461735/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 52700, signal 461867/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 52750, signal 461986/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 52800, signal 462123/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 52850, signal 462247/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 52900, signal 462384/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 52950, signal 462564/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 53000, signal 462684/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 53050, signal 462817/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 53100, signal 464306/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 53150, signal 464413/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 53200, signal 464533/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 53250, signal 464652/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 53300, signal 464773/518676 (executing program) 2022/07/06 05:04:58 fetching corpus: 53350, signal 464922/518676 (executing program) 2022/07/06 05:04:59 fetching corpus: 53400, signal 465060/518676 (executing program) 2022/07/06 05:04:59 fetching corpus: 53450, signal 465176/518676 (executing program) 2022/07/06 05:04:59 fetching corpus: 53500, signal 465306/518676 (executing program) 2022/07/06 05:04:59 fetching corpus: 53550, signal 465497/518676 (executing program) 2022/07/06 05:04:59 fetching corpus: 53600, signal 465647/518676 (executing program) 2022/07/06 05:04:59 fetching corpus: 53650, signal 465772/518676 (executing program) 2022/07/06 05:04:59 fetching corpus: 53700, signal 465916/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 53750, signal 466043/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 53800, signal 466172/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 53850, signal 466282/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 53900, signal 466468/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 53950, signal 466576/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 54000, signal 466715/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 54050, signal 466855/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 54100, signal 467040/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 54150, signal 467160/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 54200, signal 467288/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 54250, signal 467415/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 54300, signal 467550/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 54350, signal 467667/518676 (executing program) 2022/07/06 05:05:00 fetching corpus: 54400, signal 467772/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54450, signal 467913/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54500, signal 468030/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54550, signal 468160/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54600, signal 468338/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54650, signal 468471/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54700, signal 468627/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54750, signal 468741/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54800, signal 468838/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54850, signal 468953/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54900, signal 469099/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 54950, signal 469254/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 55000, signal 469378/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 55050, signal 469537/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 55100, signal 469636/518676 (executing program) 2022/07/06 05:05:01 fetching corpus: 55150, signal 469771/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55200, signal 469921/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55250, signal 470038/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55300, signal 470177/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55350, signal 470292/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55400, signal 470445/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55450, signal 470604/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55500, signal 470714/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55550, signal 471038/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55600, signal 471175/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55650, signal 471304/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55700, signal 471419/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55750, signal 471547/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55800, signal 471733/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55850, signal 471865/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55900, signal 472034/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 55950, signal 472181/518676 (executing program) 2022/07/06 05:05:02 fetching corpus: 56000, signal 472275/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56050, signal 472428/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56100, signal 472549/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56150, signal 472689/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56200, signal 472839/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56250, signal 472956/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56300, signal 473091/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56350, signal 473228/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56400, signal 473325/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56450, signal 473445/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56500, signal 473571/518676 (executing program) 2022/07/06 05:05:03 fetching corpus: 56550, signal 473847/518694 (executing program) 2022/07/06 05:05:03 fetching corpus: 56600, signal 473976/518694 (executing program) 2022/07/06 05:05:03 fetching corpus: 56650, signal 474128/518694 (executing program) 2022/07/06 05:05:03 fetching corpus: 56700, signal 474250/518694 (executing program) 2022/07/06 05:05:03 fetching corpus: 56750, signal 476122/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 56800, signal 476233/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 56850, signal 476403/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 56900, signal 476578/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 56950, signal 476833/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 57000, signal 476999/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 57050, signal 477105/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 57100, signal 477223/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 57150, signal 477353/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 57200, signal 477452/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 57250, signal 477582/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 57300, signal 477792/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 57350, signal 478055/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 57400, signal 478164/518694 (executing program) 2022/07/06 05:05:04 fetching corpus: 57450, signal 478282/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 57500, signal 478406/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 57550, signal 478509/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 57600, signal 478664/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 57650, signal 478780/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 57700, signal 478908/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 57750, signal 479266/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 57800, signal 479420/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 57850, signal 479579/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 57900, signal 479712/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 57950, signal 479824/518694 (executing program) 2022/07/06 05:05:05 fetching corpus: 58000, signal 479949/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58050, signal 480053/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58100, signal 480381/518694 (executing program) [ 218.022262][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.029030][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/06 05:05:06 fetching corpus: 58150, signal 480480/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58200, signal 480584/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58250, signal 480813/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58300, signal 481667/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58350, signal 481847/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58400, signal 481983/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58450, signal 482110/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58500, signal 482238/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58550, signal 482339/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58600, signal 482440/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58650, signal 482537/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58700, signal 482647/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58750, signal 482776/518694 (executing program) 2022/07/06 05:05:06 fetching corpus: 58800, signal 482889/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 58850, signal 483009/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 58900, signal 483105/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 58950, signal 483235/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59000, signal 483373/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59050, signal 483504/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59100, signal 483604/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59150, signal 483740/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59200, signal 483858/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59250, signal 484037/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59300, signal 484160/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59350, signal 484531/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59400, signal 484823/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59450, signal 485003/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59500, signal 485101/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59550, signal 485202/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59600, signal 485370/518694 (executing program) 2022/07/06 05:05:07 fetching corpus: 59650, signal 485464/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 59700, signal 485609/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 59750, signal 485747/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 59800, signal 485877/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 59850, signal 486132/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 59900, signal 486277/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 59950, signal 486377/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 60000, signal 486501/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 60050, signal 486618/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 60100, signal 486773/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 60150, signal 486913/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 60200, signal 487004/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 60250, signal 487139/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 60300, signal 487246/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 60350, signal 487353/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 60400, signal 487540/518694 (executing program) 2022/07/06 05:05:08 fetching corpus: 60450, signal 487653/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 60500, signal 487816/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 60550, signal 488008/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 60600, signal 488184/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 60650, signal 488289/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 60700, signal 488411/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 60750, signal 488494/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 60800, signal 488618/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 60850, signal 488742/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 60900, signal 488849/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 60950, signal 489022/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 61000, signal 489127/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 61050, signal 489231/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 61100, signal 489325/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 61150, signal 489414/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 61200, signal 489522/518694 (executing program) 2022/07/06 05:05:09 fetching corpus: 61250, signal 489632/518694 (executing program) 2022/07/06 05:05:10 fetching corpus: 61300, signal 489780/518694 (executing program) 2022/07/06 05:05:10 fetching corpus: 61350, signal 489915/518694 (executing program) 2022/07/06 05:05:10 fetching corpus: 61400, signal 490037/518694 (executing program) 2022/07/06 05:05:10 fetching corpus: 61450, signal 490155/518694 (executing program) 2022/07/06 05:05:10 fetching corpus: 61500, signal 490306/518694 (executing program) 2022/07/06 05:05:10 fetching corpus: 61550, signal 490415/518694 (executing program) 2022/07/06 05:05:10 fetching corpus: 61600, signal 490530/518694 (executing program) 2022/07/06 05:05:10 fetching corpus: 61650, signal 491000/518694 (executing program) 2022/07/06 05:05:10 fetching corpus: 61700, signal 491122/518694 (executing program) 2022/07/06 05:05:10 fetching corpus: 61750, signal 491235/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 61800, signal 491353/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 61850, signal 491516/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 61900, signal 491646/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 61950, signal 491787/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62000, signal 491962/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62050, signal 492100/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62100, signal 492204/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62150, signal 492345/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62200, signal 492494/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62250, signal 492636/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62300, signal 492753/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62350, signal 492952/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62400, signal 493095/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62450, signal 493257/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62500, signal 493384/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62550, signal 493508/518694 (executing program) 2022/07/06 05:05:11 fetching corpus: 62600, signal 493620/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 62650, signal 493714/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 62700, signal 493812/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 62750, signal 493959/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 62800, signal 494319/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 62850, signal 494425/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 62900, signal 494531/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 62950, signal 494678/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 63000, signal 494810/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 63050, signal 494911/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 63100, signal 495008/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 63150, signal 495130/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 63200, signal 495239/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 63250, signal 495339/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 63300, signal 495433/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 63350, signal 495526/518694 (executing program) 2022/07/06 05:05:12 fetching corpus: 63400, signal 495697/518694 (executing program) 2022/07/06 05:05:13 fetching corpus: 63450, signal 495786/518694 (executing program) 2022/07/06 05:05:13 fetching corpus: 63500, signal 495893/518694 (executing program) 2022/07/06 05:05:13 fetching corpus: 63550, signal 496022/518694 (executing program) 2022/07/06 05:05:13 fetching corpus: 63600, signal 496160/518694 (executing program) 2022/07/06 05:05:13 fetching corpus: 63650, signal 496258/518694 (executing program) 2022/07/06 05:05:13 fetching corpus: 63700, signal 496371/518694 (executing program) 2022/07/06 05:05:13 fetching corpus: 63750, signal 496502/518694 (executing program) 2022/07/06 05:05:13 fetching corpus: 63800, signal 496627/518694 (executing program) 2022/07/06 05:05:13 fetching corpus: 63825, signal 496761/518694 (executing program) 2022/07/06 05:05:13 fetching corpus: 63825, signal 496761/518694 (executing program) 2022/07/06 05:05:17 starting 6 fuzzer processes 05:05:17 executing program 0: socket(0x1, 0x0, 0x800) 05:05:17 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000000880), 0x48) 05:05:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0x7de00df26aea2d6b}}, 0x14}}, 0x0) 05:05:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 05:05:17 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) 05:05:17 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@huge_always}, {@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x70, 0x0]}}]}) [ 230.892485][ T3510] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 230.901065][ T3510] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 230.910487][ T3510] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 230.921717][ T3510] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 230.932106][ T3510] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 230.940298][ T3510] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 231.131559][ T45] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 231.146531][ T45] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 231.159964][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 231.173422][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 231.185436][ T45] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 231.194715][ T45] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 231.222874][ T45] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 231.231687][ T3518] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 231.240565][ T3518] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 231.254983][ T3519] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 231.266139][ T3519] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 231.274773][ T3519] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 231.393328][ T3510] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 231.404082][ T3510] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 231.412964][ T3510] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 231.423349][ T3510] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 231.433097][ T3510] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 231.442845][ T3510] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 231.454080][ T3510] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 231.464155][ T3510] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 231.473353][ T3510] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 231.485058][ T3519] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 231.499759][ T3510] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 231.510437][ T3510] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 231.519372][ T3510] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 231.533015][ T3510] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 231.555300][ T3510] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 231.575914][ T3510] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 231.587441][ T3510] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 231.597127][ T3510] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 231.694518][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 232.723999][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.731664][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.742496][ T3504] device bridge_slave_0 entered promiscuous mode [ 232.759365][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.767112][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.777864][ T3504] device bridge_slave_1 entered promiscuous mode [ 232.831992][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 232.902069][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.930080][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.940263][ T3505] chnl_net:caif_netlink_parms(): no params data found [ 232.969077][ T28] Bluetooth: hci0: command 0x0409 tx timeout [ 233.109903][ T3504] team0: Port device team_slave_0 added [ 233.277517][ T3504] team0: Port device team_slave_1 added [ 233.363665][ T113] Bluetooth: hci2: command 0x0409 tx timeout [ 233.399953][ T123] Bluetooth: hci1: command 0x0409 tx timeout [ 233.602662][ T28] Bluetooth: hci5: command 0x0409 tx timeout [ 233.619111][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.626352][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.636349][ T28] Bluetooth: hci3: command 0x0409 tx timeout [ 233.652784][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.669794][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.677291][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.703914][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.763194][ T113] Bluetooth: hci4: command 0x0409 tx timeout [ 233.807986][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 234.113589][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.121322][ T3505] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.132052][ T3505] device bridge_slave_0 entered promiscuous mode [ 234.198282][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.206336][ T3505] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.216922][ T3505] device bridge_slave_1 entered promiscuous mode [ 234.261148][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 234.279520][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.287301][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.298601][ T3506] device bridge_slave_0 entered promiscuous mode [ 234.358689][ T3504] device hsr_slave_0 entered promiscuous mode [ 234.368811][ T3504] device hsr_slave_1 entered promiscuous mode [ 234.413854][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 234.459913][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.467882][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.478344][ T3506] device bridge_slave_1 entered promiscuous mode [ 234.580614][ T3505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.704234][ T3505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.802016][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.910022][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.926528][ T3505] team0: Port device team_slave_0 added [ 235.004665][ T3505] team0: Port device team_slave_1 added [ 235.043348][ T28] Bluetooth: hci0: command 0x041b tx timeout [ 235.190884][ T3506] team0: Port device team_slave_0 added [ 235.307978][ T3506] team0: Port device team_slave_1 added [ 235.339220][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.346702][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.373289][ T3505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.444586][ T28] Bluetooth: hci1: command 0x041b tx timeout [ 235.450873][ T28] Bluetooth: hci2: command 0x041b tx timeout [ 235.588682][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.596157][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.623639][ T3505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.638951][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.646274][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.672610][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.682617][ T28] Bluetooth: hci3: command 0x041b tx timeout [ 235.689658][ T28] Bluetooth: hci5: command 0x041b tx timeout [ 235.721875][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.729388][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.756059][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.805827][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.813598][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.824216][ T3508] device bridge_slave_0 entered promiscuous mode [ 235.850878][ T113] Bluetooth: hci4: command 0x041b tx timeout [ 235.964115][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.971799][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.983029][ T3508] device bridge_slave_1 entered promiscuous mode [ 236.221997][ T3506] device hsr_slave_0 entered promiscuous mode [ 236.240347][ T3506] device hsr_slave_1 entered promiscuous mode [ 236.250133][ T3506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.258119][ T3506] Cannot create hsr debugfs directory [ 236.265091][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.273064][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.284046][ T3507] device bridge_slave_0 entered promiscuous mode [ 236.339260][ T3505] device hsr_slave_0 entered promiscuous mode [ 236.350834][ T3505] device hsr_slave_1 entered promiscuous mode [ 236.359747][ T3505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.367540][ T3505] Cannot create hsr debugfs directory [ 236.441653][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.449499][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.460281][ T3507] device bridge_slave_1 entered promiscuous mode [ 236.469317][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.477284][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.488131][ T3509] device bridge_slave_0 entered promiscuous mode [ 236.519900][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.527613][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.538497][ T3509] device bridge_slave_1 entered promiscuous mode [ 236.558925][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.688268][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.824897][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.889544][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.964859][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.017156][ T3508] team0: Port device team_slave_0 added [ 237.035592][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.135860][ T113] Bluetooth: hci0: command 0x040f tx timeout [ 237.153219][ T3508] team0: Port device team_slave_1 added [ 237.281121][ T3504] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.354066][ T3509] team0: Port device team_slave_0 added [ 237.410085][ T3507] team0: Port device team_slave_0 added [ 237.418093][ T3504] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 237.441624][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.448983][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.475621][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.495316][ T3509] team0: Port device team_slave_1 added [ 237.505607][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.512868][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.539339][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.551905][ T25] Bluetooth: hci2: command 0x040f tx timeout [ 237.560753][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 237.625600][ T3507] team0: Port device team_slave_1 added [ 237.670375][ T3504] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 237.763254][ T28] Bluetooth: hci5: command 0x040f tx timeout [ 237.769541][ T28] Bluetooth: hci3: command 0x040f tx timeout [ 237.793487][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.800633][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.827384][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.856995][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.864395][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.890821][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.922741][ T28] Bluetooth: hci4: command 0x040f tx timeout [ 237.938513][ T3504] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 237.996598][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.003968][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.030539][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.194249][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.201365][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.228133][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.290379][ T3508] device hsr_slave_0 entered promiscuous mode [ 238.301010][ T3508] device hsr_slave_1 entered promiscuous mode [ 238.309969][ T3508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.317914][ T3508] Cannot create hsr debugfs directory [ 238.394475][ T3509] device hsr_slave_0 entered promiscuous mode [ 238.405802][ T3509] device hsr_slave_1 entered promiscuous mode [ 238.415284][ T3509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.423263][ T3509] Cannot create hsr debugfs directory [ 238.700579][ T3507] device hsr_slave_0 entered promiscuous mode [ 238.709813][ T3507] device hsr_slave_1 entered promiscuous mode [ 238.719321][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.727308][ T3507] Cannot create hsr debugfs directory [ 238.988930][ T3506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.023847][ T3506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.137263][ T3506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.159709][ T3506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.208569][ T123] Bluetooth: hci0: command 0x0419 tx timeout [ 239.606237][ T3550] Bluetooth: hci2: command 0x0419 tx timeout [ 239.656577][ T3554] Bluetooth: hci1: command 0x0419 tx timeout [ 239.799094][ T3505] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 239.822506][ T3505] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 239.873449][ T3505] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 239.877112][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 239.886915][ T25] Bluetooth: hci5: command 0x0419 tx timeout [ 239.909791][ T3505] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.015622][ T113] Bluetooth: hci4: command 0x0419 tx timeout [ 240.205217][ T3509] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 240.267062][ T3509] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.339665][ T3509] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.395148][ T3509] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 240.575548][ T3508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 240.688073][ T3508] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 240.748405][ T3508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 240.779270][ T3508] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 240.820035][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.964818][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.992150][ T3507] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 241.099536][ T3507] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 241.137924][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.148991][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.197411][ T3507] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 241.283915][ T3507] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 241.313775][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.325191][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.343173][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.361155][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.425180][ T3505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.480630][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.492262][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.503817][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.511410][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.521452][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.532828][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.543373][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.550887][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.568000][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.604704][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.616591][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.627075][ T3557] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.634728][ T3557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.884257][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.896939][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.910832][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.921871][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.932247][ T3554] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.939978][ T3554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.949943][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.962981][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.975739][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.986408][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.996742][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.009697][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.022160][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.034241][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.046523][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.098456][ T3505] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.134653][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.146019][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.158664][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.277044][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.344719][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.355992][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.367695][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.379048][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.390206][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.400731][ T113] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.408511][ T113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.418716][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.431052][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.442126][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.453360][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.465810][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.476882][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.493816][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.562599][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.573956][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.586012][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.597944][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.608689][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.616522][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.630829][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.732659][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.810430][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.823395][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.833732][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.844157][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.872616][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.058931][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.140048][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.154313][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.166210][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.177864][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.188419][ T3550] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.196110][ T3550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.206889][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.218113][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.228694][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.239671][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.249513][ T3550] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.257203][ T3550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.267195][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.278307][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.294206][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.305232][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.368121][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.379475][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.391961][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.400357][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.486675][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.526410][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.535376][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.543696][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.556589][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.569385][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.579564][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.589872][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.602156][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.636336][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.673171][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.703887][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.712127][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.725075][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.737333][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.764531][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.853571][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.865639][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.876725][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.887806][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.898841][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.910105][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.920732][ T3550] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.928575][ T3550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.945679][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.033461][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.164367][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.175631][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.186394][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.194226][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.204196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.217003][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.227343][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.267704][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.342750][ T3505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.473564][ T3508] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.486327][ T3508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.545693][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.554781][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.563975][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.576726][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.589268][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.601209][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.613970][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.625894][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.637053][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.650250][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.662906][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.674087][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.685260][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.695805][ T113] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.703434][ T113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.738793][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.750019][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.762526][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.773065][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.781187][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.789371][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.800571][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.810978][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.818628][ T3557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.929166][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.095986][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.109530][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.124478][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.136963][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.271066][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.300270][ T3507] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.311130][ T3507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.375111][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.386816][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.395967][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.404250][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.416623][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.428482][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.439661][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.452889][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.463961][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.770292][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.825609][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.836057][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.844601][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.852739][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.864465][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.044150][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.056377][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.137850][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.148497][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.161000][ T3506] device veth0_vlan entered promiscuous mode [ 246.254713][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.266327][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.337998][ T3506] device veth1_vlan entered promiscuous mode [ 246.452878][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.557412][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.569768][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.616655][ T3504] device veth0_vlan entered promiscuous mode [ 246.688394][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.699636][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.764148][ T3504] device veth1_vlan entered promiscuous mode [ 246.806968][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.819268][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.830887][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.024576][ T3506] device veth0_macvtap entered promiscuous mode [ 247.064997][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.076295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.089404][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.150743][ T3506] device veth1_macvtap entered promiscuous mode [ 247.265300][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.276433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.287751][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.299003][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.311334][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.323079][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.378785][ T3504] device veth0_macvtap entered promiscuous mode [ 247.417353][ T3505] device veth0_vlan entered promiscuous mode [ 247.490328][ T3505] device veth1_vlan entered promiscuous mode [ 247.516910][ T3504] device veth1_macvtap entered promiscuous mode [ 247.605634][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.616280][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.626901][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.638162][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.649207][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.660334][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.708089][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.805875][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.818039][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.833902][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.885756][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.899132][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.910793][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.922220][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.933801][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.946598][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.958474][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.970494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.003179][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.011794][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.023772][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.055889][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.067707][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.086141][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.118034][ T3505] device veth0_macvtap entered promiscuous mode [ 248.161097][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.173417][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.185021][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.219203][ T3506] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.230594][ T3506] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.239783][ T3506] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.248873][ T3506] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.271133][ T3505] device veth1_macvtap entered promiscuous mode [ 248.294516][ T3504] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.303732][ T3504] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.312829][ T3504] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.321861][ T3504] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.412080][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.424310][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.435633][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.483807][ T3508] device veth0_vlan entered promiscuous mode [ 248.555167][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.567769][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.577962][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.588691][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.605011][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.654698][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.665115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.675678][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.687240][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.749160][ T3508] device veth1_vlan entered promiscuous mode [ 248.901318][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.912583][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.922842][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.933667][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.949666][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.007610][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.019570][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.175574][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.187583][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.266447][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.278186][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.295008][ T3508] device veth0_macvtap entered promiscuous mode [ 249.363419][ T3505] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.374838][ T3505] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.384013][ T3505] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.393195][ T3505] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.417187][ T3508] device veth1_macvtap entered promiscuous mode [ 249.508612][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.519635][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.531786][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.543254][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.645714][ T3509] device veth0_vlan entered promiscuous mode [ 249.751076][ T3509] device veth1_vlan entered promiscuous mode [ 249.775711][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.787794][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.799985][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.810723][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.820819][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.831559][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.848005][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.869969][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.881502][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.892157][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.903356][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.915488][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.224720][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.237068][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.289557][ T3509] device veth0_macvtap entered promiscuous mode [ 250.356236][ T3509] device veth1_macvtap entered promiscuous mode [ 250.398674][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.410017][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.420243][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.430987][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.441090][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.451796][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.469807][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.478236][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.490305][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.501595][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.513289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.524995][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.536769][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.719544][ T3507] device veth0_vlan entered promiscuous mode [ 250.880149][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.894599][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.922712][ T3507] device veth1_vlan entered promiscuous mode [ 250.938270][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.951279][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.961481][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.972225][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.982384][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.993125][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.003212][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.013923][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.030419][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.048637][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.059880][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.070560][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.082676][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.127753][ T3508] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.137318][ T3508] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.146526][ T3508] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.155671][ T3508] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.481350][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.494490][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.504661][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.515395][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.525503][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.536329][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.546538][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.557370][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.574192][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.582150][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.594727][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.606496][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.618246][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.651423][ T3507] device veth0_macvtap entered promiscuous mode [ 251.671339][ T3509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.681360][ T3509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.693555][ T3509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.702741][ T3509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.762229][ T3507] device veth1_macvtap entered promiscuous mode [ 251.893954][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.905254][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.079095][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.094195][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.104421][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.115239][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.125349][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.136260][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.146384][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.157190][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.167277][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.178066][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.194850][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.207571][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.221187][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.367914][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.380001][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.390282][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.400996][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.411207][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.424574][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.434787][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.445486][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.455834][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.466613][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.485400][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.542992][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.556221][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.029475][ T3507] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.038713][ T3507] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.047971][ T3507] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.057082][ T3507] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.838353][ T3572] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.846818][ T3572] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.935483][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.132200][ T3572] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.144895][ T3572] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.171468][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.275833][ T1054] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.284081][ T1054] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.416844][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.512800][ T779] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.521001][ T779] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.536990][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.260120][ T779] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.268303][ T779] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.289295][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:05:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000005c0)="85", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000240)="1d", 0x1, 0x0, 0x0, 0x0) 05:05:44 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00') mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f0000000200)='./file0/file0\x00', 0x0) [ 256.599473][ T1054] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.607849][ T1054] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.635282][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:05:45 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 05:05:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x3f, 0x0, 0x93}, 0x10) 05:05:45 executing program 1: r0 = socket(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/149, 0x95}, 0x80) [ 257.821130][ T779] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.829396][ T779] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:05:46 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000007c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) [ 257.925786][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:05:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, '\vy'}, &(0x7f0000000080)=0xa) [ 258.208504][ T779] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.217476][ T779] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.229699][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.432761][ T1054] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.440832][ T1054] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.451805][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.782900][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.790953][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.800609][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:05:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 259.450057][ T3696] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.463015][ T3696] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.650331][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.822142][ T779] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.830295][ T779] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.120613][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:05:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000100)={r3}, 0x8) 05:05:48 executing program 1: syz_emit_ethernet(0xffffff74, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast2, @local, @multicast2}}}}, 0x0) 05:05:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x2, 0x0, 0x1, 0x0, 0x3f}, 0x98) 05:05:49 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@random="6d8b482f827f", @empty, @val, {@ipv4}}, 0x0) 05:05:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='m', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 05:05:49 executing program 1: syz_emit_ethernet(0xfff, &(0x7f00000022c0)=ANY=[], 0x0) 05:05:49 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 05:05:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 05:05:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xfffffffffffffd80, 0x1c, 0x1}, 0x1c) 05:05:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 05:05:49 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@empty}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 05:05:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x8, &(0x7f00000000c0), 0x4) 05:05:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x0, 0xf6a}, 0x8) 05:05:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000340), &(0x7f0000000380)=0x8) 05:05:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x88) 05:05:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000200), 0x4) 05:05:50 executing program 2: open(0x0, 0x2b9fc76a8010e57b, 0x0) 05:05:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 05:05:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 05:05:51 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x3fd77a00}, 0x10) 05:05:51 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f00000010c0)="b4476ccf", 0x4) 05:05:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x8) 05:05:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="91", 0x1, 0x0, &(0x7f0000000100)={0x10}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 05:05:51 executing program 5: syz_emit_ethernet(0x22e, &(0x7f0000000380)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 05:05:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x10) 05:05:52 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60acebcf00000000eaaa7e263483dba700e8d6a8e736b712ff02"], 0x0) 05:05:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 05:05:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000440)=ANY=[@ANYBLOB="03"], &(0x7f00000002c0)=0x8) 05:05:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x105, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:05:52 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001340)={&(0x7f0000001300)='\x00'}, 0x10) 05:05:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000440)={r1}, 0x8) 05:05:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @remote={0xac, 0x14, 0x0}, @local, @loopback}}}}, 0x0) 05:05:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x26, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 05:05:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='vegas\x00', 0x6) 05:05:53 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, 0x0) 05:05:53 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000d80), 0x2, 0x0) 05:05:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x7000000, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:05:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x9}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:53 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001040)={0x0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001740)) 05:05:54 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0xa, 0x7, 0x2, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 05:05:54 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x2, &(0x7f0000000800)=@raw=[@map_idx], &(0x7f0000000880)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x1d, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000c00)={0x5, 0xe, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:05:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x94}, 0x48) 05:05:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="fe600672b2fcb7c51773594edee5e56719ad5838dd8e1ba21b6552e0e0e5691f8ee61cea093fe70bbc497867eff2dec10a61e2d7ce4bc5d3598b8c4a42f1912c477b141281d65fe099486b399cb9e3eba84d640655593d", 0x57}], 0x1}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x2}, 0x0) 05:05:54 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@map}, 0x10) 05:05:54 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000f00)={&(0x7f0000000c40)=@ethernet, 0x80, &(0x7f0000000e40)=[{0x0}, {0x0}], 0x2}, 0x40) 05:05:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x6}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:55 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 05:05:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000380)='GPL\x00', 0x2, 0xa0, &(0x7f00000003c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:55 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000010c0)={0x0, 0x0, 0x8}, 0x10) 05:05:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0x7, &(0x7f00000006c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @func, @cb_func]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40012142) 05:05:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}}, &(0x7f0000000280)=""/233, 0x32, 0xe9, 0x1}, 0x20) 05:05:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000008b00000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x73}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:56 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00'}, 0x10) 05:05:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xe, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 05:05:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu]}, &(0x7f0000000380)='GPL\x00', 0x2, 0xa0, &(0x7f00000003c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x2, &(0x7f0000000800)=@raw=[@map_idx], &(0x7f0000000880)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 05:05:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x200000, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 05:05:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="fe", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40000122) 05:05:56 executing program 4: close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0xa, 0x7, 0x2, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000d80), 0x2, 0x0) 05:05:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@initr0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000c0ebde3700000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0xa, 0x0, 0x0, 0x0, 0x1852}, 0x48) 05:05:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7fff, 0x3, 0xd82, 0x1}, 0x48) 05:05:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0xa}, 0x48) 05:05:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0xa, &(0x7f00000006c0)=@framed={{}, [@exit, @map_idx_val, @alu, @call, @generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000380)='GPL\x00', 0x2, 0xa0, &(0x7f00000003c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:05:57 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0}, 0x38) 05:05:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="fe", 0x1}, {&(0x7f0000000000)="d24643962b7f2d9a5200b42ee01e12f1747bf9ba55ec5ed58ca8ef1d0ca0af84e8c2356471d66ad4105a4202e1ccb66d9e9e8a7725e40c9b9a3ec68c46309f212c26ddb1eebedb83a4ba15372ffa20d5122414b3b3de3091189b27ceb400", 0x5e}, {&(0x7f0000000100)="4312472701ccc23f0a53fea3a22bba232c9efd12f7217215a440cd815075c89f656843d89b605983a2784d4b8f705be58bd2c509e87105037dc9e1433124a5dcde8ec933735888a9d5dd4a8f92cbc7020af9d6", 0x53}, {&(0x7f0000000180)="c6331ca3032dbfb3a663bf3847ded338ffd6d1", 0x13}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000240)="53bffd9b8feeb67d14e60aba0daa86cc6cd2941263218b0efc99e11f3c6f907b8bc29ffdf4b22c0f09783d531d38ee10105e3c9658d1f5c17de0666977a0e3b0df0e562d9e8b381bd4bd9ddc2f2a2c2838ba233b0a9ea567cb2b58bcfb131bdad3f3aa0c99b9805ddb08ba92", 0x6c}, {&(0x7f00000001c0)="c9a94441e1bf6692563bbb270164843724362141e7208b53d2057615d2cd372aa8e62eeaf57f88d21a8348e69dffcccd191056856a0afd1873", 0x39}, {&(0x7f00000017c0)="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", 0xd57}], 0x8}, 0x0) recvmsg$unix(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 05:05:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) 05:05:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:58 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r0}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(0xffffffffffffffff) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(r1) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0xa, 0x7, 0x2, 0x4, 0x2, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000d80), 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 05:05:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="fe", 0x1}, {&(0x7f0000000000)="d24643962b7f2d9a5200b42ee01e12f1747bf9ba55ec5ed58ca8ef1d0ca0af84e8c2356471d66ad4105a4202e1ccb66d9e9e8a7725e40c9b9a3ec68c46309f212c26ddb1eebedb83a4ba15372ffa20d5122414b3b3de3091189b27ceb400", 0x5e}, {&(0x7f0000000100)="4312472701ccc23f0a53fea3a22bba232c9efd12f7217215a440cd815075c89f656843d89b605983a2784d4b8f705be58bd2c509e87105037dc9e1433124a5dcde8ec933735888a9d5dd4a8f92cbc7020af9d6", 0x53}, {&(0x7f0000000180)="c6331ca3032dbfb3a663bf3847ded338ffd6d1", 0x13}, {&(0x7f00000003c0)="8a70845dd342bf551fea6a9052d81714e1041fc54eb1b9bcbb4353d0d3f9e00b635647f4a973a74d361250167cc439368289f6e0822b7105ffeadfab9622da2606be7cc0cd91bd58f2f1d2a92aa9b5f10f9aa30213146e6bce6681c4c6c366bd0497d117f6415611e6a1a77ed1f62eb5a95ae42d9a48313a2f96eeafda32d38e2733818cf25b5049eb0d69f334e84e40143b0256568afff4901bb6886f2b2eb340a6d14b7733cdabbefb5f6d497f715b54fb173d21a395df1f77ddc4b1f5682d66cd786077c5c8a0345ce17cb8a670a950f7e4ef8f69065c5f4004006ce68e6a1b55df499e5b49eaca29111ba429e15c22bab426fbf5af54afb345d6a5541e5bad15a71f83e5be093bc36e72777d367278a604718381ba958970dc6d8c006b3c56d91581c30c4674a0c485c4b7dc6d4c09c6f6c5cd346479f5c41cbf12983656b6bed7f2becaae726466f81e2c60d12d39f8ac324ba1b24f0a29cbfb1c72e56a4e89eaca73b27fb67b0e0e9052007511dad490eca5c4c4f1a6c63fd053367580c9c01b5386f30d0d5db336c1210186868a8506c8d0ecaad1fc855f5ba862c9b25e262d76d14f4454e1eef042315e483b53ef2aba0ead983e8129d06fc78c8152280b69b5dbac1abac32c1377037782af5d05efa5865476b75f10df8636cdde9fa370ccf613a41cb93a90d11d9c93b442e821a9225be5824ab78d681b6ea3cd8487dcdee1c4f907a77621c9e91673d56ed176b40d87c7bd596a954611ebc4c8c5e3d38c8f43488ba2068e7459366d439d60fbb5f3108d40bacd296d5ba2026b0018d1c800bea3f8828dbcf7386316c6f50a5c21972b06a982aa633dc982712c5b9ebd557f750af6d13a75b91ed33486c76e6e4e387b2c6e3af9cedee18a320bd86821c83a604d12fa03f7ddbb958c6cf70ac0a19e7ff7f80cf73c5fcde4fb278c440645d45a8e459dc2cf2f8a045d53d84c0229408b40bb13ba63b3b605981b4cd2240621fb65be7ee029a7a165f5412aac0c3803fe0de64951b2dbeea9d605a9e2df91e200d79e61c4c903136f850df2dba6c622811298acd4f1194048ca46f4e8ba6d20562891404616fab29adffe227f9e19ff845ad8271e53e67adf7fa03c3c49d62bd25067f2b54b11ffb75b6e18bdc7c21bf84aa4ebe20a8fe03fc4d85ff34044544f59770be3df441285845e8dbacdf7c4f66ef8a735d2929d8d8172740ab27ba57ce90fe54518d6b546b8e3a401a22fd8012fa07f4116e2451f3f70dda183ef1245c2a10eff7f9396bdf87f159e5ee6956fc5c708bf1fb6ef54cbe323b6e1b360692e695c73f05b8b2db5296084f03891750cdd50c68eca4cfce9c7a26236cc9df20af63621c9f305b67ba9f6216311ace5bf5665441ffafad8db750bebc860bff60c1a44fc8874fcef305c8f2fe9a762cfaba89ae72424ab7638376c19081c9872c667799bc5334a9f90059ae413747cceee67126a1686c23e1c32272de954f5ab9e159c5332cae9f1612efe412bef5d804907c70395d147cc95fb12888abed5bf1403df7cb4282b74f406c0819c62a03ad1a32f994bfab3b55308e56a98aebbbdfe156fc9ffbca91163f043eabebf036c3a43797a8c2ac17a0f7ec6778e3272208dd2a60eb56f18b363ddd1d85677ff9f867c6e376cdb359829f898e6675fa539674754c4b7581a061bc1ee7fd878de6612b013c0b0b9ddfc5a10c71eda70ae9c6bdd18c580ad9e8083b03510b06f48c96145f00500aa7e38c2531217e99d72f9f8ba5a5c21db908744d280cb8d67dfb6ef1812815b5558f817bda19675bd02f014496b6917ae2809c911846e4349a7d82ed922dc4f7b39e2bbddd8bfeb356fe18c6c473c11b8ebb88047df3466ec520292e8664f2e2074c0f70b11ded30df0341eabcc9006a841cdda88d7b84fad3fe857c1d7d095f570f6bbe9ef7beebdb8c8cb12ea4594fd9593b475888484983215962634c3b0799c28b1a02c8cc1ea9253d42cf8c58b8be21de8273b8d3aa92bbcc578b5b19d96afdd8bc2d0111dabc75817915f4e7c7f60b9f6b6b365dd2b5614320f7d275654e69b788fcba0fb7ef5c876f7f52c97660096dfff126a4db272de3cea1f2ea8c6ccdef06051b900c3b40a6a6f447098966876b8d8f271fe7f0c37c0007a7a1311305c6b6789617eedd00d1f4c8c02dce7830d21784292cf06320ece640ffa3463aa11d06c73ba3ae03cb1cf65fbebd05432b58cb1fe3cd0971b2f38f2b167370c90c62e8b32a89425e35f1dd7e5efc32b10a51d873afa8635dc9bdcb993f0b4b21f790447a1dfd4e71f064fd15c9d04e09401fc55cd02ef6a8ba72fde7c01cb563cb1c5dca371d97944d12a3279678e996afd57b0e2577b1e6adc5b9c308d97d3577718fab0c64c0f693fc0a4f46ad9c90aa3e34c436d74bde598fc462bab482f34b3c1dc204c1499e8552aa1d97ce4ff664a8bbb798960feeb2f0bf072815759e00f14a677a09cc0d2ffb0e3f8d59ec17930bbc239a831ff633b87d9a7b14bcd2f916f51be59d0a4b9747f15c431d32d174b1d59e762da5d53e3bd330d3dbcbae3de1ee8961c037da29dece62a8fa7d2e42dc2067d242a83a99df6c06afb964e8df5089fc8e8d9429113ea924fd242c793d599ae56c00f73dbd378305840451c232762be1dafb88826f0e44823ab9eddbbe98a88b6e4297cc04edf72aeab183ec250dfd414b8385f4c1813771a8eb9b70ebcf9a410095e2b7cd7b99182a887035a6209688eb5646b528987272c3636d8a03200efb2ff738cf8c1009875895f4abfc58cd2c7322a2d86b0abe68cbfa9dec2e9294a61a5e446af7e7b5f6489f6802818eab8483a73f352c05c04b5fd0d3976c8375033b14ac77d98776694966b4e9e05f28cd35753f9587acce7272330ab86264822b69c8427b8eb84fc3c1a85b9c990dae8fae2e1cf25cadbb260a4a3bc50c3dd3153e4ce755bdf880b15d35674b0d58e14c07de7df8d140d3b300292fec446cdfa10c668e67a5113640c62e47223ff3d2310d5addf80fb1f04333528c92a449fa451ecb6eb96f454f442570f49ef8c55fd43f1c5652e8fb3da5d7e004bf34f01de11e550538f840bc5de519a497e3c472b4ca52f428b9aae9e8146d498a877e9436314eb41072f421b17e1e95552a579a1cf87e7939248925d357969f44cbc1b5ad5b79db6d4b68e28e85815e59087c5ccbc3a1e2818dab1f4c6f323617e7fc8cc0fc359decfad5c8c924dd065b18fc3e71680c1b3073d3c6bd06e5f76f2825136f94715399154c1f7927052655f4803696eca366d7ce28d5d79201aec04544b54725be0ccff31ba4d34b7fd83cc656955d1f0a4a1740cc281e1b394cfa46c97c7bdf17c4a1a14edb4ec7bd0c19034978c54e16a225bf967d895e090fcbd41592486ea3201c33e2f2c41f0f00ba7482d36c05469598883da7f84e929f376b192d2216e746e02254f1ed6f4cc8e40fbeecac7ea28e1667a175a9721192e1e18eb9eeb5c180b1503ca07dfc662f7bf0b3506f31c9d1131ec7766c6b6bfa53edc2d2f86f803a7e171ba40094eb72c442c9130130d16eacee82da9b6a10f24a1892cd6d61a669bffd16c349d4ef67dc387e85782742fac6757d489c2c9267197b17f75e7890cb97408d5b2f530b91f3c7f54196924759be93d3b4db73b4e144e8893640e5211e5ebf742f2e76fa14204ef0c938fe64f328d5b356f4a41f0744c03b59d061cb82139eb7257174c0133d497f86b1e11ebd4c5e7fb14d71c2756e7d8564e28d808230edff5a3f31b99598c9829540767ba58cb9ef08fd1e5ad41ce857a811a8fc9c538118fef52da5edac805c6524f094d01820f60802168f391d40ef6fe9130d1a2337adf24bc7c933d2e5b3cfb74993c99073407fe3d078f8c3c5faf86f3a907340586e1babdd5ffae3194da71204b5d3137954c18be0999aa7c460aa2156460a66fd9ad0cfb51eb8e61e9b5787b055cf135ae70ed7a71e69ef4acca4b6c6eb537dcaa72ec6bac1e781611534ffdcf1d9e0207660b2b5f2506db57d92ad006da4951786523a5cc21df9c14554f9f2c7b29bf9dec08e50ad01fc2ccbc1c57e9c41fe0e9e7c8bd1ba7a2030febcc1dc7cfbf5f765743c576c3f4b626cef1b3334a7c2986de8e852a81879fea41c5195e4685069b3c6fc40d079eaed7ed9cb0e834b98a85eb2547ce6879a637da4c71bf303dd1fa9270a3e7aa034660cc8344cc53671670c44cfbf12983c56c9a4be0fc522c9b9a5275044d78517e8780c2e6a79affd7366149ee2d1336d56a9670db5d0290b7e00566a3e7c97660c466fcdf94ba605687b3220c8b97daa66b10d18c3d45c7208634452d148009a74c87a0d4931071f400b650b3dc69a5a92ab3bd670980e724541039a22a515d544440d9470077fe10bd476f59e38c69326c87ec38e6f0a9317e211cc5b5f1c268c8ea2b6906c87bfb2bd18956db8893a6aa233e9087952b77b573aa91e38d3e538384d3562a8144c835284c747f96ff730b3f371628cf34ba64d496cad43fd00f324f4f172a44327c488d24de66500b8dba6b7d82ff1bc115c0f536673843b47d5cd5e06829e06a294452a9bda51b7f9a3ecbeb942fa1184e11849b692348115c1cbac324e81f600b913e45909ea604eaa8db872aa1ff669dc8c6322e9b6ee2bb4febb000a4223aa146d0584102c2927b2617b6052c963c6fb707d48a001d6ce99d6aa2015ee07941ffabf1c1c052ae65e347fb3a112d18a6fcfef3574269a60559b1a6676f3d866e060ece0fa1d883f12fb56125a532ae935dd50679f38e08b03c0f9d50998d5f83df8b1c6eb04452ac1d416530c6f7fd2a6c184cfa3c7a7d4071f690ad46bf71d6eaa1de56b05ba34fa6d281a373c8844b2e4054ac998572574c350f3df17120ac20887a62ebb3dbe46581ef7c935403cf6850732eaf8512d849d7c266461ffbabfc88b2520eda46c36928f2a838e940e0808817208099d1a568307f1fdfacca9f2d9f0ac6ebaae7fc9de1d3226a6d26fb48010353983c54dcd7448b6f5e5b8aec89ed0e019615151a959c5c6f30e2f43533b7733feb0508f248a95b835894acac330303c5b483e2d883e84a9e548a7c149474af3e3912d035e5a62ea2d510044e0745ed216b793f109bca8c0369fff566746cb2b5d8173847582b95f6df0589354780e29211ce3573c10e9cda9660ade6b724b831eebaec9e33be16f94138ecfee0bccc2964e224a8f32e5d992d2ee3c5e6234408a80db0e7908019821a71d941939d9a373802b7dfde396df62e9aa39fcd3c4d3054ae1ca4cf90ebf5440f502fa1f2a74fb6432bbdfc88684afb7296b01ea61996df4d2ec9483d7e1c2a7cb17508cdfc96b77f0cdce4a047a7ee13672f73c36ade05bcba1a4bedf9fe669cea6e896cdf69a3a4ca0f4754c68b8a20704ae1c05546444b9371ef760486509b0b3987dd74185a6aa047be333e8b2471e2be31cf6d270ec5dfff93470d32bdb4960d52d9054ee43efd78116dd0cfa23baecc153a7389904d358ffc4cca3126a4a03c36ccadb4786a925e5e0f30c28d1c75403d1b0ae2af7db7d2dd6310fabb10a2ac91a9e679839c1fd0e62ff8272659dee8fdd3140f930ae87e599995cdd7b39cead3b432e6e02bffe09df2a6bfb5c905371699178dc641b3f3ee7c8a07838e1e822aeaabfd74a65a3ae534c1b2ed4239bc48eeede4c934839cb38c36ae096c488052fcfdc9f1839dd59bcae0f2e5aec7e0b55d79951b29d75912f4dd38190fbf87b7ed265591e1a11f9b3b698c", 0x1000}, {&(0x7f0000000240)="53bffd9b8feeb67d14e60aba0daa86cc6cd2941263218b0efc99e11f3c6f907b8bc29ffdf4b22c0f09783d531d38ee10105e3c9658d1f5c17de0666977a0e3b0df0e562d9e8b381bd4bd9ddc2f2a2c2838ba233b0a9ea567cb2b58bcfb131bdad3f3aa0c99b9805ddb08ba92", 0x6c}, {&(0x7f00000001c0)="c9a94441e1bf6692563bbb270164843724362141e7208b53d2057615d2cd372aa8e62eeaf57f88d21a8348e69dffcccd191056856a0afd1873", 0x39}, {&(0x7f00000017c0)="e985c53eff4cb7f92c285cfbb474018a5621673174d6a7e21b99b861458ef8fc2e03eada401978141751c6eedc76cb112663dced322fa39704a5d7a26a2e55b54dfa64bfef5a7e5095b198d208b59280ea0cd3bcaf8dc4051d7a04ae8670b08730ae9ca39a0d45664c52d21a73799d4e55b67f4037ea12ec2af2b14f54573918fe49b920068459be36b574be08f4a9c0e542319f1e83d3c81a9c148c0f0d6ad964cf138a523a4beebfd04255476329832967509a7609f80f6a7f553117564130df0c961e5462b167c2660459c81c0e4646b6fa39f8fb79b268ef844591e982c85abf181b457610268fcb5e88cce47247e47509e6f7bd20a17385ccbe6216d01218c3a46c0950dd043ae2759077d1673cf576a23b7f3c68c2dbdba513ce92d7118412310ade057f8d5b9e36d7312cbef123545dc8c33ded8c23aa5bae6c361061defe1679d706e3d67de5d1d7820820fb7502c369f606f495dd5bf34bc6f6311d876e9af13fd9776f0392215ee86ba571391ef1d55fe2fc324a168655b62606d3fd5f23c8c089e710b51c754e25f022190ae4f88000bbe1d25351de4b181ae887f8fe51f127d571fa1eac7db5acab48d466b73a7fdd1237e77eae87c06a2e6ee491d4ed1c06499e0b738b0a642eb038616d4e9d11aa1601af5c75921362415a62647ea50b4956370f0b3ae546c27250eb40fba3c9fa54cc3dc41a04795d8a824f770ea2311eb1e15bac122b34898d6f8c0e2bde7e40fcfae99df363d36b808cfac64cb06ce4c47d4981426efc4e8abad97609495541ff4766ade7f209dda74191bf5b7f05aff128e20cac7d7632b51cae60aacb308a2e8c4ee07bfe442f8e3c0a813a41c2b6aeff21bd3957a8c0c880883eef9f0ec8e6bc9209bbf366ede068d37423f832efd8f61383110462cc82382d36d94c55f76421ecb58dbee07c7aa66f146ea3e8db7e0b7684ec24e601ab9bd393cbba017eecda8f74225a03265c337983035bd48d2378833950c8fb39077cc39b111425061935c9fe24db5fbc67c937aa266fa39603d53864d0349b080c013fa4951ec38e1d1f52ab1fc6f5532d4cb5bb5386f50445428c0e07704cdd870dabb7c7a9193b17c14bdb0144428bcbbe4e98a44a33e0f164bd50a14d2cef7ac6d2b0c185a9675e76e539068700e5d05315988f248ecb5226d6320c70bfed50ef2506c84176c3cf939c68d96adf8d02c835720417d5806732c631560b761696ca31812475c0ff1e70dbfc624d253a97da059a6ff97d14477418313f922593abd28b27d2ecbc70dd651abedfc07198dde3162b4d53245cdb3a9ed1866441e99d761b71d8d89aeed014e9d27737ebdd33c822422dbdfadaf65bde229581426fcbce6c9874d8bab68955c39ac0a67f2240db7a22bed9d5aeee29ebe673720050de81d41ba3a7705f77d6288a421c4cb6f193fa3df686459900183dfe29d573a09b01b26cf5d364073b2dc13a96c7db7b4b6c9f7fa5e3af62da2234d7e66672f3c32c2b9d36b6f54ae2a0c032e3b5b06e49dd2b5056cccf009f6e81201f4c4a7235bb93113b581ee29890ebf13786cd4970a06634a9fa5f28a42b3fae930df36dfd8ed661518357d27b50d0b9952977f6a290917d32905a847d68f21d6b5e9bb0f570500ee4c43b7d5bae21ff234870ccd43d91e7a7d89cad98c071c73c55f226b58c44c0f77ddd52e8291b19d0cb93cf25a8f856b39b8e48eef1d123291ff8b35ebc0611e13c85e09688649916fc6e23d79e439091a6c893ad9dd9d59e2373015a6e12546e14d03ad0dadf78a554ef7bf74d9543be8b82ef6bee5b15ae291df751c427c5f8f70531748f8d5f592dfccfd31584b6c7ca618780bf6611029101e3f70e07b094caeac998a32058b24622d9bcfad6510cd94cf91f1b0490667ebebc6f8982c16e195bed1ff119a1e614a077beea77e797315c6425249ef262846355571c572eddc23577e9ef0641f3d598bf2c4c277aab8464493638a07207c219f2bd74415203dbf8b8fb63a1f9a56b446c030b09df3373908da332e12e6fe236c0bcfa445a281d9b6b4135284b311ce3f5eeebfe49d8cdfe4485ae5b712546e12a9a56291dcb739aacb9caee34704f5a8f8d6457760a5f51cc54aeb9a42c3b8f1af663c6157d4d16a6f8c85cb89510bc51e470995fa79370ac746eac66dde63d8df212bf6d1b5879530354c0d34d990651bf73075483f2d2fb8d52b122e09c9cc79d40adf98f8281ebdc445927b882b342be7231c5896a79d9f3848994cbb397005a911679f87c39c4d048a547adb235af4f69c67948b4b35b055df0437759b53c7971576dbbfb389891e65f34ba3effaec1f69cfd118d2510991ec7eda765c85ceb57e95e31a1cf47eaf66a8328b73063cfe8c5971fd3db98267c83c145f0dd7a28971c44385155291d8e2418b43d2ba660222fed558846409680e4bc58258ae084c54c50cc2f9f79955668f09b9d3c83bb2bd45bae26f81814abe859930c005000de723b3a45dcad7b76aeddec9c076457884a6ded19fbaf666a8f980e883671dd293191dd84e558d68f887d3170b56235eb697208a9a16845d478eaf3454d650dc685e89108d36984f1ebc81f4fc07466e1d13e9f57162f89b519f84a2b830eb0d0c6a0d95aa449b3d2fc2ee8bb2f8e4ef0d4d4057b6ba4b22b5d5370caaa8774762fbe714de527eb92bc4a7073298951fe271f371d82b957f8f862c6bc21f7bdc8a630c8fc57bdb3ba777a33ca3f8557c2a9f5377d9aee62ef87d002e673a0ec51a933b17ac0fa89401e6ad5e5689c649f7fb37594b57b4ebb81879d189282c2b8510db08bff30309dc2d791f1e4b62cab3ff8d53179d5b135c86fb3b58ff9f8fd7ed736a6dff37bb6a58dc4d778035b09bda5aecbd380df5ca41dbf235cc45e9be2738b89843ce48fb5c1b5f27e255cdc72095edbc96b063101adc3129b50b95e0835e6a3565a323308e93a4ed5dbc9653c9048e2d527173e961703ae69b6d82cf64e8bb6fe0ef7e56eaf08067d687e4a306d33490618b86038da15254822a10e5def2d7ecf6ef973feaaed771c6afa7bcbb2b1434872799db59de60d3ac7c9fff7b6a2b9085ffdb01fb0e47affe069ee8d309b41d54a413d4e432dcacb9a166d3ca17271416a36073734833896c309b3caf2e864d6c6577a8495c38a21e10dbc0c3aafae2d4762adf03cc59cc653785eb5629ad59b994ff78a693c594dd00d15097199a47864cb1cb9f126e3185fe2bd949dab113e0670fe78ea7da251a09b774ef5f704f4f00f0475595beac9bde78d8837fcd1c91bbdc84b0ee73fd202eaa92d3f39fd555ec16e229d4b0096567b8ebab75bdebb6b061a8d9cf53a9ed5b93ca177d5258f509ec61b82b30b13c03e2299e36887666479877e7d383f785b91b0dc0df219a2dca840de694acb887d0d0a816599cfe61443715ef2ef3bdd293080645dba84accd646565d5eca682a0a89a3d970eb8e8921517a969dc6788afb12f8e678a3f8b891d3e6c37fe5d59198aea42411ddd15f496935ba7fe2ebf0a3a39723c3fcd8bc15914c4f408ed1373df35db44573167843f5a10b7f9e794841b1f8f7e5ff2934f54c671be337cdfa592b60b41ee3492db5452edbcd79a8305b18cf146186b0cc8468f684dd0e53eb6401a2bc48aad7f42ac908c1271ed6d8c75389a39c2fc02f9b87f9fdcffccf5ffae2aa10271b3d307948aded552dafa8e53f966f05d3ad23622aba851736e3efadf76e24f42a8a56fad43e4daa510cf715c2196256cecc34af32f49346fb665d53704b93be9bb84a90eaaeea27ce51b42dc163f6708f02919484b5a9840c416a68f6d10ac408facc40bfa7c6884565c5acd9ee9c94d0cc7e07883c7b17059d007fae19cc2b1915844ea5618815d477ffa28e7da70c0ed4c0e68953e481f1b98ba8506eb237f8840055f0fb2ab0243b4dd72d7eb7efd609165355f0bf431f8c7fd73a94f2bc0353dd58ca2099e89fe16f512ce587db2309fc8e28b8670f46d5e8db87c7ed9abee326443ca242cd8f2c74b724d55da72b7f5e2f09ccd51af3841e6eb2b9a350e5e9551f043e8dc364d9c0315b79b3ba7e9179e234e7b04b86b3adc4ce89711029c4143359a9626f3c50eda722e6cd9543799b474229c3fc56fcdb6ffe55892f6360880133f3e307341b84f7e6544f3383e194518304739a2123c97d096cd9b46c45c3034d5e750d3de9ad0e230e4e6d2d0e04a8b267d307497179a7d66825150b3714167f700fff1e8b462b8d6ef8edb536d0184c8c0634ce5c58c04aa4d743fa6018f80c7872e84fc44c93aea64a6a72c55a56ac4e49f5184e45c77b06efa36e6f3a67ddec9e75cbaa8782d0210d96a4bbe5a14f9da08fce218a0e0550f765bc825355c3d33859eb37899c62ab8bda737b08b7807bf2d19eb65a7804e91ad0cda3b343c0054c63943bc5c057ba9fa27a1ade91761021c5915f22eb921f98a6f39c46bf1100a529f3c70eb683d2faf7d0f6587d29ee8670c327c4ef49df2f787d47a454500350d2d32fc43ee991e1b8ff82fc100b21b3efc6841667a1f67b5a60c45aecff6069a139ca1909036872bd619fa7edcdc275bbe11d97a47c57f278e773f8d8d6f012341430873bb148bef3e14fe6570b12b70b556bdec677111d84a5ffd7cab726a3c496827a1a34412566469c04adbdb60c8f39aa3d4364a97a43653f160a0e72d68f5aedfb1fb6179bc06fdc66b2a448f39402cc1a25ac9c4c26ac38fa9b12c7b374f7bdc4188bac5cf63a7d78eca9a8652a0376dfea0b24d3746e83c0f9b2bb2c271cec9d87e6ccc8f0e9d40719447", 0xd57}], 0x8}, 0x0) 05:05:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1, 0x0, 0x0, 0x0, 0x4}, 0x48) 05:05:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x0, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x6, 0x4, 0x8a8, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 05:05:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1}, 0x48) 05:05:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@restrict={0x0, 0x0, 0x0, 0x11}, @int]}}, &(0x7f0000000100)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 05:05:58 executing program 5: r0 = socket$kcm(0x2, 0x8000000000005, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "fe6ef093b79368c8ee953bec75eb0000547a8aaaccf8e4e14f2eb193ae9a871f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae00"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 05:05:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14, 0x0, 0x8, 0x0, 0x4, 0x1}, 0x48) 05:05:59 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000000)={r0}, 0x10) 05:05:59 executing program 0: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001480), 0x4) 05:05:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x8, 0xed8, 0x74a}, 0x48) 05:05:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:05:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:06:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x0, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x6}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001500)=""/150, 0x2d, 0x96, 0x1}, 0x20) 05:06:00 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f00000000c0)=@raw=[@initr0, @jmp={0x5, 0x0, 0x0, 0xb, 0x2}, @ldst, @initr0, @map_idx_val], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0xa, 0x7, 0x2, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 05:06:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x2, 0xa0, &(0x7f00000003c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x6, 0x4, 0x8ac, 0x7, 0x0, 0x1}, 0xac) 05:06:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x1100}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0x6, 0x0, 0x0, 0x7f}, 0x48) 05:06:01 executing program 4: r0 = socket$kcm(0x2, 0x8000000000005, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "fe6ef093b79368c8ee953bec75eb0000547a8aaaccf8e4e14f2eb193ae9a871f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae00"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 05:06:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x5, &(0x7f0000000040)=@framed={{}, [@btf_id]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$kcm(0x2, 0x8000000000005, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "fe6ef093b79368c8ee953bec75eb0000547a8aaaccf8e4e14f2eb193ae9a871f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae00"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 05:06:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x9}}, &(0x7f0000000380)='GPL\x00', 0x2, 0xa0, &(0x7f00000003c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x700) close(r0) 05:06:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1, 0x0, 0x0, 0x0, 0x12, 0x1}, 0x48) 05:06:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="fe600672b2fcb7c51773594edee5e56719ad5838dd8e1ba21b6552e0e0e5691f8ee61cea093fe70bbc497867eff2dec10a61e2d7ce4bc5d3598b8c4a42f1912c477b141281d65fe099486b399cb9e3eba84d640655593d", 0x57}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000440)=""/86, 0x56}], 0x1}, 0x0) 05:06:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x5, 0x4, 0x8a8, 0x7, 0x0, 0x1}, 0x48) 05:06:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0x12, 0x0, 0x0, 0xfffffffd}, 0x48) 05:06:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x6, 0x0, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x2, 0xa0, &(0x7f00000003c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:02 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000140)="c7", &(0x7f0000000180)="de"}, 0x48) 05:06:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@exit]}, &(0x7f0000000380)='GPL\x00', 0x2, 0xa0, &(0x7f00000003c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x6, 0x4, 0x8a8, 0x7, 0x8, 0x1}, 0x48) 05:06:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='writeback_sb_inodes_requeue\x00', r0}, 0x10) 05:06:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@bloom_filter={0x1e, 0x0, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) 05:06:03 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x18, 0x84, 0x5, "c6"}], 0x18, 0x3e8}, 0x0) 05:06:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@bloom_filter, 0x48) 05:06:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:03 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0x7, &(0x7f00000006c0)=@framed={{}, [@func, @func, @cb_func]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x6, 0x4, 0x8a8, 0x7, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 05:06:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@volatile={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000800)=""/134, 0x2b, 0x86, 0x1}, 0x20) 05:06:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0xa, 0x7, 0x2, 0x4}, 0x48) 05:06:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 05:06:04 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:06:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x7}]}]}}, &(0x7f0000000280)=""/233, 0x32, 0xe9, 0x1}, 0x20) 05:06:04 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x1, &(0x7f0000000800)=@raw=[@kfunc], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0x14}, 0x48) 05:06:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40012142) 05:06:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x3}]}, &(0x7f0000000340)='GPL\x00', 0x1000, 0x7f, &(0x7f0000000a80)=""/127, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x3, 0x4, 0x3, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[r0, r1, 0xffffffffffffffff]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x4, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xf6, &(0x7f00000001c0)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f0000000700)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x20, 0x8001, 0x810, r0, 0x9fd0, '\x00', r4, r2, 0x3, 0x5}, 0x48) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x8, 0x6, 0x2, 0x100, 0xffffffffffffffff, 0x8, '\x00', r4, r5, 0x5, 0x0, 0x1, 0x2}, 0x48) r6 = socket$kcm(0x2, 0x8000000000005, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "fe6ef093b79368c8ee953bec75eb0000547a8aaaccf8e4e14f2eb193ae9a871f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae00"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x890b, &(0x7f0000000000)) 05:06:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:06:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:06:05 executing program 2: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001340), 0x8) 05:06:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0xb, 0x0, 0x0, 0x3f}, 0x48) 05:06:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @func_proto, @typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000001500)=""/150, 0x51, 0x96, 0x1}, 0x20) 05:06:06 executing program 0: r0 = socket$kcm(0x2, 0x8000000000005, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "fe6ef093b79368c8ee953bec75eb0000547a8aaaccf8e4e14f2eb193ae9a871f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae00"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 05:06:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x15}, 0x48) 05:06:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x6, 0x4, 0x8a8, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1f000000}, 0x48) 05:06:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7fff, 0x3, 0xd82}, 0x48) 05:06:06 executing program 5: lstat(&(0x7f0000000040)='./file0\x00', 0x0) setregid(0x0, 0x0) lstat(&(0x7f0000000600)='./file0\x00', 0x0) 05:06:06 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 05:06:06 executing program 2: syz_clone(0x49080, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 05:06:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x2000000}]}}, &(0x7f0000000100)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 05:06:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:07 executing program 5: semget(0x3, 0x2, 0x228) 05:06:07 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)=@un=@abs={0x0, 0x0, 0x3}, 0x8) [ 279.463987][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.470654][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:06:07 executing program 3: utimensat(0xffffffffffffffff, &(0x7f00000015c0)='./file0/file0\x00', &(0x7f0000001600), 0x0) 05:06:07 executing program 2: semget(0x3, 0x0, 0x228) 05:06:07 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 05:06:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f00000008c0)=@abs, 0x8, &(0x7f0000000a80)=[{0x0}, {0x0}], 0x2, &(0x7f0000000ac0)}, 0x0) 05:06:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 05:06:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f00000008c0)=@abs, 0x8, 0x0, 0x0, &(0x7f0000000ac0)}, 0x401) 05:06:08 executing program 3: pipe2(&(0x7f00000006c0), 0x0) 05:06:08 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000240)={@local, @local, @val, {@ipv4}}, 0x0) 05:06:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)}, 0x0) 05:06:09 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 05:06:09 executing program 4: socketpair(0x18, 0x0, 0xff, 0x0) 05:06:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f00000008c0)=@abs, 0x8, 0x0}, 0x0) 05:06:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 05:06:09 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001640)) 05:06:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000027c0)="0101f1c4f4efffff23000000", 0xc) 05:06:09 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) pipe(0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 05:06:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 05:06:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:06:10 executing program 5: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, 0xffffffffffffffff, 0x4}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x4, 0x12, 0x838, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r4, &(0x7f0000003240), &(0x7f0000000100)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000380), &(0x7f00000003c0)=@udp}, 0x20) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000180)={0x1, {0x12, 0x4, 0x100, 0x8, 0x5}}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x181cbfa) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:06:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}], 0x2, &(0x7f0000000ac0)}, 0x0) 05:06:10 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 05:06:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@bridge_newvlan={0x24, 0x70, 0x203, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x4}}}]}, 0x24}}, 0x0) 05:06:10 executing program 2: socketpair(0x1e, 0x0, 0xffffff3e, &(0x7f0000000440)) 05:06:10 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x0, "3fc67a7e27551eb8c7f624f4f615f23d7764975ea5169765bbfb5ace0f4a68fa795fa396ab083a0d30aafe65c10c2e31b9e046aceac9381f84e70524b9e32ecf", {0x4}}) 05:06:11 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x71) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, 0xffffffffffffffff, 0x4}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x4, 0x12, 0x838, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r5 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r4, &(0x7f0000003240), &(0x7f0000000100)=@udp=r5}, 0x20) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000180)={0x1, {0x12, 0x4, 0x100, 0x8, 0x5}}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x181cbfa) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:06:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x7}, 0x97) 05:06:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) 05:06:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:06:11 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000640), 0x97) 05:06:12 executing program 3: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000001ac0), &(0x7f0000001b00), 0x0) 05:06:12 executing program 0: syz_io_uring_setup(0x1f72, &(0x7f0000000000)={0x0, 0x5ec, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 05:06:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 05:06:12 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x71) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 05:06:12 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000640), 0x97) 05:06:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)={0x40, r1, 0x40b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}]}]}, 0x40}}, 0x0) 05:06:12 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 05:06:13 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) sendmmsg(r0, &(0x7f000000a3c0)=[{{&(0x7f0000000240)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x80, 0x0}}, {{&(0x7f0000001840)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000002a00)=ANY=[], 0x14c8}}], 0x2, 0x0) 05:06:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 05:06:13 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f0000000640), 0x97) 05:06:13 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) syz_clone(0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 05:06:13 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000001ac0), &(0x7f0000001b00), 0x0) [ 285.839050][ T4204] ieee802154 phy0 wpan0: encryption failed: -22 05:06:14 executing program 1: bpf$MAP_CREATE(0x3, &(0x7f0000000640), 0x97) 05:06:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {0x13}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:06:14 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000200)={0x2}, 0x10) 05:06:14 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000340)={0xa, @remote}) r0 = fsmount(0xffffffffffffffff, 0x0, 0x71) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x8094}, 0x20044000) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001600)={0x0, 0x7, 0x100, 0x1}) syz_clone(0x40000000, &(0x7f0000001a40)="bb97c7914635b288d93a61bcfbd4928e1bda64d154d0e84cd8369fe21ed889e1b269f1464c0f02960e2f5f8265c37934a4d8bee41ca88fe297", 0x39, &(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40)="87dd3ba24ce35f5bde2984b7f11c69300d818a638d19a9e5e9e96739a72b4066668499ae5d403eec5665d12d8c4f328e014e2bf93ccb84ad1e35ee845d279c11cb1f60f2e4a4335bb0b30a83bb1b26a010fa2e92c65356e013f3d53458bb0abc38f153f1fccd762a5f40c84708ae5c90b3686df79af94db5a8fb739f7e03c0141bbd06dbd1cc1e70f8a96a3dd8b1c4992be18c7cf6a774537491b0fc8dab93f5c4d7797147770f57cb3d2a0f080887420cf0") 05:06:14 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 05:06:15 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0x4041, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 05:06:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000001c0)={0x84, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x68, 0x33, @beacon={@wo_ht={{}, {}, @device_a, @device_b}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}]}, 0x84}}, 0x0) 05:06:15 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000000c0)={0x1, "3fc67a7e27551eb8c7f624f4f615f23d7764975ea5169765bbfb5ace0f4a68fa795fa396ab083a0d30aafe65c10c2e31b9e046aceac9381f84e70524b9e32ecf"}) 05:06:15 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x10, r0, 0xf7e653077a9764af, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 05:06:15 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000340)={0xa, @remote}) fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x40000000, &(0x7f0000001a40), 0x0, &(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40)="87dd3ba24ce35f5bde2984b7f11c69300d818a638d19a9e5e9e96739a72b4066668499ae5d403eec5665d12d8c4f328e014e2bf93ccb84ad1e35ee845d279c11cb1f60f2e4a4335bb0b30a83bb1b26a010fa2e92c65356e013f3d53458bb0abc38f153f1fccd762a5f40c84708ae5c90b3686df79af94db5a8fb739f7e03c0141bbd06dbd1cc1e70f8a96a3dd8b1c4992be18c7cf6a774537491b0fc8dab93f5c4d779") [ 287.764407][ T3557] usb 6-1: new high-speed USB device number 2 using dummy_hcd 05:06:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {0x15}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:06:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x14}, 0x97) 05:06:16 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x71) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x20044000) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40)) [ 288.166200][ T3557] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.177468][ T3557] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 288.187617][ T3557] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 05:06:16 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000640), 0x97) [ 288.483307][ T3557] usb 6-1: New USB device found, idVendor=046d, idProduct=4041, bcdDevice= 0.40 [ 288.492801][ T3557] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.501101][ T3557] usb 6-1: Product: syz [ 288.505700][ T3557] usb 6-1: Manufacturer: syz [ 288.510501][ T3557] usb 6-1: SerialNumber: syz 05:06:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, r1, 0x405, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 05:06:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)={0x28, r1, 0x40b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) [ 289.054987][ T3557] usbhid 6-1:1.0: can't add hid device: -22 [ 289.061588][ T3557] usbhid: probe of 6-1:1.0 failed with error -22 [ 289.144823][ T3557] usb 6-1: USB disconnect, device number 2 05:06:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x33fe0}}, 0x0) 05:06:17 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000640), 0x97) 05:06:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 05:06:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "012369f2000000000000ffff367ff8ff7d00"}) ioctl$TCXONC(r0, 0x540a, 0x3) 05:06:17 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000600)={0x0, "e371aef2aefb1b14c1f33717495a5af9"}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000001600)={r1, 0x7, 0x100, 0x1}) syz_clone(0x40000000, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0) 05:06:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:06:17 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, 0xffffffffffffffff, 0x4}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000003240), &(0x7f0000000100)=@udp=r4}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000380), &(0x7f00000003c0)=@udp=r4}, 0x20) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000180)={0x1, {0x12, 0x4, 0x100, 0x8, 0x5}}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x181cbfa) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:06:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 05:06:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) [ 290.761036][ T4270] Zero length message leads to an empty skb 05:06:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 05:06:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) 05:06:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x0, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, 0xffffffffffffffff, 0x4}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r5 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r4, &(0x7f0000003240), &(0x7f0000000100)=@udp=r5}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000180)={0x1, {0x12, 0x4, 0x100, 0x8, 0x5}}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x181cbfa) bind$netlink(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r6, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x3, 0x4) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:06:19 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, 0xffffffffffffffff, 0x4}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000003240), &(0x7f0000000100)=@udp=r4}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000380), &(0x7f00000003c0)=@udp=r4}, 0x20) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000180)={0x1, {0x12, 0x4, 0x100, 0x8, 0x5}}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x181cbfa) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 05:06:19 executing program 5: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_clone(0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x46d, 0x4041, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xc4, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x300, 0xfe, 0x0, 0x5, 0x0, 0x6}, 0x23, &(0x7f0000000180)={0x5, 0xf, 0x23, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x40, "7cb9f844514e572cb2af9c863248a678"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2}]}, 0x1, [{0x0, 0x0}]}) 05:06:19 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x5, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:06:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:06:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {0x17}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:06:20 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)={0x20, r0, 0xf7e653077a9764af, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) [ 292.083100][ T123] usb 6-1: new high-speed USB device number 3 using dummy_hcd 05:06:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a40)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 05:06:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:06:20 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x46d, 0x4041, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) [ 292.542121][ T123] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:06:20 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) syz_clone(0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540), 0x0, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x46d, 0x4041, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xc4, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x7f, 0x20, 0x4}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x300, 0xfe, 0x0, 0x5, 0x20, 0x6}, 0x30, &(0x7f0000000180)={0x5, 0xf, 0x30, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "7cb9f844514e572cb2af9c863248a678"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0xe5, 0x9, 0x40}, @ptm_cap={0x3}]}, 0x1, [{0x79, &(0x7f00000001c0)=@string={0x79, 0x3, "d80031841a9d2db501edd267cc77a44ad3a38b671277a987fef866c5b4862c53b66970d0a899524e2ce3be89a9f34c5c84dbab538b1275527df5836f4e7a3857dfa315f40a4aacf11da27a9ff1798a73108143b39cd257ee27e7488faefea7ab5947bfe607700a06cc43082b681542a2514bbdd49ab504"}}]}) 05:06:20 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) io_uring_setup(0x62, &(0x7f0000000080)) syz_io_uring_setup(0x44ed, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 05:06:20 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) [ 292.803634][ T123] usb 6-1: string descriptor 0 read error: -22 [ 292.810506][ T123] usb 6-1: New USB device found, idVendor=046d, idProduct=4041, bcdDevice= 0.40 [ 292.820342][ T123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.986041][ T123] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 05:06:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x11}, 0x97) [ 293.184117][ T28] usb 6-1: USB disconnect, device number 3 [ 293.264177][ T25] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 293.682711][ T123] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 293.743778][ T25] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.755663][ T25] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 293.769371][ T25] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 293.780883][ T25] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 05:06:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {0x16}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:06:21 executing program 2: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x12}, 0x97) 05:06:21 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000640), 0x97) [ 294.122905][ T123] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 294.123921][ T25] usb 1-1: New USB device found, idVendor=046d, idProduct=4041, bcdDevice= 0.40 [ 294.133110][ T123] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 127, changing to 10 [ 294.142049][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.161992][ T25] usb 1-1: Product: syz [ 294.170309][ T25] usb 1-1: Manufacturer: syz [ 294.175543][ T25] usb 1-1: SerialNumber: syz 05:06:22 executing program 3: syz_io_uring_setup(0x7b24, &(0x7f0000000040)={0x0, 0x46d6}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x105e, &(0x7f00000001c0)={0x0, 0x7df6}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 05:06:22 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000640), 0x97) [ 294.505680][ T123] usb 2-1: New USB device found, idVendor=046d, idProduct=4041, bcdDevice= 0.40 [ 294.515247][ T123] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.524188][ T123] usb 2-1: Product: syz [ 294.528568][ T123] usb 2-1: Manufacturer: syz [ 294.533554][ T123] usb 2-1: SerialNumber: syz 05:06:22 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000640), 0x97) [ 294.774125][ T25] usbhid 1-1:1.0: can't add hid device: -22 [ 294.786647][ T25] usbhid: probe of 1-1:1.0 failed with error -22 [ 294.878232][ T25] usb 1-1: USB disconnect, device number 2 [ 295.031005][ T123] usbhid 2-1:1.0: can't add hid device: -22 [ 295.037684][ T123] usbhid: probe of 2-1:1.0 failed with error -22 [ 295.101964][ T123] usb 2-1: USB disconnect, device number 2 05:06:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x104}, 0x48) 05:06:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:06:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 05:06:23 executing program 3: socket(0xa, 0x0, 0xb2f9) 05:06:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x48) 05:06:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)={0x28, r1, 0x40b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 05:06:23 executing program 2: setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x46d, 0x4041, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 05:06:24 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)={0x20, r0, 0xf7e653077a9764af, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x20}}, 0x0) 05:06:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:06:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x81, 0x8, 0x3}, 0x48) r2 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a00)={r1, &(0x7f0000000940), &(0x7f00000003c0)=@tcp6=r2}, 0x20) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x45833af92e4a38fc, 0x0) 05:06:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'vxcan0\x00'}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f00000000c0)={0x544, r1, 0x40b, 0x70bd2a, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1d4, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x24, 0x2, 0x0, 0x1, [{0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x9c, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1e4, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xac5f394433571dc5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0xfffffffffffffeb2, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}]}, {0x4c}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x544}}, 0x0) 05:06:24 executing program 5: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000001b00), 0x0) [ 296.681516][ T4354] netlink: 824 bytes leftover after parsing attributes in process `syz-executor.0'. 05:06:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00'}]}, 0x28}}, 0x0) 05:06:25 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000003, 0x20011, r0, 0x0) 05:06:25 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x0) syz_io_uring_setup(0x3172, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000400)) 05:06:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9}, 0x97) [ 297.046602][ T3550] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 297.493754][ T3550] usb 3-1: unable to get BOS descriptor or descriptor too short [ 297.581915][ T3550] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:06:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}]}, 0x20}}, 0x0) 05:06:25 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x46d, 0x4041, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) [ 297.765125][ T3550] usb 3-1: New USB device found, idVendor=046d, idProduct=4041, bcdDevice= 0.40 [ 297.775266][ T3550] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.783688][ T3550] usb 3-1: Product: syz [ 297.788077][ T3550] usb 3-1: Manufacturer: syz [ 297.793073][ T3550] usb 3-1: SerialNumber: syz [ 297.953655][ T3550] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 298.183036][ T28] usb 3-1: USB disconnect, device number 2 [ 298.473496][ T3550] usb 5-1: new high-speed USB device number 2 using dummy_hcd 05:06:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a40)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:06:26 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) 05:06:26 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000640), 0x97) 05:06:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 05:06:27 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890d, 0x0) [ 298.978630][ T3550] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 298.990136][ T3550] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 299.000310][ T3550] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 299.244779][ T3550] usb 5-1: New USB device found, idVendor=046d, idProduct=4041, bcdDevice= 0.40 [ 299.254922][ T3550] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.263354][ T3550] usb 5-1: Product: syz [ 299.267759][ T3550] usb 5-1: Manufacturer: syz [ 299.272711][ T3550] usb 5-1: SerialNumber: syz [ 299.734136][ T3550] usbhid 5-1:1.0: can't add hid device: -22 [ 299.740712][ T3550] usbhid: probe of 5-1:1.0 failed with error -22 [ 299.806647][ T3550] usb 5-1: USB disconnect, device number 2 05:06:32 executing program 5: r0 = socket(0x2, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 05:06:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000380)={0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 05:06:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x2, 0x9, 0x1021}, 0x48) 05:06:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0xfffffffffffffd5c}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x4a}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) 05:06:32 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x3fb, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x3c}}, 0x0) 05:06:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5450, 0x0) [ 304.728642][ T4398] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 05:06:33 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894c, 0x0) 05:06:33 executing program 1: r0 = socket(0x2, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8907, 0x0) 05:06:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:06:33 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891c, 0x0) 05:06:33 executing program 0: r0 = syz_io_uring_setup(0x527, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000000c0)=r1, 0x1) 05:06:33 executing program 5: syz_io_uring_setup(0x4c7c, &(0x7f0000000380), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x9}, &(0x7f00000002c0), 0x0) 05:06:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x4, 0x1b, 0x8}, 0x48) 05:06:34 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40c4) 05:06:34 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) 05:06:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @cb_func], &(0x7f0000000040)='GPL\x00', 0x1, 0xed, &(0x7f0000000080)=""/237, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:34 executing program 3: io_uring_setup(0x1c45, &(0x7f0000000000)) syz_io_uring_setup(0x4c7c, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4de9, &(0x7f0000000100), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000889000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000200)) 05:06:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x8, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x4}]}, 0x18}}, 0x0) 05:06:34 executing program 4: r0 = socket(0x2, 0x3, 0x2) connect$caif(r0, &(0x7f0000000000)=@dbg, 0x18) 05:06:35 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000600)={{0x1, 0x1, 0x18}, './file0\x00'}) 05:06:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xe, 0x4, 0x8, 0x9}, 0x48) 05:06:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x0, 0x1020}, 0x48) 05:06:35 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x9}, 0x0, 0x0) [ 307.557929][ T4432] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:06:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 05:06:35 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000c000180080003"], 0x20}}, 0x0) 05:06:35 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, 0x0) 05:06:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008881) 05:06:36 executing program 0: r0 = socket(0x2c, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:06:36 executing program 1: r0 = socket(0x2, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8934, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 05:06:36 executing program 2: lstat(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)) [ 308.647708][ T4449] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 05:06:36 executing program 5: r0 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='[-+\x00', 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 05:06:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x20, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000040)}]) 05:06:36 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x107, 0x9, 0x0, 0x0) 05:06:37 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x109002) write$bt_hci(r0, &(0x7f0000000100)=ANY=[], 0x7) 05:06:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:06:37 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 05:06:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 05:06:37 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/205, 0xcd}], 0x1, &(0x7f0000003340)=[{&(0x7f00000000c0)=""/17, 0x11}], 0x1, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 05:06:37 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000002340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:06:37 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000400)='team0\x00', &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c) 05:06:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000100)='syz0\x00') 05:06:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x20, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000080)={0x0, 0x0, 0xf, 0x0, 0x0, r0, 0x0}]) 05:06:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:06:38 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000012c0), 0xffffffffffffffff) 05:06:38 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pipe2$9p(&(0x7f0000000440), 0x0) 05:06:38 executing program 1: add_key$keyring(&(0x7f00000031c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:06:38 executing program 4: fsopen(&(0x7f0000000380)='sysfs\x00', 0x0) 05:06:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 05:06:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000005c0)) 05:06:38 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f8}, 0x10}}, 0x0) 05:06:39 executing program 3: socketpair(0x28, 0x0, 0x2bf9e32f, &(0x7f0000000000)) 05:06:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 05:06:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{&(0x7f0000000700)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000c00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 05:06:39 executing program 2: lstat(&(0x7f0000000c80)='./file0\x00', 0x0) 05:06:39 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) lstat(&(0x7f0000000b40)='./file0/file0\x00', 0x0) 05:06:39 executing program 5: r0 = fsopen(&(0x7f0000000080)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 05:06:39 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x107, 0x11, 0x0, 0x0) 05:06:39 executing program 3: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) 05:06:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:06:40 executing program 2: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000100), 0x4) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002340)='/proc/schedstat\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 312.266016][ T4505] overlayfs: missing 'lowerdir' 05:06:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:06:40 executing program 3: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "602a58cab7"}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:06:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:06:40 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup/syz1\x00', 0x200002, 0x0) 05:06:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:06:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:06:41 executing program 0: r0 = socket(0x11, 0x3, 0x0) bind$bt_hci(r0, 0x0, 0x0) 05:06:41 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000000)=@bloom_filter, 0x48) 05:06:41 executing program 4: r0 = socket(0xa, 0x3, 0x4) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 313.472971][ T3550] usb 4-1: new high-speed USB device number 2 using dummy_hcd 05:06:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xe}, 0x48) 05:06:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) getpeername$tipc(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gretap0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x17fc8abe, '\x00', r1, r0, 0x3, 0x5, 0x1, 0xb}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000880), 0x10400, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 05:06:41 executing program 0: r0 = fsopen(&(0x7f0000000140)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='$\x00', &(0x7f0000000040)=',:[/-[$\x00', 0x0) [ 313.838437][ T3550] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 313.850134][ T3550] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 313.860223][ T3550] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 313.871678][ T3550] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 05:06:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, 0x0, 0x0) [ 314.173390][ T3550] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 314.182968][ T3550] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.191208][ T3550] usb 4-1: Product: syz [ 314.195948][ T3550] usb 4-1: Manufacturer: syz [ 314.200766][ T3550] usb 4-1: SerialNumber: syz [ 314.307481][ T4537] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 314.908390][ T3550] usb 4-1: USB disconnect, device number 2 05:06:43 executing program 3: io_setup(0x44a9, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:06:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x18, 0x8000}, 0x48) syz_open_dev$loop(&(0x7f0000000140), 0xb1, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 05:06:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="020a"], 0x38}}, 0x0) 05:06:43 executing program 1: r0 = fsopen(&(0x7f0000000140)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 05:06:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x20, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x7}]) 05:06:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 05:06:43 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)={0x4f, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0xd, './file0/file0'}]}}, 0x4f) 05:06:43 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000008b40)) 05:06:43 executing program 1: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x46a, 0x23, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) 05:06:43 executing program 5: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 05:06:44 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 05:06:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:06:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) [ 316.322773][ T3550] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 316.729710][ T3550] usb 2-1: unable to get BOS descriptor or descriptor too short [ 316.773387][ T3550] usb 2-1: not running at top speed; connect to a high speed hub [ 316.853906][ T3550] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 317.032653][ T3550] usb 2-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.40 [ 317.042001][ T3550] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.050591][ T3550] usb 2-1: Product: syz [ 317.055093][ T3550] usb 2-1: Manufacturer: syz [ 317.059910][ T3550] usb 2-1: SerialNumber: syz [ 317.171884][ T3550] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 317.370903][ T6] usb 2-1: USB disconnect, device number 3 [ 317.955156][ T3715] udevd[3715]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 05:06:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x22040044) 05:06:50 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000180)=""/50, 0x32) read$hiddev(r0, 0x0, 0x0) 05:06:50 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:06:50 executing program 0: socket(0x0, 0xb00, 0x0) 05:06:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:06:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, 0x0, 0x0) 05:06:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, 0x0, 0x0) 05:06:50 executing program 3: mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000ec0)='./file0/file0\x00', 0x0) 05:06:50 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 05:06:50 executing program 0: creat(&(0x7f0000000480)='./file0\x00', 0x0) creat(&(0x7f0000000cc0)='./file0\x00', 0x0) 05:06:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x215}, 0x14}}, 0x0) 05:06:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xd0, 0xc8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 05:06:51 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, 0x0) 05:06:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) 05:06:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x6, 0x8003}, 0x48) 05:06:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, 0x0) 05:06:51 executing program 1: r0 = fsopen(&(0x7f0000000000)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 05:06:51 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000002340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000000000000}]) 05:06:51 executing program 2: r0 = fsopen(&(0x7f0000000740)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)=',8\xad\xb2\xed\xac|g', &(0x7f0000000280)='9vy\xea!\xb3Lr\xf4o\xf9~<\x0e\xe3\x88:\xb7\x9c`!\x95Q\xc9\x96a*\xfe!\x96ju\xef\x8d\xdd\x14U\xfb\x0f\x841\x96\xa7\xbe\xc1\x9bM\x9d\x1cw\xa2\x8c\x91\xac\x99\\\xb7|& d\f$\xee\xd8\x9c9f\xf52\xa8Fh\x85\xe5~\xc9\x1e\xee\x1d\'B\xf3\x8af\x95\xdd\xd6\x0e\x7f\xf4\x06/\xa7\xecy\x83\xf7\xeam\xefhx\x8a\xe7\xfa\xe1\xbcPT\x0e\xb1V\x9c\xbb\xa9\xa9\xf7\xf2\xea$s\xe85T\x15?F\x93\xf5\xd3\xb2\xae\x15D\xa8F\xfaK\xb9m\xf4?\xb4\x8fJV\xf1\xa1\xd2\xb9X\x9b\b\t\x9cUA\xc8$g\x86L\x01h\xfeo\xb1\x9c\xc57*Jt\xab\xe51\xf7\\\xc7\xef\xad\xc3\xb6\x12\xd69\xfc\x9d)V\xb0\x15\xabO\x89\xe7\xfe\xc1\xb7u\\\xb0,[7\f\xc8\xd2\xba\xffwzd\x13p\xd1\x8dz04\xfb\xac\xa797P\xd9\xfd\xc9\xf1\xea\x83\xf6\x95\x06F;\x7fOY:1y\xd8\xda\x89\xa02\xdf\xf7z\x91D\xb4Y@\xd6\xf9c\xa7\xd5F\xf4*Y\xd6G(\x181\xfc\xc5\xcc\x11e\xee\xa7\x83\x93\xf9\x7f*\xf1o\xd2\xd8\xc4\x8e\x92\xc0\x85\xc7\xc8(Pf|\x16\x8a2\xb6\xb6\xf2WFs\x9b\x86d1\xff\xa0\xa3\x02\xe9', 0x0) 05:06:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x6}, 0x0) 05:06:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x278, 0xffffffff, 0xffffffff, 0x278, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@private, @dev, 0x0, 0x0, 'team0\x00', 'pimreg\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 05:06:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 05:06:52 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0xe, 0xffffffffffffffff) 05:06:52 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x590, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@ah={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@set={{0x41}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x180, 0x1b8, 0x0, {}, [@common=@inet=@set3={{0x50}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@ipv4={'\x00', '\xff\xff', @private}, [], @ipv6=@dev, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], @ipv4=@local}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f0) 05:06:52 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:06:55 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), r0) 05:06:55 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket(0xa, 0x3, 0x9) sendmmsg$unix(r1, &(0x7f00000015c0)=[{{&(0x7f0000000700)=@file={0x0, './file0/file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000c00)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}}], 0x1, 0x0) 05:06:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x6, 0x0, 0x0, 0x8}, 0x48) 05:06:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="246e05", 0x3}, {&(0x7f00000002c0)="95", 0x1}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@dstopts_2292={{0x18, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) 05:06:55 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x48) 05:06:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xffc, &(0x7f0000000180)=""/4092, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:55 executing program 2: r0 = fsopen(&(0x7f0000000040)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 05:06:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 05:06:55 executing program 4: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x4, 0x0, 0x0, 0x0) 05:06:55 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:06:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x40, &(0x7f0000000380)={[{@uni_xlateno}]}) 05:06:55 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000009140), 0x4000, 0x0) 05:06:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x2, 0xd0}, 0x48) [ 327.904316][ T4651] ======================================================= [ 327.904316][ T4651] WARNING: The mand mount option has been deprecated and [ 327.904316][ T4651] and is ignored by this kernel. Remove the mand [ 327.904316][ T4651] option from the mount to silence this warning. [ 327.904316][ T4651] ======================================================= 05:06:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:06:56 executing program 0: r0 = fsopen(&(0x7f0000000000)='f2fs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) [ 328.133194][ T4651] FAT-fs (loop3): bogus number of reserved sectors [ 328.140176][ T4651] FAT-fs (loop3): Can't find a valid FAT filesystem 05:06:56 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x10, 0xffffffffffffffff) 05:06:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:56 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f0000000640)=@id, 0x10, 0x0}, 0x0) 05:06:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8907, 0x0) 05:06:56 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) 05:06:56 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:06:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 05:06:57 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000200)='S', 0x1}, {&(0x7f0000000280)="f1", 0x1}, {&(0x7f00000002c0)='0', 0x1}], 0x0, 0x0) 05:06:57 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x9, &(0x7f0000000000)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/meminfo\x00', 0x0, 0x0) 05:06:57 executing program 3: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 05:06:57 executing program 5: clock_gettime(0x1, &(0x7f0000000280)) 05:06:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{&(0x7f0000000700)=@file={0x0, './file0/file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 05:06:57 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:06:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:06:57 executing program 0: bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0}, 0x48) 05:06:58 executing program 3: r0 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000040)='ext4\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x18, 0x8000}, 0x48) 05:06:58 executing program 5: unshare(0x4a000f00) 05:06:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 05:06:58 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:06:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:06:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000180)=""/50, 0x32) read$hiddev(r0, &(0x7f0000000080)=""/74, 0x4a) 05:06:58 executing program 5: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) 05:06:58 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 05:06:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x20, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:06:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@initr0={0x63}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:06:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000280)="30039aace7950fc68d4f40f1f0e2f50a", 0x10, 0x0, 0x0, 0x0) 05:06:59 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x107, 0x14, 0x0, 0x0) 05:07:05 executing program 3: fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000040)='ext4\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x18, 0x8000}, 0x48) 05:07:05 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000480), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x6, 0xfffffff9, 0x10001, 0x30c, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) getpeername$tipc(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gretap0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0008002000000006000000094f2d003c00640000c1049078ac1e07000000000000008b23deac1414aaffffffffe0000002ac1414bbac1414bbac1414bbffffffff7f000001000000"]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r3 = accept4(r0, &(0x7f0000000540)=@vsock, &(0x7f00000005c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000600)={'vcan0\x00'}) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) getpeername$tipc(r4, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x508, 0x3ff, 0x6, 0xc02, 0x1, 0x17fc8abe, '\x00', r1, r0, 0x3, 0x5, 0x1, 0xb}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000880), 0x10400, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 05:07:05 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000001000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) 05:07:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x8000000, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:05 executing program 0: creat(&(0x7f0000000480)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x8, 0x0) 05:07:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:05 executing program 5: ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x2, 0x8000, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 05:07:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x20, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0xf00}]) 05:07:05 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r0, 0x4068aea3, 0x0) 05:07:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x20, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 05:07:06 executing program 2: r0 = socket(0x10, 0x2, 0x4) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="30039aace795", 0x6, 0x80, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000000c0)={0x15, 0x5, 0x8}) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000000000000001}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x20004000) 05:07:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x200, 0x7ff800}, 0x48) [ 340.896586][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.903379][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:07:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@initr0={0x18, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x7f, 0x0, 0x5}, 0x48) 05:07:13 executing program 1: creat(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000b80)) 05:07:13 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000000)=@bloom_filter, 0x48) 05:07:13 executing program 2: getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000880), 0x10400, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:07:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x8000}, 0x48) 05:07:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) 05:07:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001380)) 05:07:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 05:07:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 05:07:14 executing program 3: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) 05:07:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c0, 0x490, 0x120, 0x260, 0x0, 0x120, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@loopback}}}, {{@ipv6={@mcast2, @private1, [], [], 'lo\x00', 'pimreg1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'veth1_vlan\x00', 'ipvlan0\x00', {}, {}, 0x0, 0x0, 0x8}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 05:07:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x20, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0xf}]) 05:07:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x2, 0x9}, 0x1c) 05:07:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 05:07:14 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0xfffffff7}, 0x8) 05:07:15 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 05:07:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:15 executing program 2: sched_getattr(0x0, &(0x7f0000002440)={0x38}, 0x38, 0x0) 05:07:15 executing program 1: socketpair$unix(0xa, 0x1, 0x0, &(0x7f0000001380)) 05:07:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x3f, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:15 executing program 3: setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) 05:07:15 executing program 0: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000000180)={'binder1\x00'}) 05:07:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x80) 05:07:16 executing program 1: r0 = fsopen(&(0x7f0000000080)='9p\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 05:07:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:16 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x10}, 0x10}}, 0x0) 05:07:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, 0x0, 0x0) 05:07:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x1f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000000b40)=""/5, 0x5}], 0x3}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:07:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:16 executing program 3: ptrace$getenv(0x4201, 0xffffffffffffffff, 0x0, 0x0) 05:07:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000001040)={&(0x7f0000000f80), 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x0) 05:07:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 05:07:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 05:07:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="020a070907"], 0x38}}, 0x0) 05:07:17 executing program 4: socketpair$unix(0x10, 0x0, 0x0, &(0x7f0000001380)) 05:07:17 executing program 0: mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4008033, 0xffffffffffffffff, 0x0) 05:07:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x4c}}, 0x0) 05:07:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0x6, 0x0, 0x0, 0xd, 0x4, 0x1}, 0x48) 05:07:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:18 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000240)={0x10000007}, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 05:07:18 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbfs(r0, &(0x7f00000003c0)=""/102383, 0x1902b) 05:07:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @private}}}) 05:07:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 05:07:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x590, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@ah={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@common=@osf={{0x110}, {'syz0\x00'}}, @common=@set={{0x40}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x180, 0x1b8, 0x0, {}, [@common=@inet=@set3={{0x50}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@ipv4={'\x00', '\xff\xff', @private}, [], @ipv6=@dev, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], @ipv4=@local}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f0) 05:07:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:18 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="86", 0x0}, 0x48) 05:07:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 05:07:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:19 executing program 5: process_vm_writev(0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=""/4094}, {&(0x7f00000010c0)=""/165}, {&(0x7f0000001180)=""/225}, {&(0x7f00000015c0)=""/257}, {&(0x7f0000001580)=""/59}, {&(0x7f00000013c0)=""/120}, {&(0x7f0000001440)=""/186}], 0x10000000000002d9, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0, 0xff91}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 05:07:19 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0xe, 0xffffffffffffffff) 05:07:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:07:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:19 executing program 0: futex(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) 05:07:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000640)={&(0x7f00000004c0), 0xc, &(0x7f0000000600)={0x0}}, 0xc855) 05:07:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:20 executing program 2: bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0}, 0x48) 05:07:20 executing program 3: socketpair$unix(0x5, 0x0, 0x0, &(0x7f0000001380)) 05:07:20 executing program 0: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000080)='\r', 0x1}, {&(0x7f0000000100)="f16c", 0x2, 0xffff}], 0x3022400, &(0x7f00000004c0)) 05:07:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:20 executing program 2: futex(&(0x7f0000000500)=0x2, 0x80, 0x0, &(0x7f0000000580), 0x0, 0x0) 05:07:20 executing program 4: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 05:07:20 executing program 5: syz_open_dev$usbfs(&(0x7f0000000800), 0x5, 0x107000) [ 352.836814][ T4882] loop0: detected capacity change from 0 to 255 05:07:21 executing program 1: r0 = fsopen(&(0x7f00000000c0)='bdev\x00', 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='{&(.(\x00', 0x0, r1) 05:07:21 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv2(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x4) [ 353.204474][ T3550] Bluetooth: hci0: command 0x0406 tx timeout 05:07:21 executing program 3: io_setup(0xfffffffe, &(0x7f0000000080)) 05:07:21 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000ac0), 0x2, 0x0) 05:07:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000009c0), r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:07:21 executing program 4: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) 05:07:21 executing program 0: futex(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0) 05:07:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, 0x0) 05:07:21 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/bus/machinecheck', 0x0, 0x0) 05:07:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:22 executing program 4: setuid(0xee00) openat$procfs(0xffffffffffffff9c, &(0x7f0000002340)='/proc/schedstat\x00', 0x0, 0x0) 05:07:22 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, &(0x7f0000000180), 0x0) 05:07:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x0, 0x7ff800}, 0x48) 05:07:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x590, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@ah={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x3, 0x138, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@set={{0x40}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x180, 0x1b8, 0x0, {}, [@common=@inet=@set3={{0x50}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@ipv4={'\x00', '\xff\xff', @private}, [], @ipv6=@dev, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], @ipv4=@local}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f0) 05:07:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000380)) 05:07:22 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000, 0xffffffffffffffff) 05:07:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) 05:07:23 executing program 1: r0 = fsopen(&(0x7f0000000040)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='rw\x00', 0x0, 0x0) 05:07:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 05:07:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x9, 0x18, 0x8000}, 0x48) 05:07:23 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000240)={0x10000007}, &(0x7f0000000180)={0x0, r0+60000000}, &(0x7f0000000200)={&(0x7f0000000100), 0x8}) 05:07:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x204101, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000140), r0) 05:07:23 executing program 1: ioperm(0x0, 0x1, 0x9) 05:07:23 executing program 3: bpf$MAP_CREATE(0x9, 0x0, 0x2) 05:07:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x20, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x300}]) 05:07:24 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000000000)=@bloom_filter, 0x48) 05:07:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:24 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, &(0x7f0000000200)={&(0x7f0000000100)={[0x6]}, 0x8}) 05:07:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 05:07:24 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000200)='S', 0x1}, {&(0x7f0000000280)="f1", 0x1, 0xe651}, {&(0x7f00000002c0)='0', 0x1}], 0x0, 0x0) 05:07:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, 0x0, 0x0) 05:07:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x4c, 0x13, 0x801}, 0x4c}}, 0x0) 05:07:24 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001480)={&(0x7f0000000a80), 0xc, &(0x7f0000001440)={&(0x7f0000000e80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/249, 0xf9}, {&(0x7f0000000200)=""/141, 0x8d}], 0x2, &(0x7f0000001400)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000001480)={0x77359400}) [ 357.108515][ T4954] loop0: detected capacity change from 0 to 230 05:07:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000100)=@framed={{}, [@initr0]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x107, 0x16, 0x0, 0x0) 05:07:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3eb}, 0x10}}, 0x0) 05:07:25 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:07:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) 05:07:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 05:07:26 executing program 4: io_setup(0x44a9, &(0x7f0000000080)) 05:07:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 358.343322][ T3550] Bluetooth: hci2: command 0x0406 tx timeout [ 358.392734][ T3550] Bluetooth: hci1: command 0x0406 tx timeout [ 358.399133][ T3550] Bluetooth: hci3: command 0x0406 tx timeout 05:07:26 executing program 3: clock_gettime(0x0, &(0x7f0000000b80)) [ 358.442600][ T3550] Bluetooth: hci5: command 0x0406 tx timeout [ 358.462653][ T3550] Bluetooth: hci4: command 0x0406 tx timeout 05:07:26 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001480)={&(0x7f0000000a80), 0xc, &(0x7f0000001440)={&(0x7f0000000e80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000200)=""/141, 0x8d}], 0x2, &(0x7f0000001400)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000001480)={0x77359400}) 05:07:26 executing program 5: socket$inet(0x2, 0xa, 0x76) 05:07:26 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/hid_logitech_hidpp', 0x0, 0x0) 05:07:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) 05:07:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0xff9f}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x8, 0x20, 0x1, 0x4}, 0x48) 05:07:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xa8}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 05:07:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000840)={'ip_vti0\x00', &(0x7f0000000780)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 05:07:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000ac0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0xa22}, 0xc, &(0x7f0000000a80)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 05:07:27 executing program 4: futex(&(0x7f0000000500)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) 05:07:27 executing program 3: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:07:28 executing program 5: lsetxattr$trusted_overlay_redirect(&(0x7f0000000c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000cc0)='./file0\x00', 0x0) 05:07:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000036c0)=@base={0x18}, 0x48) 05:07:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000040)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000000580)='./file0\x00', &(0x7f0000000440), &(0x7f0000000340)=ANY=[], 0xd8, 0x0) 05:07:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000004fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 05:07:28 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0}, 0x68) 05:07:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) accept4(r0, 0x0, 0x0, 0x0) 05:07:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) [ 360.564051][ T5014] loop2: detected capacity change from 0 to 4096 05:07:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffffd4, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}}, 0x0) 05:07:28 executing program 0: socketpair$unix(0x1, 0x10, 0x0, 0x0) 05:07:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:28 executing program 4: bpf$BPF_PROG_TEST_RUN(0x9, 0x0, 0xd000000) [ 360.887374][ T5014] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 05:07:29 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) 05:07:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xb9c}]}) [ 361.204752][ T3506] EXT4-fs (loop2): unmounting filesystem. 05:07:29 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x181002, 0x0) write$eventfd(r0, &(0x7f0000000700), 0x8) 05:07:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x180}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:29 executing program 4: r0 = fsopen(&(0x7f0000000380)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='.\\\\\x00', &(0x7f0000000400)='/dev/vcsu#\x00', 0x0) 05:07:29 executing program 0: socket$inet6(0xa, 0x0, 0x2020) 05:07:29 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)) 05:07:29 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 05:07:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8902, 0x0) 05:07:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000e80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)=@can, 0x80, 0x0, 0x0, &(0x7f0000001400)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000001480)={0x77359400}) 05:07:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:30 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)={0xb}, 0xb) 05:07:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 05:07:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000032c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000040)}]) 05:07:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 05:07:30 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000000)=@bloom_filter, 0x48) 05:07:31 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002340)='/proc/schedstat\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 05:07:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 05:07:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8982, 0x0) 05:07:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, 0x0) 05:07:31 executing program 1: r0 = fsopen(&(0x7f0000000740)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='9vy\xea!\xb3Lr\xf4o\xf9~<\x0e\xe3\x88:\xb7\x9c`!\x95Q\xc9\x96a*\xfe!\x96ju\xef\x8d\xdd\x14U\xfb\x0f\x841\x96\xa7\xc1\x9bM\x9d\x1cw\xa2\x8c\x91\xac\x99\\\xb7|& d\f$\xee\xd8\x9c9f\xf52\xa8Fh\x85\xe5~\xc9\x1e\xee\x1d\'B\xf3\x8af\x95\xdd\xd6\x0e\x7f\xf4\x06/\x8dx\xcc\xd2\xe3y\xf7\xeam\xefhx\x8a\xe7\xfa\xe1\xbcPT\x0e\xb1V\x9c\xbb\xa9\xa9\xf7\xf2\xea$s\xe85T\x15?F\x93\xf5\xd3\xb2\xae\x15D\xa8F\xfa\xf1\x81\xd2\xb9X\x9b\b\t\x9cUA\xc8$g\x86L\x01h\xfeo\xb1\x9c7*Jt\xab\xe51\xf7\\\xc7\xef\xad\xc3\xb6\x12\xd69\xfc\x9d)V\xb0\x15\xabO\x89\xba\xffwzd\x13p\xd1\x8dz04\xfb\xac\xa797P\xd9\xfd\xc9\xf1\xea\x83\xf6\x95\x06F;\x7fOY:1y\xd8\xda\x89\xa02\xdf\xf7z\x91D\xb4Y@1\xfc\xc5\xcc\x11e\xee\xa7\x83\x93\xf9\x7f*\xf1o\xd2\xd8\xc4\x8e\x92\xc0\x85\xc7\xc8(Pf|\x16\x8a2\xb6\xb6\xf2WFs\xb9\x86d1\xff\xa0\xa3\x02\xe9\x00'/329, &(0x7f00000001c0)='\\\xe2(..%\xe8)\x00', 0x0) 05:07:31 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) 05:07:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 05:07:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x2}, 0x48) 05:07:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:31 executing program 4: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, 0x0) 05:07:32 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, &(0x7f0000000180)={r0}, 0x0) 05:07:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00', {}, {}, 0x0, 0x0, 0x0, 0xf8}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 05:07:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 05:07:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) 05:07:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ip6gre0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:07:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002340)='/proc/schedstat\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x0, 0x42010, r0, 0x0) 05:07:33 executing program 3: futex(0x0, 0x80, 0x0, &(0x7f0000000580), 0x0, 0x0) 05:07:33 executing program 2: fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) 05:07:33 executing program 4: creat(&(0x7f0000000cc0)='./file0\x00', 0x0) 05:07:33 executing program 1: bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0}, 0x48) 05:07:33 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000280)='0', 0x1, 0x0, &(0x7f00000002c0)=@abs, 0x6e) 05:07:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x40, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000032c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x7}]) 05:07:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x0, 0x258, 0xffffffff, 0x120, 0x4f8, 0x120, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'pimreg1\x00', 'wg0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@ah={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4, @icmp_id, @icmp_id}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg1\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 05:07:33 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x9261b677622ffdb4) 05:07:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000001840)=0x3c00, 0x4) 05:07:34 executing program 1: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 05:07:34 executing program 5: bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0}, 0x48) 05:07:34 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80010, 0xffffffffffffffff, 0x8000000) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000080)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0)="a06b20f01c6a", 0x6}, 0x68) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x1, 0x3, &(0x7f0000000300)=[{&(0x7f0000000200)="53e46f289f2961873bec54157687b70a61023e1dab1d5752974e4bf43ec40f2fb2bd117ce7a5223c0002b7108012b9ed269635772de524d83c", 0x39, 0x7}, {&(0x7f0000000280)="f1bc1b7bd01f980d6b47bf32465e46f4deddf30a58609c0d7f88919358704154f63d93140fbcbf32cccbec7de80077cd12e5", 0x32}, {&(0x7f00000002c0)="3034de5da1e9c364aa7789", 0xb}], 0x40, &(0x7f0000000380)={[{@utf8}, {@uni_xlateno}, {@utf8no}, {@utf8}, {@utf8no}, {@uni_xlate}, {@uni_xlateno}], [{@audit}]}) 05:07:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x34800, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x7, 0x0}, 0x80) 05:07:34 executing program 3: ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, 0x0) 05:07:34 executing program 4: r0 = fsopen(&(0x7f0000000080)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) 05:07:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x2, &(0x7f0000000100)=@raw=[@map_fd], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 366.715924][ T5128] FAT-fs (loop2): Unrecognized mount option "audit" or missing value 05:07:34 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 05:07:35 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)="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", 0xfffff, 0xfffffffffffffffb) 05:07:35 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 05:07:35 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000180), 0x4) 05:07:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b1, 0x0) 05:07:35 executing program 5: add_key(&(0x7f0000000100)='big_key\x00', &(0x7f00000022c0)={'syz', 0x1}, &(0x7f0000002300)="86d43142d3fdfe88b9f7a04c797d1d3676242c60841dcf102e46d6019c9dd0c9a27c42a83cb0acffba880805a53e3c995fade1f664d7601ce8cd89469b2783cb0b4a8d615de5d5f6d1c2b39d5fc79e2346d8d4cadf87b79c4cb3d6d45d1c5e2be1ab23a8d194d9ff15b44a9c9d69bbb9f8243818c10c0be6a5d5d84ce975c196f31db65642eb976a119d26edcc6e5970126ec56ad0f801a9eed2e0f20f207216a81179808b4782179970a028d21609f12715f24368e0f2be5db6f0a81912e9606be294a200f3add206e2c03bd2d3883c82c60bd3f800a65c354a939f65f38501c213adc55812201b88928d1e22a23f9f87f312f12a009dd0b31b1f2b160a5a664c243d2776b6568c100ecfc0c4904498a671cd7da2c0daf97bb6a737176ffca4d53877459242685415b13ceb6010ebb6483bef7a8256d8976cbc2d5765c43af94d8ee4d38f33a7fb4b7d5296b0aa2dfbdb138c2ce4db6e7d71393b2609818d956db0a129150ffc51dda8f70b57c6d036c5b224146a93473186d0af22c056956399501ba77aa5e11df1a69455a35ba5d44a6c900e8e34363d5a7e654a143cb48dbd3fdf713e21d89bf550855a9c67629bcef9f72bb516888d74018ebb0287443ece2b59ac1c1b8845c54a48c4a92062f3d683668b2300e95f17012bea6ee93065fe352ffa7e3c51ed08c76338e2952c340c8a9fe36ecc13d0c911cb00ed26072fc702046321fe4ffdf822a3bfbef2aa386b29fb507689a82337fc9a535355b305e10ad6baf5b51a9e0b2535d66cc92fb1c6f8579e725433315527931170484af345d29025021663eb8d50a6ab36e95bd8b15d2266469305a4692c9150ec92e5b3d00d555f2ae26328741285b5a326b704ba9a112547e51f2b98b4a994a9278f73b2075a60c5179201ba8fd55461fcf0f4117a47807edac2caeb7aed2f7c2627b11ed8cdeef4642a07ff0d1bc411b360fb659109bef9f5bd244fcb24e376fa934347f2a2c9c08f169d41bf9d2b24bd413c6306431ab927022d1b9e9632396bb655118cdaa877bb6afbfc3eeef859c75a42d4c4a0fff27fe640c0e9ba735855acd445e4ac416a399e17f6172e45ba466d4413bdacb3e8cbbdd1a852151b00ccfb44245baf06f8376c27db9235cbecdecfbb9b1250e99fc49bcaf1caf2c473beb0b19270bcc3e346b5b4afe8d1e658c3ba26a0e71707ad7bbdb6904fa8fcef84981d9c1f15b339ed55e0312b8c249e8af81f04dcdede1c499d24a0cb8d3c31dfa367af3a35dcd59f0aa494ddd8afa282dcb79eaeffbde8e73b199bf63e82f54ed6b325d60d473d119ed9aa2202c4aa05b1c963e29b413b3425469f49cdab06ba1fcef6479bcc47d77ba9463158f66c070d5c07c09d6df1e25d82b921da8c7eadbec09a45f4d4aff33a8ddf3f01c2a19b69dcadf8c479618803350e541782b335de21ca1bdb90454356dbbbf17bce3db1c042b37e59adcf253c265b35e55a9e666289cc5983f7fcad75dd339c2899818bf0fb2e8373b032e2a5555841906bfae75d0b0c891b174dd8a731f726d77c64572c7cc4623ace8fe433dbbbdeafd3ebbce5b9759ddf3aaa6c3aaf60c9bbd1f740fb21c5c057124d8d40aa94360c96fb5880ae3aa2e80414f3b6665351918694d051f89be1905d6fe70f52ee8823aa3fc884f31a893b4f63941d247573a79ba55c9569b8ca403ad98efd31bf5ef30f190a2f942c8b57aec7f0d74cfda40367bc2b0204ee21e04f75db80a338b9e36050cccc24ef087b2d4345435a73ae3355d4ff2b998265306fc1df7061b4905dd98f908fcd07b5f8d295269ab69509b9a98b722ed4dfef6ba7b529b9516eff396e710671505951c0184afb4afa689799ec9eb81f898bfa75218d2ee7e09489adb5732a03ab652980b29e2a3b6db09b15540cfad9ddf14c4904d2c031fddecc6b5d888f821d6171a3a4082efb2af3ea24691a5901f9772151c805683de20276e5bb9df384207d74c64f49bab51b3cca02f975ca131cc08b8c87c9afbea731451505444482e36857a574a3259bbe3bbf6f7c6dfaee24da3291e989ce7e7a272e6e2f5c4b82929a122933710b6a73f7641478188be135466092b13f23feb5ee7f7f1481106886e22d846ad3eec663157e5edf51b13129a3aab2517090ad6e805fb81b84b75408df4159f2afa2f73306bb6c3aff63b4bf64aa40251c7abbb27e31d20082c7f5a5757e637911f7bfb1faa87e041c432417995d78bacf7fcf2415c8bcc61f964b4f50dc07b0a32aa3e13ba26049c1c71dc88aea1ca4f9cddd8f47289cecee599aa80f49d2369cba1e73ca44555760d944c2d07ce2cd52fa184e757a46707e2a0f67478deeb2a4f125f932ef100d5dcd35fde0d3d520a5dca3d96070e1b5cd08c27a5c71c14646a2253559d701579dea935a3952b463c2ba6c3b5505d0ab782fee68d61b5f3ff2e0e0cc0767d9036668e27eea1ac064d659107f66adcb68c9aa12750597582d92cf816e9dfed26e9ca5baa84e67219ff40f3e2af732a2d353f84dd68638146b1bb0cb86fc7e90787978c76e120ed6867e0650be24de076ade03cb71eb66af2e46fcca318dfed50aba6627467241a352818c2402f63e03f2b24f98f817c5f6fb1fffef9103852971567d70dadfdfa90e669bfc3808d558f5527b71a83ab9bffb94647492b8017a0aec28c80baf80992b885cd3696f143ebdeff9c5e27aef066ec8c71ba67d5c5bdbfa2be082914a3854dc24a3c4236d5dc0a9722241f8bab0c76cefe0759a916ebf8239664a0adf8e23b7ea472d635501f441c153adb33a4b2b85148371a492e7d2225deb8c5b5b3bddb4b9302a86bd8316cd68625848fe3781ef63e1d92e2555fdaedfaf57ba877bc1853744249338bd0d2e0b2228a23d8cfbd185f8094b42e116f1c38f6d13ff6a9d399a2af2b46badedc3fc0a62813c420300e8794823395620f6bf3811d17e17ef5244b2b9b10d12561b22ec0a73f6ab764148f03980551d54a4e3793ca3c916668ccc6d6ff1bca1ad29ab854f1c38d158b15dcf03f3740f5859073bd5537bdedb754f17f2c48a01fcd2e1cd3d8a12f9aa22470ecd12ed185a0013115f40f3aad5ee97ec306e3a237a71457b305e99fbdc7e7f06de6683b71e88c63bac2c145faa94497e289e367d5c191ce27593dc152bddd65d1172b9ac61ce8684242a96089e259e63f9ecea0366fd31c4331a490edfced9b2621a96cbe0e30266432b1e1edd5d923c414a0fdb230670590cc87ccec164ab6c9dfb958f5bf8c1665b7b57a04eb63dc14d0e1bee5946e02b6689733f5d7e1a66325a8d6e1355a67af57c41a119a1a267e0f6efa220ca08353ea92aacaabed3b24fb7847baffcd6cb3b719496a0857f72e86c2329704df1b9ff75b735321757526aed81341a26f01a985ef2bf4f5f021cf4e1fbdfee5b2479263b03a924d84081a5f19995bb62fa27407f2d657b37474a050c15e0caaa990c282436efc9d4dd28efb698ac7af7e2205a0f08a862787bb80eb4be790a99f96f7566ec0ff30f09dc362918416984e12892f62d089d87b140cd25b1769b5b9469ff143004d0654145e05647c5fd92ddb4567e529eea04729dd6d07757745306445efedce68bcc3e08d6d2b8cf5d5d6cbb64eb579f86ababd9d0f2fd8ad11d4c6f1996c78226633aaf65e0f6ee10b7316c87c2c450f316af44ecefdea33b7cb8ffc3f4b4c3917c827b96064cec50ff795fefc624eb31e103f846877492a9bb1eff6e78fd9068257d88be2a4d3a1a34dc5ecdffe0556ecc414a07d59a6ff81630529bd4a0395138d94b3f2e371cd5ad94364ba452f2fc698af932b204f0b1de4f049b372ba3a6c42781cb5a296a84ae23d5b0f23b9d7c96424c19ac5745d5257d313c93e16159bf487fac83c417d212d4cfc3f144c7854326fca0c12b14134b521eb3a4efd72ae5967f52bb3e0b77af6cf3a9f2be05f2685271b31b79c237430d0e13ef792f1c6a0a5004598895e03b8eb271725d867bd44a66a60d5015e8793fe14f4001827d5d09bd4b899e5f5858a17099b09e65a8c5c6339c4fe35deb427b6586d0d0a41eccc9115e83babf873ee2fc2ae113912123b8c4c5a6e170f2c15986276b94e650dd4ea0f4db17cf8a6b21797ac5194c47a5e6ca97d918a780fb5f43e7403e3dd3893373a59543adc49f9125cfdd76b9daf3a0ba412fd057e6dee2d2df7551fdb1d01cd9b1b72eb3ec88aa8a762fcdcb2825360fedee8499b77567234a68276eb5d4e9ac399be0726bc63f15902e5231c05cdc3c60a763b272f78bfb0ac69a69a0c5c4cbed3957e7770e72929de0096b0e72309b8b689b09b610bc9518e0e288dacf9142274bc7f3ba1963671d1c97dca798221905c2d3932fdaaa04185d82509584b0818fbe4eba99c9a2d1d87c489f0a2e9dd7e2fc003abaecc2a084c9b46fcbe90aa78ae415e1efc9f7d2e3d96fbba9906a9fe2d6db2f128d8340fa07c79e5d5f2b8f967d753ecd5f7dbd727f0b1b92fbb61e92f165e9edd6db3b0f41473fb081554caa8ec8295fb267e705ac90315482cd1f6383397f2a7d9e541a83a007355d6f36c08e1b2057603dd298046183deb4c863612649d86e0a87180373c035f0a6aef53a3b299fcd94d435222abd963bf61ef082d40ad9899c18dbea3068a46999a71b6a98c43860072dd6a05db997d32abff77ef12a08c5c6120dcac884af2f35f3fbf5b4d21fb7dae66c87547e5e1e1d1cabee7f919c19374ba0faff7df19cef17ce9dcadaa6a504a96ef55d250793bc805143bbd36205ece75576c7537385a0adef92210877e926df6b9342cfa7d81d5abec204a64c25fcd70ac15d088b25b4e16ef96a6bbb6aa140f4b3578d4273a8c5d29de7935db80d41ccfe730288789cb802a83151be428e4774ebaea7f00576b5f29c8eebb36bda17edb8d651affe1d942ca21e42c0be0c79c9362d15c12aee2135dda1fe0ee2b1e7653e2debb1602d55bd3e79f6d344908302dd1cc007dbd77146ce53e3a99a2dd7bb756168911f6e6ac385c582cf781ac2e8b860e943980954e94b3bf0aa1643d90c4cf15a6b67ef0470aeada516916f51883d9794add56645e0ea7a4e89941ffd31d5afc2333307ca5547cff1fd62594ddbcf4d303e4d782c7876017c4c9d3000b33590c6c5cd58886e8b9aa24a70787f8536803362e5b53b38582d2abe88a6bcf84c75caaa76695f820a89f760668963f5265939b02448cee731ccfd9b9515a5595136a823c724295590eba12d275ade194846130cb615739bffa86b0baa042ecb3e9f1d72d90f1d3fd6b170db7c62acfbc72792fa4069bd77027e4d554e414d74d0fecb7220567db8b353dfcb6e5f6f59e449487dad164ce7afa463e3aa1fcb9343255c708931231bd5977c425c0115dd680692bc14ed8ece47be45ac4d176fdc6c58671fa007401477665c470b54167211ad74391f30536696f7851420188854fcfecd8453845b7f1c13191c1d6854205c9245fe2a51f84c2a51a87a9a7b34380b37f19ad8f49497103a3add53ca07a011ee2799f08c4f0660b5a368108386494eba306298d8b131ed2a4de2996e13434ccad4e9c893154d019c251198b2295ef4a44ad5a03c166bb10b72a3a03e839bb6763d3ce048756d10634ea7190eb055e19cb998ad640505bd071f55328a70c10e0e46f69033cde0437cfe95d7546d6e58cfb3b7ae22d7b6e16e39b8f78e3501cb5e413f1be5291b9f46b197d8af2c6dcc00000000000000000000000000000000003ee12a4bb2b6d6cbfe1be09b9ebecfa95969d38d4fa37ca9057f40a3e84c6a", 0x1010, 0xfffffffffffffffb) 05:07:35 executing program 3: keyctl$chown(0x16, 0x0, 0xee01, 0xee00) 05:07:35 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10}, 0x10}, 0x300}, 0x0) 05:07:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x6, 0x4, 0x3, 0x1003}, 0x48) 05:07:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2, 0x700}}) 05:07:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, 0x0) 05:07:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x10, 0x4, 0x0, 0x3}, 0x48) 05:07:36 executing program 2: add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000002300)="86d43142d3fdfe88b9f7a04c797d1d3676242c60841dcf102e46d6019c9dd0c9a27c42a83cb0acffba880805a53e3c995fade1f664d7601ce8cd89469b2783cb0b4a8d615de5d5f6d1c2b39d5fc79e2346d8d4cadf87b79c4cb3d6d45d1c5e2be1ab23a8d194d9ff15b44a9c9d69bbb9f8243818c10c0be6a5d5d84ce975c196f31db65642eb976a119d26edcc6e5970126ec56ad0f801a9eed2e0f20f207216a81179808b4782179970a028d21609f12715f24368e0f2be5db6f0a81912e9606be294a200f3add206e2c03bd2d3883c82c60bd3f800a65c354a939f65f38501c213adc55812201b88928d1e22a23f9f87f312f12a009dd0b31b1f2b160a5a664c243d2776b6568c100ecfc0c4904498a671cd7da2c0daf97bb6a737176ffca4d53877459242685415b13ceb6010ebb6483bef7a8256d8976cbc2d5765c43af94d8ee4d38f33a7fb4b7d5296b0aa2dfbdb138c2ce4db6e7d71393b2609818d956db0a129150ffc51dda8f70b57c6d036c5b224146a93473186d0af22c056956399501ba77aa5e11df1a69455a35ba5d44a6c900e8e34363d5a7e654a143cb48dbd3fdf713e21d89bf550855a9c67629bcef9f72bb516888d74018ebb0287443ece2b59ac1c1b8845c54a48c4a92062f3d683668b2300e95f17012bea6ee93065fe352ffa7e3c51ed08c76338e2952c340c8a9fe36ecc13d0c911cb00ed26072fc702046321fe4ffdf822a3bfbef2aa386b29fb507689a82337fc9a535355b305e10ad6baf5b51a9e0b2535d66cc92fb1c6f8579e725433315527931170484af345d29025021663eb8d50a6ab36e95bd8b15d2266469305a4692c9150ec92e5b3d00d555f2ae26328741285b5a326b704ba9a112547e51f2b98b4a994a9278f73b2075a60c5179201ba8fd55461fcf0f4117a47807edac2caeb7aed2f7c2627b11ed8cdeef4642a07ff0d1bc411b360fb659109bef9f5bd244fcb24e376fa934347f2a2c9c08f169d41bf9d2b24bd413c6306431ab927022d1b9e9632396bb655118cdaa877bb6afbfc3eeef859c75a42d4c4a0fff27fe640c0e9ba735855acd445e4ac416a399e17f6172e45ba466d4413bdacb3e8cbbdd1a852151b00ccfb44245baf06f8376c27db9235cbecdecfbb9b1250e99fc49bcaf1caf2c473beb0b19270bcc3e346b5b4afe8d1e658c3ba26a0e71707ad7bbdb6904fa8fcef84981d9c1f15b339ed55e0312b8c249e8af81f04dcdede1c499d24a0cb8d3c31dfa367af3a35dcd59f0aa494ddd8afa282dcb79eaeffbde8e73b199bf63e82f54ed6b325d60d473d119ed9aa2202c4aa05b1c963e29b413b3425469f49cdab06ba1fcef6479bcc47d77ba9463158f66c070d5c07c09d6df1e25d82b921da8c7eadbec09a45f4d4aff33a8ddf3f01c2a19b69dcadf8c479618803350e541782b335de21ca1bdb90454356dbbbf17bce3db1c042b37e59adcf253c265b35e55a9e666289cc5983f7fcad75dd339c2899818bf0fb2e8373b032e2a5555841906bfae75d0b0c891b174dd8a731f726d77c64572c7cc4623ace8fe433dbbbdeafd3ebbce5b9759ddf3aaa6c3aaf60c9bbd1f740fb21c5c057124d8d40aa94360c96fb5880ae3aa2e80414f3b6665351918694d051f89be1905d6fe70f52ee8823aa3fc884f31a893b4f63941d247573a79ba55c9569b8ca403ad98efd31bf5ef30f190a2f942c8b57aec7f0d74cfda40367bc2b0204ee21e04f75db80a338b9e36050cccc24ef087b2d4345435a73ae3355d4ff2b998265306fc1df7061b4905dd98f908fcd07b5f8d295269ab69509b9a98b722ed4dfef6ba7b529b9516eff396e710671505951c0184afb4afa689799ec9eb81f898bfa75218d2ee7e09489adb5732a03ab652980b29e2a3b6db09b15540cfad9ddf14c4904d2c031fddecc6b5d888f821d6171a3a4082efb2af3ea24691a5901f9772151c805683de20276e5bb9df384207d74c64f49bab51b3cca02f975ca131cc08b8c87c9afbea731451505444482e36857a574a3259bbe3bbf6f7c6dfaee24da3291e989ce7e7a272e6e2f5c4b82929a122933710b6a73f7641478188be135466092b13f23feb5ee7f7f1481106886e22d846ad3eec663157e5edf51b13129a3aab2517090ad6e805fb81b84b75408df4159f2afa2f73306bb6c3aff63b4bf64aa40251c7abbb27e31d20082c7f5a5757e637911f7bfb1faa87e041c432417995d78bacf7fcf2415c8bcc61f964b4f50dc07b0a32aa3e13ba26049c1c71dc88aea1ca4f9cddd8f47289cecee599aa80f49d2369cba1e73ca44555760d944c2d07ce2cd52fa184e757a46707e2a0f67478deeb2a4f125f932ef100d5dcd35fde0d3d520a5dca3d96070e1b5cd08c27a5c71c14646a2253559d701579dea935a3952b463c2ba6c3b5505d0ab782fee68d61b5f3ff2e0e0cc0767d9036668e27eea1ac064d659107f66adcb68c9aa12750597582d92cf816e9dfed26e9ca5baa84e67219ff40f3e2af732a2d353f84dd68638146b1bb0cb86fc7e90787978c76e120ed6867e0650be24de076ade03cb71eb66af2e46fcca318dfed50aba6627467241a352818c2402f63e03f2b24f98f817c5f6fb1fffef9103852971567d70dadfdfa90e669bfc3808d558f5527b71a83ab9bffb94647492b8017a0aec28c80baf80992b885cd3696f143ebdeff9c5e27aef066ec8c71ba67d5c5bdbfa2be082914a3854dc24a3c4236d5dc0a9722241f8bab0c76cefe0759a916ebf8239664a0adf8e23b7ea472d635501f441c153adb33a4b2b85148371a492e7d2225deb8c5b5b3bddb4b9302a86bd8316cd68625848fe3781ef63e1d92e2555fdaedfaf57ba877bc1853744249338bd0d2e0b2228a23d8cfbd185f8094b42e116f1c38f6d13ff6a9d399a2af2b46badedc3fc0a62813c420300e8794823395620f6bf3811d17e17ef5244b2b9b10d12561b22ec0a73f6ab764148f03980551d54a4e3793ca3c916668ccc6d6ff1bca1ad29ab854f1c38d158b15dcf03f3740f5859073bd5537bdedb754f17f2c48a01fcd2e1cd3d8a12f9aa22470ecd12ed185a0013115f40f3aad5ee97ec306e3a237a71457b305e99fbdc7e7f06de6683b71e88c63bac2c145faa94497e289e367d5c191ce27593dc152bddd65d1172b9ac61ce8684242a96089e259e63f9ecea0366fd31c4331a490edfced9b2621a96cbe0e30266432b1e1edd5d923c414a0fdb230670590cc87ccec164ab6c9dfb958f5bf8c1665b7b57a04eb63dc14d0e1bee5946e02b6689733f5d7e1a66325a8d6e1355a67af57c41a119a1a267e0f6efa220ca08353ea92aacaabed3b24fb7847baffcd6cb3b719496a0857f72e86c2329704df1b9ff75b735321757526aed81341a26f01a985ef2bf4f5f021cf4e1fbdfee5b2479263b03a924d84081a5f19995bb62fa27407f2d657b37474a050c15e0caaa990c282436efc9d4dd28efb698ac7af7e2205a0f08a862787bb80eb4be790a99f96f7566ec0ff30f09dc362918416984e12892f62d089d87b140cd25b1769b5b9469ff143004d0654145e05647c5fd92ddb4567e529eea04729dd6d07757745306445efedce68bcc3e08d6d2b8cf5d5d6cbb64eb579f86ababd9d0f2fd8ad11d4c6f1996c78226633aaf65e0f6ee10b7316c87c2c450f316af44ecefdea33b7cb8ffc3f4b4c3917c827b96064cec50ff795fefc624eb31e103f846877492a9bb1eff6e78fd9068257d88be2a4d3a1a34dc5ecdffe0556ecc414a07d59a6ff81630529bd4a0395138d94b3f2e371cd5ad94364ba452f2fc698af932b204f0b1de4f049b372ba3a6c42781cb5a296a84ae23d5b0f23b9d7c96424c19ac5745d5257d313c93e16159bf487fac83c417d212d4cfc3f144c7854326fca0c12b14134b521eb3a4efd72ae5967f52bb3e0b77af6cf3a9f2be05f2685271b31b79c237430d0e13ef792f1c6a0a5004598895e03b8eb271725d867bd44a66a60d5015e8793fe14f4001827d5d09bd4b899e5f5858a17099b09e65a8c5c6339c4fe35deb427b6586d0d0a41eccc9115e83babf873ee2fc2ae113912123b8c4c5a6e170f2c15986276b94e650dd4ea0f4db17cf8a6b21797ac5194c47a5e6ca97d918a780fb5f43e7403e3dd3893373a59543adc49f9125cfdd76b9daf3a0ba412fd057e6dee2d2df7551fdb1d01cd9b1b72eb3ec88aa8a762fcdcb2825360fedee8499b77567234a68276eb5d4e9ac399be0726bc63f15902e5231c05cdc3c60a763b272f78bfb0ac69a69a0c5c4cbed3957e7770e72929de0096b0e72309b8b689b09b610bc9518e0e288dacf9142274bc7f3ba1963671d1c97dca798221905c2d3932fdaaa04185d82509584b0818fbe4eba99c9a2d1d87c489f0a2e9dd7e2fc003abaecc2a084c9b46fcbe90aa78ae415e1efc9f7d2e3d96fbba9906a9fe2d6db2f128d8340fa07c79e5d5f2b8f967d753ecd5f7dbd727f0b1b92fbb61e92f165e9edd6db3b0f41473fb081554caa8ec8295fb267e705ac90315482cd1f6383397f2a7d9e541a83a007355d6f36c08e1b2057603dd298046183deb4c863612649d86e0a87180373c035f0a6aef53a3b299fcd94d435222abd963bf61ef082d40ad9899c18dbea3068a46999a71b6a98c43860072dd6a05db997d32abff77ef12a08c5c6120dcac884af2f35f3fbf5b4d21fb7dae66c87547e5e1e1d1cabee7f919c19374ba0faff7df19cef17ce9dcadaa6a504a96ef55d250793bc805143bbd36205ece75576c7537385a0adef92210877e926df6b9342cfa7d81d5abec204a64c25fcd70ac15d088b25b4e16ef96a6bbb6aa140f4b3578d4273a8c5d29de7935db80d41ccfe730288789cb802a83151be428e4774ebaea7f00576b5f29c8eebb36bda17edb8d651affe1d942ca21e42c0be0c79c9362d15c12aee2135dda1fe0ee2b1e7653e2debb1602d55bd3e79f6d344908302dd1cc007dbd77146ce53e3a99a2dd7bb756168911f6e6ac385c582cf781ac2e8b860e943980954e94b3bf0aa1643d90c4cf15a6b67ef0470aeada516916f51883d9794add56645e0ea7a4e89941ffd31d5afc2333307ca5547cff1fd62594ddbcf4d303e4d782c7876017c4c9d3000b33590c6c5cd58886e8b9aa24a70787f8536803362e5b53b38582d2abe88a6bcf84c75caaa76695f820a89f760668963f5265939b02448cee731ccfd9b9515a5595136a823c724295590eba12d275ade194846130cb615739bffa86b0baa042ecb3e9f1d72d90f1d3fd6b170db7c62acfbc72792fa4069bd77027e4d554e414d74d0fecb7220567db8b353dfcb6e5f6f59e449487dad164ce7afa463e3aa1fcb9343255c708931231bd5977c425c0115dd680692bc14ed8ece47be45ac4d176fdc6c58671fa007401477665c470b54167211ad74391f30536696f7851420188854fcfecd8453845b7f1c13191c1d6854205c9245fe2a51f84c2a51a87a9a7b34380b37f19ad8f49497103a3add53ca07a011ee2799f08c4f0660b5a368108386494eba306298d8b131ed2a4de2996e13434ccad4e9c893154d019c251198b2295ef4a44ad5a03c166bb10b72a3a03e839bb6763d3ce048756d10634ea7190eb055e19cb998ad640505bd071f55328a70c10e0e46f69033cde0437cfe95d7546d6e58cfb3b7ae22d7b6e16e39b8f78e3501cb5e413f1be5291b9f46b197d8af2c6dcc00000000000000000000000000000000003ee12a4bb2b6d6cbfe1be09b9ebecfa95969d38d4fa37ca9057f40a3e84c6a", 0x1010, 0xfffffffffffffffb) 05:07:36 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f00000000c0), 0x48) 05:07:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x32f, 0x40b5, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 05:07:36 executing program 4: r0 = openat$qrtrtun(0xffffff9c, &(0x7f0000000000), 0xc00) read$qrtrtun(r0, 0x0, 0x0) 05:07:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x7f, 0x8001, 0x41}, 0x48) 05:07:36 executing program 1: add_key(&(0x7f0000000100)='big_key\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)="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", 0xfffff, 0xfffffffffffffffb) 05:07:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 05:07:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000080)) 05:07:37 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 05:07:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f00000022c0)) 05:07:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0xffffffffffffff90) 05:07:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19}, 0x48) 05:07:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_score_adj\x00') read$qrtrtun(r0, 0x0, 0x0) 05:07:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 05:07:38 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:07:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000005c80)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)="4a2f4427a578c725540848244bc6baa731330913bd39fe0a490f7dac2d7ec717f4988b924395b57e083287f093aebc17f8dd17304d27273747915eafe47bb20cf794ab106701580096bed7e51739d712d95f60d807e677fd1eb389740aea5ed7491c6f86b07ac6f7617c56f0c0563d5a2ddf2abf04f1cc35b23d", 0x7a}, {&(0x7f0000000100)="de3bc186e642b5ef1cdfb77ddb1c3aa5c5fb63e0bdd3a52c4c5072ee9cb7808948eb460cbcbda189df35c510571559cfd7e9804a7bc5aaa2b71cc87ae4694c9c54cfa9749d26d8e2089bf56bd7d829a66e3fb5cff20b04eb3a792c50b8beeef816b1eac51b08a5f9e716bebf916290909677bd5e4cec766f94e2e73201b0fa478508a473a16ada82ab517dfb9bb960cee1de4f724933432b6dc8f6765200121a864cc043b3e10ab9ebaf7a8eeeef493c780097071ebd685665", 0xb9}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="922112be1e164c371a7a2954a24f4b022f7a0181def980385baf0538816df95c0be149053f954c4650548a0fcc3f3431272bdc83639a7d932051eb13d74b0d09aded4a0285d8835a6188a939b10616d8ecd1d39d43ceed1223e32c6de521ffa4c943de6c156b6f5b4a0f239bc7afc34f01205ced56b1c08a054ff2142c99f1d9621baaf07ee6d4ccb4bf6259df8702da3c2f8d06", 0x94}, {&(0x7f0000001280)="b1d02803ecf6c870e5b8293d8de8389ff860d5e010aa6be5cb4a05134055712d29eda048c90650389c9b5da204ccf0d8881f3fd30d804788b7bbcbdeabfcfda53d33dc1e125b5624dbe7b6fecdae9a0c89a8d2bb39", 0x55}], 0x5, &(0x7f0000001380)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x82}}, @mark={{0x14, 0x1, 0x24, 0xce6c}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}], 0xc0}}], 0x1, 0x4) 05:07:38 executing program 1: clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) 05:07:38 executing program 3: socket$inet(0x2, 0xa, 0x53c) 05:07:38 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2) 05:07:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:07:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0xd5, 0x11}, 0x98) 05:07:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 05:07:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 05:07:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 05:07:39 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000040)=""/164) 05:07:39 executing program 5: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) 05:07:39 executing program 4: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000002440)=""/135) 05:07:39 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 05:07:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001380)=@buf) 05:07:39 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x404000, 0x0) 05:07:39 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="10000000111401"], 0x48}}, 0x0) 05:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x34}}, 0x0) 05:07:40 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000111401022cbd7000fcdbdf2508"], 0x48}}, 0x0) 05:07:40 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1411, 0x51befa5595b1832f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 05:07:40 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000001040)={0x1}, 0x8, 0x0) 05:07:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xe, &(0x7f0000000240), 0x4) 05:07:40 executing program 2: syz_clone3(&(0x7f0000006480)={0x80, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:07:40 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 05:07:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:07:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, 0x0) 05:07:40 executing program 3: syz_clone(0x90007000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:07:40 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x30440) 05:07:41 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 05:07:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0xc0481273, 0x0) 05:07:41 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x2) 05:07:41 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['styz\xe6l<\xe4\xba\x87']}, 0x4f) 05:07:41 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000180), 0x0, 0x0, 0x3) 05:07:41 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, "c36ec37d9eb41c80598461cb2add739831f8f88b5ff0cdb0a86a181ceb9598c1"}) 05:07:41 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000080)) 05:07:42 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, 0x0) 05:07:42 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x400, 0x4) 05:07:42 executing program 2: getpriority(0x2, 0x3ff) 05:07:42 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 05:07:43 executing program 0: semget(0x2, 0x0, 0xac0) 05:07:43 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x2) 05:07:43 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8800, 0x103) 05:07:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000100)={0x0, @sco={0x1f, @fixed}, @nl=@proc, @can}) [ 375.842982][ C1] hrtimer: interrupt took 328498 ns 05:07:44 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000040ac05428240000102030109022400010100000009040000020301000009"], 0x0) 05:07:44 executing program 0: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000140)) 05:07:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4e, 0x0, 0x0) 05:07:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x2}, 0x20) 05:07:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, &(0x7f0000000040)={@remote}, 0x20) 05:07:44 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) socket$inet6(0xa, 0x8000000000001, 0x0) r2 = dup(r1) socket$inet6(0xa, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 05:07:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 05:07:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000a40), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000b40)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0xa0) 05:07:45 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_dellink={0x20}, 0x20}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x989680}, &(0x7f0000000b40)={&(0x7f0000000b00), 0x8}) clock_getres(0x0, &(0x7f0000000b80)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0), 0xffffffffffffffff) 05:07:45 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7ffffffff000}, 0x2}, 0x0) 05:07:46 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x1a, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:07:46 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000040ac0542824000010203010902240001010000000904"], 0x0) [ 378.733139][ T3553] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 379.104819][ T3553] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 379.283599][ T3553] usb 4-1: New USB device found, idVendor=05ac, idProduct=8242, bcdDevice= 0.40 [ 379.293176][ T3553] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.301421][ T3553] usb 4-1: Product: syz [ 379.306374][ T3553] usb 4-1: Manufacturer: syz [ 379.311195][ T3553] usb 4-1: SerialNumber: syz [ 379.661957][ T3553] usb 4-1: USB disconnect, device number 3 [ 388.362554][ T3553] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 388.723029][ T3553] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 388.733642][ T3553] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 388.903051][ T3553] usb 2-1: New USB device found, idVendor=05ac, idProduct=8242, bcdDevice= 0.40 [ 388.912569][ T3553] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.920771][ T3553] usb 2-1: Product: syz [ 388.925322][ T3553] usb 2-1: Manufacturer: syz [ 388.930098][ T3553] usb 2-1: SerialNumber: syz [ 388.981654][ T3553] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 05:07:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6}]}) 05:07:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x9000aecf, 0x0) 05:07:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYBLOB="01002d"], 0x58}}, 0x0) 05:07:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x40007e00}]}) 05:07:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x8242, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x30, @string={0x30, 0x3, "a1995de359ac630866ae8d5b5765c9eedb76e31c4990ab9dfe4046076c28404d2f0c19545a465cacdb609481c493"}}, 0x0, 0x0}, 0x0) 05:07:57 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x8242, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 389.153285][ T3550] usb 2-1: USB disconnect, device number 4 05:07:57 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 05:07:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x9000aecf, 0x0) [ 389.473126][ T25] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 389.493674][ T3553] usb 6-1: new high-speed USB device number 4 using dummy_hcd 05:07:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x9000aecf, 0x0) [ 389.834215][ T25] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 389.853690][ T3553] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.865522][ T3553] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 389.875678][ T3553] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 390.054346][ T25] usb 4-1: New USB device found, idVendor=05ac, idProduct=8242, bcdDevice= 0.40 [ 390.064198][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.072831][ T25] usb 4-1: Product: syz [ 390.077236][ T25] usb 4-1: Manufacturer: syz [ 390.082051][ T25] usb 4-1: SerialNumber: syz [ 390.156788][ T25] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 390.168097][ T3553] usb 6-1: New USB device found, idVendor=05ac, idProduct=8242, bcdDevice= 0.40 [ 390.177776][ T3553] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.186341][ T3553] usb 6-1: Product: syz [ 390.190729][ T3553] usb 6-1: Manufacturer: syz [ 390.195727][ T3553] usb 6-1: SerialNumber: syz [ 390.358772][ T5336] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 390.369079][ T5336] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 390.394467][ T25] usb 4-1: USB disconnect, device number 4 [ 390.504207][ T3553] usbhid 6-1:1.0: can't add hid device: -22 [ 390.510884][ T3553] usbhid: probe of 6-1:1.0 failed with error -22 05:07:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x9000aecf, 0x0) 05:07:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x9000aecf, 0x0) [ 390.710973][ T3550] usb 6-1: USB disconnect, device number 4 05:07:58 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) [ 391.482089][ T5368] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 400.337954][ T24] audit: type=1326 audit(1657084088.393:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5369 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fce549 code=0x0 05:08:08 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@empty, @local, @loopback}, 0xc) 05:08:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 05:08:08 executing program 4: socketpair(0x25, 0x1, 0x7fff, &(0x7f0000000040)) 05:08:08 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) write(0xffffffffffffffff, &(0x7f0000001400)="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", 0xc8e) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="9d60fb1f888a579637e4b4e3fc9d0828", @ANYRES8=r1, @ANYRES64=r1, @ANYRESOCT=r2], 0xfffffd9d) 05:08:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x9000aecf, 0x0) 05:08:08 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:08 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/rcu_normal', 0x101040, 0x0) 05:08:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 05:08:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7ffffffff000}}, 0x0) 05:08:09 executing program 3: syz_usb_connect$hid(0x3, 0xfffffffffffffc89, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x4d9, 0xa070, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 05:08:09 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x68de868f142e06b}, 0x1c}}, 0x0) [ 402.042931][ T25] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 402.282874][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 402.339720][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 402.346507][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 402.406031][ T25] usb 4-1: unable to get BOS descriptor or descriptor too short [ 402.488114][ T25] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 402.496315][ T25] usb 4-1: can't read configurations, error -71 05:08:20 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000002080), 0x70040) 05:08:20 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) write(0xffffffffffffffff, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f4d15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946aeabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2fa7f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef", 0xc8e) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="9d60fb1f888a579637e4b4e3fc9d0828", @ANYRES8=r1, @ANYRES64=r1, @ANYRESOCT=r2], 0xfffffd9d) 05:08:20 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:08:20 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:20 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) 05:08:20 executing program 1: syz_mount_image$afs(0x0, 0x0, 0x0, 0x2, &(0x7f0000003480)=[{&(0x7f0000000180)="d3", 0x1}, {0x0, 0x0, 0xffffffffffffffff}], 0x0, 0x0) 05:08:20 executing program 2: landlock_create_ruleset(&(0x7f00000004c0)={0x5}, 0x8, 0x0) 05:08:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x4020940d, &(0x7f0000000500)) 05:08:21 executing program 4: syz_mount_image$befs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[]) 05:08:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:22 executing program 3: mq_open(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0, 0x0) 05:08:22 executing program 2: syz_open_dev$vim2m(&(0x7f0000000000), 0xf3, 0x2) 05:08:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc) 05:08:23 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 05:08:23 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}, {0x14}}}, 0x30}}, 0x0) 05:08:23 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee01) 05:08:23 executing program 4: syz_mount_image$afs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000003480)=[{&(0x7f0000000180)="d3", 0x1}, {0x0}], 0x0, &(0x7f0000003840)=ANY=[]) [ 415.601262][ T5438] kAFS: unparsable volume name 05:08:33 executing program 1: syz_mount_image$afs(0x0, &(0x7f0000000140)='./file0\x00', 0x1, 0x5, &(0x7f0000003480)=[{&(0x7f0000000180)="d3", 0x1, 0x20}, {&(0x7f0000000200)="a4f32331617645f4176880ea4a1fb959352bbcf38332a4de70c48dfc541843ed31c3de0dfe31f2f2bcada0ce525e5efcff55dcdc", 0x34, 0xffffffffffffffff}, {&(0x7f0000002300)="e172562945f2a21c1ac830ff26acc3ce7d9b62b3daa32ff055dfaa4129209690f3bda2e5c27232d99f8841972001299e9d7b", 0x32}, {&(0x7f00000023c0)="d0e4cfdd4f661a63b17fa7cec14651", 0xf, 0x3}, {&(0x7f0000002440)="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", 0x1000, 0x10000}], 0x0, &(0x7f0000003840)=ANY=[]) 05:08:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x47fff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:33 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x0) io_setup(0x8fc, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 05:08:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfc}, 0xc) 05:08:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:08:33 executing program 3: syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)=ANY=[]) 05:08:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 05:08:33 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) 05:08:33 executing program 2: syz_mount_image$befs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x7, 0x8, &(0x7f0000000580)=[{&(0x7f0000000080)="2fcee5e71750", 0x6, 0x4}, {&(0x7f00000000c0)="dc55bba11c6eb499f9c46f19a7339609f8fb569b7b8e5132", 0x18, 0x3}, {&(0x7f0000000100)="649fa1706c8ed616bda97066430671b968981f867d98f05cd75728535a86e6aeac7bf25da0681cdb48b7e63ff6f5bf3e426d0ae9382440fa964d8ef927ba14a5bd48cf8537d35d111ef99c67ca99e4a816550522105b95e033c52d9b510d640d7df3181534", 0x65}, {&(0x7f0000000180)="f70bf2a7daedec799075e7482aa20613", 0x10, 0x40}, {&(0x7f00000001c0)="d9b54a88031199557c9f119839be55f9dac1c2aeca30a88117073e6d377e0998f508e7a30fde83525e647fb1f979578f40d0f2411c7cfd35d7674af3fc6189cfdda0566fc0cadc1c31223b33e8192914058740334990bcc9a70f2afa3daa0f3a6c8c0458993864c5992a236f2d12bf94d47227c643d9c768e25dda7fcdb7155f666c42bc9ef3b5d95f70fea69fdb8a6fc3b6fdaea7912363ba5764eae6fff7c622467170f2eecb7ca18f7224e5a1f8b8395a86e7b10c3b9e9455713de4d28709755dcc8ba0bc60f77f6174b7978039be47ddc6b99b0df7", 0xd7, 0x800}, {&(0x7f00000002c0)="5a920b4a406dcc29e3164558afeea2225c25c4594061a61220f2e782bdc7e72ba63a3c1eaae1908262a66842a90d8e635091d0471893f33efe7650a50d12cb3a6265ecd74e7a2a54a75e8f75b9f97eaf98b6f4fb53ea09e938eb0008588d46b0404480fb022d149aae9e2a789398c93c2a12f480daf5e412c276557f25d6b5d881153ebadfc3d290aa70afc60ad949bf0bb333e32d934d768708df846d984d3a40916706fd3d84254412858660c799b5387d10a84200e4a8445715f7eec937d899", 0xc1}, {&(0x7f0000000440)="2032073cf2e4c2d1b0e7fa933e1418291b1f35ee0df593dd419ab6e6e3281058193012794a40362d0a6b51212e91d32e9db8aab3be80fa754ccf69c26dba9124f849a0d7a3e843c53899b7ab8a5305a36e9616bf6b9825f701bbf18f65da", 0x5e, 0x5}, {&(0x7f00000004c0)="590fb2fc712d2461fec175b870fa6e060b4af5fb9013d8ed82e9022ef96ae7860f2d30b94505431e946b727f86b215061a307283235ab013d41fb1769a30e06e6261dbd9ce18a82ed0a2ce52a7afc2116780f2b1f6390159dcfdd91e2c81ade4043215eb6f370fe70f2fa53a0ba83ddb845f3207e478402e2003cebf19ccb55114b3c5b058cd7164b4c288f37f14d96f44d12f2937", 0x95}], 0x2000000, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYBLOB]) fanotify_init(0x40, 0x1) syz_open_dev$ndb(0x0, 0x0, 0x0) 05:08:34 executing program 5: syz_mount_image$befs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x7, 0x7, &(0x7f0000000580)=[{0x0, 0x0, 0x4}, {&(0x7f00000000c0)="dc55bba11c6eb499f9c46f19", 0xc, 0x3}, {&(0x7f0000000100)="649fa1706c8ed616bda97066430671b968981f867d98f05cd75728535a86e6aeac7bf25da0681cdb48b7e63ff6f5bf3e426d0ae9382440fa964d8e", 0x3b, 0x4}, {&(0x7f0000000180)="f70bf2a7daedec799075e7482aa20613", 0x10, 0x40}, {&(0x7f00000001c0)="d9b54a88031199557c9f119839be55f9dac1c2aeca30a88117073e6d377e0998f508e7a30fde83525e647fb1f979578f40d0f2411c7cfd35d7674af3fc6189cfdda0566fc0cadc1c31223b33e8192914058740334990bcc9a70f2afa3daa0f3a6c8c0458993864c5992a236f2d12bf94d47227c643d9c768e25dda7fcdb7155f666c42bc9ef3b5d95f70fea69fdb8a6fc3b6fdaea7912363ba5764eae6fff7c622467170f2eecb7ca18f7224e5a1f8b8395a86e7b10c3b9e9455713de4d28709755dcc8ba0bc60f77f6174b7978039be47ddc6b99b0df793", 0xd8, 0x800}, {&(0x7f00000002c0)="5a920b4a406dcc29e3164558afeea2225c25c4594061a61220f2e782bdc7e72ba63a3c1eaae1908262a66842a90d8e635091d0471893f33efe7650a50d12cb3a6265ecd74e7a2a54a75e8f75b9f97eaf98b6f4fb53ea09e938eb0008588d46b0404480fb022d149aae9e2a789398c93c2a12f480daf5e412c276557f25d6b5d881153ebadfc3d290aa70afc60ad949bf0bb333e32d934d768708df846d984d3a40916706fd3d84254412858660c799b5387d10a84200e4a8445715f7eec937d8996cc058e91ea02ed333b9", 0xcb}, {&(0x7f00000004c0)="590fb2fc712d2461fec175b870fa6e060b4af5fb9013d8ed82e9022ef96ae7860f2d30b94505431e946b727f86b215061a307283235ab013d41fb1769a30e06e6261dbd9ce18a82ed0a2ce52a7afc2116780f2b1f6390159dcfdd91e2c81ade4043215eb6f370fe70f2fa53a0ba83ddb845f3207e478402e2003cebf19ccb55114b3c5b058cd7164b4c288f37f14d96f44d12f2937", 0x95}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',subj_role=,dont_hash,audit,rootcontext=unconfined_u,fsmagic=0x0000000000008']) fanotify_init(0x40, 0x1) [ 425.988270][ T5471] loop2: detected capacity change from 0 to 8 05:08:34 executing program 3: syz_mount_image$befs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 426.099120][ T5471] Dev loop2: unable to read RDB block 8 [ 426.105789][ T5471] loop2: unable to read partition table [ 426.194399][ T5471] loop2: partition table beyond EOD, truncated [ 426.201177][ T5471] befs: Unrecognized mount option "18446744073709551615" or missing value [ 426.211113][ T5471] befs: (loop2): cannot parse mount options [ 426.456639][ T5476] loop5: detected capacity change from 0 to 8 [ 426.495431][ T5476] Dev loop5: unable to read RDB block 8 [ 426.501392][ T5476] loop5: unable to read partition table [ 426.510138][ T5476] loop5: partition table beyond EOD, truncated [ 426.517962][ T5476] befs: Unrecognized mount option "18446744073709551615" or missing value [ 426.526813][ T5476] befs: (loop5): cannot parse mount options [ 431.629465][ T5485] loop1: detected capacity change from 0 to 264192 05:08:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0xfffffdef}}, 0x0) 05:08:39 executing program 4: syz_clone(0x805400, 0x0, 0x0, 0x0, 0x0, 0x0) 05:08:39 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:39 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) 05:08:39 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 05:08:39 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:08:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x7ffff000}}, 0x0) 05:08:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000b40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:08:40 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x24, @long}, 0x14, &(0x7f0000000400)={0x0}}, 0x0) 05:08:40 executing program 5: socket(0x3, 0x0, 0x585) 05:08:40 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:41 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000002300)) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000002340)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}}}}, 0xa0) 05:08:46 executing program 1: syz_mount_image$afs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000003480), 0x0, &(0x7f0000003840)=ANY=[]) 05:08:46 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 05:08:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 05:08:46 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x3ff) 05:08:46 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:08:46 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 05:08:47 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={&(0x7f00000000c0)={[0x8]}, 0x8}) 05:08:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000100)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 05:08:47 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:47 executing program 4: syz_mount_image$afs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001580)=[{0x0}], 0x1341000, &(0x7f0000001700)=ANY=[]) 05:08:47 executing program 2: syz_clone3(&(0x7f0000000280)={0x300a01880, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 443.270779][ T5540] kAFS: unparsable volume name 05:08:53 executing program 1: syz_mount_image$afs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='flock=']) 05:08:53 executing program 5: syz_mount_image$befs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) 05:08:53 executing program 3: syz_mount_image$befs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="2fcee5e71750", 0x6}, {0x0, 0x0, 0x40}], 0x0, 0x0) 05:08:53 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:53 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f00000003c0), 0x650202) 05:08:53 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) syz_clone3(&(0x7f00000002c0)={0x102000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) [ 445.553265][ T5550] befs: (loop5): No write support. Marking filesystem read-only [ 445.572928][ T5550] befs: (loop5): invalid magic header 05:08:53 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000001780)=[0x0]) 05:08:53 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14}}}, 0x30}}, 0x0) 05:08:53 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:08:53 executing program 5: syz_mount_image$afs(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000001580), 0x1341000, &(0x7f0000001700)=ANY=[]) 05:08:53 executing program 2: syz_mount_image$befs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 05:08:54 executing program 4: syz_mount_image$afs(0x0, &(0x7f0000000140)='./file0\x00', 0x1, 0x5, &(0x7f0000003480)=[{&(0x7f0000000180)="d3", 0x1, 0x20}, {&(0x7f0000000200)="a4f32331617645f4176880ea4a1fb959352bbcf38332a4de70c48dfc541843ed31c3de0dfe31f2f2", 0x28, 0xffffffffffffffff}, {&(0x7f0000002300)="e1", 0x1}, {&(0x7f00000023c0)="d0e4cfdd4f", 0x5}, {&(0x7f0000002440)="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", 0x1000, 0x10000}], 0x0, 0x0) [ 446.561953][ T5563] loop4: detected capacity change from 0 to 264192 05:09:02 executing program 1: socketpair(0x3, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) 05:09:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfc, 0x400000}, 0xc) 05:09:02 executing program 2: ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(0xffffffffffffffff, 0x40046210, 0x0) syz_clone(0x805400, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)) 05:09:02 executing program 5: socket(0x2, 0x5, 0x3) 05:09:02 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:02 executing program 4: syz_mount_image$befs(&(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) [ 454.331268][ T5566] afs: Bad value for 'flock' 05:09:02 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:02 executing program 3: syz_mount_image$gfs2meta(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2meta(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000580)='4', 0x1, 0x80000000}, {&(0x7f0000000680)="f570", 0x2, 0xfff}], 0x1008, &(0x7f0000000780)) 05:09:02 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x14}}}, 0x30}}, 0x0) 05:09:03 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000740), 0x200200, 0x0) [ 455.207886][ T5582] loop3: detected capacity change from 0 to 264192 05:09:03 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:03 executing program 5: syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) 05:09:11 executing program 1: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x4002, 0x0) 05:09:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000780)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:09:11 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:11 executing program 4: write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000026c0), 0xffffffffffffffff) 05:09:11 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000000)='./file0/file0\x00') rmdir(&(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 05:09:11 executing program 2: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'wg1\x00', {0x2, 0x0, @loopback}}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 05:09:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000008090000010e0001"], 0x44}}, 0x0) 05:09:11 executing program 5: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x4, 0x8, 0x0) [ 463.777631][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 463.784540][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:09:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 464.141407][ T5619] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 05:09:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:12 executing program 4: socket$rxrpc(0x21, 0x2, 0xa) openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000400)={0x40}, &(0x7f0000000440)) 05:09:12 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x2341) write$cgroup_pid(r0, 0x0, 0xffffffffffffff3d) 05:09:12 executing program 3: r0 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 05:09:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0xffffffffffffffff, 0x0) 05:09:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:09:18 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWALK(r0, &(0x7f0000000100)={0x9}, 0x9) 05:09:18 executing program 3: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 05:09:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0xff, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001b80)=[&(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000340)="41df77369cbec13c9f", 0x9}]) 05:09:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:18 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002740), 0x80080, 0x0) 05:09:18 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x470000, 0x0) 05:09:18 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x3f}, 0x0, 0x0) 05:09:18 executing program 4: socketpair(0x23, 0x0, 0xffffffff, 0x0) 05:09:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:19 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:19 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000340)="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", 0x1fc, 0x4}]) 05:09:19 executing program 4: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)="c0", 0x1, 0xfffffffffffffff7}], 0x0, 0x0) 05:09:19 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "9ed808a075704d7a8cd95511faac3888f38a4fb8b92bcc5abc6e97550d75dcc1"}) pselect6(0x40, &(0x7f0000000380)={0x7ff}, 0x0, 0x0, 0x0, 0x0) 05:09:19 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) [ 471.755720][ T5664] loop3: detected capacity change from 0 to 1 [ 471.768679][ T5665] loop4: detected capacity change from 0 to 264192 [ 471.854852][ T5664] Dev loop3: unable to read RDB block 1 [ 471.860725][ T5664] loop3: unable to read partition table 05:09:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000001b00)) [ 471.926397][ T5664] loop3: partition table beyond EOD, truncated [ 471.937117][ T5664] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 05:09:29 executing program 1: syz_mount_image$ufs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x108002, 0x0) 05:09:29 executing program 5: socketpair(0x23, 0x0, 0x1, 0x0) 05:09:29 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getrusage(0x1, &(0x7f0000000000)) 05:09:29 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:29 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 05:09:29 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x3f}, 0x0, 0x0) 05:09:29 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x102, 0x0) 05:09:30 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:30 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x8600, 0x0) 05:09:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000006c0)={0x7, 0x8}, 0x10) 05:09:30 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:30 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002740), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:09:41 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$cramfs(&(0x7f0000005040), &(0x7f0000005080)='./file0\x00', 0x0, 0x1, &(0x7f0000005100)=[{&(0x7f00000050c0), 0x0, 0xa94e}], 0x110084, &(0x7f0000005140)={[{'(\\\xa8)(,*]]=-(}^{:%'}, {'root'}, {')(,'}, {'-'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '(!\xe1/)\'$:'}}]}) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000005240)=""/248, 0xf8) 05:09:41 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x61c7, 0x2341) write$cgroup_pid(r0, 0x0, 0x0) 05:09:41 executing program 2: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 05:09:41 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x61c7, 0x2341) write$cgroup_pid(r0, 0x0, 0x40) 05:09:41 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:41 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 05:09:41 executing program 2: socketpair(0x25, 0x1, 0x0, 0x0) 05:09:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 05:09:41 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:42 executing program 5: syz_open_dev$usbmon(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 05:09:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000c40)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 05:09:42 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$rxrpc(0x21, 0x2, 0xa) socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000400)={0x40}, &(0x7f0000000440)={0x0, r0/1000+10000}) [ 502.254773][ T5735] loop1: detected capacity change from 0 to 169 05:09:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5409, 0x7) 05:09:50 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:50 executing program 5: mknodat$null(0xffffffffffffffff, 0x0, 0xc801, 0x103) 05:09:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) 05:09:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200), r0) 05:09:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)='[', 0x1}], 0x1}}, {{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)='C', 0x1}], 0x1}}], 0x2, 0x0) 05:09:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x40045436, 0x14) 05:09:50 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x40) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000440)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 05:09:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) 05:09:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x158, 0x280, 0x0, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "c7a60568f8a3ae9da152c82eb59a29c1ebfceb370db81ba6168a6b3bf50a"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 05:09:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 05:09:59 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x4c, 0x12, 0x531}, 0x4c}}, 0x0) 05:09:59 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 05:09:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x40086602, 0xffffffffffffffff) 05:09:59 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f00000024c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@privport}, {@version_L}]}}) 05:09:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 05:09:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 05:09:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6c4, &(0x7f0000000000), 0x4) [ 511.647543][ T5772] 9pnet_fd: p9_fd_create_tcp (5772): problem connecting socket to 127.0.0.1 05:09:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_pts(r0, 0x2c940) 05:09:59 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 05:09:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 05:09:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x35, 0x0, 0x0) 05:10:00 executing program 2: r0 = add_key$keyring(&(0x7f0000001980), &(0x7f00000019c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$link(0x8, 0x0, r0) 05:10:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000480)=0xec, 0x4) 05:10:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x2c) 05:10:06 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 05:10:06 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, r0+60000000}, 0x0, 0x0) 05:10:06 executing program 4: msgrcv(0x0, 0x0, 0x22, 0x1, 0x2000) 05:10:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x8930, &(0x7f0000000100)={0x0, @sco={0x1f, @fixed}, @nl=@proc, @can}) 05:10:06 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:10:06 executing program 5: socketpair(0x48, 0x0, 0x0, &(0x7f0000000200)) 05:10:06 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 05:10:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x4, &(0x7f00000000c0)=0x7, 0x4) 05:10:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0xc020660b, 0x0) 05:10:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x20) 05:10:13 executing program 1: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:10:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x24, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) 05:10:13 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x0, 0x0) 05:10:13 executing program 3: socketpair(0x3a, 0x0, 0x0, &(0x7f0000000000)) io_setup(0xc54, &(0x7f0000000140)) 05:10:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000380), 0x0, 0x0, 0x3, &(0x7f0000003980)=[{&(0x7f0000000700)='Z', 0x1}, {&(0x7f0000000640)="9c", 0x1, 0x80000000}, {&(0x7f00000017c0)="c7", 0x1, 0xffffffffffff0001}], 0x0, &(0x7f0000003a80)) 05:10:13 executing program 5: syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f0000003980)=[{&(0x7f0000000700)='Z', 0x1}, {&(0x7f0000000640)="9c", 0x1, 0x80000000}, {&(0x7f00000017c0)="c7", 0x1, 0xffffffffffff0001}], 0x0, &(0x7f0000003a80)={[{@sbsector}, {@check_strict}, {@uid={'uid', 0x3d, 0xee01}}]}) [ 525.227785][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 525.234853][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 525.391354][ T5826] loop5: detected capacity change from 0 to 264192 [ 525.417735][ T5828] loop4: detected capacity change from 0 to 264192 05:10:13 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x0, 0x0) 05:10:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_getaddrlabel={0x90, 0x4a, 0x0, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_ADDRESS={0x14, 0x1, @local}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private2}, @IFAL_ADDRESS={0x14, 0x1, @private2}]}, 0x90}}, 0x0) 05:10:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) 05:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180)=0x94, 0x4) 05:10:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10, 0x0}}], 0x1, 0x0) 05:10:14 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x0, 0x0) 05:10:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5412, 0x0) 05:10:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x540b, 0x2) 05:10:21 executing program 4: gettid() connect(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_clone(0xcc000000, 0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f00000011c0)="252daa8c597085fcba") 05:10:21 executing program 2: mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100000}, 0x20) 05:10:21 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x6, &(0x7f0000000080)) 05:10:21 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x4, 0xd8, &(0x7f0000000300)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:10:21 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0x50, 0x17, 0x531, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 05:10:21 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) connect(r0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f556a15dae6c0426916da4e33897f0bdbc77dc63ded53a1ea954a77be6e8b4e6225270361b37d313d742d88ed2468edbf4e485a89683d1d682de9bce607611"}, 0x80) 05:10:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000040)={@remote}, 0x20) 05:10:21 executing program 5: syz_clone(0xaa0400, 0x0, 0x0, 0x0, 0x0, 0x0) 05:10:21 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x8) 05:10:21 executing program 2: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)=':\x00', 0xfffffffffffffffd) 05:10:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 05:10:30 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv4}}, 0x0) 05:10:30 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='hugetlb.1GB.failcnt\x00', 0x2, 0x0) fcntl$getown(r1, 0x9) r2 = gettid() ptrace$getregs(0xffffffffffffffff, r2, 0x1ff, &(0x7f0000000180)=""/101) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket(0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat2(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x101800, 0x0, 0x18}, 0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0xfffc, 0x0, @private2, 0x7}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0xfb}, @in6={0xa, 0x4e21, 0x0, @empty}, @in={0x2, 0xfffc, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x74) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 05:10:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000004300)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000004340)=ANY=[], 0x3c4c}}, 0x0) 05:10:30 executing program 3: mlock(&(0x7f0000fee000/0x11000)=nil, 0x11000) munlock(&(0x7f0000ff4000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x4) mlock(&(0x7f0000ff1000/0x4000)=nil, 0x4000) 05:10:30 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000100)={@random="7712717bd69b", @local, @val, {@ipv4}}, 0x0) 05:10:30 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000280)={@local, @empty, @val, {@ipv4}}, 0x0) 05:10:30 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000080)={@random="7712717bd69b", @local, @val, {@ipv4}}, 0x0) 05:10:30 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fd2fc900143a00fe8000000000000000000800000000aaff"], 0x0) 05:10:30 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000a440)={&(0x7f0000000880)=@proc, 0xc, 0x0}, 0x0) 05:10:31 executing program 5: faccessat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x7) 05:10:31 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000001c0), 0x4) 05:10:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000440)={0x40000000, 0x0, "7ed1d4f3a0fccc5120e24483c4ae92fcef1a737c668d4bc9fb56de5715cb9e42"}) 05:10:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="0f000000000000000000002000000000008000"}) 05:10:35 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 05:10:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) 05:10:35 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) 05:10:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000040)={'vxcan1\x00'}) 05:10:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, &(0x7f0000000040)={'vxcan1\x00'}) 05:10:35 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "0dac3730e5d4bd4c3f1f5a36d26aec86174c03871a38eede2dc3f32c9b28e6cca3a459fcee56bbaf3efd617373dece5481cb296112e44933ace61edd9a876e31302f22ed6c7b9e26135597eeb67efd2356fa0ad9a51d9551da9f0d9da6752f1a47b316a0e3f610c55e528f5dc0311865370ded45b8e7986ad3d36b110294d3a4"}) 05:10:35 executing program 3: prctl$PR_GET_NO_NEW_PRIVS(0x21) 05:10:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x0, 0x4}) 05:10:35 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 05:10:35 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x37, 0x4) 05:10:42 executing program 1: socket$inet_sctp(0x2, 0xf, 0x84) 05:10:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x200, 0x4) 05:10:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) 05:10:42 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40049409, 0x0) 05:10:42 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "aae86e99fc253bf09f02c8eba14a7e2347b2da44da6efc80d51a5d3d3b167f30a34d43f339bc887f3cde8a7d316bfd23f73d6e9259a1fa0a801c7c2c32ee6ea4"}, 0x48, 0xffffffffffffffff) 05:10:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000001c0)) 05:10:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @private}]}, 0x24}}, 0x0) 05:10:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000040)={'vxcan1\x00'}) 05:10:43 executing program 2: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:10:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=@deltaction={0x24, 0x31, 0xe19432e68d0c6113, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) 05:10:43 executing program 5: r0 = socket(0xa, 0x3, 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x0) 05:10:43 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) 05:10:51 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x800002, 0x0) write$vga_arbiter(r0, &(0x7f0000000200), 0xf) 05:10:51 executing program 1: syz_mount_image$gfs2meta(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1004, &(0x7f0000000480)) 05:10:51 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f00000001c0)) 05:10:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000040)={'vxcan1\x00'}) 05:10:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000540), 0x10) 05:10:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 05:10:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPG(r0, 0x40101283, 0x0) 05:10:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}]}}, &(0x7f0000000140)=""/158, 0x26, 0x9e, 0x1}, 0x20) 05:10:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000400)) 05:10:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000d00), r0) 05:10:52 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), 0xffffffffffffffff) 05:10:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, 0x0, 0x0) 05:10:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) 05:10:59 executing program 1: syz_clone(0x24000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:10:59 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) 05:10:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 05:10:59 executing program 4: syz_clone(0x5022800, 0x0, 0x0, 0x0, 0x0, 0x0) 05:10:59 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000)={0x800}, 0x10) 05:10:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x83, 0x0, 0x0) 05:10:59 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x4801, 0x0) 05:10:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000e40), r1) 05:10:59 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x1080c0, 0x0) 05:10:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00', 0x0, [0xa, 0x7, 0x8, 0x3c6a, 0x7ff]}, &(0x7f0000000080)=0x54) 05:10:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000c40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x4c0, 0x144, 0x588, 0x144, 0x144, 0x694, 0x694, 0x694, 0x694, 0x694, 0x6, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'vlan0\x00', 'pimreg\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@private1, @private1, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private1}}}, {{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@local, @dev, [], [], 'gretap0\x00', 'ip6gretap0\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x56c) 05:10:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, 0x0, 0x0) 05:11:08 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000240)=""/6, 0x6) 05:11:08 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@random="8b04f6162417", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e055c9", 0x8, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @remote}, {[], "c66cb95e3de10a84"}}}}}, 0x0) 05:11:08 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 05:11:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3a4, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0xffffffff, 0x324, 0x324, 0x324, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @empty, [], [], 'dvmrp1\x00', 'veth0_to_team\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x118, 0x13c, 0x0, {}, [@common=@inet=@udp={{0x2c}}, @common=@hbh={{0x48}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x400) 05:11:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 05:11:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000080)) 05:11:09 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f00000006c0), 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0x0) 05:11:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x8}]}) 05:11:09 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaabb00000000000081001b0088ca"], 0x0) 05:11:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r0) 05:11:09 executing program 3: openat$zero(0xffffff9c, &(0x7f00000006c0), 0x0, 0x0) 05:11:09 executing program 2: syz_emit_ethernet(0x38d, &(0x7f0000000600)=ANY=[@ANYBLOB="8b04f616241700000000000086dd"], 0x0) [ 586.657759][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 586.664785][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:11:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:11:16 executing program 5: r0 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0xfffffffffffffffd, 0x1) r2 = request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='user\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r2) syz_clone(0x24000000, &(0x7f0000000200)="66815bd163737e541037be38fccb75b72edad06a760f5dfa852be41495ff8b6fea1b4a0ebd8e32b120c82cfe09b85095cf8ecd18c5bd847d3107aba8e675aea64ab5341432cee4a9837d963598219c13a5ebdadb4d35", 0x56, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="a23c4f28f6d8af7de1f97727768a0ed31177f147ac0dda8f") keyctl$KEYCTL_MOVE(0x1e, r1, r1, 0xfffffffffffffffb, 0x1) r3 = add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="06c3bac518ddb659477959f01edba95a9afc70fd210c1eb1db56db903f7c0179074b2856c580416a", 0x28, r0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000440)={r3, 0xbe}, 0x0, &(0x7f0000000480)="b8b9996263fbc5f679686f4eba53027d4b6354ce49bbda8c2732f33f9557d745bedb81f0960fc4c7d2789f27dfb20393eeb5078db25cfab5159085de679ea3730381260215959014a0a857be0ad30c694ec2d9711c4b4c4e319666af7680c728b3972df93b491b3d56468a93c44bc7ef89b4d3507de8e6d0921643d207e1f3f8bf4a1cfb18ae987cf6d0091c59621cada559121bb6a3c162956d3d02167e43e88cef85695b9c7e094e4fcd72c5ddb04e09c5e0f0f140d0c2ad7041594537", &(0x7f0000000540)) r4 = add_key$user(0x0, &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)="2bb7c25c375af675f2c2a4f92069ed50c676abeb3d13f1f8680b14eb838d38b927b4837ec5caaf0c00ee0acf8cd70904e1fec900379602", 0x37, r1) keyctl$unlink(0x9, r4, r1) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x1}, 0x0, 0x0, r1) add_key$user(&(0x7f00000009c0), &(0x7f0000000a00)={'syz', 0x2}, &(0x7f0000000a40)="feb315423134d6cdd5bca3cd11b575a076dc52395d2ac24be9a4b8fea04b02d510bb1eda77836c7bbd9447a5b912ebda11ff3f20a7f54559750dd4dcdb15259204c61cb40cbe58d449f7d5b5d79240b4c2c2eb873d9f2b920a03941b56967370e293e9eaedc7d054a8e5884199a4b8dcef4dc6f1ce4c32a9e8c8827f29dfdec0f9de6d7bcc7c2e1e6d02720bfd4a41a7abe5e5cfc0cae0cd9c40b33869a43391a11c6df94f864a7644432ce494e8cee51885", 0xb2, 0xfffffffffffffff8) 05:11:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 05:11:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000200)) 05:11:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{0x5}, {0x6}]}) 05:11:16 executing program 2: syz_io_uring_setup(0x651a, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) [ 588.573206][ T24] audit: type=1326 audit(1657084276.623:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6051 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1d549 code=0x0 05:11:16 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000100), 0x180, 0x0) 05:11:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{0x1}, {0x6}]}) 05:11:16 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000040), 0x103, 0x0) 05:11:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000c40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x4c0, 0x144, 0x588, 0x144, 0x144, 0x694, 0x694, 0x694, 0x694, 0x694, 0x6, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'vlan0\x00', 'pimreg\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@private1, @private1, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private1}}}, {{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@local, @dev, [], [], 'gretap0\x00', 'ip6gretap0\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x56c) 05:11:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x0) [ 589.137921][ T24] audit: type=1326 audit(1657084277.193:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6063 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc9549 code=0x0 05:11:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000c40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x4c0, 0x144, 0x588, 0x144, 0x144, 0x694, 0x694, 0x694, 0x694, 0x694, 0x6, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'vlan0\x00', 'pimreg\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@private1, @private1, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private1}}}, {{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@local, @dev, [], [], 'gretap0\x00', 'ip6gretap0\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x56c) 05:11:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x20000044, 0x330, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0xffffffff, 0x324, 0x324, 0x324, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @empty, [], [], 'dvmrp1\x00', 'veth0_to_team\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3) 05:11:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 05:11:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x2, 0x330, 0xffffffff, 0x1e8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x2cc, 0x2cc, 0x2cc, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @empty, [], [], 'dvmrp1\x00', 'veth0_to_team\x00'}, 0x0, 0xa4, 0xcc, 0x0, {}, [@common=@frag, @common=@mh={{}, {"ae20"}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa4, 0xc8}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@LOG={0x0, 'LOG\x00', 0x0, {0x0, 0x0, "be467c0419ec6d1c61183192074db24018143dbc5e6d5faebccb8e6155b3"}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xff) 05:11:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000c40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x4c0, 0x144, 0x588, 0x144, 0x144, 0x694, 0x694, 0x694, 0x694, 0x694, 0x6, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'vlan0\x00', 'pimreg\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@private1, @private1, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private1}}}, {{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@local, @dev, [], [], 'gretap0\x00', 'ip6gretap0\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x56c) 05:11:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 05:11:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x21, 0x0, 0x0) 05:11:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, &(0x7f0000000c40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x4c0, 0x144, 0x588, 0x144, 0x144, 0x694, 0x694, 0x694, 0x694, 0x694, 0x6, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'vlan0\x00', 'pimreg\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@private1, @private1, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private1}}}, {{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@local, @dev, [], [], 'gretap0\x00', 'ip6gretap0\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x56c) 05:11:25 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@multicast, @broadcast, @void, {@ipv4={0x800, @generic={{0x16, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x16, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@broadcast}, {@private}, {@private}, {@empty}, {@empty}, {@private}, {@remote}]}]}}}}}}, 0x0) 05:11:25 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000540)={0x2, "de09c22bc5d0400fcc40d2e362ce1d526007f42918ae3f15fafcfa72a401b285"}) 05:11:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x2, 0x5a0, 0xffffffff, 0x194, 0xcc, 0x0, 0xffffffff, 0xffffffff, 0x4d8, 0x4d8, 0x4d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x304, 0x344, 0x0, {}, [@common=@unspec=@bpf1={{0x230}}, @common=@ah={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3df221a8f6a352493ab53a573bd77051074c3e98976893c8d94900b64559"}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5fc) 05:11:25 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 05:11:26 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x1}) 05:11:32 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000400)={@dev, @multicast, @val={@void}, {@mpls_mc}}, 0x0) 05:11:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x61}]}) 05:11:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000c40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x4c0, 0x144, 0x588, 0x144, 0x144, 0x694, 0x694, 0x694, 0x694, 0x694, 0x6, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'vlan0\x00', 'pimreg\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@private1, @private1, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private1}}}, {{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24}}, {{@ipv6={@local, @dev, [], [], 'gretap0\x00', 'ip6gretap0\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x56c) 05:11:32 executing program 4: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@multicast, @broadcast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "b9f0427152f1207c023c48819ad492c62fff787f7433fa6df21c2cb64b399883a47a32b8a7fbdec2edafcbdb745052e192f1c17fe4343718213ff84e86b6ed0a"}}}}, 0x0) 05:11:32 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4add3739fadcbcc) 05:11:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@nat={'nat\x00', 0x1b, 0x5, 0x494, 0x36c, 0x0, 0xffffffff, 0x218, 0xec, 0x458, 0x458, 0xffffffff, 0x458, 0x458, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@empty, @icmp_id, @icmp_id}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'team0\x00', 'virt_wifi0\x00'}, 0x0, 0xec, 0x12c, 0x0, {}, [@common=@ipv6header={{0x24}}, @common=@ipv6header={{0x24}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "01ae4bba0ab10b6707efc46922c4b0c99e7fb294f3bfb56af47b8c89f3ca"}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f0) 05:11:32 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000040), 0x10d203, 0x0) 05:11:32 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000200)={@random="8b04f6162417", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e055c9", 0x0, 0x2b, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @remote}}}}}, 0x0) 05:11:32 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 05:11:32 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x5, 0x0) 05:11:32 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4, 0x1300) 05:11:32 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xfffffffffffffead) 05:11:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x103042, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 05:11:41 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x5, 0x300) 05:11:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0xfffffffffffffded) 05:11:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x108172, r0, 0x0) 05:11:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3, 0x1200) 05:11:41 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) lchown(&(0x7f0000000200)='./file0\x00', 0x0, r1) 05:11:41 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x300) 05:11:41 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8, 0x103) 05:11:41 executing program 2: lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000002500)='./file1\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) 05:11:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) 05:11:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000600)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:11:41 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)=[0x0], 0x0, 0x0, 0x8, &(0x7f0000000380)=[{}], 0x8, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) 05:11:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) poll(&(0x7f0000001c40)=[{r0, 0x164}], 0x1, 0x0) 05:11:48 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0xd, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x5, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:11:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x2, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:11:48 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0xa00, 0x0) 05:11:48 executing program 4: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xa00, 0x0) poll(&(0x7f0000000100)=[{r0, 0x1}], 0x1, 0x0) 05:11:48 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0xa00, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:11:49 executing program 2: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xa00, 0x0) preadv(r0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0, 0x0) 05:11:49 executing program 3: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xa00, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x0) 05:11:49 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)=@file={0xa}, 0xa) 05:11:49 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@mcast1}, 0x14) 05:11:49 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4b, 0x0, 0x0) 05:11:49 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2a, 0x0, &(0x7f0000000100)) 05:11:57 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 05:11:57 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000080), 0x4) 05:11:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, &(0x7f00000005c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3000}}, @prinfo={0x14, 0x84, 0x7, {0x1}}], 0x30}, 0x0) 05:11:57 executing program 5: setitimer(0x0, &(0x7f0000000080)={{0x0, 0xffffffff}, {0x0, 0x271}}, 0x0) 05:11:57 executing program 0: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='.\x00') 05:11:57 executing program 2: pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 05:11:57 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000280)="8e", 0x1, 0x20005, &(0x7f0000000380)={0x1c, 0x1c}, 0x1c) 05:11:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000080)) 05:11:57 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000380)={0x1c, 0x1c}, 0x1c) 05:11:57 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0) 05:11:58 executing program 4: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7}}, 0x0) 05:11:58 executing program 2: openat$ptmx(0xffffff9c, &(0x7f00000001c0), 0x2000400, 0x0) 05:12:06 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x46, 0x0, 0x0) 05:12:06 executing program 0: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00') 05:12:06 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x1c, 0x1c}, 0x1c) 05:12:06 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000f00)={@local, @empty, @val, {@ipv6}}, 0x0) 05:12:06 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x32e, 0x4) 05:12:06 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000200)) 05:12:06 executing program 5: r0 = msgget(0x3, 0x634) msgctl$IPC_RMID(r0, 0x0) 05:12:06 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) 05:12:07 executing program 2: getrusage(0x7a844f26f1065c35, 0x0) 05:12:07 executing program 3: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000080)={0x0, "788f67450a"}, 0x9, 0x0) 05:12:07 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, 0x0, 0x0) 05:12:07 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x39, &(0x7f0000000000), 0x4) 05:12:14 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2a, 0x0, 0x0) 05:12:14 executing program 3: open$dir(&(0x7f00000006c0)='./file0\x00', 0x4210fa71da17c721, 0x0) 05:12:14 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) 05:12:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/route\x00') read$FUSE(r0, &(0x7f0000004440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 05:12:14 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:12:14 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4046041, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open$dir(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 05:12:14 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x0, &(0x7f0000000880)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize={'msize', 0x3d, 0x80000001}}]}}) 05:12:14 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000540)='./file0\x00', &(0x7f0000000000), 0x885800, 0x0) 05:12:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0xe, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x10, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha12-simd,seed-generic,blake2s-256)\x00'}, 0x58) 05:12:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006500)={&(0x7f0000000000), 0xc, &(0x7f00000064c0)={&(0x7f0000000040)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 05:12:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) pwrite64(r0, 0x0, 0x0, 0x0) 05:12:15 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x0, {0x2, 0x0, @multicast1}, 'nr0\x00'}) 05:12:15 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff5}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:12:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}, @struct={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000740)=""/232, 0x3f, 0xe8, 0x1}, 0x20) 05:12:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000940)) 05:12:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x14, r1, 0x16f7413e84f4a39b}, 0x14}}, 0x0) [ 648.095749][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 648.102739][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:12:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x0, 0xc0b, 0x1}, 0x48) 05:12:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/225, 0xe1}], 0x1) 05:12:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)='m', 0x1}, {&(0x7f0000000100)="c5", 0x1}], 0x2, &(0x7f0000000240)=[{0x18, 0x0, 0x0, "05"}, {0x10}], 0x28}, 0x0) 05:12:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002d40)=@base={0x0, 0x0, 0x0, 0x0, 0xc0f, 0x1}, 0x48) 05:12:26 executing program 3: syz_emit_ethernet(0x207, &(0x7f0000000440)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "22e11a", 0x1d1, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@fragment, @fragment, @hopopts, @routing={0x0, 0x4, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1]}, @dstopts={0x0, 0x19, '\x00', [@pad1, @pad1, @generic={0x0, 0xa7, "2a5c828c38f5619b1f6b86d6dafeaf72c23e082322b9c4afa05d608cfe46ad65cc73195f3e7d9533c81a54d13ff4288611cae62e1acb5666a972758792e01e57921be66da533851517cf6500687b789704dd3a887ead27de33044612c5428195da0f0e8b22b3ea4d35391e7d338eb879c44f9bbc92851aef28e55b084fe39a750fdc02c7086bda6e09b167e7bba0a02b8a510827ddb75aca4869a697e5d7694b9e90e8686dfd20"}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}], @echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, "b94c615de1802954343e1b00263277d74b0eec7ca44048488835957e0704537c1bf5033506bf672ac544de71983458ff1a5f84d76dc97d01e52ba62b4cf50b86edd96453ab5a0cdde6a66fea508ce782d8c987a40a85bd489f9f1424d95e7a3b9e5ed7e21a6c342addb6fccd3309eba28f531450fd51faac617817d78440fa15a1395318046f271acfef14dac9bab89a4e2daf06bb6c2967c984ffcc597a467f547f96e1912d44fefc290d781933ffae54"}}}}}}, 0x0) 05:12:26 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000380)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "81744f", 0x10, 0x3a, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], @ni={0x8c}}}}}}, 0x0) 05:12:26 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000380)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "81744f", 0x38, 0x3a, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @broadcast}, {[@hopopts], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "b94d6a", 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) 05:12:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x1, 0x10000, 0x6}, 0x48) 05:12:26 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "41b580", 0x10, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1105da", 0x0, "50cb94"}}}}}}}, 0x0) 05:12:26 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x200842, 0x4) 05:12:26 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 05:12:26 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0x33af, 0x40202) 05:12:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0xe7) 05:12:35 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 05:12:35 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 05:12:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000300), 0x10) 05:12:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) 05:12:35 executing program 5: setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000000), 0xfffffffffffffef8) 05:12:35 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGETD(r0, 0x5424, 0x0) 05:12:35 executing program 5: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc020660b, 0x0) 05:12:35 executing program 4: syz_clone3(&(0x7f0000000300)={0x8000000, 0x0, &(0x7f0000000140), &(0x7f0000000180), {0x37}, &(0x7f00000001c0)=""/143, 0x8f, &(0x7f0000000280)=""/56, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1}, 0x58) 05:12:35 executing program 0: socket$packet(0x11, 0x0, 0x300) syz_open_dev$ttys(0xc, 0x2, 0x1) write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 05:12:35 executing program 5: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000080), 0x4800, 0x0) 05:12:36 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2862e3ebeae59e9d, 0x0) 05:12:42 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 05:12:42 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x3, 0x0) 05:12:42 executing program 4: r0 = syz_io_uring_setup(0x355a, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000a00)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r0], 0x4) 05:12:42 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 05:12:42 executing program 3: syz_clone3(&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/4096, 0x1000, &(0x7f00000010c0)=""/85, &(0x7f0000001140)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) 05:12:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$USBDEVFS_RESET(r0, 0x5514) 05:12:43 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x50840, 0x0) 05:12:43 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000000)) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 05:12:43 executing program 5: openat$sw_sync(0xffffffffffffff9c, 0x0, 0x420203, 0x0) 05:12:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) syz_clone3(&(0x7f0000000980)={0x12000a200, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0, {0x36}, &(0x7f0000000800)=""/32, 0x20, &(0x7f0000000840)=""/201, &(0x7f0000000940)=[0x0, 0x0, 0x0], 0x3, {r0}}, 0x58) syz_clone3(&(0x7f0000000a40)={0x62080000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f0000000600), {0x37}, &(0x7f0000000640)=""/121, 0x79, &(0x7f00000006c0)=""/77, &(0x7f0000000a00)=[r2, 0x0], 0x2, {r0}}, 0x58) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000e1ffffffffffffff1300000080000000", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x2}, @NL80211_ATTR_PMKID={0x14, 0x55, "37c2df71b5249f5f2f5b695114e417ca"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x40) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8, 0x15}}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0a3bc8afe867688f065034c328"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048801}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="099f2fd2", @ANYRES16=0x0, @ANYBLOB="000000000000000000001300000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/custom0\x00') 05:12:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) syz_clone3(&(0x7f0000000980)={0x12000a200, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0), {0x36}, &(0x7f0000000800)=""/32, 0x20, &(0x7f0000000840)=""/201, &(0x7f0000000940)=[0x0, 0x0, 0x0], 0x3, {r0}}, 0x58) syz_clone3(&(0x7f0000000a40)={0x62080000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f0000000600), {0x37}, 0x0, 0x0, &(0x7f00000006c0)=""/77, 0x0}, 0x58) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000cc0)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x2}, @NL80211_ATTR_PMKID={0x14, 0x55, "37c2df71b5249f5f2f5b695114e417ca"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x40) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x9) 05:12:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r0, 0x40049409, 0x3) 05:12:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) syz_clone3(&(0x7f0000000980)={0x12000a200, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0, {0x36}, &(0x7f0000000800)=""/32, 0x20, &(0x7f0000000840)=""/201, &(0x7f0000000940)=[0x0, 0x0, 0x0], 0x3, {r0}}, 0x58) syz_clone3(&(0x7f0000000a40)={0x62080000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f0000000600), {0x37}, &(0x7f0000000640)=""/121, 0x79, &(0x7f00000006c0)=""/77, &(0x7f0000000a00)=[r2, 0x0], 0x2, {r0}}, 0x58) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000e1ffffffffffffff1300000080000000", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000000}, 0x4c004) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x2}, @NL80211_ATTR_PMKID={0x14, 0x55, "37c2df71b5249f5f2f5b695114e417ca"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x40) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8, 0x15}}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0a3bc8afe867688f065034c328"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048801}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x9) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/custom0\x00') 05:12:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r0, 0x80045430, 0x0) 05:12:56 executing program 0: pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x4}, 0x0, 0x0, 0x0) 05:12:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 05:12:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x4003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) syz_clone3(&(0x7f0000000980)={0x12000a200, 0x0, &(0x7f0000000780), &(0x7f00000007c0), {}, &(0x7f0000000800)=""/32, 0x20, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000a40)={0x62080000, &(0x7f0000000540), 0x0, &(0x7f0000000600), {0x37}, &(0x7f0000000640)=""/121, 0x79, 0x0, 0x0, 0x0, {r0}}, 0x58) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000e1ffffffff"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x10, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}}, 0x4c004) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20}, 0x40) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x9) 05:12:56 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_clone3(0x0, 0x0) syz_clone3(&(0x7f0000000a40)={0x62080000, 0x0, 0x0, &(0x7f0000000600), {}, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[0x0], 0x1}, 0x58) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) 05:12:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="099f"], 0x1c}}, 0x0) 05:12:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f00000003c0)) 05:12:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r0, 0x80045439, 0x0) 05:12:57 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) fsetxattr(r0, &(0x7f0000000040)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 05:12:57 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x0, "c36ec37d9eb41c80598461cb2add739831f8f88b5ff0cdb0a86a181ceb9598c1"}) 05:12:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000100fcffffff0100000000000000", @ANYRES32=r2], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8916, &(0x7f00000000c0)={'vxcan1\x00'}) 05:13:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) 05:13:05 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x4003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) syz_clone3(&(0x7f0000000980)={0x12000a200, 0x0, &(0x7f0000000780), &(0x7f00000007c0), {}, &(0x7f0000000800)=""/32, 0x20, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000a40)={0x62080000, &(0x7f0000000540), 0x0, &(0x7f0000000600), {0x37}, &(0x7f0000000640)=""/121, 0x79, 0x0, 0x0, 0x0, {r0}}, 0x58) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000e1ffffffff"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x10, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}}, 0x4c004) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20}, 0x40) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x9) 05:13:05 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xe, 0x0, "c36ec37d9eb41c80598461cb2add739831f8f88b5ff0cdb0a86a181ceb9598c1"}) 05:13:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)) 05:13:05 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0205649, &(0x7f0000000080)={0xf000000, 0x0, 0x0, "d6058c3e5361531ae4d5fc259ecd26cabbcbb43ddaf4733ee3a4977eb6c19580"}) 05:13:05 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x3, 0x0, 0x0, "d6058c3e5361531ae4d5fc259ecd26cabbcbb43ddaf4733ee3a4977eb6c19580"}) 05:13:06 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 05:13:06 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0x4020940d, &(0x7f0000000080)={0x3, 0x0, 0x0, "d6058c3e5361531ae4d5fc259ecd26cabbcbb43ddaf4733ee3a4977eb6c19580"}) 05:13:06 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, 0x0, 0x7000000) 05:13:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x48, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0xac14140c}}}]}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0xe5f}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x2}]}, @CTA_STATUS={0x8}]}, 0x48}}, 0x0) 05:13:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4) 05:13:06 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x2f, 0x0, @loopback, @loopback}}}}) 05:13:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x127c, &(0x7f0000000140)) 05:13:15 executing program 3: syz_mount_image$msdos(&(0x7f0000003440), 0x0, 0x0, 0x1, &(0x7f0000003740)=[{&(0x7f0000003540)="f7", 0x1}], 0x0, &(0x7f0000003780)) 05:13:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc05812fe) 05:13:15 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000080)={'gre0\x00', 0x0}) 05:13:15 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 05:13:15 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001540), 0x187000, 0x0) 05:13:15 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2b, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:13:16 executing program 4: syz_mount_image$msdos(&(0x7f0000003440), 0x0, 0x0, 0x1, &(0x7f0000003740)=[{&(0x7f00000034c0)='(', 0x1}], 0x0, &(0x7f0000003780)) 05:13:16 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 05:13:16 executing program 3: syz_mount_image$msdos(&(0x7f0000003440), 0x0, 0x0, 0x1, &(0x7f0000003740)=[{&(0x7f0000003540)="f7", 0x1}], 0x0, &(0x7f0000003780)) 05:13:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x25, 0x0, &(0x7f00000006c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 05:13:16 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) [ 709.533940][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 709.540625][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:13:24 executing program 1: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) 05:13:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x12eb) 05:13:24 executing program 3: syz_mount_image$msdos(&(0x7f0000003440), 0x0, 0x0, 0x1, &(0x7f0000003740)=[{&(0x7f0000003540)="f7", 0x1}], 0x0, &(0x7f0000003780)) 05:13:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 05:13:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 05:13:24 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, 0x0) 05:13:24 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000080)={'gre0\x00', 0x0}) 05:13:24 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5450, 0x0) 05:13:24 executing program 3: syz_mount_image$msdos(&(0x7f0000003440), 0x0, 0x0, 0x1, &(0x7f0000003740)=[{&(0x7f0000003540)="f7", 0x1}], 0x0, &(0x7f0000003780)) 05:13:25 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) 05:13:25 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) 05:13:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1277) 05:13:31 executing program 1: r0 = socket(0x2, 0x3, 0x2) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 05:13:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0xc0401273, &(0x7f0000000140)) 05:13:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x400c12f5) 05:13:31 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 05:13:31 executing program 5: r0 = socket(0x2, 0x3, 0x2) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 05:13:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c06) 05:13:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1276) 05:13:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x61, 0x61]}}, &(0x7f0000000500)=""/249, 0x2b, 0xf9, 0x1}, 0x20) 05:13:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x401012fc, &(0x7f0000000140)) 05:13:31 executing program 4: rt_sigaction(0x30, &(0x7f00000000c0)={&(0x7f0000000000)="0f6a2a6665f30f01fcc4c3d17aec63c4c3b96d3100fd660f5c53070ff5ffa5a526db0cb1", 0x80000000, &(0x7f0000000080)="660fe611f30f1ef80fa36800c4c18d73f341c4e3f97c14674f0f9ea70000008065f7d7660f50d5c4c3d10a8e3b7b00000fc4e1fd7d1f", {[0x7, 0xfffffffe]}}, &(0x7f0000000180)={&(0x7f0000000100)="0f1aef03cd8fc808ce80bd00000029660f6f0ec4e27d35c3660f3a095bce2f64660fd0960297fefa37660f1ee2c4e151fc599e", 0x0, &(0x7f0000000140)="c4c1015544f7e98fe9889332c4e2790e568fd85b50f3acc4c21593848b0e000000f30f59b9ffffffffc4e24991247fc4e2390c6900f010b47b00000080"}, 0x8, &(0x7f00000002c0)) r0 = socket$inet(0x2, 0x80000, 0x80000001) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) creat(0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000440)='\x02\a\xc5(\xec[r\xe1:.\xe4\x9d\xb9\x06\xfb\xea\xe6\xbb\x10\x1e\r\x00\xc3m\xc0n\xcf\xdf\xddi\xa218\xa2u\xa75\xcb\xca\x00\xf3!\xb5\x1f\xd1N\x97>,*\x81\xe6\xde\x99\x00\xae@\xaf\xbe\x84\xabj\x94\x17\xee\x9d\x8bE\x12\x1b\x86\xb9\xfa\xf0\xad\x93jh\xa4\x8fL\xc5Y\xd5\xd3\rD2\x8c\x9a\xb9s\x11NS\t{I\x16=#\x84\x17\xe3\xf3ho2\xf3p\xfeT\xa1\xbf\xcf\xb0\xf6T:%;\x19\xf5T\x95}\\c\xa3\xbf\xb8q\x17\x1f\x83\x1e.\xa2\xbb\xd9\xd8\xa4\xed\xcaq\xbc\xbd\x84\x12]\xc8\xcb\x13~N\xdfbG\x03\x02h\xc2\x91\x18\x10\x8d\xcf\x1b\xfe\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) 05:13:31 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) 05:13:32 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0, 0x1) syz_mount_image$ext4(&(0x7f0000000740)='ext2\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x140010, &(0x7f0000000a00)) 05:13:39 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 05:13:39 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000180)="d8", 0x1}, {&(0x7f00000002c0)="fd", 0x3b150, 0xffffffff}], 0x0, 0x0) 05:13:39 executing program 0: socket(0x10, 0x3, 0x45c) 05:13:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x401012f7, &(0x7f0000000140)) 05:13:39 executing program 4: eventfd2(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000180)=ANY=[], 0x0) 05:13:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127d) 05:13:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c09) 05:13:39 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) [ 731.355615][ T6558] loop5: detected capacity change from 0 to 264192 05:13:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) 05:13:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_macvtap\x00', {0x2, 0x0, @local}}) 05:13:39 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 05:13:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125f) [ 732.403325][ T6342] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 732.763027][ T6342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 732.774387][ T6342] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 732.784499][ T6342] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 732.794535][ T6342] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 732.963086][ T6342] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 732.972550][ T6342] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 732.980792][ T6342] usb 5-1: Product: syz [ 732.985349][ T6342] usb 5-1: Manufacturer: syz [ 732.990437][ T6342] usb 5-1: SerialNumber: syz [ 733.283077][ T6342] cdc_ncm 5-1:1.0: bind() failure [ 733.298314][ T6342] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 733.305497][ T6342] cdc_ncm 5-1:1.1: bind() failure [ 733.321575][ T6342] usb 5-1: USB disconnect, device number 3 05:13:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', 0x0}) 05:13:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x5393, &(0x7f0000000140)) 05:13:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, 0x0) 05:13:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 05:13:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x7, 0x4, 0x4e0, 0x0, 0x2f8, 0x0, 0x3f8, 0x3f8, 0x3f8, 0x4, 0x0, {[{{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dummy0\x00', 'batadv_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @private, @multicast1}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ld_so_cache_t:s0\x00'}}}, {{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'veth1\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "eee8e21a49c015213e62144f8b57ee781ed7a10d1bd16afc0023acac0cd4"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x530) 05:13:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) [ 742.294601][ T24] audit: type=1326 audit(1657084430.353:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6581 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc9549 code=0x0 05:13:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x0, 0x4, 0x7, 0x1}, 0x48) 05:13:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 05:13:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x5, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0x3) 05:13:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, 0x0) 05:13:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 05:13:51 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 05:13:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8902, 0x0) 05:13:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @multicast1=0xac141418, @local}, 0xc) 05:13:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) sched_setattr(0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0xe8, 0xb, 0x148, 0xe8, 0x148, 0x178, 0x240, 0x240, 0x178, 0x212, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@unspec=@state={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xec010000, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) ptrace$setsig(0x15, 0x0, 0x0, &(0x7f0000000000)) 05:13:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x11, 0x67, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0xc) 05:13:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @empty, @local}, 0xc) 05:13:59 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 05:13:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x19, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0xc) 05:13:59 executing program 3: syz_mount_image$f2fs(&(0x7f0000001d40), &(0x7f0000001d80)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000001ec0)={[{@prjquota={'prjquota', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}], [{@measure}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:13:59 executing program 2: syz_mount_image$f2fs(&(0x7f0000001d40), &(0x7f0000001d80)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000001ec0)={[{@lazytime}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '/('}}]}) 05:13:59 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x5, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x1e8, 0xe8, 0xb, 0x148, 0xe8, 0x148, 0x178, 0x240, 0x240, 0x178, 0x212, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@state={{0x28}, {0x4}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xec010000, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace$setsig(0x15, 0x0, 0x0, &(0x7f0000000000)) write(r3, &(0x7f0000001400)="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", 0x372) 05:14:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x14, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0xc) [ 752.077182][ T6626] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 752.086533][ T6626] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 752.142808][ T6628] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 752.151048][ T6628] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 752.178511][ T6626] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 752.186969][ T6626] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 752.226872][ T6628] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 752.235742][ T6628] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 752.282066][ T24] audit: type=1800 audit(1657084440.333:6): pid=6630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1178 res=0 errno=0 [ 752.360892][ T24] audit: type=1804 audit(1657084440.373:7): pid=6630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1826127182/syzkaller.r6SP7Z/210/file0" dev="sda1" ino=1178 res=1 errno=0 05:14:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfff}, {0x6}]}) [ 752.955527][ T24] audit: type=1326 audit(1657084441.013:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6635 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fe6549 code=0x0 05:14:10 executing program 1: r0 = epoll_create(0x3f8) epoll_pwait(r0, &(0x7f0000002bc0)=[{}], 0x1, 0x4, 0x0, 0x0) 05:14:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x11, 0x64, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0xc) 05:14:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 05:14:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x3, 0x0, 0x0, 0x0, 0x1006, 0x1}, 0x48) 05:14:10 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x40002, 0x0) 05:14:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x1}, 0x0) syz_clone3(0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0xe8, 0xb, 0x148, 0xe8, 0x148, 0x178, 0x240, 0x240, 0x178, 0x212, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00', {}, {}, 0x6}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@unspec=@state={{0x28}, {0x4}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xec010000, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) ptrace$setsig(0x15, 0x0, 0x0, &(0x7f0000000000)) write(r4, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) 05:14:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="14", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000002c0)="1ae958f4c8b0ee90383bcb334a84ae739666ef66ca8c9bf7c362d0344ac944e5b2db0bd1912b8e1629d3367eaf6a7a62e3b03b1dad08ade6f4cd08f26a6970fb0bf4776d998b8d2a3544bd4f7d6e6da30d3735587cd9c56c57ee392e23ff3089fc555da90fa320ee98362a88b0c2cd4785471724fbd64269f245c938dc8a1cc3a10eafed43273534288c9f52ee9baf92c8675cde283e5aa5c6214459bce82399fea423f929e62bd67830a7", 0xab}, {&(0x7f00000004c0)="950c8049b9a24798f93af8a110e6e1dda4b8145ee46cb175ad46d133375c291c5ed0ee40b9829a66f86c55f4f5cb96b87801a7fb32e9dff61d4e61dbfb16873e44e44f115068ef34708366d5f4364e01f5470328ecc38305c46023c991f89dceaeb3811640fced6eef1f61e91976351094b47710c3d141e56a0e4acfc19d5cb705ef424802822729ecc0176c0ff900bd64fe76029bc6a7e9de04966036a36f0ed93c0f77f083afb9b811e7dce9b878d2eb2c7edb5951290aab60da099858fb74b4bcb63b16fa1bfbd28f36aa2147f5831e74081d", 0xd4}, {&(0x7f0000000800)="ec7fd3a7af869358d9942579eb84f93bcbca9132527b1ed8ebe23921b65148788bed3cea0e76ac8f9f1a66e6fa7daa07e3ab7bb0b7b334e2ec128b757e0dff0778acd8fec7ba34de664f9dd2264ac783ad6c4521d155e4b81021c7b12e08f4db550eecad6036e1d0d9c5fed1a961b0a1dc51819d0d67a1be7f8fcf70708d7cf3551992a0c47fa02cbcf4", 0x8a}], 0x3}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x7ff, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0xfdef}], 0x1) 05:14:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:14:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x11, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0xc) 05:14:10 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000240)={0x2}, 0x7) dup2(r0, r1) [ 762.512600][ T24] audit: type=1800 audit(1657084450.563:9): pid=6653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1161 res=0 errno=0 [ 762.640153][ T24] audit: type=1804 audit(1657084450.613:10): pid=6653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1826127182/syzkaller.r6SP7Z/212/file0" dev="sda1" ino=1161 res=1 errno=0 05:14:11 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002380)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 05:14:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {}, {0x6}]}) [ 763.591322][ T24] audit: type=1326 audit(1657084451.643:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6667 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f1d549 code=0x0 05:14:16 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 05:14:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=""/183, 0xb7}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:14:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x0, 0x0, 0x0, 0x0, 0x1006, 0x1, 0x2}, 0x48) 05:14:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='dots,nodots,dots,check=strict,']) 05:14:16 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x0, 0x0) 05:14:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000027c0)}, 0x80) [ 769.043304][ T6678] FAT-fs (loop4): bogus number of reserved sectors [ 769.050056][ T6678] FAT-fs (loop4): Can't find a valid FAT filesystem 05:14:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x1f}]}) 05:14:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0xc) 05:14:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x6773939d52f81bd1}, 0x14}}, 0x0) 05:14:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x11, 0x0, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0xc) 05:14:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='dots,nodots,dots,check=st']) 05:14:17 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x148, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) [ 770.974875][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 770.981583][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:14:28 executing program 1: syz_clone3(&(0x7f0000006480)={0x0, &(0x7f00000062c0), 0x0, 0x0, {0x11}, &(0x7f0000006380)=""/72, 0x48, 0x0, 0x0}, 0x58) 05:14:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, 0x0, 0x0) 05:14:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth0_macvtap\x00'}) 05:14:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1002021, &(0x7f0000001680)=ANY=[]) 05:14:28 executing program 0: getuid() syz_clone3(&(0x7f00000026c0)={0x102204000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002680)=[0xffffffffffffffff], 0x1}, 0x58) 05:14:28 executing program 2: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580), 0xc) signalfd(0xffffffffffffffff, &(0x7f00000005c0), 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 05:14:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8907, 0x0) 05:14:28 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) getuid() openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) 05:14:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x7, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0xc) 05:14:28 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), 0xffffffffffffffff) syz_clone(0xd9027400, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x1}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x1e8, 0xe8, 0xb, 0x148, 0xe8, 0x148, 0x178, 0x240, 0x240, 0x178, 0x212, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@state={{0x28}, {0x4}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xec010000, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x1) 05:14:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x0, 0x3b}, {0x0, 0x0, 0x0, 0x101}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 782.326632][ T24] audit: type=1800 audit(1657084470.383:12): pid=6726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1162 res=0 errno=0 [ 782.940847][ T6723] not chained 10000 origins [ 782.945727][ T6723] CPU: 0 PID: 6723 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 782.956324][ T6723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 782.966511][ T6723] Call Trace: [ 782.969885][ T6723] [ 782.973011][ T6723] dump_stack_lvl+0x1c8/0x256 [ 782.977938][ T6723] dump_stack+0x1a/0x1c [ 782.982277][ T6723] kmsan_internal_chain_origin+0x78/0x120 [ 782.988227][ T6723] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 782.994575][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 782.999869][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 783.006316][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 783.011599][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 783.017608][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 783.022911][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 783.028912][ T6723] ? __get_compat_msghdr+0x5b/0x750 [ 783.034429][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 783.039722][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 783.045724][ T6723] ? should_fail+0x3f/0x810 [ 783.050550][ T6723] ? __stack_depot_save+0x21/0x4b0 [ 783.056039][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 783.062133][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 783.068666][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 783.073974][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 783.079978][ T6723] __msan_chain_origin+0xbd/0x140 [ 783.085209][ T6723] __get_compat_msghdr+0x514/0x750 [ 783.090561][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 783.095620][ T6723] ? ___sys_recvmsg+0xa9/0x870 [ 783.100689][ T6723] ? do_recvmmsg+0x63a/0x10a0 [ 783.105526][ T6723] ___sys_recvmsg+0x19d/0x870 [ 783.110369][ T6723] ? __schedule+0x1609/0x21d0 [ 783.115278][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 783.120577][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 783.126567][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 783.131854][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 783.137857][ T6723] do_recvmmsg+0x63a/0x10a0 [ 783.142653][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 783.149096][ T6723] ? __sys_recvmmsg+0x52/0x450 [ 783.154026][ T6723] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 783.160667][ T6723] __sys_recvmmsg+0x113/0x450 [ 783.165511][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 783.170837][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 783.177366][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 783.182565][ T6723] ? exit_to_user_mode_prepare+0x119/0x220 [ 783.188610][ T6723] do_fast_syscall_32+0x33/0x70 [ 783.193606][ T6723] do_SYSENTER_32+0x1b/0x20 [ 783.198244][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 783.204825][ T6723] RIP: 0023:0xf7f7e549 [ 783.209000][ T6723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 783.228792][ T6723] RSP: 002b:00000000f7f585cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 783.237360][ T6723] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 783.245453][ T6723] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 783.253541][ T6723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 783.261619][ T6723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 783.269698][ T6723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 783.277803][ T6723] [ 783.287167][ T6723] Uninit was stored to memory at: [ 783.293573][ T6723] __get_compat_msghdr+0x514/0x750 [ 783.298888][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 783.304067][ T6723] ___sys_recvmsg+0x19d/0x870 [ 783.308896][ T6723] do_recvmmsg+0x63a/0x10a0 [ 783.313681][ T6723] __sys_recvmmsg+0x113/0x450 [ 783.318513][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 783.325061][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 783.330248][ T6723] do_fast_syscall_32+0x33/0x70 [ 783.335390][ T6723] do_SYSENTER_32+0x1b/0x20 [ 783.340058][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 783.346745][ T6723] [ 783.349240][ T6723] Uninit was stored to memory at: [ 783.354595][ T6723] __get_compat_msghdr+0x514/0x750 [ 783.359910][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 783.365103][ T6723] ___sys_recvmsg+0x19d/0x870 [ 783.369946][ T6723] do_recvmmsg+0x63a/0x10a0 [ 783.374804][ T6723] __sys_recvmmsg+0x113/0x450 [ 783.379661][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 783.386267][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 783.391471][ T6723] do_fast_syscall_32+0x33/0x70 [ 783.396680][ T6723] do_SYSENTER_32+0x1b/0x20 [ 783.401377][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 783.408126][ T6723] [ 783.410551][ T6723] Uninit was stored to memory at: [ 783.415958][ T6723] __get_compat_msghdr+0x514/0x750 [ 783.421275][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 783.426452][ T6723] ___sys_recvmsg+0x19d/0x870 [ 783.431292][ T6723] do_recvmmsg+0x63a/0x10a0 [ 783.436058][ T6723] __sys_recvmmsg+0x113/0x450 [ 783.440899][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 783.447446][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 783.452733][ T6723] do_fast_syscall_32+0x33/0x70 [ 783.457733][ T6723] do_SYSENTER_32+0x1b/0x20 [ 783.462513][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 783.469167][ T6723] [ 783.471590][ T6723] Uninit was stored to memory at: [ 783.477031][ T6723] __get_compat_msghdr+0x514/0x750 [ 783.482457][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 783.487536][ T6723] ___sys_recvmsg+0x19d/0x870 [ 783.492560][ T6723] do_recvmmsg+0x63a/0x10a0 [ 783.497236][ T6723] __sys_recvmmsg+0x113/0x450 [ 783.502082][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 783.508768][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 783.514069][ T6723] do_fast_syscall_32+0x33/0x70 [ 783.519098][ T6723] do_SYSENTER_32+0x1b/0x20 [ 783.523928][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 783.530888][ T6723] [ 783.533475][ T6723] Uninit was stored to memory at: [ 783.538735][ T6723] __get_compat_msghdr+0x514/0x750 [ 783.544163][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 783.549216][ T6723] ___sys_recvmsg+0x19d/0x870 [ 783.554182][ T6723] do_recvmmsg+0x63a/0x10a0 [ 783.558850][ T6723] __sys_recvmmsg+0x113/0x450 [ 783.563858][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 783.570295][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 783.575663][ T6723] do_fast_syscall_32+0x33/0x70 [ 783.580856][ T6723] do_SYSENTER_32+0x1b/0x20 [ 783.585689][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 783.592256][ T6723] [ 783.594851][ T6723] Uninit was stored to memory at: [ 783.600118][ T6723] __get_compat_msghdr+0x514/0x750 [ 783.605634][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 783.610717][ T6723] ___sys_recvmsg+0x19d/0x870 [ 783.615738][ T6723] do_recvmmsg+0x63a/0x10a0 [ 783.620410][ T6723] __sys_recvmmsg+0x113/0x450 [ 783.625422][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 783.631867][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 783.637250][ T6723] do_fast_syscall_32+0x33/0x70 [ 783.642429][ T6723] do_SYSENTER_32+0x1b/0x20 [ 783.647078][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 783.653753][ T6723] [ 783.656152][ T6723] Uninit was stored to memory at: [ 783.661481][ T6723] __get_compat_msghdr+0x514/0x750 [ 783.666976][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 783.672043][ T6723] ___sys_recvmsg+0x19d/0x870 [ 783.677067][ T6723] do_recvmmsg+0x63a/0x10a0 [ 783.681740][ T6723] __sys_recvmmsg+0x113/0x450 [ 783.686755][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 783.693274][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 783.698477][ T6723] do_fast_syscall_32+0x33/0x70 [ 783.703679][ T6723] do_SYSENTER_32+0x1b/0x20 [ 783.708347][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 783.715084][ T6723] [ 783.717490][ T6723] Local variable msg_sys created at: [ 783.723048][ T6723] do_recvmmsg+0x5f/0x10a0 [ 783.727635][ T6723] __sys_recvmmsg+0x113/0x450 [ 784.219907][ T6723] not chained 20000 origins [ 784.224733][ T6723] CPU: 0 PID: 6723 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 784.235321][ T6723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 784.245512][ T6723] Call Trace: [ 784.248886][ T6723] [ 784.251903][ T6723] dump_stack_lvl+0x1c8/0x256 [ 784.256810][ T6723] dump_stack+0x1a/0x1c [ 784.261156][ T6723] kmsan_internal_chain_origin+0x78/0x120 [ 784.267052][ T6723] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 784.273307][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 784.278592][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 784.285020][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 784.290302][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 784.296289][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 784.301574][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 784.307648][ T6723] ? __get_compat_msghdr+0x5b/0x750 [ 784.313051][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 784.318334][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 784.324335][ T6723] ? should_fail+0x3f/0x810 [ 784.329021][ T6723] ? __stack_depot_save+0x21/0x4b0 [ 784.334301][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 784.339590][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 784.346007][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 784.351289][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 784.357285][ T6723] __msan_chain_origin+0xbd/0x140 [ 784.362482][ T6723] __get_compat_msghdr+0x514/0x750 [ 784.367830][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 784.372881][ T6723] ? ___sys_recvmsg+0xa9/0x870 [ 784.377809][ T6723] ? do_recvmmsg+0x63a/0x10a0 [ 784.382642][ T6723] ___sys_recvmsg+0x19d/0x870 [ 784.387647][ T6723] ? __schedule+0x1609/0x21d0 [ 784.392485][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 784.397778][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 784.403764][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 784.409048][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 784.415048][ T6723] do_recvmmsg+0x63a/0x10a0 [ 784.419735][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 784.426174][ T6723] ? __sys_recvmmsg+0x52/0x450 [ 784.431182][ T6723] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 784.437782][ T6723] __sys_recvmmsg+0x113/0x450 [ 784.442616][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 784.447919][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 784.454356][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 784.459549][ T6723] ? exit_to_user_mode_prepare+0x119/0x220 [ 784.465542][ T6723] do_fast_syscall_32+0x33/0x70 [ 784.470552][ T6723] do_SYSENTER_32+0x1b/0x20 [ 784.475199][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 784.481750][ T6723] RIP: 0023:0xf7f7e549 [ 784.485938][ T6723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 784.505824][ T6723] RSP: 002b:00000000f7f585cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 784.514404][ T6723] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 784.522525][ T6723] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 784.530624][ T6723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 784.538897][ T6723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 784.546996][ T6723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 784.555118][ T6723] [ 784.564119][ T6723] Uninit was stored to memory at: [ 784.569391][ T6723] __get_compat_msghdr+0x514/0x750 [ 784.575339][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 784.580400][ T6723] ___sys_recvmsg+0x19d/0x870 [ 784.585359][ T6723] do_recvmmsg+0x63a/0x10a0 [ 784.590026][ T6723] __sys_recvmmsg+0x113/0x450 [ 784.594976][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 784.601399][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 784.606696][ T6723] do_fast_syscall_32+0x33/0x70 [ 784.611694][ T6723] do_SYSENTER_32+0x1b/0x20 [ 784.616470][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 784.623127][ T6723] [ 784.625533][ T6723] Uninit was stored to memory at: [ 784.630778][ T6723] __get_compat_msghdr+0x514/0x750 [ 784.636226][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 784.641276][ T6723] ___sys_recvmsg+0x19d/0x870 [ 784.646286][ T6723] do_recvmmsg+0x63a/0x10a0 [ 784.650932][ T6723] __sys_recvmmsg+0x113/0x450 [ 784.655951][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 784.662490][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 784.667674][ T6723] do_fast_syscall_32+0x33/0x70 [ 784.672854][ T6723] do_SYSENTER_32+0x1b/0x20 [ 784.677607][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 784.684335][ T6723] [ 784.686737][ T6723] Uninit was stored to memory at: [ 784.691975][ T6723] __get_compat_msghdr+0x514/0x750 [ 784.697466][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 784.702625][ T6723] ___sys_recvmsg+0x19d/0x870 [ 784.707450][ T6723] do_recvmmsg+0x63a/0x10a0 [ 784.712098][ T6723] __sys_recvmmsg+0x113/0x450 [ 784.717113][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 784.723632][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 784.728813][ T6723] do_fast_syscall_32+0x33/0x70 [ 784.733989][ T6723] do_SYSENTER_32+0x1b/0x20 [ 784.738632][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 784.745393][ T6723] [ 784.747876][ T6723] Uninit was stored to memory at: [ 784.753300][ T6723] __get_compat_msghdr+0x514/0x750 [ 784.758612][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 784.763835][ T6723] ___sys_recvmsg+0x19d/0x870 [ 784.768670][ T6723] do_recvmmsg+0x63a/0x10a0 [ 784.773448][ T6723] __sys_recvmmsg+0x113/0x450 [ 784.778276][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 784.784859][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 784.790045][ T6723] do_fast_syscall_32+0x33/0x70 [ 784.795253][ T6723] do_SYSENTER_32+0x1b/0x20 [ 784.799903][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 784.806661][ T6723] [ 784.809062][ T6723] Uninit was stored to memory at: [ 784.814488][ T6723] __get_compat_msghdr+0x514/0x750 [ 784.819806][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 784.825052][ T6723] ___sys_recvmsg+0x19d/0x870 [ 784.829865][ T6723] do_recvmmsg+0x63a/0x10a0 [ 784.834656][ T6723] __sys_recvmmsg+0x113/0x450 [ 784.839466][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 784.845959][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 784.851202][ T6723] do_fast_syscall_32+0x33/0x70 [ 784.856348][ T6723] do_SYSENTER_32+0x1b/0x20 [ 784.860979][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 784.867634][ T6723] [ 784.870038][ T6723] Uninit was stored to memory at: [ 784.875381][ T6723] __get_compat_msghdr+0x514/0x750 [ 784.880684][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 784.885851][ T6723] ___sys_recvmsg+0x19d/0x870 [ 784.890658][ T6723] do_recvmmsg+0x63a/0x10a0 [ 784.895395][ T6723] __sys_recvmmsg+0x113/0x450 [ 784.900206][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 784.906754][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 784.911915][ T6723] do_fast_syscall_32+0x33/0x70 [ 784.917006][ T6723] do_SYSENTER_32+0x1b/0x20 [ 784.921634][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 784.928267][ T6723] [ 784.930653][ T6723] Uninit was stored to memory at: [ 784.936040][ T6723] __get_compat_msghdr+0x514/0x750 [ 784.941361][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 784.946596][ T6723] ___sys_recvmsg+0x19d/0x870 [ 784.951403][ T6723] do_recvmmsg+0x63a/0x10a0 [ 784.956181][ T6723] __sys_recvmmsg+0x113/0x450 [ 784.961059][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 784.967667][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 784.972951][ T6723] do_fast_syscall_32+0x33/0x70 [ 784.977979][ T6723] do_SYSENTER_32+0x1b/0x20 [ 784.982823][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 784.989360][ T6723] [ 784.991724][ T6723] Local variable msg_sys created at: [ 784.997227][ T6723] do_recvmmsg+0x5f/0x10a0 [ 785.001795][ T6723] __sys_recvmmsg+0x113/0x450 [ 785.345240][ T6723] not chained 30000 origins [ 785.349859][ T6723] CPU: 0 PID: 6723 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 785.360364][ T6723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 785.370496][ T6723] Call Trace: [ 785.373829][ T6723] [ 785.376808][ T6723] dump_stack_lvl+0x1c8/0x256 [ 785.381632][ T6723] dump_stack+0x1a/0x1c [ 785.385969][ T6723] kmsan_internal_chain_origin+0x78/0x120 [ 785.391789][ T6723] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 785.397981][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 785.403266][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 785.409669][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 785.414873][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 785.420787][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 785.425986][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 785.431899][ T6723] ? __get_compat_msghdr+0x5b/0x750 [ 785.437210][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 785.442427][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 785.448425][ T6723] ? should_fail+0x3f/0x810 [ 785.453110][ T6723] ? __stack_depot_save+0x21/0x4b0 [ 785.458365][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 785.463573][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 785.469915][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 785.475117][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 785.481019][ T6723] __msan_chain_origin+0xbd/0x140 [ 785.486192][ T6723] __get_compat_msghdr+0x514/0x750 [ 785.491544][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 785.496558][ T6723] ? ___sys_recvmsg+0xa9/0x870 [ 785.501461][ T6723] ? do_recvmmsg+0x63a/0x10a0 [ 785.506222][ T6723] ___sys_recvmsg+0x19d/0x870 [ 785.511014][ T6723] ? __schedule+0x1609/0x21d0 [ 785.515779][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 785.521074][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 785.526984][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 785.532209][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 785.538161][ T6723] do_recvmmsg+0x63a/0x10a0 [ 785.542790][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 785.549235][ T6723] ? __sys_recvmmsg+0x52/0x450 [ 785.554170][ T6723] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 785.560761][ T6723] __sys_recvmmsg+0x113/0x450 [ 785.565530][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 785.570760][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 785.577110][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 785.582238][ T6723] ? exit_to_user_mode_prepare+0x119/0x220 [ 785.588206][ T6723] do_fast_syscall_32+0x33/0x70 [ 785.593230][ T6723] do_SYSENTER_32+0x1b/0x20 [ 785.597896][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 785.604431][ T6723] RIP: 0023:0xf7f7e549 [ 785.608589][ T6723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 785.628299][ T6723] RSP: 002b:00000000f7f585cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 785.636803][ T6723] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 785.644870][ T6723] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 785.652949][ T6723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 785.660993][ T6723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 785.669068][ T6723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 785.677123][ T6723] [ 785.686020][ T6723] Uninit was stored to memory at: [ 785.691302][ T6723] __get_compat_msghdr+0x514/0x750 [ 785.703282][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 785.708353][ T6723] ___sys_recvmsg+0x19d/0x870 [ 785.713819][ T6723] do_recvmmsg+0x63a/0x10a0 [ 785.718476][ T6723] __sys_recvmmsg+0x113/0x450 [ 785.723450][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 785.729882][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 785.735202][ T6723] do_fast_syscall_32+0x33/0x70 [ 785.740211][ T6723] do_SYSENTER_32+0x1b/0x20 [ 785.745054][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 785.751590][ T6723] [ 785.754116][ T6723] Uninit was stored to memory at: [ 785.759302][ T6723] __get_compat_msghdr+0x514/0x750 [ 785.764720][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 785.769756][ T6723] ___sys_recvmsg+0x19d/0x870 [ 785.774744][ T6723] do_recvmmsg+0x63a/0x10a0 [ 785.779413][ T6723] __sys_recvmmsg+0x113/0x450 [ 785.784422][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 785.790880][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 785.796210][ T6723] do_fast_syscall_32+0x33/0x70 [ 785.801199][ T6723] do_SYSENTER_32+0x1b/0x20 [ 785.805992][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 785.812676][ T6723] [ 785.815077][ T6723] Uninit was stored to memory at: [ 785.820278][ T6723] __get_compat_msghdr+0x514/0x750 [ 785.825679][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 785.830711][ T6723] ___sys_recvmsg+0x19d/0x870 [ 785.835684][ T6723] do_recvmmsg+0x63a/0x10a0 [ 785.840339][ T6723] __sys_recvmmsg+0x113/0x450 [ 785.845358][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 785.851760][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 785.857034][ T6723] do_fast_syscall_32+0x33/0x70 [ 785.862106][ T6723] do_SYSENTER_32+0x1b/0x20 [ 785.866900][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 785.873550][ T6723] [ 785.875934][ T6723] Uninit was stored to memory at: [ 785.881087][ T6723] __get_compat_msghdr+0x514/0x750 [ 785.886497][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 785.891557][ T6723] ___sys_recvmsg+0x19d/0x870 [ 785.896588][ T6723] do_recvmmsg+0x63a/0x10a0 [ 785.901227][ T6723] __sys_recvmmsg+0x113/0x450 [ 785.906170][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 785.912730][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 785.917898][ T6723] do_fast_syscall_32+0x33/0x70 [ 785.923021][ T6723] do_SYSENTER_32+0x1b/0x20 [ 785.927673][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 785.934410][ T6723] [ 785.936796][ T6723] Uninit was stored to memory at: [ 785.941950][ T6723] __get_compat_msghdr+0x514/0x750 [ 785.947354][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 785.952500][ T6723] ___sys_recvmsg+0x19d/0x870 [ 785.957334][ T6723] do_recvmmsg+0x63a/0x10a0 [ 785.961978][ T6723] __sys_recvmmsg+0x113/0x450 [ 785.966940][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 785.973408][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 785.978515][ T6723] do_fast_syscall_32+0x33/0x70 [ 785.983650][ T6723] do_SYSENTER_32+0x1b/0x20 [ 785.988304][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 785.995024][ T6723] [ 785.997430][ T6723] Uninit was stored to memory at: [ 786.002894][ T6723] __get_compat_msghdr+0x514/0x750 [ 786.008194][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 786.013390][ T6723] ___sys_recvmsg+0x19d/0x870 [ 786.018235][ T6723] do_recvmmsg+0x63a/0x10a0 [ 786.023042][ T6723] __sys_recvmmsg+0x113/0x450 [ 786.027851][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 786.034389][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 786.039560][ T6723] do_fast_syscall_32+0x33/0x70 [ 786.044715][ T6723] do_SYSENTER_32+0x1b/0x20 [ 786.049375][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 786.056061][ T6723] [ 786.058455][ T6723] Uninit was stored to memory at: [ 786.063811][ T6723] __get_compat_msghdr+0x514/0x750 [ 786.069115][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 786.074293][ T6723] ___sys_recvmsg+0x19d/0x870 [ 786.079134][ T6723] do_recvmmsg+0x63a/0x10a0 [ 786.083979][ T6723] __sys_recvmmsg+0x113/0x450 [ 786.088787][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 786.095347][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 786.100537][ T6723] do_fast_syscall_32+0x33/0x70 [ 786.105731][ T6723] do_SYSENTER_32+0x1b/0x20 [ 786.110390][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 786.117156][ T6723] [ 786.119564][ T6723] Local variable msg_sys created at: [ 786.125056][ T6723] do_recvmmsg+0x5f/0x10a0 [ 786.129604][ T6723] __sys_recvmmsg+0x113/0x450 [ 786.426444][ T6723] not chained 40000 origins [ 786.431108][ T6723] CPU: 1 PID: 6723 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 786.441700][ T6723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 786.451888][ T6723] Call Trace: [ 786.455264][ T6723] [ 786.458283][ T6723] dump_stack_lvl+0x1c8/0x256 [ 786.463171][ T6723] dump_stack+0x1a/0x1c [ 786.467546][ T6723] kmsan_internal_chain_origin+0x78/0x120 [ 786.473444][ T6723] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 786.479700][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 786.484987][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 786.491414][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 786.496721][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 786.502715][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 786.508024][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 786.514016][ T6723] ? __get_compat_msghdr+0x5b/0x750 [ 786.519425][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 786.524726][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 786.530728][ T6723] ? should_fail+0x3f/0x810 [ 786.535406][ T6723] ? __stack_depot_save+0x21/0x4b0 [ 786.540784][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 786.546070][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 786.552500][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 786.557790][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 786.563779][ T6723] __msan_chain_origin+0xbd/0x140 [ 786.568973][ T6723] __get_compat_msghdr+0x514/0x750 [ 786.574316][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 786.579372][ T6723] ? ___sys_recvmsg+0xa9/0x870 [ 786.584289][ T6723] ? do_recvmmsg+0x63a/0x10a0 [ 786.589150][ T6723] ___sys_recvmsg+0x19d/0x870 [ 786.593985][ T6723] ? _raw_spin_unlock+0x25/0x40 [ 786.599022][ T6723] ? __schedule+0x1035/0x21d0 [ 786.603876][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 786.609165][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 786.615188][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 786.620475][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 786.626483][ T6723] do_recvmmsg+0x63a/0x10a0 [ 786.631176][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 786.637608][ T6723] ? __sys_recvmmsg+0x52/0x450 [ 786.642527][ T6723] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 786.649123][ T6723] __sys_recvmmsg+0x113/0x450 [ 786.653956][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 786.659261][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 786.665698][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 786.670893][ T6723] ? exit_to_user_mode_prepare+0x119/0x220 [ 786.676873][ T6723] do_fast_syscall_32+0x33/0x70 [ 786.681881][ T6723] do_SYSENTER_32+0x1b/0x20 [ 786.686536][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 786.693088][ T6723] RIP: 0023:0xf7f7e549 [ 786.697276][ T6723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 786.717089][ T6723] RSP: 002b:00000000f7f585cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 786.725679][ T6723] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 786.733788][ T6723] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 786.741902][ T6723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 786.750002][ T6723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 786.758110][ T6723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 786.766233][ T6723] [ 786.775497][ T6723] Uninit was stored to memory at: [ 786.780785][ T6723] __get_compat_msghdr+0x514/0x750 [ 786.786934][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 786.791985][ T6723] ___sys_recvmsg+0x19d/0x870 [ 786.796906][ T6723] do_recvmmsg+0x63a/0x10a0 [ 786.801557][ T6723] __sys_recvmmsg+0x113/0x450 [ 786.806468][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 786.812996][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 786.818175][ T6723] do_fast_syscall_32+0x33/0x70 [ 786.823261][ T6723] do_SYSENTER_32+0x1b/0x20 [ 786.827923][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 786.834656][ T6723] [ 786.837057][ T6723] Uninit was stored to memory at: [ 786.842451][ T6723] __get_compat_msghdr+0x514/0x750 [ 786.847770][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 786.853013][ T6723] ___sys_recvmsg+0x19d/0x870 [ 786.857843][ T6723] do_recvmmsg+0x63a/0x10a0 [ 786.862576][ T6723] __sys_recvmmsg+0x113/0x450 [ 786.867401][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 786.873914][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 786.879095][ T6723] do_fast_syscall_32+0x33/0x70 [ 786.884181][ T6723] do_SYSENTER_32+0x1b/0x20 [ 786.888825][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 786.895459][ T6723] [ 786.897867][ T6723] Uninit was stored to memory at: [ 786.903209][ T6723] __get_compat_msghdr+0x514/0x750 [ 786.908538][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 786.913679][ T6723] ___sys_recvmsg+0x19d/0x870 [ 786.918511][ T6723] do_recvmmsg+0x63a/0x10a0 [ 786.923253][ T6723] __sys_recvmmsg+0x113/0x450 [ 786.928084][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 786.934604][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 786.939787][ T6723] do_fast_syscall_32+0x33/0x70 [ 786.944893][ T6723] do_SYSENTER_32+0x1b/0x20 [ 786.949555][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 786.956206][ T6723] [ 786.958608][ T6723] Uninit was stored to memory at: [ 786.963940][ T6723] __get_compat_msghdr+0x514/0x750 [ 786.969245][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 786.974388][ T6723] ___sys_recvmsg+0x19d/0x870 [ 786.979224][ T6723] do_recvmmsg+0x63a/0x10a0 [ 786.983992][ T6723] __sys_recvmmsg+0x113/0x450 [ 786.988848][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 786.995375][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 787.000560][ T6723] do_fast_syscall_32+0x33/0x70 [ 787.005659][ T6723] do_SYSENTER_32+0x1b/0x20 [ 787.010315][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 787.016983][ T6723] [ 787.019387][ T6723] Uninit was stored to memory at: [ 787.024746][ T6723] __get_compat_msghdr+0x514/0x750 [ 787.030059][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 787.035214][ T6723] ___sys_recvmsg+0x19d/0x870 [ 787.040081][ T6723] do_recvmmsg+0x63a/0x10a0 [ 787.044921][ T6723] __sys_recvmmsg+0x113/0x450 [ 787.049824][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 787.056368][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 787.061658][ T6723] do_fast_syscall_32+0x33/0x70 [ 787.066792][ T6723] do_SYSENTER_32+0x1b/0x20 [ 787.071456][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 787.078259][ T6723] [ 787.080674][ T6723] Uninit was stored to memory at: [ 787.086099][ T6723] __get_compat_msghdr+0x514/0x750 [ 787.091417][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 787.096637][ T6723] ___sys_recvmsg+0x19d/0x870 [ 787.101470][ T6723] do_recvmmsg+0x63a/0x10a0 [ 787.106285][ T6723] __sys_recvmmsg+0x113/0x450 [ 787.111125][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 787.117703][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 787.122966][ T6723] do_fast_syscall_32+0x33/0x70 [ 787.127971][ T6723] do_SYSENTER_32+0x1b/0x20 [ 787.132777][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 787.139338][ T6723] [ 787.141736][ T6723] Uninit was stored to memory at: [ 787.147147][ T6723] __get_compat_msghdr+0x514/0x750 [ 787.152545][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 787.157591][ T6723] ___sys_recvmsg+0x19d/0x870 [ 787.162557][ T6723] do_recvmmsg+0x63a/0x10a0 [ 787.167217][ T6723] __sys_recvmmsg+0x113/0x450 [ 787.172043][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 787.178669][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 787.183953][ T6723] do_fast_syscall_32+0x33/0x70 [ 787.188963][ T6723] do_SYSENTER_32+0x1b/0x20 [ 787.193864][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 787.200422][ T6723] [ 787.202983][ T6723] Local variable msg_sys created at: [ 787.208359][ T6723] do_recvmmsg+0x5f/0x10a0 [ 787.213027][ T6723] __sys_recvmmsg+0x113/0x450 [ 787.490110][ T6723] not chained 50000 origins [ 787.494954][ T6723] CPU: 0 PID: 6723 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 787.505554][ T6723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 787.515694][ T6723] Call Trace: [ 787.519024][ T6723] [ 787.521998][ T6723] dump_stack_lvl+0x1c8/0x256 [ 787.526801][ T6723] dump_stack+0x1a/0x1c [ 787.531084][ T6723] kmsan_internal_chain_origin+0x78/0x120 [ 787.536973][ T6723] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 787.543156][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 787.548363][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 787.554730][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 787.560021][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 787.565988][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 787.571211][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 787.577113][ T6723] ? __get_compat_msghdr+0x5b/0x750 [ 787.582427][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 787.587627][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 787.593537][ T6723] ? should_fail+0x3f/0x810 [ 787.598133][ T6723] ? __stack_depot_save+0x21/0x4b0 [ 787.603358][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 787.608645][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 787.615055][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 787.620281][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 787.626191][ T6723] __msan_chain_origin+0xbd/0x140 [ 787.631307][ T6723] __get_compat_msghdr+0x514/0x750 [ 787.636586][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 787.641627][ T6723] ? ___sys_recvmsg+0xa9/0x870 [ 787.646480][ T6723] ? do_recvmmsg+0x63a/0x10a0 [ 787.651238][ T6723] ___sys_recvmsg+0x19d/0x870 [ 787.656021][ T6723] ? _raw_spin_unlock+0x25/0x40 [ 787.661038][ T6723] ? __schedule+0x1035/0x21d0 [ 787.665804][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 787.671010][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 787.676917][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 787.682121][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 787.688066][ T6723] do_recvmmsg+0x63a/0x10a0 [ 787.692668][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 787.699024][ T6723] ? __sys_recvmmsg+0x52/0x450 [ 787.703891][ T6723] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 787.710499][ T6723] __sys_recvmmsg+0x113/0x450 [ 787.715312][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 787.720529][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 787.726874][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 787.731981][ T6723] ? exit_to_user_mode_prepare+0x119/0x220 [ 787.737911][ T6723] do_fast_syscall_32+0x33/0x70 [ 787.742906][ T6723] do_SYSENTER_32+0x1b/0x20 [ 787.747488][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 787.753961][ T6723] RIP: 0023:0xf7f7e549 [ 787.758156][ T6723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 787.777923][ T6723] RSP: 002b:00000000f7f585cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 787.786427][ T6723] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 787.794469][ T6723] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 787.802522][ T6723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 787.810594][ T6723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 787.818625][ T6723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 787.826675][ T6723] [ 787.835782][ T6723] Uninit was stored to memory at: [ 787.847291][ T6723] __get_compat_msghdr+0x514/0x750 [ 787.853304][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 787.858361][ T6723] ___sys_recvmsg+0x19d/0x870 [ 787.863368][ T6723] do_recvmmsg+0x63a/0x10a0 [ 787.868037][ T6723] __sys_recvmmsg+0x113/0x450 [ 787.873029][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 787.879470][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 787.884796][ T6723] do_fast_syscall_32+0x33/0x70 [ 787.889801][ T6723] do_SYSENTER_32+0x1b/0x20 [ 787.894591][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 787.901158][ T6723] [ 787.903689][ T6723] Uninit was stored to memory at: [ 787.908936][ T6723] __get_compat_msghdr+0x514/0x750 [ 787.914449][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 787.919509][ T6723] ___sys_recvmsg+0x19d/0x870 [ 787.924435][ T6723] do_recvmmsg+0x63a/0x10a0 [ 787.929083][ T6723] __sys_recvmmsg+0x113/0x450 [ 787.934075][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 787.940539][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 787.945958][ T6723] do_fast_syscall_32+0x33/0x70 [ 787.950960][ T6723] do_SYSENTER_32+0x1b/0x20 [ 787.956007][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 787.962733][ T6723] [ 787.965141][ T6723] Uninit was stored to memory at: [ 787.970334][ T6723] __get_compat_msghdr+0x514/0x750 [ 787.975757][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 787.980805][ T6723] ___sys_recvmsg+0x19d/0x870 [ 787.985737][ T6723] do_recvmmsg+0x63a/0x10a0 [ 787.990368][ T6723] __sys_recvmmsg+0x113/0x450 [ 787.995332][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 788.001760][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 788.007094][ T6723] do_fast_syscall_32+0x33/0x70 [ 788.012074][ T6723] do_SYSENTER_32+0x1b/0x20 [ 788.016823][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 788.023489][ T6723] [ 788.025887][ T6723] Uninit was stored to memory at: [ 788.031086][ T6723] __get_compat_msghdr+0x514/0x750 [ 788.036478][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 788.041552][ T6723] ___sys_recvmsg+0x19d/0x870 [ 788.046578][ T6723] do_recvmmsg+0x63a/0x10a0 [ 788.051245][ T6723] __sys_recvmmsg+0x113/0x450 [ 788.056191][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 788.062800][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 788.067923][ T6723] do_fast_syscall_32+0x33/0x70 [ 788.073090][ T6723] do_SYSENTER_32+0x1b/0x20 [ 788.077747][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 788.084487][ T6723] [ 788.086896][ T6723] Uninit was stored to memory at: [ 788.092079][ T6723] __get_compat_msghdr+0x514/0x750 [ 788.097465][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 788.102629][ T6723] ___sys_recvmsg+0x19d/0x870 [ 788.107565][ T6723] do_recvmmsg+0x63a/0x10a0 [ 788.112148][ T6723] __sys_recvmmsg+0x113/0x450 [ 788.117120][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 788.123600][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 788.128715][ T6723] do_fast_syscall_32+0x33/0x70 [ 788.133849][ T6723] do_SYSENTER_32+0x1b/0x20 [ 788.138486][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 788.145149][ T6723] [ 788.147556][ T6723] Uninit was stored to memory at: [ 788.152930][ T6723] __get_compat_msghdr+0x514/0x750 [ 788.158262][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 788.163425][ T6723] ___sys_recvmsg+0x19d/0x870 [ 788.168261][ T6723] do_recvmmsg+0x63a/0x10a0 [ 788.173065][ T6723] __sys_recvmmsg+0x113/0x450 [ 788.177878][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 788.184424][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 788.189597][ T6723] do_fast_syscall_32+0x33/0x70 [ 788.194737][ T6723] do_SYSENTER_32+0x1b/0x20 [ 788.199400][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 788.206098][ T6723] [ 788.208484][ T6723] Uninit was stored to memory at: [ 788.213898][ T6723] __get_compat_msghdr+0x514/0x750 [ 788.219195][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 788.224361][ T6723] ___sys_recvmsg+0x19d/0x870 [ 788.229199][ T6723] do_recvmmsg+0x63a/0x10a0 [ 788.234028][ T6723] __sys_recvmmsg+0x113/0x450 [ 788.238835][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 788.245329][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 788.250508][ T6723] do_fast_syscall_32+0x33/0x70 [ 788.255708][ T6723] do_SYSENTER_32+0x1b/0x20 [ 788.260360][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 788.266974][ T6723] [ 788.269337][ T6723] Local variable msg_sys created at: [ 788.274880][ T6723] do_recvmmsg+0x5f/0x10a0 [ 788.279427][ T6723] __sys_recvmmsg+0x113/0x450 [ 788.588339][ T6723] not chained 60000 origins [ 788.593098][ T6723] CPU: 1 PID: 6723 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 788.603682][ T6723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 788.613861][ T6723] Call Trace: [ 788.617236][ T6723] [ 788.620258][ T6723] dump_stack_lvl+0x1c8/0x256 [ 788.625146][ T6723] dump_stack+0x1a/0x1c [ 788.629484][ T6723] kmsan_internal_chain_origin+0x78/0x120 [ 788.635394][ T6723] ? up_read+0x36/0x1c0 [ 788.639752][ T6723] ? do_user_addr_fault+0xfef/0x1710 [ 788.645237][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 788.650527][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 788.656513][ T6723] ? __get_compat_msghdr+0x5b/0x750 [ 788.661917][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 788.667291][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 788.673293][ T6723] ? should_fail+0x3f/0x810 [ 788.677974][ T6723] ? __stack_depot_save+0x21/0x4b0 [ 788.683266][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 788.688547][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 788.694972][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 788.700278][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 788.706269][ T6723] __msan_chain_origin+0xbd/0x140 [ 788.711481][ T6723] __get_compat_msghdr+0x514/0x750 [ 788.716827][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 788.721875][ T6723] ? ___sys_recvmsg+0xa9/0x870 [ 788.726786][ T6723] ? do_recvmmsg+0x63a/0x10a0 [ 788.731623][ T6723] ___sys_recvmsg+0x19d/0x870 [ 788.736460][ T6723] ? __schedule+0x1609/0x21d0 [ 788.741297][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 788.746582][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 788.752573][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 788.757852][ T6723] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 788.763845][ T6723] do_recvmmsg+0x63a/0x10a0 [ 788.768534][ T6723] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 788.774975][ T6723] ? __sys_recvmmsg+0x52/0x450 [ 788.779888][ T6723] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 788.786500][ T6723] __sys_recvmmsg+0x113/0x450 [ 788.791328][ T6723] ? kmsan_get_metadata+0x33/0x220 [ 788.796663][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 788.803098][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 788.808278][ T6723] ? exit_to_user_mode_prepare+0x119/0x220 [ 788.814256][ T6723] do_fast_syscall_32+0x33/0x70 [ 788.819263][ T6723] do_SYSENTER_32+0x1b/0x20 [ 788.823917][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 788.830462][ T6723] RIP: 0023:0xf7f7e549 [ 788.834645][ T6723] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 788.854441][ T6723] RSP: 002b:00000000f7f585cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 788.863019][ T6723] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 788.871127][ T6723] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 788.879231][ T6723] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 788.887374][ T6723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 788.895476][ T6723] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 788.903687][ T6723] [ 788.912238][ T6723] Uninit was stored to memory at: [ 788.918317][ T6723] __get_compat_msghdr+0x514/0x750 [ 788.923735][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 788.928785][ T6723] ___sys_recvmsg+0x19d/0x870 [ 788.933700][ T6723] do_recvmmsg+0x63a/0x10a0 [ 788.938345][ T6723] __sys_recvmmsg+0x113/0x450 [ 788.943259][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 788.949687][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 788.954964][ T6723] do_fast_syscall_32+0x33/0x70 [ 788.959965][ T6723] do_SYSENTER_32+0x1b/0x20 [ 788.964723][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 788.971293][ T6723] [ 788.973810][ T6723] Uninit was stored to memory at: [ 788.979064][ T6723] __get_compat_msghdr+0x514/0x750 [ 788.984473][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 788.989539][ T6723] ___sys_recvmsg+0x19d/0x870 [ 788.994464][ T6723] do_recvmmsg+0x63a/0x10a0 [ 788.999123][ T6723] __sys_recvmmsg+0x113/0x450 [ 789.004042][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 789.010457][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 789.015741][ T6723] do_fast_syscall_32+0x33/0x70 [ 789.020744][ T6723] do_SYSENTER_32+0x1b/0x20 [ 789.025488][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 789.032075][ T6723] [ 789.034589][ T6723] Uninit was stored to memory at: [ 789.039851][ T6723] __get_compat_msghdr+0x514/0x750 [ 789.045275][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 789.050328][ T6723] ___sys_recvmsg+0x19d/0x870 [ 789.055247][ T6723] do_recvmmsg+0x63a/0x10a0 [ 789.059894][ T6723] __sys_recvmmsg+0x113/0x450 [ 789.064874][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 789.071293][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 789.076567][ T6723] do_fast_syscall_32+0x33/0x70 [ 789.081576][ T6723] do_SYSENTER_32+0x1b/0x20 [ 789.086334][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 789.092986][ T6723] [ 789.095400][ T6723] Uninit was stored to memory at: [ 789.100652][ T6723] __get_compat_msghdr+0x514/0x750 [ 789.106069][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 789.111122][ T6723] ___sys_recvmsg+0x19d/0x870 [ 789.116038][ T6723] do_recvmmsg+0x63a/0x10a0 [ 789.120690][ T6723] __sys_recvmmsg+0x113/0x450 [ 789.125608][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 789.132029][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 789.137311][ T6723] do_fast_syscall_32+0x33/0x70 [ 789.142393][ T6723] do_SYSENTER_32+0x1b/0x20 [ 789.147033][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 789.153671][ T6723] [ 789.156072][ T6723] Uninit was stored to memory at: [ 789.161312][ T6723] __get_compat_msghdr+0x514/0x750 [ 789.166720][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 789.171793][ T6723] ___sys_recvmsg+0x19d/0x870 [ 789.176716][ T6723] do_recvmmsg+0x63a/0x10a0 [ 789.181368][ T6723] __sys_recvmmsg+0x113/0x450 [ 789.186297][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 789.192818][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 789.198009][ T6723] do_fast_syscall_32+0x33/0x70 [ 789.203249][ T6723] do_SYSENTER_32+0x1b/0x20 [ 789.207899][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 789.214621][ T6723] [ 789.217025][ T6723] Uninit was stored to memory at: [ 789.222443][ T6723] __get_compat_msghdr+0x514/0x750 [ 789.227756][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 789.232957][ T6723] ___sys_recvmsg+0x19d/0x870 [ 789.237804][ T6723] do_recvmmsg+0x63a/0x10a0 [ 789.242597][ T6723] __sys_recvmmsg+0x113/0x450 [ 789.247425][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 789.253998][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 789.259183][ T6723] do_fast_syscall_32+0x33/0x70 [ 789.264345][ T6723] do_SYSENTER_32+0x1b/0x20 [ 789.268994][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 789.275700][ T6723] [ 789.278107][ T6723] Uninit was stored to memory at: [ 789.283435][ T6723] __get_compat_msghdr+0x514/0x750 [ 789.288751][ T6723] get_compat_msghdr+0x8c/0x1c0 [ 789.293974][ T6723] ___sys_recvmsg+0x19d/0x870 [ 789.298808][ T6723] do_recvmmsg+0x63a/0x10a0 [ 789.303549][ T6723] __sys_recvmmsg+0x113/0x450 [ 789.308390][ T6723] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 789.314901][ T6723] __do_fast_syscall_32+0x95/0xf0 [ 789.320104][ T6723] do_fast_syscall_32+0x33/0x70 [ 789.325193][ T6723] do_SYSENTER_32+0x1b/0x20 [ 789.329839][ T6723] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 789.336482][ T6723] [ 789.338887][ T6723] Local variable msg_sys created at: [ 789.344341][ T6723] do_recvmmsg+0x5f/0x10a0 [ 789.348906][ T6723] __sys_recvmmsg+0x113/0x450 05:14:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 05:14:44 executing program 5: syz_clone(0x34009000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, 0x0) 05:14:44 executing program 0: sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001dc0)=[{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000280)={0x10, 0xff}, 0x10}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000002}, {0x0, 0x0, &(0x7f0000001cc0), 0x0, 0x0, 0x0, 0x4000}], 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001f00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000023c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 05:14:44 executing program 2: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001e80)=[{0x0, 0x0, 0x4}], 0x0, &(0x7f0000001ec0)) 05:14:44 executing program 3: syz_mount_image$f2fs(&(0x7f0000001d40), &(0x7f0000001d80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)) 05:14:44 executing program 0: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001e80)=[{&(0x7f0000001dc0)="f52babe2bd", 0x5, 0x4}], 0x0, 0x0) 05:14:45 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000001d80)='./file0\x00', 0x1000, 0x1, &(0x7f0000001e80)=[{&(0x7f0000001dc0)="f5", 0x1, 0x4}], 0x0, 0x0) 05:14:45 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffff7}) 05:14:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x4, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0x2000000c) 05:14:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x1a, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0xc) [ 797.437942][ T6750] loop2: detected capacity change from 0 to 8 05:14:45 executing program 4: syz_mount_image$f2fs(&(0x7f0000001d40), &(0x7f0000001d80)='./file0\x00', 0x0, 0x0, &(0x7f0000001e80), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x5) [ 797.490793][ T6732] Dev loop2: unable to read RDB block 8 [ 797.496953][ T6732] loop2: unable to read partition table [ 797.534655][ T6732] loop2: partition table beyond EOD, truncated 05:14:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3001016, &(0x7f0000001480)) 05:14:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0x3) 05:14:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x6, &(0x7f0000000000)={@multicast1, @multicast1, @local}, 0xc) 05:14:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 05:14:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1a, 0x0, 0x0, 0x0, 0x11ed, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x48) 05:14:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 05:14:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)=ANY=[@ANYBLOB="7e2f00000000000002004e2200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000006"], 0x390) 05:14:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) 05:14:52 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000017c0)=""/230, 0xe6}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000300)=""/16, 0x7ffff000}], 0x1, 0x0) 05:14:52 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000b80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x4}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}], {{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xfa, 0x0, 0x9}}}}}]}}]}}, &(0x7f0000000ec0)={0x0, 0x0, 0x45, &(0x7f0000000c40)={0x5, 0xf, 0x45, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x24, 0x8, 0x0, 0x0, 0x3f}, @generic={0x2e, 0x10, 0x2, "51f7491283a44044ef2d650023d1132f159f88f88af17e243023cd2bd81aee1308be7348fb805862a728db"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x9}]}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 05:14:52 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x3, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x4, 0x7fff, 0x200, 0x81, 0x148, r3, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0xe, &(0x7f0000000300)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @exit, @jmp={0x5, 0x0, 0xa, 0x3, 0x9}, @exit, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x35, &(0x7f00000001c0)=""/53, 0x40f00, 0x1c, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x7, 0x5, 0x10000}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, r3, r4]}, 0x80) ftruncate(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000800)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r6 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x1fc) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000640)={0x38, 0x5, 0x60, 0x1, 0x3e0, 0x2, 0x3d4, 0x8, 0x7, 0x2}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x0) sendfile(r5, r6, 0x0, 0xef84) 05:14:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)={0x204, r1, 0x1251, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x1f0, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "56b57d6d0a6db8c00284d0c27e5515f6cbbc02ec7f1f743888f9050c0dd5d6ca"}]}, {0x1bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x31}}}, @WGPEER_A_ALLOWEDIPS={0x144, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x4}]}]}]}]}, 0x204}}, 0x0) [ 805.103454][ T6784] loop4: detected capacity change from 0 to 264192 [ 805.342814][ T6342] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 805.419091][ T24] audit: type=1800 audit(1657084493.473:13): pid=6784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1163 res=0 errno=0 [ 805.602918][ T6342] usb 6-1: Using ep0 maxpacket: 32 [ 805.744159][ T6342] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 805.754377][ T6342] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 805.764604][ T6342] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 806.055557][ T6788] not chained 70000 origins [ 806.060197][ T6788] CPU: 0 PID: 6788 Comm: syz-executor.4 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 806.070791][ T6788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 806.081002][ T6788] Call Trace: [ 806.084386][ T6788] [ 806.087420][ T6788] dump_stack_lvl+0x1c8/0x256 [ 806.092336][ T6788] dump_stack+0x1a/0x1c [ 806.096703][ T6788] kmsan_internal_chain_origin+0x78/0x120 [ 806.102628][ T6788] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 806.108915][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 806.114234][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 806.120683][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 806.125998][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 806.132028][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 806.137341][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 806.143347][ T6788] ? __get_compat_msghdr+0x5b/0x750 [ 806.148764][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 806.154076][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 806.160099][ T6788] ? should_fail+0x3f/0x810 [ 806.164811][ T6788] ? __stack_depot_save+0x21/0x4b0 [ 806.170144][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 806.175666][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 806.182244][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 806.187586][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 806.193734][ T6788] __msan_chain_origin+0xbd/0x140 [ 806.198959][ T6788] __get_compat_msghdr+0x514/0x750 [ 806.204335][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 806.209422][ T6788] ? ___sys_recvmsg+0xa9/0x870 [ 806.214362][ T6788] ? do_recvmmsg+0x63a/0x10a0 [ 806.219223][ T6788] ___sys_recvmsg+0x19d/0x870 [ 806.224089][ T6788] ? __schedule+0x1609/0x21d0 [ 806.228953][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 806.234265][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 806.240278][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 806.245578][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 806.251596][ T6788] do_recvmmsg+0x63a/0x10a0 [ 806.256293][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 806.262743][ T6788] ? __sys_recvmmsg+0x52/0x450 [ 806.267674][ T6788] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 806.274309][ T6788] __sys_recvmmsg+0x113/0x450 [ 806.279159][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 806.284478][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 806.290936][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 806.296237][ T6788] ? exit_to_user_mode_prepare+0x119/0x220 [ 806.302249][ T6788] do_fast_syscall_32+0x33/0x70 [ 806.307275][ T6788] do_SYSENTER_32+0x1b/0x20 [ 806.311948][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 806.318523][ T6788] RIP: 0023:0xf7fe6549 [ 806.322714][ T6788] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 806.342788][ T6788] RSP: 002b:00000000f7f9f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 806.351443][ T6788] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 806.359566][ T6788] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 806.367684][ T6788] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 806.375795][ T6788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 806.383905][ T6788] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 806.392038][ T6788] [ 806.401103][ T6788] Uninit was stored to memory at: [ 806.406948][ T6788] __get_compat_msghdr+0x514/0x750 [ 806.412396][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 806.417466][ T6788] ___sys_recvmsg+0x19d/0x870 [ 806.422412][ T6788] do_recvmmsg+0x63a/0x10a0 [ 806.427073][ T6788] __sys_recvmmsg+0x113/0x450 [ 806.431903][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 806.438542][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 806.443836][ T6788] do_fast_syscall_32+0x33/0x70 [ 806.448846][ T6788] do_SYSENTER_32+0x1b/0x20 [ 806.453609][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 806.460170][ T6788] [ 806.462762][ T6788] Uninit was stored to memory at: [ 806.468027][ T6788] __get_compat_msghdr+0x514/0x750 [ 806.473502][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 806.478559][ T6788] ___sys_recvmsg+0x19d/0x870 [ 806.483493][ T6788] do_recvmmsg+0x63a/0x10a0 [ 806.488154][ T6788] __sys_recvmmsg+0x113/0x450 [ 806.493169][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 806.499865][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 806.505234][ T6788] do_fast_syscall_32+0x33/0x70 [ 806.510262][ T6788] do_SYSENTER_32+0x1b/0x20 [ 806.515108][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 806.521694][ T6788] [ 806.524239][ T6788] Uninit was stored to memory at: [ 806.529580][ T6788] __get_compat_msghdr+0x514/0x750 [ 806.535167][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 806.540260][ T6788] ___sys_recvmsg+0x19d/0x870 [ 806.545286][ T6788] do_recvmmsg+0x63a/0x10a0 [ 806.549960][ T6788] __sys_recvmmsg+0x113/0x450 [ 806.555056][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 806.561507][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 806.566850][ T6788] do_fast_syscall_32+0x33/0x70 [ 806.571908][ T6788] do_SYSENTER_32+0x1b/0x20 [ 806.576742][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 806.583409][ T6788] [ 806.585828][ T6788] Uninit was stored to memory at: [ 806.591081][ T6788] __get_compat_msghdr+0x514/0x750 [ 806.596560][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 806.601610][ T6788] ___sys_recvmsg+0x19d/0x870 [ 806.606554][ T6788] do_recvmmsg+0x63a/0x10a0 [ 806.611239][ T6788] __sys_recvmmsg+0x113/0x450 [ 806.616191][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 806.622717][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 806.627991][ T6788] do_fast_syscall_32+0x33/0x70 [ 806.633116][ T6788] do_SYSENTER_32+0x1b/0x20 [ 806.637794][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 806.644502][ T6788] [ 806.646907][ T6788] Uninit was stored to memory at: [ 806.652154][ T6788] __get_compat_msghdr+0x514/0x750 [ 806.657642][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 806.662860][ T6788] ___sys_recvmsg+0x19d/0x870 [ 806.667682][ T6788] do_recvmmsg+0x63a/0x10a0 [ 806.672441][ T6788] __sys_recvmmsg+0x113/0x450 [ 806.677285][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 806.683865][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 806.689060][ T6788] do_fast_syscall_32+0x33/0x70 [ 806.694237][ T6788] do_SYSENTER_32+0x1b/0x20 [ 806.698898][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 806.705629][ T6788] [ 806.708037][ T6788] Uninit was stored to memory at: [ 806.713446][ T6788] __get_compat_msghdr+0x514/0x750 [ 806.718774][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 806.723958][ T6788] ___sys_recvmsg+0x19d/0x870 [ 806.728793][ T6788] do_recvmmsg+0x63a/0x10a0 [ 806.733541][ T6788] __sys_recvmmsg+0x113/0x450 [ 806.738374][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 806.744947][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 806.750142][ T6788] do_fast_syscall_32+0x33/0x70 [ 806.755333][ T6788] do_SYSENTER_32+0x1b/0x20 [ 806.759999][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 806.766732][ T6788] [ 806.769143][ T6788] Uninit was stored to memory at: [ 806.774559][ T6788] __get_compat_msghdr+0x514/0x750 [ 806.779873][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 806.785086][ T6788] ___sys_recvmsg+0x19d/0x870 [ 806.789938][ T6788] do_recvmmsg+0x63a/0x10a0 [ 806.794776][ T6788] __sys_recvmmsg+0x113/0x450 [ 806.799620][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 806.806205][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 806.811391][ T6788] do_fast_syscall_32+0x33/0x70 [ 806.816502][ T6788] do_SYSENTER_32+0x1b/0x20 [ 806.821166][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 806.827884][ T6788] [ 806.830328][ T6788] Local variable msg_sys created at: [ 806.835872][ T6788] do_recvmmsg+0x5f/0x10a0 [ 806.840442][ T6788] __sys_recvmmsg+0x113/0x450 [ 806.845838][ T6342] usb 6-1: string descriptor 0 read error: -22 [ 806.852752][ T6342] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 806.862055][ T6342] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 806.934221][ T6783] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 806.956280][ T6342] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 807.164727][ T6342] usb 6-1: USB disconnect, device number 5 [ 807.285408][ T6788] not chained 80000 origins [ 807.290055][ T6788] CPU: 0 PID: 6788 Comm: syz-executor.4 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 807.300652][ T6788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 807.310839][ T6788] Call Trace: [ 807.314216][ T6788] [ 807.317241][ T6788] dump_stack_lvl+0x1c8/0x256 [ 807.322114][ T6788] dump_stack+0x1a/0x1c [ 807.326415][ T6788] kmsan_internal_chain_origin+0x78/0x120 [ 807.332309][ T6788] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 807.338554][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 807.343827][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 807.350294][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 807.355560][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 807.361571][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 807.366875][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 807.372876][ T6788] ? __get_compat_msghdr+0x5b/0x750 [ 807.378301][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 807.383619][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 807.389642][ T6788] ? should_fail+0x3f/0x810 [ 807.394286][ T6788] ? __stack_depot_save+0x21/0x4b0 [ 807.399579][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 807.404890][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 807.411394][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 807.416648][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 807.422666][ T6788] __msan_chain_origin+0xbd/0x140 [ 807.427920][ T6788] __get_compat_msghdr+0x514/0x750 [ 807.433211][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 807.438248][ T6788] ? ___sys_recvmsg+0xa9/0x870 [ 807.443121][ T6788] ? do_recvmmsg+0x63a/0x10a0 [ 807.448011][ T6788] ___sys_recvmsg+0x19d/0x870 [ 807.452855][ T6788] ? __schedule+0x1609/0x21d0 [ 807.457717][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 807.463019][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 807.469030][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 807.474327][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 807.480340][ T6788] do_recvmmsg+0x63a/0x10a0 [ 807.485042][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 807.491549][ T6788] ? __sys_recvmmsg+0x52/0x450 [ 807.496430][ T6788] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 807.503147][ T6788] __sys_recvmmsg+0x113/0x450 [ 807.508073][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 807.513386][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 807.519818][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 807.524999][ T6788] ? exit_to_user_mode_prepare+0x119/0x220 [ 807.530990][ T6788] do_fast_syscall_32+0x33/0x70 [ 807.536008][ T6788] do_SYSENTER_32+0x1b/0x20 [ 807.540673][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 807.547214][ T6788] RIP: 0023:0xf7fe6549 [ 807.551420][ T6788] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 807.571203][ T6788] RSP: 002b:00000000f7f9f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 807.579738][ T6788] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 807.587830][ T6788] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 807.595906][ T6788] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 807.604012][ T6788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 807.612133][ T6788] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 807.620273][ T6788] [ 807.629414][ T6788] Uninit was stored to memory at: [ 807.635290][ T6788] __get_compat_msghdr+0x514/0x750 [ 807.640700][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 807.645869][ T6788] ___sys_recvmsg+0x19d/0x870 [ 807.650714][ T6788] do_recvmmsg+0x63a/0x10a0 [ 807.655574][ T6788] __sys_recvmmsg+0x113/0x450 [ 807.660420][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 807.666953][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 807.672152][ T6788] do_fast_syscall_32+0x33/0x70 [ 807.677274][ T6788] do_SYSENTER_32+0x1b/0x20 [ 807.681931][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 807.688588][ T6788] [ 807.690989][ T6788] Uninit was stored to memory at: [ 807.696349][ T6788] __get_compat_msghdr+0x514/0x750 [ 807.701652][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 807.706780][ T6788] ___sys_recvmsg+0x19d/0x870 [ 807.711604][ T6788] do_recvmmsg+0x63a/0x10a0 [ 807.716423][ T6788] __sys_recvmmsg+0x113/0x450 [ 807.721260][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 807.727859][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 807.733167][ T6788] do_fast_syscall_32+0x33/0x70 [ 807.738183][ T6788] do_SYSENTER_32+0x1b/0x20 [ 807.743017][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 807.749953][ T6788] [ 807.752450][ T6788] Uninit was stored to memory at: [ 807.757698][ T6788] __get_compat_msghdr+0x514/0x750 [ 807.763165][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 807.768223][ T6788] ___sys_recvmsg+0x19d/0x870 [ 807.773230][ T6788] do_recvmmsg+0x63a/0x10a0 [ 807.777902][ T6788] __sys_recvmmsg+0x113/0x450 [ 807.782881][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 807.789394][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 807.794741][ T6788] do_fast_syscall_32+0x33/0x70 [ 807.799755][ T6788] do_SYSENTER_32+0x1b/0x20 [ 807.804564][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 807.811214][ T6788] [ 807.813774][ T6788] Uninit was stored to memory at: [ 807.819030][ T6788] __get_compat_msghdr+0x514/0x750 [ 807.824512][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 807.829581][ T6788] ___sys_recvmsg+0x19d/0x870 [ 807.834562][ T6788] do_recvmmsg+0x63a/0x10a0 [ 807.839432][ T6788] __sys_recvmmsg+0x113/0x450 [ 807.844507][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 807.850931][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 807.856295][ T6788] do_fast_syscall_32+0x33/0x70 [ 807.861310][ T6788] do_SYSENTER_32+0x1b/0x20 [ 807.866227][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 807.872887][ T6788] [ 807.875308][ T6788] Uninit was stored to memory at: [ 807.880571][ T6788] __get_compat_msghdr+0x514/0x750 [ 807.886056][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 807.891177][ T6788] ___sys_recvmsg+0x19d/0x870 [ 807.896272][ T6788] do_recvmmsg+0x63a/0x10a0 [ 807.900934][ T6788] __sys_recvmmsg+0x113/0x450 [ 807.905931][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 807.912538][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 807.917810][ T6788] do_fast_syscall_32+0x33/0x70 [ 807.922983][ T6788] do_SYSENTER_32+0x1b/0x20 [ 807.927670][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 807.934404][ T6788] [ 807.936902][ T6788] Uninit was stored to memory at: [ 807.942168][ T6788] __get_compat_msghdr+0x514/0x750 [ 807.947644][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 807.953054][ T6788] ___sys_recvmsg+0x19d/0x870 [ 807.957971][ T6788] do_recvmmsg+0x63a/0x10a0 [ 807.962883][ T6788] __sys_recvmmsg+0x113/0x450 [ 807.967717][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 807.974269][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 807.979550][ T6788] do_fast_syscall_32+0x33/0x70 [ 807.984719][ T6788] do_SYSENTER_32+0x1b/0x20 [ 807.989386][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 807.996113][ T6788] [ 807.998520][ T6788] Uninit was stored to memory at: [ 808.003941][ T6788] __get_compat_msghdr+0x514/0x750 [ 808.009266][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 808.014502][ T6788] ___sys_recvmsg+0x19d/0x870 [ 808.019339][ T6788] do_recvmmsg+0x63a/0x10a0 [ 808.024161][ T6788] __sys_recvmmsg+0x113/0x450 [ 808.029003][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 808.035589][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 808.040777][ T6788] do_fast_syscall_32+0x33/0x70 [ 808.045956][ T6788] do_SYSENTER_32+0x1b/0x20 [ 808.050634][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 808.057361][ T6788] [ 808.059862][ T6788] Local variable msg_sys created at: [ 808.065403][ T6788] do_recvmmsg+0x5f/0x10a0 [ 808.069992][ T6788] __sys_recvmmsg+0x113/0x450 [ 808.339049][ T6788] not chained 90000 origins [ 808.343822][ T6788] CPU: 0 PID: 6788 Comm: syz-executor.4 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 808.354407][ T6788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 808.364612][ T6788] Call Trace: [ 808.367981][ T6788] [ 808.370952][ T6788] dump_stack_lvl+0x1c8/0x256 [ 808.375786][ T6788] dump_stack+0x1a/0x1c [ 808.380112][ T6788] kmsan_internal_chain_origin+0x78/0x120 [ 808.385954][ T6788] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 808.392183][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 808.397406][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 808.403782][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 808.409078][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 808.415079][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 808.420366][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 808.426339][ T6788] ? __get_compat_msghdr+0x5b/0x750 [ 808.431656][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 808.436905][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 808.442911][ T6788] ? should_fail+0x3f/0x810 [ 808.447592][ T6788] ? __stack_depot_save+0x21/0x4b0 [ 808.452826][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 808.458135][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 808.464557][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 808.469784][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 808.475710][ T6788] __msan_chain_origin+0xbd/0x140 [ 808.480971][ T6788] __get_compat_msghdr+0x514/0x750 [ 808.486269][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 808.491319][ T6788] ? ___sys_recvmsg+0xa9/0x870 [ 808.496184][ T6788] ? do_recvmmsg+0x63a/0x10a0 [ 808.501003][ T6788] ___sys_recvmsg+0x19d/0x870 [ 808.505772][ T6788] ? __schedule+0x1609/0x21d0 [ 808.510536][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 808.515765][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 808.521757][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 808.527040][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 808.533069][ T6788] do_recvmmsg+0x63a/0x10a0 [ 808.537725][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 808.544105][ T6788] ? __sys_recvmmsg+0x52/0x450 [ 808.549000][ T6788] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 808.555544][ T6788] __sys_recvmmsg+0x113/0x450 [ 808.560352][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 808.565593][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 808.572063][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 808.577244][ T6788] ? exit_to_user_mode_prepare+0x119/0x220 [ 808.583225][ T6788] do_fast_syscall_32+0x33/0x70 [ 808.588208][ T6788] do_SYSENTER_32+0x1b/0x20 [ 808.592809][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 808.599346][ T6788] RIP: 0023:0xf7fe6549 [ 808.603494][ T6788] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 808.623291][ T6788] RSP: 002b:00000000f7f9f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 808.631882][ T6788] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 808.639996][ T6788] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 808.648114][ T6788] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 808.656220][ T6788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 808.664315][ T6788] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 808.672400][ T6788] [ 808.681177][ T6788] Uninit was stored to memory at: [ 808.687001][ T6788] __get_compat_msghdr+0x514/0x750 [ 808.692437][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 808.697496][ T6788] ___sys_recvmsg+0x19d/0x870 [ 808.702419][ T6788] do_recvmmsg+0x63a/0x10a0 [ 808.707078][ T6788] __sys_recvmmsg+0x113/0x450 [ 808.711909][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 808.718454][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 808.723737][ T6788] do_fast_syscall_32+0x33/0x70 [ 808.728766][ T6788] do_SYSENTER_32+0x1b/0x20 [ 808.733569][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 808.740128][ T6788] [ 808.742677][ T6788] Uninit was stored to memory at: [ 808.747890][ T6788] __get_compat_msghdr+0x514/0x750 [ 808.753290][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 808.758321][ T6788] ___sys_recvmsg+0x19d/0x870 [ 808.763275][ T6788] do_recvmmsg+0x63a/0x10a0 [ 808.767932][ T6788] __sys_recvmmsg+0x113/0x450 [ 808.772876][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 808.779286][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 808.784579][ T6788] do_fast_syscall_32+0x33/0x70 [ 808.789581][ T6788] do_SYSENTER_32+0x1b/0x20 [ 808.794388][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 808.800926][ T6788] [ 808.803454][ T6788] Uninit was stored to memory at: [ 808.808658][ T6788] __get_compat_msghdr+0x514/0x750 [ 808.814052][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 808.819103][ T6788] ___sys_recvmsg+0x19d/0x870 [ 808.824036][ T6788] do_recvmmsg+0x63a/0x10a0 [ 808.828699][ T6788] __sys_recvmmsg+0x113/0x450 [ 808.833686][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 808.840088][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 808.845379][ T6788] do_fast_syscall_32+0x33/0x70 [ 808.850384][ T6788] do_SYSENTER_32+0x1b/0x20 [ 808.855191][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 808.861726][ T6788] [ 808.864260][ T6788] Uninit was stored to memory at: [ 808.869548][ T6788] __get_compat_msghdr+0x514/0x750 [ 808.874950][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 808.879989][ T6788] ___sys_recvmsg+0x19d/0x870 [ 808.884932][ T6788] do_recvmmsg+0x63a/0x10a0 [ 808.889578][ T6788] __sys_recvmmsg+0x113/0x450 [ 808.894624][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 808.901043][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 808.906381][ T6788] do_fast_syscall_32+0x33/0x70 [ 808.911386][ T6788] do_SYSENTER_32+0x1b/0x20 [ 808.916154][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 808.922797][ T6788] [ 808.925198][ T6788] Uninit was stored to memory at: [ 808.930377][ T6788] __get_compat_msghdr+0x514/0x750 [ 808.935774][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 808.940826][ T6788] ___sys_recvmsg+0x19d/0x870 [ 808.945841][ T6788] do_recvmmsg+0x63a/0x10a0 [ 808.950480][ T6788] __sys_recvmmsg+0x113/0x450 [ 808.955423][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 808.961837][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 808.967152][ T6788] do_fast_syscall_32+0x33/0x70 [ 808.972249][ T6788] do_SYSENTER_32+0x1b/0x20 [ 808.977024][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 808.983673][ T6788] [ 808.986083][ T6788] Uninit was stored to memory at: [ 808.991266][ T6788] __get_compat_msghdr+0x514/0x750 [ 808.996663][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 809.001701][ T6788] ___sys_recvmsg+0x19d/0x870 [ 809.006641][ T6788] do_recvmmsg+0x63a/0x10a0 [ 809.011293][ T6788] __sys_recvmmsg+0x113/0x450 [ 809.016244][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 809.022772][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 809.027935][ T6788] do_fast_syscall_32+0x33/0x70 [ 809.033048][ T6788] do_SYSENTER_32+0x1b/0x20 [ 809.037694][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 809.044344][ T6788] [ 809.046745][ T6788] Uninit was stored to memory at: [ 809.051929][ T6788] __get_compat_msghdr+0x514/0x750 [ 809.057292][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 809.062453][ T6788] ___sys_recvmsg+0x19d/0x870 [ 809.067282][ T6788] do_recvmmsg+0x63a/0x10a0 [ 809.071929][ T6788] __sys_recvmmsg+0x113/0x450 [ 809.076875][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 809.083396][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 809.088553][ T6788] do_fast_syscall_32+0x33/0x70 [ 809.093653][ T6788] do_SYSENTER_32+0x1b/0x20 [ 809.098285][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 809.104917][ T6788] [ 809.107325][ T6788] Local variable msg_sys created at: [ 809.112833][ T6788] do_recvmmsg+0x5f/0x10a0 [ 809.117406][ T6788] __sys_recvmmsg+0x113/0x450 [ 809.405281][ T6788] not chained 100000 origins [ 809.410088][ T6788] CPU: 1 PID: 6788 Comm: syz-executor.4 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 809.420631][ T6788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 809.430784][ T6788] Call Trace: [ 809.434128][ T6788] [ 809.437108][ T6788] dump_stack_lvl+0x1c8/0x256 [ 809.441923][ T6788] dump_stack+0x1a/0x1c [ 809.446208][ T6788] kmsan_internal_chain_origin+0x78/0x120 [ 809.452094][ T6788] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 809.458298][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 809.463570][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 809.470004][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 809.475224][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 809.481130][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 809.486330][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 809.492233][ T6788] ? __get_compat_msghdr+0x5b/0x750 [ 809.497596][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 809.502853][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 809.508858][ T6788] ? should_fail+0x3f/0x810 [ 809.513537][ T6788] ? __stack_depot_save+0x21/0x4b0 [ 809.518815][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 809.524108][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 809.530511][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 809.535716][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 809.541625][ T6788] __msan_chain_origin+0xbd/0x140 [ 809.546765][ T6788] __get_compat_msghdr+0x514/0x750 [ 809.552123][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 809.557181][ T6788] ? ___sys_recvmsg+0xa9/0x870 [ 809.562084][ T6788] ? do_recvmmsg+0x63a/0x10a0 [ 809.566848][ T6788] ___sys_recvmsg+0x19d/0x870 [ 809.571614][ T6788] ? __schedule+0x1609/0x21d0 [ 809.576382][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 809.581589][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 809.587495][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 809.592695][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 809.598603][ T6788] do_recvmmsg+0x63a/0x10a0 [ 809.603239][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 809.614006][ T6788] ? __sys_recvmmsg+0x52/0x450 [ 809.618860][ T6788] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 809.625377][ T6788] __sys_recvmmsg+0x113/0x450 [ 809.630740][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 809.635962][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 809.642341][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 809.647451][ T6788] ? exit_to_user_mode_prepare+0x119/0x220 [ 809.653424][ T6788] do_fast_syscall_32+0x33/0x70 [ 809.658427][ T6788] do_SYSENTER_32+0x1b/0x20 [ 809.663084][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 809.669644][ T6788] RIP: 0023:0xf7fe6549 [ 809.673834][ T6788] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 809.693611][ T6788] RSP: 002b:00000000f7f9f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 809.702119][ T6788] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 809.710206][ T6788] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 809.718397][ T6788] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 809.726436][ T6788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 809.734469][ T6788] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 809.742520][ T6788] [ 809.751637][ T6788] Uninit was stored to memory at: [ 809.759321][ T6788] __get_compat_msghdr+0x514/0x750 [ 809.764946][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 809.770002][ T6788] ___sys_recvmsg+0x19d/0x870 [ 809.774966][ T6788] do_recvmmsg+0x63a/0x10a0 [ 809.779624][ T6788] __sys_recvmmsg+0x113/0x450 [ 809.784564][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 809.790996][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 809.796327][ T6788] do_fast_syscall_32+0x33/0x70 [ 809.801336][ T6788] do_SYSENTER_32+0x1b/0x20 [ 809.806124][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 809.812800][ T6788] [ 809.815203][ T6788] Uninit was stored to memory at: [ 809.820451][ T6788] __get_compat_msghdr+0x514/0x750 [ 809.825891][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 809.830949][ T6788] ___sys_recvmsg+0x19d/0x870 [ 809.835932][ T6788] do_recvmmsg+0x63a/0x10a0 [ 809.840598][ T6788] __sys_recvmmsg+0x113/0x450 [ 809.845573][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 809.851977][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 809.857307][ T6788] do_fast_syscall_32+0x33/0x70 [ 809.862403][ T6788] do_SYSENTER_32+0x1b/0x20 [ 809.867060][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 809.873773][ T6788] [ 809.876160][ T6788] Uninit was stored to memory at: [ 809.881398][ T6788] __get_compat_msghdr+0x514/0x750 [ 809.886781][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 809.891826][ T6788] ___sys_recvmsg+0x19d/0x870 [ 809.896895][ T6788] do_recvmmsg+0x63a/0x10a0 [ 809.901613][ T6788] __sys_recvmmsg+0x113/0x450 [ 809.906571][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 809.913111][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 809.918289][ T6788] do_fast_syscall_32+0x33/0x70 [ 809.923420][ T6788] do_SYSENTER_32+0x1b/0x20 [ 809.928055][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 809.934735][ T6788] [ 809.937157][ T6788] Uninit was stored to memory at: [ 809.942548][ T6788] __get_compat_msghdr+0x514/0x750 [ 809.947875][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 809.953105][ T6788] ___sys_recvmsg+0x19d/0x870 [ 809.957935][ T6788] do_recvmmsg+0x63a/0x10a0 [ 809.962773][ T6788] __sys_recvmmsg+0x113/0x450 [ 809.967600][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 809.974152][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 809.979335][ T6788] do_fast_syscall_32+0x33/0x70 [ 809.984427][ T6788] do_SYSENTER_32+0x1b/0x20 [ 809.989062][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 809.995748][ T6788] [ 809.998157][ T6788] Uninit was stored to memory at: [ 810.003582][ T6788] __get_compat_msghdr+0x514/0x750 [ 810.008896][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 810.014159][ T6788] ___sys_recvmsg+0x19d/0x870 [ 810.018999][ T6788] do_recvmmsg+0x63a/0x10a0 [ 810.023845][ T6788] __sys_recvmmsg+0x113/0x450 [ 810.028677][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 810.035283][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 810.040479][ T6788] do_fast_syscall_32+0x33/0x70 [ 810.045574][ T6788] do_SYSENTER_32+0x1b/0x20 [ 810.050206][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 810.056828][ T6788] [ 810.059229][ T6788] Uninit was stored to memory at: [ 810.064574][ T6788] __get_compat_msghdr+0x514/0x750 [ 810.069888][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 810.075137][ T6788] ___sys_recvmsg+0x19d/0x870 [ 810.079973][ T6788] do_recvmmsg+0x63a/0x10a0 [ 810.084781][ T6788] __sys_recvmmsg+0x113/0x450 [ 810.089599][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 810.096157][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 810.101341][ T6788] do_fast_syscall_32+0x33/0x70 [ 810.106486][ T6788] do_SYSENTER_32+0x1b/0x20 [ 810.111138][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 810.117759][ T6788] [ 810.120149][ T6788] Uninit was stored to memory at: [ 810.125522][ T6788] __get_compat_msghdr+0x514/0x750 [ 810.130837][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 810.136084][ T6788] ___sys_recvmsg+0x19d/0x870 [ 810.140898][ T6788] do_recvmmsg+0x63a/0x10a0 [ 810.145691][ T6788] __sys_recvmmsg+0x113/0x450 [ 810.150570][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 810.157156][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 810.162512][ T6788] do_fast_syscall_32+0x33/0x70 [ 810.167519][ T6788] do_SYSENTER_32+0x1b/0x20 [ 810.172180][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 810.178998][ T6788] [ 810.181362][ T6788] Local variable msg_sys created at: [ 810.186852][ T6788] do_recvmmsg+0x5f/0x10a0 [ 810.191401][ T6788] __sys_recvmmsg+0x113/0x450 [ 810.420425][ T6788] not chained 110000 origins [ 810.425342][ T6788] CPU: 1 PID: 6788 Comm: syz-executor.4 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 810.435861][ T6788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 810.445984][ T6788] Call Trace: [ 810.449358][ T6788] [ 810.452355][ T6788] dump_stack_lvl+0x1c8/0x256 [ 810.457155][ T6788] dump_stack+0x1a/0x1c [ 810.461410][ T6788] kmsan_internal_chain_origin+0x78/0x120 [ 810.467257][ T6788] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 810.473530][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 810.478813][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 810.485192][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 810.490479][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 810.496471][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 810.501760][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 810.507727][ T6788] ? __get_compat_msghdr+0x5b/0x750 [ 810.513066][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 810.518286][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 810.524199][ T6788] ? should_fail+0x3f/0x810 [ 810.528799][ T6788] ? __stack_depot_save+0x21/0x4b0 [ 810.534029][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 810.539316][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 810.545722][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 810.550927][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 810.556828][ T6788] __msan_chain_origin+0xbd/0x140 [ 810.561942][ T6788] __get_compat_msghdr+0x514/0x750 [ 810.567187][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 810.572183][ T6788] ? ___sys_recvmsg+0xa9/0x870 [ 810.577102][ T6788] ? do_recvmmsg+0x63a/0x10a0 [ 810.581916][ T6788] ___sys_recvmsg+0x19d/0x870 [ 810.586717][ T6788] ? __schedule+0x1609/0x21d0 [ 810.591534][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 810.596747][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 810.602652][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 810.607854][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 810.613771][ T6788] do_recvmmsg+0x63a/0x10a0 [ 810.618375][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 810.624716][ T6788] ? __sys_recvmmsg+0x52/0x450 [ 810.629568][ T6788] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 810.636109][ T6788] __sys_recvmmsg+0x113/0x450 [ 810.640938][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 810.646235][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 810.652673][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 810.657834][ T6788] ? exit_to_user_mode_prepare+0x119/0x220 [ 810.663740][ T6788] do_fast_syscall_32+0x33/0x70 [ 810.668674][ T6788] do_SYSENTER_32+0x1b/0x20 [ 810.673279][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 810.679830][ T6788] RIP: 0023:0xf7fe6549 [ 810.684023][ T6788] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 810.703794][ T6788] RSP: 002b:00000000f7f9f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 810.712384][ T6788] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 810.720428][ T6788] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 810.728459][ T6788] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 810.736519][ T6788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 810.744603][ T6788] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 810.752664][ T6788] [ 810.759874][ T6788] Uninit was stored to memory at: [ 810.765612][ T6788] __get_compat_msghdr+0x514/0x750 [ 810.770932][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 810.776101][ T6788] ___sys_recvmsg+0x19d/0x870 [ 810.780928][ T6788] do_recvmmsg+0x63a/0x10a0 [ 810.785717][ T6788] __sys_recvmmsg+0x113/0x450 [ 810.790557][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 810.797114][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 810.802387][ T6788] do_fast_syscall_32+0x33/0x70 [ 810.807386][ T6788] do_SYSENTER_32+0x1b/0x20 [ 810.812035][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 810.818729][ T6788] [ 810.821126][ T6788] Uninit was stored to memory at: [ 810.826536][ T6788] __get_compat_msghdr+0x514/0x750 [ 810.831858][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 810.837112][ T6788] ___sys_recvmsg+0x19d/0x870 [ 810.841948][ T6788] do_recvmmsg+0x63a/0x10a0 [ 810.846796][ T6788] __sys_recvmmsg+0x113/0x450 [ 810.851634][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 810.858198][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 810.863461][ T6788] do_fast_syscall_32+0x33/0x70 [ 810.868499][ T6788] do_SYSENTER_32+0x1b/0x20 [ 810.873294][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 810.879858][ T6788] [ 810.882258][ T6788] Uninit was stored to memory at: [ 810.887684][ T6788] __get_compat_msghdr+0x514/0x750 [ 810.893193][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 810.898252][ T6788] ___sys_recvmsg+0x19d/0x870 [ 810.903266][ T6788] do_recvmmsg+0x63a/0x10a0 [ 810.907922][ T6788] __sys_recvmmsg+0x113/0x450 [ 810.912887][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 810.919303][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 810.924629][ T6788] do_fast_syscall_32+0x33/0x70 [ 810.929615][ T6788] do_SYSENTER_32+0x1b/0x20 [ 810.934406][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 810.940942][ T6788] [ 810.943503][ T6788] Uninit was stored to memory at: [ 810.948757][ T6788] __get_compat_msghdr+0x514/0x750 [ 810.954256][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 810.959289][ T6788] ___sys_recvmsg+0x19d/0x870 [ 810.964223][ T6788] do_recvmmsg+0x63a/0x10a0 [ 810.968852][ T6788] __sys_recvmmsg+0x113/0x450 [ 810.973820][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 810.980258][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 810.985625][ T6788] do_fast_syscall_32+0x33/0x70 [ 810.990631][ T6788] do_SYSENTER_32+0x1b/0x20 [ 810.995423][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 811.001955][ T6788] [ 811.004521][ T6788] Uninit was stored to memory at: [ 811.009772][ T6788] __get_compat_msghdr+0x514/0x750 [ 811.015276][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 811.020331][ T6788] ___sys_recvmsg+0x19d/0x870 [ 811.025359][ T6788] do_recvmmsg+0x63a/0x10a0 [ 811.030032][ T6788] __sys_recvmmsg+0x113/0x450 [ 811.034996][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 811.041406][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 811.046737][ T6788] do_fast_syscall_32+0x33/0x70 [ 811.051729][ T6788] do_SYSENTER_32+0x1b/0x20 [ 811.056500][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 811.063162][ T6788] [ 811.065586][ T6788] Uninit was stored to memory at: [ 811.070864][ T6788] __get_compat_msghdr+0x514/0x750 [ 811.076381][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 811.081438][ T6788] ___sys_recvmsg+0x19d/0x870 [ 811.086471][ T6788] do_recvmmsg+0x63a/0x10a0 [ 811.091149][ T6788] __sys_recvmmsg+0x113/0x450 [ 811.096102][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 811.102640][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 811.107822][ T6788] do_fast_syscall_32+0x33/0x70 [ 811.112971][ T6788] do_SYSENTER_32+0x1b/0x20 [ 811.117654][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 811.124405][ T6788] [ 811.126808][ T6788] Uninit was stored to memory at: [ 811.132058][ T6788] __get_compat_msghdr+0x514/0x750 [ 811.137605][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 811.142839][ T6788] ___sys_recvmsg+0x19d/0x870 [ 811.147674][ T6788] do_recvmmsg+0x63a/0x10a0 [ 811.152526][ T6788] __sys_recvmmsg+0x113/0x450 [ 811.157362][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 811.163975][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 811.169162][ T6788] do_fast_syscall_32+0x33/0x70 [ 811.174354][ T6788] do_SYSENTER_32+0x1b/0x20 [ 811.179006][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 811.185755][ T6788] [ 811.188340][ T6788] Local variable msg_sys created at: [ 811.193838][ T6788] do_recvmmsg+0x5f/0x10a0 [ 811.198487][ T6788] __sys_recvmmsg+0x113/0x450 [ 811.478470][ T6788] not chained 120000 origins [ 811.483376][ T6788] CPU: 1 PID: 6788 Comm: syz-executor.4 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 811.493982][ T6788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 811.504157][ T6788] Call Trace: [ 811.507482][ T6788] [ 811.510455][ T6788] dump_stack_lvl+0x1c8/0x256 [ 811.515268][ T6788] dump_stack+0x1a/0x1c [ 811.519520][ T6788] kmsan_internal_chain_origin+0x78/0x120 [ 811.525336][ T6788] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 811.531506][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 811.536718][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 811.543097][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 811.548386][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 811.554377][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 811.559634][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 811.565542][ T6788] ? __get_compat_msghdr+0x5b/0x750 [ 811.570858][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 811.576072][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 811.582069][ T6788] ? should_fail+0x3f/0x810 [ 811.586664][ T6788] ? __stack_depot_save+0x21/0x4b0 [ 811.591868][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 811.597102][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 811.603534][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 811.608819][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 811.614793][ T6788] __msan_chain_origin+0xbd/0x140 [ 811.619913][ T6788] __get_compat_msghdr+0x514/0x750 [ 811.625155][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 811.630115][ T6788] ? ___sys_recvmsg+0xa9/0x870 [ 811.634957][ T6788] ? do_recvmmsg+0x63a/0x10a0 [ 811.639719][ T6788] ___sys_recvmsg+0x19d/0x870 [ 811.644514][ T6788] ? __schedule+0x1609/0x21d0 [ 811.649327][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 811.654534][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 811.660440][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 811.665644][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 811.671562][ T6788] do_recvmmsg+0x63a/0x10a0 [ 811.676161][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 811.682505][ T6788] ? __sys_recvmmsg+0x52/0x450 [ 811.687347][ T6788] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 811.693888][ T6788] __sys_recvmmsg+0x113/0x450 [ 811.698718][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 811.704019][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 811.710467][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 811.715626][ T6788] ? exit_to_user_mode_prepare+0x119/0x220 [ 811.721532][ T6788] do_fast_syscall_32+0x33/0x70 [ 811.726999][ T6788] do_SYSENTER_32+0x1b/0x20 [ 811.731585][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 811.738038][ T6788] RIP: 0023:0xf7fe6549 [ 811.742174][ T6788] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 811.761993][ T6788] RSP: 002b:00000000f7f9f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 811.770501][ T6788] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 811.778572][ T6788] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 811.786618][ T6788] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 811.794710][ T6788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 811.802811][ T6788] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 811.811015][ T6788] [ 811.819687][ T6788] Uninit was stored to memory at: [ 811.825771][ T6788] __get_compat_msghdr+0x514/0x750 [ 811.831099][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 811.836299][ T6788] ___sys_recvmsg+0x19d/0x870 [ 811.841133][ T6788] do_recvmmsg+0x63a/0x10a0 [ 811.845916][ T6788] __sys_recvmmsg+0x113/0x450 [ 811.850749][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 811.857303][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 811.862576][ T6788] do_fast_syscall_32+0x33/0x70 [ 811.867581][ T6788] do_SYSENTER_32+0x1b/0x20 [ 811.872228][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 811.878905][ T6788] [ 811.881305][ T6788] Uninit was stored to memory at: [ 811.886683][ T6788] __get_compat_msghdr+0x514/0x750 [ 811.892101][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 811.897350][ T6788] ___sys_recvmsg+0x19d/0x870 [ 811.902204][ T6788] do_recvmmsg+0x63a/0x10a0 [ 811.907038][ T6788] __sys_recvmmsg+0x113/0x450 [ 811.911871][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 811.918431][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 811.923721][ T6788] do_fast_syscall_32+0x33/0x70 [ 811.928715][ T6788] do_SYSENTER_32+0x1b/0x20 [ 811.933491][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 811.940041][ T6788] [ 811.942565][ T6788] Uninit was stored to memory at: [ 811.947805][ T6788] __get_compat_msghdr+0x514/0x750 [ 811.953320][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 811.958404][ T6788] ___sys_recvmsg+0x19d/0x870 [ 811.963418][ T6788] do_recvmmsg+0x63a/0x10a0 [ 811.968079][ T6788] __sys_recvmmsg+0x113/0x450 [ 811.973071][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 811.979474][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 811.984795][ T6788] do_fast_syscall_32+0x33/0x70 [ 811.989792][ T6788] do_SYSENTER_32+0x1b/0x20 [ 811.994571][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 812.001111][ T6788] [ 812.003677][ T6788] Uninit was stored to memory at: [ 812.008938][ T6788] __get_compat_msghdr+0x514/0x750 [ 812.014484][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 812.019531][ T6788] ___sys_recvmsg+0x19d/0x870 [ 812.024556][ T6788] do_recvmmsg+0x63a/0x10a0 [ 812.029198][ T6788] __sys_recvmmsg+0x113/0x450 [ 812.034138][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 812.040535][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 812.045803][ T6788] do_fast_syscall_32+0x33/0x70 [ 812.050783][ T6788] do_SYSENTER_32+0x1b/0x20 [ 812.055577][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 812.062140][ T6788] [ 812.064735][ T6788] Uninit was stored to memory at: [ 812.069927][ T6788] __get_compat_msghdr+0x514/0x750 [ 812.075449][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 812.080586][ T6788] ___sys_recvmsg+0x19d/0x870 [ 812.085577][ T6788] do_recvmmsg+0x63a/0x10a0 [ 812.090219][ T6788] __sys_recvmmsg+0x113/0x450 [ 812.095169][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 812.101572][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 812.106936][ T6788] do_fast_syscall_32+0x33/0x70 [ 812.111958][ T6788] do_SYSENTER_32+0x1b/0x20 [ 812.116760][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 812.123631][ T6788] [ 812.126041][ T6788] Uninit was stored to memory at: [ 812.131299][ T6788] __get_compat_msghdr+0x514/0x750 [ 812.136775][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 812.141823][ T6788] ___sys_recvmsg+0x19d/0x870 [ 812.146786][ T6788] do_recvmmsg+0x63a/0x10a0 [ 812.151423][ T6788] __sys_recvmmsg+0x113/0x450 [ 812.156435][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 812.163013][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 812.168189][ T6788] do_fast_syscall_32+0x33/0x70 [ 812.173326][ T6788] do_SYSENTER_32+0x1b/0x20 [ 812.177988][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 812.184691][ T6788] [ 812.187083][ T6788] Uninit was stored to memory at: [ 812.192247][ T6788] __get_compat_msghdr+0x514/0x750 [ 812.197761][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 812.203042][ T6788] ___sys_recvmsg+0x19d/0x870 [ 812.207901][ T6788] do_recvmmsg+0x63a/0x10a0 [ 812.212732][ T6788] __sys_recvmmsg+0x113/0x450 [ 812.217557][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 812.224120][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 812.229282][ T6788] do_fast_syscall_32+0x33/0x70 [ 812.234427][ T6788] do_SYSENTER_32+0x1b/0x20 [ 812.239068][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 812.245783][ T6788] [ 812.248193][ T6788] Local variable msg_sys created at: [ 812.253756][ T6788] do_recvmmsg+0x5f/0x10a0 [ 812.258303][ T6788] __sys_recvmmsg+0x113/0x450 [ 812.492909][ T6788] not chained 130000 origins [ 812.497659][ T6788] CPU: 1 PID: 6788 Comm: syz-executor.4 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 812.508219][ T6788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 812.518396][ T6788] Call Trace: [ 812.521784][ T6788] [ 812.524809][ T6788] dump_stack_lvl+0x1c8/0x256 [ 812.529698][ T6788] dump_stack+0x1a/0x1c [ 812.534038][ T6788] kmsan_internal_chain_origin+0x78/0x120 [ 812.539926][ T6788] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 812.546132][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 812.551425][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 812.557834][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 812.563085][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 812.569061][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 812.574290][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 812.580264][ T6788] ? __get_compat_msghdr+0x5b/0x750 [ 812.585603][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 812.590881][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 812.596795][ T6788] ? should_fail+0x3f/0x810 [ 812.601397][ T6788] ? __stack_depot_save+0x21/0x4b0 [ 812.606621][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 812.611889][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 812.618263][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 812.623555][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 812.629554][ T6788] __msan_chain_origin+0xbd/0x140 [ 812.634762][ T6788] __get_compat_msghdr+0x514/0x750 [ 812.640079][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 812.645073][ T6788] ? ___sys_recvmsg+0xa9/0x870 [ 812.649986][ T6788] ? do_recvmmsg+0x63a/0x10a0 [ 812.654827][ T6788] ___sys_recvmsg+0x19d/0x870 [ 812.659642][ T6788] ? __schedule+0x1609/0x21d0 [ 812.664444][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 812.669710][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 812.675617][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 812.680826][ T6788] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 812.686766][ T6788] do_recvmmsg+0x63a/0x10a0 [ 812.691452][ T6788] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 812.697831][ T6788] ? __sys_recvmmsg+0x52/0x450 [ 812.702697][ T6788] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 812.709275][ T6788] __sys_recvmmsg+0x113/0x450 [ 812.714072][ T6788] ? kmsan_get_metadata+0x33/0x220 [ 812.719348][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 812.725735][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 812.730919][ T6788] ? exit_to_user_mode_prepare+0x119/0x220 [ 812.736884][ T6788] do_fast_syscall_32+0x33/0x70 [ 812.741822][ T6788] do_SYSENTER_32+0x1b/0x20 [ 812.746424][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 812.752975][ T6788] RIP: 0023:0xf7fe6549 [ 812.757183][ T6788] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 812.776964][ T6788] RSP: 002b:00000000f7f9f5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 812.785589][ T6788] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200000c0 [ 812.793713][ T6788] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 812.801841][ T6788] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 812.809890][ T6788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 812.817935][ T6788] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 812.826030][ T6788] [ 812.833155][ T6788] Uninit was stored to memory at: [ 812.838430][ T6788] __get_compat_msghdr+0x514/0x750 [ 812.844264][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 812.849333][ T6788] ___sys_recvmsg+0x19d/0x870 [ 812.854270][ T6788] do_recvmmsg+0x63a/0x10a0 [ 812.858925][ T6788] __sys_recvmmsg+0x113/0x450 [ 812.863855][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 812.870293][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 812.875581][ T6788] do_fast_syscall_32+0x33/0x70 [ 812.880591][ T6788] do_SYSENTER_32+0x1b/0x20 [ 812.885342][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 812.891895][ T6788] [ 812.894388][ T6788] Uninit was stored to memory at: [ 812.899637][ T6788] __get_compat_msghdr+0x514/0x750 [ 812.905114][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 812.910172][ T6788] ___sys_recvmsg+0x19d/0x870 [ 812.915164][ T6788] do_recvmmsg+0x63a/0x10a0 [ 812.919824][ T6788] __sys_recvmmsg+0x113/0x450 [ 812.924803][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 812.931227][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 812.936598][ T6788] do_fast_syscall_32+0x33/0x70 [ 812.941613][ T6788] do_SYSENTER_32+0x1b/0x20 [ 812.946387][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 812.953048][ T6788] [ 812.955454][ T6788] Uninit was stored to memory at: [ 812.960706][ T6788] __get_compat_msghdr+0x514/0x750 [ 812.966161][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 812.971242][ T6788] ___sys_recvmsg+0x19d/0x870 [ 812.976270][ T6788] do_recvmmsg+0x63a/0x10a0 [ 812.980944][ T6788] __sys_recvmmsg+0x113/0x450 [ 812.986059][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 812.992595][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 812.997765][ T6788] do_fast_syscall_32+0x33/0x70 [ 813.002888][ T6788] do_SYSENTER_32+0x1b/0x20 [ 813.007580][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 813.014295][ T6788] [ 813.016709][ T6788] Uninit was stored to memory at: [ 813.021957][ T6788] __get_compat_msghdr+0x514/0x750 [ 813.027380][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 813.032524][ T6788] ___sys_recvmsg+0x19d/0x870 [ 813.037360][ T6788] do_recvmmsg+0x63a/0x10a0 [ 813.041999][ T6788] __sys_recvmmsg+0x113/0x450 [ 813.046955][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 813.053480][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 813.058646][ T6788] do_fast_syscall_32+0x33/0x70 [ 813.063755][ T6788] do_SYSENTER_32+0x1b/0x20 [ 813.068392][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 813.075021][ T6788] [ 813.077432][ T6788] Uninit was stored to memory at: [ 813.082822][ T6788] __get_compat_msghdr+0x514/0x750 [ 813.088148][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 813.093362][ T6788] ___sys_recvmsg+0x19d/0x870 [ 813.098201][ T6788] do_recvmmsg+0x63a/0x10a0 [ 813.103009][ T6788] __sys_recvmmsg+0x113/0x450 [ 813.107837][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 813.114385][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 813.119558][ T6788] do_fast_syscall_32+0x33/0x70 [ 813.124675][ T6788] do_SYSENTER_32+0x1b/0x20 [ 813.129368][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 813.136125][ T6788] [ 813.138528][ T6788] Uninit was stored to memory at: [ 813.143876][ T6788] __get_compat_msghdr+0x514/0x750 [ 813.149203][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 813.154349][ T6788] ___sys_recvmsg+0x19d/0x870 [ 813.159179][ T6788] do_recvmmsg+0x63a/0x10a0 [ 813.163982][ T6788] __sys_recvmmsg+0x113/0x450 [ 813.168833][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 813.175404][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 813.180569][ T6788] do_fast_syscall_32+0x33/0x70 [ 813.185693][ T6788] do_SYSENTER_32+0x1b/0x20 [ 813.190362][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 813.197103][ T6788] [ 813.199510][ T6788] Uninit was stored to memory at: [ 813.204926][ T6788] __get_compat_msghdr+0x514/0x750 [ 813.210253][ T6788] get_compat_msghdr+0x8c/0x1c0 [ 813.215509][ T6788] ___sys_recvmsg+0x19d/0x870 [ 813.220348][ T6788] do_recvmmsg+0x63a/0x10a0 [ 813.225355][ T6788] __sys_recvmmsg+0x113/0x450 [ 813.230198][ T6788] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 813.236718][ T6788] __do_fast_syscall_32+0x95/0xf0 [ 813.241903][ T6788] do_fast_syscall_32+0x33/0x70 [ 813.247083][ T6788] do_SYSENTER_32+0x1b/0x20 [ 813.251757][ T6788] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 813.258448][ T6788] [ 813.260843][ T6788] Local variable msg_sys created at: [ 813.266369][ T6788] do_recvmmsg+0x5f/0x10a0 [ 813.271042][ T6788] __sys_recvmmsg+0x113/0x450 05:15:12 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x10000000) 05:15:12 executing program 0: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) 05:15:12 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 05:15:12 executing program 3: mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000ffd000/0x3000)=nil) 05:15:12 executing program 5: syz_clone(0x206000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:15:12 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)=""/251, 0xfb}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1, 0x0) 05:15:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000022000107"], 0x1c}}, 0x0) 05:15:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 05:15:12 executing program 4: process_vm_writev(0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/168, 0xa8}], 0x1, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)=""/218, 0xda}], 0x2, 0x0) [ 824.393504][ T6461] usb 3-1: new high-speed USB device number 3 using dummy_hcd 05:15:12 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000b80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xfa}}}}}]}}]}}, 0x0) [ 824.642668][ T6461] usb 3-1: Using ep0 maxpacket: 16 [ 824.764446][ T6461] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 05:15:12 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x200080, 0x0) 05:15:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000120001"], 0x1c}}, 0x0) [ 825.040147][ T6461] usb 3-1: string descriptor 0 read error: -22 [ 825.047807][ T6461] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 825.057315][ T6461] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 825.192169][ T6461] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 825.282840][ T25] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 825.416546][ T6342] usb 3-1: USB disconnect, device number 3 [ 825.553219][ T25] usb 6-1: Using ep0 maxpacket: 32 [ 825.694133][ T25] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 825.913001][ T25] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 825.926985][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 825.935352][ T25] usb 6-1: Product: syz [ 825.939723][ T25] usb 6-1: Manufacturer: syz [ 825.944619][ T25] usb 6-1: SerialNumber: syz [ 826.004291][ T6820] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 826.026290][ T25] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 826.252665][ T25] usb 6-1: USB disconnect, device number 6 [ 832.413726][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 832.420389][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:15:23 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 05:15:23 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000a00)=ANY=[@ANYBLOB="120100000200001005057700000001020301090244000101000000090400000302060000052406000005240000000d240f010000000000000000000905810308000400e908"], 0x0) 05:15:23 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0x1) 05:15:23 executing program 2: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x12040, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) 05:15:23 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000a00)=ANY=[@ANYBLOB="12010000020000100505770000000102030109024400010100000009"], 0x0) 05:15:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, 0x0}, 0x0) 05:15:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001380)=ANY=[@ANYBLOB="9feb014e7a"], &(0x7f00000001c0)=""/4096, 0x11c, 0x1000, 0x1}, 0x20) 05:15:23 executing program 4: syz_mount_image$f2fs(&(0x7f0000000380), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000500)="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", 0x1ff, 0x1}], 0x0, &(0x7f0000001840)={[], [{@obj_role={'obj_role', 0x3d, '\x00'}}]}) 05:15:23 executing program 2: syz_mount_image$f2fs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000b00)={[], [{@dont_appraise}, {@measure}, {@permit_directio}, {@measure}]}) [ 835.562875][ T6342] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 835.633213][ T25] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 835.803769][ T6342] usb 6-1: Using ep0 maxpacket: 16 [ 835.855502][ T6846] loop4: detected capacity change from 0 to 1 [ 835.892838][ T25] usb 1-1: Using ep0 maxpacket: 16 05:15:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x6, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getrule={0x1c, 0x12, 0x701, 0x0, 0x0, {0x8}}, 0x1c}}, 0x0) [ 835.916853][ T6846] Dev loop4: unable to read RDB block 1 [ 835.923451][ T6846] loop4: unable to read partition table [ 835.931312][ T6342] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 835.941853][ T6342] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 835.958295][ T6848] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 835.971745][ T6848] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 836.014797][ T25] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 836.025345][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 836.035917][ T6846] loop4: partition table beyond EOD, truncated [ 836.045438][ T6846] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 836.053576][ T6846] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 836.062192][ T6846] F2FS-fs (loop4): Unable to read 2th superblock [ 836.073218][ T6848] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 836.073342][ T6848] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 836.154238][ T6342] usb 6-1: New USB device found, idVendor=0505, idProduct=0077, bcdDevice= 0.00 [ 836.163775][ T6342] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 836.172039][ T6342] usb 6-1: Product: syz [ 836.176606][ T6342] usb 6-1: Manufacturer: syz [ 836.181432][ T6342] usb 6-1: SerialNumber: syz 05:15:24 executing program 2: syz_mount_image$f2fs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000b00)={[], [{@dont_appraise}, {@measure}, {@permit_directio}, {@measure}]}) [ 836.254020][ T25] usb 1-1: New USB device found, idVendor=0505, idProduct=0077, bcdDevice= 0.00 [ 836.263587][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 836.275588][ T25] usb 1-1: Product: syz [ 836.279993][ T25] usb 1-1: Manufacturer: syz [ 836.286132][ T25] usb 1-1: SerialNumber: syz 05:15:24 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000b80)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000ec0)={0x0, 0x0, 0x5, &(0x7f0000000c40)={0x5, 0xf, 0x5}}) [ 836.437037][ T25] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 836.507174][ T3550] usb 6-1: USB disconnect, device number 7 [ 836.695782][ T6342] usb 1-1: USB disconnect, device number 3 [ 836.983377][ T6858] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 836.995842][ T6858] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 837.054156][ T6858] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 837.062775][ T6858] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 837.212565][ T6854] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 837.453779][ T6854] usb 5-1: Using ep0 maxpacket: 32 [ 837.663586][ T6854] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 837.833393][ T6854] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 837.843003][ T6854] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 837.851237][ T6854] usb 5-1: Product: syz [ 837.855844][ T6854] usb 5-1: Manufacturer: syz [ 837.860668][ T6854] usb 5-1: SerialNumber: syz [ 837.946033][ T6854] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 838.160087][ T6342] usb 5-1: USB disconnect, device number 4 05:15:34 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='m']) 05:15:34 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000b80)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000ec0)={0x0, 0x0, 0x1e, &(0x7f0000000c40)={0x5, 0xf, 0x1e, 0x3, [@wireless={0xb}, @generic={0x7, 0x10, 0x2, "51f74912"}, @ext_cap={0x7}]}}) 05:15:34 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 05:15:34 executing program 2: syz_mount_image$f2fs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000b00)={[], [{@dont_appraise}, {@measure}, {@permit_directio}, {@measure}]}) 05:15:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:15:34 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x2, &(0x7f0000000180)=@string={0x2}}]}) [ 846.347402][ T6871] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 846.355713][ T6871] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 05:15:34 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 846.404203][ T6871] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 846.416606][ T6871] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 05:15:34 executing program 5: mknodat$loop(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x1000, 0x1) [ 846.583252][ T25] usb 4-1: new high-speed USB device number 7 using dummy_hcd 05:15:34 executing program 2: syz_mount_image$f2fs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000b00)={[], [{@dont_appraise}, {@measure}, {@permit_directio}, {@measure}]}) [ 846.693377][ T6854] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 846.823710][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 847.023438][ T25] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 847.037763][ T25] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 847.048048][ T25] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 847.058092][ T25] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 05:15:35 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000080)='o', 0x1}], 0x0, &(0x7f0000000340)) [ 847.070530][ T25] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 847.153759][ T6854] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 847.191102][ T6878] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 847.199459][ T6878] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 847.213176][ T6854] usb 5-1: language id specifier not provided by device, defaulting to English [ 847.252759][ T6461] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 847.301243][ T6878] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 847.309947][ T6878] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 847.361801][ T6854] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 847.371398][ T6854] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 847.379834][ T6854] usb 5-1: Product: syz [ 847.384310][ T6854] usb 5-1: SerialNumber: syz [ 847.395679][ T25] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 847.405425][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 847.414576][ T25] usb 4-1: Product: syz [ 847.418943][ T25] usb 4-1: Manufacturer: syz [ 847.423910][ T25] usb 4-1: SerialNumber: syz [ 847.490318][ T6854] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 847.492818][ T6461] usb 1-1: Using ep0 maxpacket: 16 [ 847.547237][ T25] cdc_ether: probe of 4-1:1.0 failed with error -22 05:15:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}], 0x1, 0x0) [ 847.646762][ T6461] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 847.658089][ T6461] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 847.668457][ T6461] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 847.738048][ T6342] usb 5-1: USB disconnect, device number 5 [ 847.766859][ T25] usb 4-1: USB disconnect, device number 7 [ 847.933741][ T6461] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 847.943421][ T6461] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 847.955309][ T6461] usb 1-1: Product: syz [ 847.959707][ T6461] usb 1-1: Manufacturer: syz [ 847.965207][ T6461] usb 1-1: SerialNumber: syz [ 848.134395][ T6875] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 848.142976][ T6875] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 05:15:36 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) [ 848.483523][ T6875] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 848.533580][ T6875] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 848.863908][ T6461] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 848.943002][ T6461] usb 1-1: USB disconnect, device number 4 [ 855.288827][ T6891] tmpfs: Unknown parameter 'm' 05:15:44 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x8, 0x48, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x7fff, 0x38, 0x3}, [@dmm={0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x80, 0x8, 0x3f}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x2, 0x73, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xa3, 0x0, 0x30}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x3f, 0x0, 0x7, 0x40, 0xff}, 0x2f, &(0x7f00000000c0)={0x5, 0xf, 0x2f, 0x5, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x0, 0x0, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9, 0x6c, 0x8001}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2, 0x0, 0xfc, 0x4, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xd, 0x9}]}, 0x6, [{0x1b, &(0x7f0000000100)=@string={0x1b, 0x3, "eab085ecdd95665a264869e7c32d63905df1f6fa29b7c429a9"}}, {0x2, &(0x7f0000000180)=@string={0x2}}, {0x63, &(0x7f0000000200)=@string={0x63, 0x3, "dd9d07dd3d16bb6bd68e5d06fe434407b1175288a93be5ae7100480a121fe44e3f9465d8a4258bef901c78d03bbe8577a9888c100d66b8d9f165acb2ed478d993c221cf3774bae74c85f07db6068ed8d778c6805ebed61b5649c0c70b1340c8425"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x440a}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x500a}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2c01}}]}) syz_usb_connect$cdc_ecm(0x2, 0x63, &(0x7f0000000600)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x1, 0x5f, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x3, 0x2, 0x6, 0x0, 0x81, {{0xa, 0x24, 0x6, 0x0, 0x0, "982118cd33"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x4, 0x0, 0x5}, [@country_functional={0xa, 0x24, 0x7, 0xf8, 0x100, [0x0, 0xa21b]}, @network_terminal={0x7, 0x24, 0xa, 0x7, 0x20}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x3f, 0x0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x91}}}}}]}}]}}, &(0x7f0000000d80)={0xa, &(0x7f0000000680)={0xa, 0x6, 0x110, 0x0, 0x5b, 0x13, 0x0, 0x3}, 0x35, &(0x7f0000000e40)={0x5, 0xf, 0x35, 0x2, [@ssp_cap={0x1c, 0x10, 0xa, 0x9, 0x4, 0x3, 0x0, 0x7, [0x3f0f, 0xff00c0, 0x0, 0xc000]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "0087f767e4f14eff4f0ccfc225f6285c"}]}, 0x9, [{0x16, &(0x7f00000007c0)=@string={0x16, 0x3, "d2315ab55e17d03611f14479482c11607462ed30"}}, {0x21, &(0x7f0000000800)=@string={0x21, 0x3, "4c87837eae9213411089ae031ac1d54fd75398a21eb8166150e8e3da2d7460"}}, {0x0, 0x0}, {0x4f, &(0x7f00000008c0)=@string={0x4f, 0x3, "695cfa4b7a9415f48622c20eadf8e5122a1bbad64521c69e4cfebffbfcae47f3feb2714c21bf7747def437a42a72f6c1cd4a165091390d3eec7b37cd257bfcc6d7c33b6e903e1c8c2f0c6e279f"}}, {0xed, &(0x7f0000000940)=@string={0xed, 0x3, "3b97c3c4ea90712019b147d8fc464f99d22a46e95e60614c891715c85c5c002ef912042558760dd8c05e82d16f604494d79b6398fc7051ebbe722ec3135f145570a280d6f6265fcd5ea54cf6515c3a633ab3f788e5ba68b502e1d4966b60f6e1cfe58aecea510101c82f7dbb248502b389a2f850a6e2d73472d1ce49ef3b3e7e66dd804cbb46ea396682ae1279126af51c6722dfc4851918c1c6d2664f7a04139e799cbf74268a9c200c13e31e59878600acfde100de79c722aa23d846215fbd1cd0aa0fdf6864ad6e7a08b7be4bb8b9dd8e6a2c5e3dd397e5495180713481a9476156f2f8f7ac909abc34"}}, {0x3f, &(0x7f0000000a40)=@string={0x3f, 0x3, "1930d7b87adb9a4ee5afdb702e4deca425820a4f91eaa2fab72ecdeb00415ba17c91e68ff3bd86dfa94f4ee32a213849a53474daf8c65f3f03acf6b671"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4}}, {0x5e, &(0x7f0000000b00)=@string={0x5e, 0x3, "c9e2ba81b11c59577bcc08e166e29d5ba1b3d2a6cdc6f6d7fc8967941e1a13e134e76f0d95956955a0b6f07aa6475b1dc37cc06a44bc1627aa1cff344f14b7013ad21816f5992ba654c0a3ac844a2566ec0df455dfb7c56427e8ba4a"}}, {0x0, 0x0}]}) socket(0x2b, 0x0, 0x0) 05:15:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_VOICE(r0, 0x6, 0xb, 0x0, 0x0) 05:15:44 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='mode']) 05:15:44 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000006, 0x30, 0xffffffffffffffff, 0x0) 05:15:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getrule={0x1c, 0x1e, 0x701}, 0x1c}}, 0x0) 05:15:44 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 856.258944][ T6897] tmpfs: Bad value for 'mode' 05:15:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 05:15:44 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x20, &(0x7f0000000140)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0917e7dea5292284ab1e9444aeda0f78"}, @ext_cap={0x7}]}}) 05:15:44 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x0]}}]}) 05:15:44 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) [ 856.583144][ T25] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 856.823549][ T25] usb 1-1: Using ep0 maxpacket: 16 [ 856.943573][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 05:15:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) 05:15:45 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x11, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) [ 857.134415][ T25] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 857.144338][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 857.152819][ T25] usb 1-1: Product: syz [ 857.157231][ T25] usb 1-1: Manufacturer: syz [ 857.165757][ T25] usb 1-1: SerialNumber: syz [ 857.168328][ T6342] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 857.336631][ T25] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 857.452602][ T6342] usb 6-1: Using ep0 maxpacket: 32 [ 857.461520][ T6915] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 857.541569][ T6461] usb 1-1: USB disconnect, device number 5 [ 857.654550][ T6342] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 857.663725][ T6342] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 857.679138][ T6342] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 857.993230][ T6342] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 858.006742][ T6342] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 858.015235][ T6342] usb 6-1: Product: syz [ 858.019610][ T6342] usb 6-1: Manufacturer: syz [ 858.024515][ T6342] usb 6-1: SerialNumber: syz [ 858.396432][ T6342] usb 6-1: 0:2 : does not exist [ 858.456204][ T6342] usb 6-1: USB disconnect, device number 8 [ 858.510671][ T6903] udevd[6903]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 865.182803][ T6342] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 865.582784][ T6342] usb 2-1: not running at top speed; connect to a high speed hub [ 865.668779][ T6342] usb 2-1: config 1 interface 0 altsetting 128 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 865.680025][ T6342] usb 2-1: config 1 interface 0 has no altsetting 0 [ 865.843183][ T6342] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 865.852605][ T6342] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 865.860754][ T6342] usb 2-1: Product: 鷝ᘽ殻軖ٝ䏾݄ឱ衒㮩껥qੈἒ令鐿▤Ა큸븻瞅袩ႌ昍旱늬䟭馍∼䭷璮忈桠跭豷ը땡鱤瀌㒱萌 [ 865.880006][ T6342] usb 2-1: SerialNumber: 䐊 [ 865.914343][ T6920] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 05:15:56 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x1404, 0x1, 0x0, 0x0, "", [{{0x4}, {0x8}}]}, 0x20}}, 0x0) 05:15:56 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x11, 0x1411, 0x51befa5595b1832f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 05:15:56 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x1410, 0x1}, 0x10}}, 0x0) 05:15:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x1c}}, 0x0) 05:15:56 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1411, 0x51befa5595b1832f, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x4}]}, 0x18}}, 0x0) 05:15:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}]}, 0x24}}, 0x0) [ 867.973659][ T6342] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 868.059743][ T6928] netlink: 'syz-executor.0': attribute type 75 has an invalid length. [ 868.110798][ T6931] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 868.133081][ T6342] usb 2-1: USB disconnect, device number 5 05:15:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 05:15:56 executing program 0: r0 = socket(0x11, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 05:15:56 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x1409, 0x1, 0x0, 0x0, "", [{{0x4}, {0x8}}]}, 0x20}}, 0x0) 05:15:56 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) msgsnd(r0, &(0x7f0000001040)={0x1}, 0x8, 0x0) 05:15:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8941, 0x0) 05:15:56 executing program 0: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='syz', 0x0) [ 868.784732][ T6941] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:16:04 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}, &(0x7f0000000440)='GPL\x00', 0x1, 0xe2, &(0x7f0000000480)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:16:04 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00003fd000/0xc00000)=nil, 0x6) 05:16:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x44, 0xfffffffe}, 0x48) 05:16:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x5, 0x4) 05:16:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x32, 0x0, 0x0) 05:16:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4ffe0}}, 0x0) [ 876.807321][ T6950] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:16:05 executing program 4: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "26658c58794a09867a804247f8f9cd07587ca7d7bb601ca8e77811256bc99b2688963b7e52e0eedfa609e3268f675e900f0a1c9d64ef2404d9db9c775059b074"}, 0x48, 0xfffffffffffffffd) 05:16:05 executing program 0: bpf$PROG_LOAD_XDP(0x3, 0x0, 0x7) 05:16:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x88, 0xa, 0x0, 0x0) 05:16:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80) 05:16:05 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0) 05:16:05 executing program 3: keyctl$set_reqkey_keyring(0xb, 0xfffffffd) 05:16:16 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}, &(0x7f0000000440)='GPL\x00', 0x1, 0xe2, &(0x7f0000000480)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:16:16 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f0000000500)) 05:16:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080), 0x4) 05:16:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 05:16:16 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:16:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x100}]}) 05:16:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0xc0045878, 0x0) 05:16:16 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xae60, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffff, 0x0, [{}, {}, {0x0, 0x81, 0x0, '\x00', 0xff}]}}) 05:16:16 executing program 2: setgroups(0x0, 0x0) syz_clone(0x10300100, 0x0, 0x0, 0x0, 0x0, 0x0) 05:16:16 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0) 05:16:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}}, &(0x7f0000000440)=""/138, 0x2e, 0x8a, 0x1}, 0x20) 05:16:17 executing program 2: bpf$PROG_LOAD_XDP(0x2, &(0x7f0000001140)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 893.853053][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 893.859721][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:16:25 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}, &(0x7f0000000440)='GPL\x00', 0x1, 0xe2, &(0x7f0000000480)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:16:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x14, 0x0, 0x0) 05:16:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0xc020660b, 0x0) 05:16:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c0f, 0x5, &(0x7f0000000540)=[{&(0x7f0000010000)="2000000000020000190000006001000b0f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)='\\', 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d5f4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)) 05:16:25 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 05:16:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000140)="0d4931101b15a93276d79f1f1ad3f134", 0x10) [ 897.553244][ T7017] loop3: detected capacity change from 0 to 1054 05:16:25 executing program 0: r0 = eventfd2(0x7fff, 0x1) read$eventfd(r0, &(0x7f0000000040), 0x8) 05:16:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x2a, 0x0, 0x0) 05:16:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5460, 0x0) [ 897.622870][ T7017] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 05:16:25 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) [ 897.743702][ T7017] EXT4-fs (loop3): orphan cleanup on readonly fs [ 897.750395][ T7017] EXT4-fs error (device loop3): ext4_quota_enable:6769: comm syz-executor.3: inode #92: comm syz-executor.3: iget: illegal inode # [ 897.792863][ T7017] EXT4-fs error (device loop3): ext4_quota_enable:6771: comm syz-executor.3: Bad quota inode # 92 [ 897.865093][ T7017] EXT4-fs warning (device loop3): ext4_enable_quotas:6811: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 897.880168][ T7017] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 897.887360][ T7017] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 05:16:26 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x541d, 0x0) 05:16:26 executing program 3: pselect6(0x40, &(0x7f0000001100)={0x8}, &(0x7f0000001140), &(0x7f0000001180), &(0x7f0000001200)={0x77359400}, 0x0) [ 898.290199][ T3508] EXT4-fs (loop3): unmounting filesystem. 05:16:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}, &(0x7f0000000440)='GPL\x00', 0x1, 0xe2, &(0x7f0000000480)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:16:33 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 05:16:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080), 0x4) 05:16:33 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 05:16:33 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x541e, 0x20000000) 05:16:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0xc0189436, 0x0) 05:16:33 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x40}) 05:16:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/151, 0x97) 05:16:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffd01, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000003c0)={@val, @val={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x11}}}}}, 0x66) 05:16:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1, &(0x7f00000002c0)=@raw=[@kfunc], &(0x7f0000000300)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:16:33 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 05:16:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xa1}, 0x48) [ 906.444289][ T7064] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 906.452546][ T7064] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 906.784467][ T7064] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:16:42 executing program 4: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000001c0)=0x4f, 0x81, 0x0) 05:16:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x802c542a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "278f1685e37baeb26bdbaf51cb6bfbf84ca47a"}) 05:16:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x2) 05:16:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000005ecd03"], 0x20}}, 0x0) 05:16:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 05:16:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 05:16:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5425, 0x7) 05:16:42 executing program 2: request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='cifs.spnego\x00', 0xfffffffffffffffd) 05:16:42 executing program 1: keyctl$set_reqkey_keyring(0xc, 0x0) 05:16:42 executing program 4: clock_getres(0x469060dcaa9aed42, 0x0) 05:16:42 executing program 0: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000000}) 05:16:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0xc0285443, 0x0) 05:16:43 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 05:16:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 05:16:43 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000500)=0x20) 05:16:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 05:16:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000880)={&(0x7f0000000440), 0xffffffffffffffdb, &(0x7f0000000840)={&(0x7f00000009c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0x0) 05:16:43 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x48040) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'batadv_slave_0\x00', {0x4}, 0x100}) 05:16:43 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x4b0400, 0x0) 05:16:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x0, 0x6b, 0x0, 0x1}, 0x48) [ 916.140791][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 916.157795][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.170516][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 916.181355][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.191583][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 916.202552][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.212770][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 916.223567][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.233718][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 916.244511][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 916.254634][ T7109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 916.265418][ T7109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:16:51 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f0000000500)=0x20) 05:16:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x3a4b}, 0x48) 05:16:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x40049409, 0x0) 05:16:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f0000001a00)) 05:16:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth1_to_bridge\x00'}) 05:16:51 executing program 0: syz_clone(0x9594e50616d2c012, 0x0, 0x0, 0x0, 0x0, 0x0) 05:16:51 executing program 4: pselect6(0x68, &(0x7f0000000100)={0x0, 0x3}, &(0x7f00000002c0), 0x0, &(0x7f0000000340), 0x0) 05:16:51 executing program 2: open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) 05:16:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 05:16:51 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 05:16:51 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 05:16:51 executing program 4: clock_gettime(0x0, &(0x7f0000008340)) 05:17:00 executing program 1: syz_clone(0x0, &(0x7f00000021c0)="e6", 0x1, 0x0, 0x0, 0x0) 05:17:00 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 05:17:00 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 05:17:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 05:17:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/235, &(0x7f0000000100)=0xeb) 05:17:00 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x62, 0x0) 05:17:00 executing program 3: shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) 05:17:00 executing program 5: msgget$private(0x0, 0x408) 05:17:00 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 05:17:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000003c80)='comm\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 05:17:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4080) 05:17:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000005f00)=@abs, 0x6e) 05:17:09 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 05:17:09 executing program 4: semget$private(0x0, 0x2, 0x408) 05:17:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, 0x0, 0x0, 0x890) 05:17:09 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001580), 0x200001, 0x0) 05:17:09 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000500), 0x40000, 0x0) 05:17:09 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001700)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 05:17:10 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0), 0x0) 05:17:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000068c0), 0x0) 05:17:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x1600bd77, 0x0, 0x0) 05:17:10 executing program 0: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000001c0)=0x88) 05:17:10 executing program 2: memfd_create(&(0x7f0000002080)='\x00', 0x2) 05:17:10 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 05:17:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 05:17:19 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 05:17:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 05:17:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:17:19 executing program 2: mbind(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x0, 0x0, 0x4) 05:17:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 05:17:19 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) 05:17:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:17:20 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:17:20 executing program 0: semget$private(0x0, 0x4, 0x24c) 05:17:20 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001000)=""/4109) 05:17:20 executing program 0: r0 = epoll_create(0x20000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 955.293412][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 955.300105][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:17:28 executing program 5: pipe2$9p(&(0x7f00000007c0), 0x800) 05:17:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 05:17:28 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) 05:17:28 executing program 0: pipe(&(0x7f0000002140)={0xffffffffffffffff}) read$watch_queue(r0, 0x0, 0x0) 05:17:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 05:17:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 05:17:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:17:28 executing program 0: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/244) 05:17:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000080)) 05:17:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000000c0)) 05:17:28 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 05:17:29 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r0, 0x0, 0x0) 05:17:29 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) 05:17:37 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 05:17:37 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xa002, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 05:17:37 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:17:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 05:17:37 executing program 5: semget(0x3, 0x0, 0x1c8) 05:17:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 05:17:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:17:37 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 05:17:37 executing program 2: semget(0x0, 0x0, 0x683) 05:17:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000100)=""/199) 05:17:37 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x41c1, 0x0) 05:17:38 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000020c0), 0x80400, 0x0) 05:17:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 05:17:49 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) 05:17:49 executing program 5: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) 05:17:49 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000040)=""/205) 05:17:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 05:17:49 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 05:17:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000001400)) 05:17:49 executing program 5: semget$private(0x0, 0x1, 0x4a0) 05:17:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 05:17:49 executing program 3: renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 05:17:49 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram15', 0x200000, 0x0) 05:17:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_OIF={0x8, 0x4, r1}]}, 0x2c}}, 0x0) 05:17:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x28c, 0xffffffff, 0x1bc, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e8) 05:17:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0xffffffff, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 05:17:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x2e4, 0xffffffff, 0x1bc, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x9c, 0xfc, 0x0, {}, [@common=@unspec=@mac={{0x2c}, {@random="fa5f14dc53aa"}}]}, @common=@SET={0x60}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00'}, 0x0, 0x25, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) 05:17:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x28c, 0xffffffff, 0x1bc, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e8) 05:17:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xbc, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0\x00', 'vxcan1\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@ah]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe4, 0x14c, 0x0, {}, [@common=@ttl={{0x24}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x5ad) 05:17:57 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) 05:17:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x2}]}) 05:17:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}, 0x1, 0x0, 0x6000}, 0x0) 05:17:58 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, 0x0) 05:17:58 executing program 5: fsopen(&(0x7f0000000040)='msdos\x00', 0x0) 05:17:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x58}, 0x300}, 0x0) 05:17:58 executing program 0: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x8242, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 991.392674][ T6342] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 991.753567][ T6342] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 991.925732][ T6342] usb 1-1: New USB device found, idVendor=05ac, idProduct=8242, bcdDevice= 0.40 [ 991.935214][ T6342] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 991.943582][ T6342] usb 1-1: Product: syz [ 991.947949][ T6342] usb 1-1: Manufacturer: syz [ 991.952862][ T6342] usb 1-1: SerialNumber: syz [ 992.011792][ T6342] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 992.210890][ T6461] usb 1-1: USB disconnect, device number 6 05:18:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16], 0x58}, 0xa}, 0x0) 05:18:06 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 05:18:06 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000040ac0542824000010203010902240001014eb4"], 0x0) 05:18:06 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 05:18:06 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8930, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x0) 05:18:07 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x89ed, 0x0) 05:18:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fddbf12501000000000000000841"], 0x30}}, 0x0) 05:18:07 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:07 executing program 3: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="c0", 0x1, 0xfffffffffffffff7}, {&(0x7f0000000180)="a4", 0x1}], 0x0, 0x0) [ 999.262924][ T25] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 999.618825][ T7366] loop3: detected capacity change from 0 to 264192 [ 999.653206][ T25] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 999.663673][ T25] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 05:18:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}, 0x1, 0x0, 0x2100}, 0x0) 05:18:07 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8949, &(0x7f0000000000)={'pim6reg\x00'}) [ 999.864153][ T25] usb 5-1: New USB device found, idVendor=05ac, idProduct=8242, bcdDevice= 0.40 [ 999.873721][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 999.881963][ T25] usb 5-1: Product: syz [ 999.886523][ T25] usb 5-1: Manufacturer: syz [ 999.891365][ T25] usb 5-1: SerialNumber: syz [ 1000.373751][ T25] usb 5-1: USB disconnect, device number 6 05:18:14 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8942, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0x0, r1) 05:18:14 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x40000063, 0x0, 0x0) 05:18:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004480), 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f00000044c0)={0x18}, 0x18) 05:18:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)) 05:18:14 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002440), 0xffffffffffffffff) 05:18:14 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) sched_rr_get_interval(0x0, 0x0) 05:18:15 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x111140, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f0000013b00)) 05:18:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}, 0xa}, 0x0) 05:18:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x42, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1007.414724][ T7399] loop4: detected capacity change from 0 to 264192 05:18:15 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000d00), 0xffffffffffffffff) 05:18:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x58}, 0xa}, 0x0) [ 1007.637131][ T7399] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 1007.747926][ T7399] EXT4-fs (loop4): unmounting filesystem. 05:18:22 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x891f, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:22 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000f40)={'wlan0\x00'}) 05:18:22 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x80108907, 0x0) 05:18:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x14841) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x40001) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001500)={0x0, 0xfffffffffffffffd, 0xd80, 0x3, @buffer={0x0, 0x98, &(0x7f00000003c0)=""/152}, &(0x7f0000000480)="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", &(0x7f0000001480)=""/59, 0x8, 0x4, 0x1, &(0x7f00000014c0)}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffd, 0x35, 0x7f, @scatter={0x1, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/161, 0xa1}]}, &(0x7f0000000180)="2c8ed17e8a2cb2f019855adfb480c85e73fb55265d836cdae6b0abad0bd5c03453ee96080998450b821c87c01001bca342d82cae54", &(0x7f00000001c0)=""/202, 0xfffffffc, 0x4, 0x2, &(0x7f00000002c0)}) 05:18:22 executing program 3: socketpair(0x2, 0x3, 0x7, &(0x7f0000000080)) 05:18:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:18:22 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003d00), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 05:18:22 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xd8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x5}}]}}}]}}]}}, 0x0) 05:18:22 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x3f}, 0x0, 0x0) 05:18:23 executing program 0: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000001000000080001"], 0x2c}}, 0x0) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000080)=ANY=[@ANYBLOB='\"\x00\x00\x00', @ANYRES16=r0], 0x34}}, 0x0) 05:18:23 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 1015.263051][ T6342] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 1015.482804][ T7439] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1015.637681][ T6342] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1015.649103][ T6342] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1015.659906][ T6342] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1015.913597][ T6342] usb 3-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 1015.923008][ T6342] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1015.931258][ T6342] usb 3-1: Product: syz [ 1015.935842][ T6342] usb 3-1: Manufacturer: syz [ 1015.940655][ T6342] usb 3-1: SerialNumber: syz [ 1016.244422][ T6342] usbhid 3-1:1.0: can't add hid device: -22 [ 1016.250939][ T6342] usbhid: probe of 3-1:1.0 failed with error -22 [ 1016.285493][ T6342] usb 3-1: USB disconnect, device number 4 [ 1016.739057][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 1016.745921][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:18:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105500, &(0x7f00000011c0)=@urb_type_iso={0x0, {}, 0xfffff3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 05:18:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, 0x48) 05:18:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5453, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "278f1685e37baeb26bdbaf51cb6bfbf84ca47a"}) 05:18:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "257073355d012fbcc1d3845c6aa125d1bda2a724503e5ba278e292ba54445b070ec0a07995cfd9f0c71a4684ea6037a4dd57e976f55f6fb3c17f84a2c62847b0"}, 0x48, r0) 05:18:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00'}) 05:18:33 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8929, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:33 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:33 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000000)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)) 05:18:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)={&(0x7f0000003dc0)={0x14}, 0x14}}, 0x0) 05:18:33 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440), 0xc) 05:18:33 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000100)=@string={0x2}}]}) [ 1025.772016][ T7458] usb usb9: usbfs: process 7458 (syz-executor.3) did not claim interface 0 before use 05:18:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dcd70f9fadbdf2501"], 0x58}, 0x1, 0xd000000}, 0x0) [ 1026.173403][ T3550] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1026.399900][ T7469] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1026.537135][ T3550] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1026.587693][ T3550] usb 6-1: language id specifier not provided by device, defaulting to English [ 1026.717799][ T3550] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1026.727845][ T3550] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1026.741575][ T3550] usb 6-1: Product: syz [ 1026.746575][ T3550] usb 6-1: Manufacturer: syz [ 1026.751414][ T3550] usb 6-1: SerialNumber: syz [ 1026.876232][ T3550] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1027.090386][ T3550] usb 6-1: USB disconnect, device number 9 05:18:42 executing program 1: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) 05:18:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x58}}, 0x0) 05:18:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 05:18:42 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x7427101bce5fdaba, 0x0) 05:18:42 executing program 4: syz_io_uring_setup(0x5222, &(0x7f0000000140)={0x0, 0x0, 0x7}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 05:18:42 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000100)=@string={0x2}}]}) 05:18:43 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500), 0x4800, 0x0) 05:18:43 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x77, 0x20a01) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0x2, 0x0, 0x0, 0xaa81, 0x0, 0x0, 0x0}) 05:18:43 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 05:18:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dcd70f9fadbdf2501"], 0x58}}, 0x0) [ 1035.293474][ T3550] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 1035.620186][ T7487] usb usb9: usbfs: process 7487 (syz-executor.3) did not claim interface 0 before use [ 1035.656915][ T3550] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1035.679056][ T7491] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1035.703526][ T3550] usb 6-1: language id specifier not provided by device, defaulting to English 05:18:43 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) socketpair(0x2, 0x3, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r3, 0x300, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xa, 0x3f, @l2={'ib', 0x3a, 'pim6reg0\x00'}}}}, ["", "", "", ""]}, 0x34}}, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000600), 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x2004c811}, 0x20008041) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'geneve0\x00'}) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, 0x0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) 05:18:43 executing program 3: r0 = socket(0x18, 0x800, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={0x0}}, 0x0) [ 1035.843269][ T3550] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1035.858478][ T3550] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1035.868092][ T3550] usb 6-1: Product: syz [ 1035.872615][ T3550] usb 6-1: Manufacturer: syz [ 1035.877483][ T3550] usb 6-1: SerialNumber: syz [ 1036.017643][ T3550] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1036.236788][ T3550] usb 6-1: USB disconnect, device number 10 05:18:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:18:49 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) 05:18:49 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000001080)={{r0}, 0x0, 0x1a, @unused=[0xc030, 0xfffffffffffffffe, 0x401, 0x8], @subvolid=0x5}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000002080)={0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002380)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x14) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002540), 0x20800, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000025c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r3, &(0x7f0000003cc0)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x5220000}, 0xc, &(0x7f0000003c80)={&(0x7f0000002600)={0x28, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x5, 0x67}}}}}, 0x28}}, 0x4000800) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r5, 0x0, 0x10) 05:18:49 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:49 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) socketpair(0x2, 0x3, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000500), r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={0x0}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r1, 0x0, 0x20008041) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x40082102, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) 05:18:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x14}, 0x14}}, 0x0) 05:18:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 05:18:50 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) socketpair(0x2, 0x3, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r3, 0x300, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xa, 0x3f, @l2={'ib', 0x3a, 'pim6reg0\x00'}}}}, ["", "", "", ""]}, 0x34}}, 0x40000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, r4, 0x10, 0x74bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2004c811}, 0x20008041) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r5, 0x40082102, 0x0) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) 05:18:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x61, 0x30, 0x0, 0x33, 0x38, 0x30, 0x31, 0x39, 0x35, 0x35, 0xf, 0x61, 0x30, 0x34, 0x30]}, &(0x7f0000000080)={0x0, "257073355d012fbcc1d3845c6aa125d1bda2a724503e5ba278e292ba54445b070ec0a07995cfd9f0c71a4684ea6037a4dd57e976f55f6fb3c17f84a2c62847b0"}, 0x48, r0) 05:18:50 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc200) 05:18:50 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8943, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:50 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x401c5820, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:18:59 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8940, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:59 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 05:18:59 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:59 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8994, &(0x7f0000000000)={'pim6reg\x00'}) 05:18:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000340)={0x4, 0x8}, 0x10) 05:18:59 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$rxrpc(0x21, 0x2, 0xa) openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x0) select(0x40, &(0x7f0000000300)={0x1}, 0x0, 0x0, &(0x7f0000000440)) 05:19:00 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) 05:19:00 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x5, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) 05:19:00 executing program 4: syz_clone3(&(0x7f0000000880)={0x20000, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740), {}, 0x0, 0x0, &(0x7f00000007c0)=""/94, &(0x7f0000000840)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x5}, 0x58) 05:19:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003780)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1a}, 0x48) 05:19:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:19:11 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:19:11 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 05:19:11 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r0, 0x0, 0xfc7f) 05:19:11 executing program 5: syz_mount_image$befs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="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", 0x1fc, 0x4}], 0x0, &(0x7f0000001500)) 05:19:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x1260, &(0x7f0000000500)) [ 1063.388771][ T7585] loop5: detected capacity change from 0 to 1 05:19:11 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4002, 0x0) [ 1063.474380][ T7585] Dev loop5: unable to read RDB block 1 [ 1063.480416][ T7585] loop5: unable to read partition table 05:19:11 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000100), 0x4) [ 1063.529943][ T7585] loop5: partition table beyond EOD, truncated [ 1063.536941][ T7585] befs: (loop5): No write support. Marking filesystem read-only 05:19:11 executing program 3: syz_clone3(&(0x7f0000000340)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:19:11 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0xfffffffffffffe75) [ 1063.588112][ T7585] befs: (loop5): unable to read superblock 05:19:11 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x418000c0, &(0x7f00000000c0)="03de0aec14c0bea459dedd3017e58e57d8708cae245987f8bc2604cc2400b899b91245", 0x23, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="b47bd0bd268d384e21eaff2b7d2d39") 05:19:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) 05:19:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:19:21 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x7ffffffff000) 05:19:21 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 05:19:21 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x2}) 05:19:21 executing program 4: clock_gettime(0x2, &(0x7f0000000300)) 05:19:21 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r1, 0x80047462) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 05:19:21 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000440), 0x3, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x81, '\x00', 0x0}) 05:19:21 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000440), 0x3, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x0, '\x00', 0x0}) 05:19:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x40081271, 0x0) 05:19:21 executing program 0: r0 = msgget(0x3, 0x348) msgctl$IPC_RMID(r0, 0x0) 05:19:21 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0xc}, 0x10) 05:19:22 executing program 5: syz_mount_image$befs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x8000000000000000}], 0x0, &(0x7f0000001500)) [ 1074.561637][ T7631] befs: (loop5): No write support. Marking filesystem read-only [ 1074.622775][ T7631] befs: (loop5): invalid magic header [ 1078.173352][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 1078.180018][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 05:19:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:19:30 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 05:19:30 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc) 05:19:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081272, 0x0) 05:19:30 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 05:19:30 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_gettime(r0, 0x0) 05:19:30 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000002340), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000002380)) 05:19:30 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "b2a203bc89ed0d4fb72efe6c353da53e057bcab7b426e52e0f87752104b0a2b1fdbd6300f7c095eafbdbb61fc4db5cce418ba57a65d7bdebe50c040da960e3c6"}, 0x48, 0xfffffffffffffffd) 05:19:30 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) 05:19:30 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, 0x0) 05:19:30 executing program 3: syz_mount_image$befs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000500)="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", 0xb01}], 0x0, 0x0) 05:19:31 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x800, 0x0) [ 1083.181260][ T7655] loop3: detected capacity change from 0 to 5 [ 1083.205316][ T2846] Dev loop3: unable to read RDB block 5 [ 1083.211199][ T2846] loop3: unable to read partition table [ 1083.251837][ T2846] loop3: partition table beyond EOD, truncated 05:19:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:19:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000002300)={0x18, 0x0, r1}, 0x18) 05:19:38 executing program 0: clock_gettime(0x4, &(0x7f0000002300)) 05:19:38 executing program 2: syz_mount_image$befs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000080)="e2", 0x1, 0x8000000000000000}], 0x0, &(0x7f0000001500)={[{'/dev/nullb0\x00'}, {'*&/\\\xc0\xc4}&%}*'}, {'/dev/nullb0\x00'}, {'/dev/nullb0\x00'}], [{@permit_directio}, {@obj_user={'obj_user', 0x3d, '\x8c'}}, {@subj_type={'subj_type', 0x3d, '/dev/nullb0\x00'}}, {@subj_role={'subj_role', 0x3d, '/dev/nullb0\x00'}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'root'}}, {@uid_eq}]}) 05:19:38 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80086601, 0x0) 05:19:38 executing program 5: syz_mount_image$gfs2meta(&(0x7f0000002140), &(0x7f0000002180)='./file0\x00', 0x0, 0x3, &(0x7f0000003600)=[{0x0, 0x0, 0xfffffffffffffff9}, {0x0}, {0x0}], 0x0, &(0x7f0000003700)) socket$netlink(0x10, 0x3, 0x4) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$gfs2meta(&(0x7f0000004cc0), &(0x7f0000004d00)='./file0\x00', 0x0, 0x0, 0x0, 0x20002, &(0x7f0000004dc0)={[], [{@subj_user={'subj_user', 0x3d, 'TIPC\x00'}}]}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 1090.367135][ T7673] loop5: detected capacity change from 0 to 264192 05:19:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)) [ 1090.445271][ T7673] gfs2: gfs2 mount does not exist 05:19:38 executing program 3: syz_clone3(&(0x7f0000000240)={0x11800, 0x0, 0x0, 0x0, {0x17}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:19:38 executing program 4: syz_clone3(&(0x7f0000000280)={0x20000000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0xffffffffffffffff], 0x1}, 0x58) 05:19:38 executing program 2: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x2, &(0x7f0000003600)=[{0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000023c0)="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", 0x1dd, 0x2}], 0x0, 0x0) syz_mount_image$gfs2meta(&(0x7f0000004cc0), 0x0, 0x0, 0x0, &(0x7f0000004d80), 0x0, 0x0) 05:19:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) 05:19:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/217, 0x1a, 0xd9, 0x1}, 0x20) [ 1091.077400][ T7684] loop2: detected capacity change from 0 to 264192 05:19:47 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002900), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 05:19:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:19:47 executing program 0: fanotify_mark(0xffffffffffffffff, 0x59, 0x1009, 0xffffffffffffffff, 0x0) 05:19:47 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 05:19:47 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:19:47 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x45e201, 0x0) 05:19:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x20002) write$damon_target_ids(r0, 0x0, 0x0) 05:19:47 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x400, "4ed0936b489c0fc87ae726d37a69fe9344369bfd47976fd9a6068663cf0234ad"}) 05:19:47 executing program 0: syz_clone3(&(0x7f0000000440)={0x41802000, 0x0, 0x0, &(0x7f00000002c0), {0x14}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000880)={0x20000, 0x0, 0x0, 0x0, {}, &(0x7f0000000780)=""/58, 0x3a, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x58) 05:19:47 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000940), 0x0, 0x0) syz_clone3(&(0x7f0000000980)={0x64aa9c468570038d, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 05:19:47 executing program 2: syz_clone3(&(0x7f0000000440)={0x41802000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000880)={0x20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:19:47 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x1, 0x0, 0x0, 0x1}}, 0x2e) 05:19:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:19:57 executing program 3: syz_mount_image$gfs2meta(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002480)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 05:19:57 executing program 5: syz_clone3(&(0x7f0000000540)={0x101000, 0x0, 0x0, &(0x7f00000002c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:19:57 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0xc0189436, &(0x7f0000000500)) 05:19:57 executing program 0: syz_clone3(&(0x7f0000000440)={0x41802000, 0x0, 0x0, &(0x7f00000002c0), {0x14}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000880)={0x20000, 0x0, 0x0, 0x0, {}, &(0x7f0000000780)=""/58, 0x3a, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x58) 05:19:57 executing program 2: syz_clone3(&(0x7f0000000340)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff], 0x1}, 0x58) [ 1109.031305][ T7731] gfs2meta: Unknown parameter 'fscontext' 05:19:57 executing program 4: mq_open(&(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0, &(0x7f0000000280)) 05:19:57 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0xc0040) 05:19:57 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x34000, 0x0) 05:19:57 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000004580)) 05:19:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 05:19:58 executing program 3: socket(0xa, 0x806, 0x0) 05:20:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:20:08 executing program 2: syz_clone(0x418000c0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="b47bd0bd268d384e21eaff2b7d2d39ce9b") 05:20:08 executing program 5: syz_clone3(&(0x7f00000007c0)={0x40100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:20:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) 05:20:08 executing program 4: syz_clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {0x1100}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:20:08 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) 05:20:08 executing program 4: syz_mount_image$befs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{0x0, 0x0, 0x8000000000000000}, {&(0x7f0000000500)="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", 0x1c7}], 0x0, &(0x7f0000001500)={[], [{@context={'context', 0x3d, 'root'}}]}) 05:20:08 executing program 3: syz_mount_image$gfs2meta(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000002480)) 05:20:08 executing program 5: socket(0xf7e1dae812c1c5b3, 0x0, 0x0) [ 1121.065189][ T7772] befs: Unrecognized mount option "context=root" or missing value [ 1121.073481][ T7772] befs: (loop4): cannot parse mount options 05:20:09 executing program 4: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write(r0, &(0x7f0000000040)="fa", 0x1) write$damon_target_ids(r0, 0x0, 0x0) 05:20:09 executing program 3: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0), 0x0, 0x0) 05:20:09 executing program 0: syz_mount_image$afs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x280010, &(0x7f0000000440)) 05:20:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:20:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x5450, 0x0) 05:20:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x801c581f, 0x0) 05:20:19 executing program 4: openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 05:20:19 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "bf7a25d68e80c4e971c89a651995136f67664095e9a652300e798d1606587b1f0bc0bfa3a29d4135cb0908a6fbaa807b060251043011c6a85c1c7a7fbf75e50d"}, 0x48, 0xfffffffffffffffe) 05:20:19 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)) 05:20:19 executing program 0: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x2, &(0x7f0000003600)=[{0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f00000023c0)="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", 0x1e9, 0x2}], 0x0, 0x0) syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x0, &(0x7f0000004d80), 0x0, 0x0) 05:20:19 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x303400, 0x0) syz_clone(0x418000c0, &(0x7f00000000c0)="03de0aec14c0bea459dedd3017e58e57d8708cae245987f8bc2604cc2400b899b912456d6348eb824f0cb57c1db9", 0x2e, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="b47bd0bd268d384e21eaff2b7d2d39ce9be9be8a0027af29738595c9dbbf20a3e1") ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 05:20:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x5452, 0x0) 05:20:19 executing program 5: syz_clone3(&(0x7f0000000240)={0x80841800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:20:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'ip_vti0\x00', &(0x7f0000000500)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @empty, {[@lsrr={0x83, 0x3}]}}}}}) 05:20:20 executing program 0: syz_emit_ethernet(0xffffff74, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast2, @local, @multicast2}}}}, 0x0) 05:20:26 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_setup(0x6c0b, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) socketpair(0x11, 0xa, 0x0, &(0x7f0000000340)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:20:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x16}, 0x48) 05:20:26 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffffff7}, {&(0x7f0000000180)="a44a87606a3e51d9fdf0f0e3b8d8502b6296ed0baa6087e15a935a4de52aa1aac33e5619f9f79f51b97a11548b973d1f782daf2c3ed36458b24e12d4acf6c0fcaad73c39b9024a70be9f92d717c7a632953a5b9d93027c8cadfed5453a35ceb2915d35a1fe601c0d89eb671374e96df8004d4f72a2978ac60fe5f11f957b5fd38ec4d67f39713e85609574505dac8f204a1a2dfb181feb971d7d27e7f972dbe443", 0xa1}], 0x0, &(0x7f0000000340)=ANY=[]) 05:20:26 executing program 4: syz_open_dev$mouse(&(0x7f000000aac0), 0xd47e, 0x702002) prctl$PR_GET_FP_MODE(0x2e) 05:20:26 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:20:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000140)=""/156, 0x32, 0x9c, 0x1}, 0x20) [ 1138.350155][ T7827] loop5: detected capacity change from 0 to 264192 05:20:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000025c0)={0x0, 0x1, &(0x7f0000001280)=@raw=[@call], &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:20:26 executing program 3: syz_io_uring_setup(0x6c0b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000340)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), 0xffffffffffffffff) 05:20:26 executing program 4: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x40a80400, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getuid() syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='.\x00', 0xfff, 0x1, &(0x7f0000001840)=[{0x0}], 0x0, &(0x7f0000001a00)) 05:20:26 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000000c0)={0x1, "e9"}, 0x2) r1 = socket$kcm(0x29, 0x7, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140), 0x4) [ 1138.737769][ T7827] XFS (loop5): Invalid superblock magic number 05:20:26 executing program 2: write$snapshot(0xffffffffffffffff, 0x0, 0x0) [ 1138.905016][ T7840] loop4: detected capacity change from 0 to 7 [ 1138.949719][ T7840] Dev loop4: unable to read RDB block 7 [ 1138.956214][ T7840] loop4: unable to read partition table 05:20:27 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) [ 1139.015090][ T7840] loop4: partition table beyond EOD, truncated 05:20:27 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffffff7}, {&(0x7f0000000180)="a44a87606a3e51d9fdf0f0e3b8d8502b6296ed0baa6087e15a935a4de52aa1aac33e5619f9f79f51b97a11548b973d1f782daf2c3ed36458b24e12d4acf6c0fcaad73c39b9024a70be9f92d717c7a632953a5b9d93027c8cadfed5453a35ceb2915d35a1fe601c0d89eb671374e96df8004d4f72a2978ac60fe5f11f957b5fd38ec4d67f39713e85609574505dac8f204a1a2dfb181feb971d7d27e7f972dbe443", 0xa1}], 0x0, &(0x7f0000000340)=ANY=[]) [ 1139.552879][ T7840] FAT-fs (loop4): bogus number of reserved sectors [ 1139.559761][ T7840] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1139.578990][ T7849] loop5: detected capacity change from 0 to 264192 [ 1139.615627][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 1139.622411][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 [ 1139.818943][ T7849] XFS (loop5): Invalid superblock magic number 05:20:37 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:20:37 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 05:20:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x2a, 0x4, 0x0, {0x2, 0x4, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0xffffffffffffffff, 0x2be, 0x5, 0x2, 0x9, 0x9, 0x7fffffff, 0xcb}}}, 0x60) openat$cuse(0xffffffffffffff9c, &(0x7f000000ab40), 0x2, 0x0) 05:20:37 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) 05:20:37 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "ff1851ea146547970620026587b0624d2cb90ffec385efeabdd9cc8bc5bc2cad3ee23524aab759a9807de4030243397e75fdad45c29668ab0a147ecb1b852578"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, r0) 05:20:37 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffffff7}, {&(0x7f0000000180)="a44a87606a3e51d9fdf0f0e3b8d8502b6296ed0baa6087e15a935a4de52aa1aac33e5619f9f79f51b97a11548b973d1f782daf2c3ed36458b24e12d4acf6c0fcaad73c39b9024a70be9f92d717c7a632953a5b9d93027c8cadfed5453a35ceb2915d35a1fe601c0d89eb671374e96df8004d4f72a2978ac60fe5f11f957b5fd38ec4d67f39713e85609574505dac8f204a1a2dfb181feb971d7d27e7f972dbe443", 0xa1}], 0x0, &(0x7f0000000340)=ANY=[]) [ 1149.267041][ T7869] loop5: detected capacity change from 0 to 264192 05:20:37 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 05:20:37 executing program 3: r0 = epoll_create(0x3f8) epoll_pwait(r0, &(0x7f0000002bc0)=[{}], 0x1, 0x4, &(0x7f0000002c40)={[0x8000000000000000]}, 0x8) 05:20:37 executing program 4: syz_mount_image$xfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)={[{@nobarrier}, {@noalign}, {@mtpt}]}) 05:20:37 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000340)) [ 1149.583436][ T7869] XFS (loop5): Invalid superblock magic number [ 1149.667607][ T7877] xfs: Unknown parameter 'nobarrier' 05:20:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="54020000", @ANYRES16=r1, @ANYBLOB="b9d32cbd7000fddbdf2508"], 0x254}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 05:20:38 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffffff7}, {&(0x7f0000000180)="a44a87606a3e51d9fdf0f0e3b8d8502b6296ed0baa6087e15a935a4de52aa1aac33e5619f9f79f51b97a11548b973d1f782daf2c3ed36458b24e12d4acf6c0fcaad73c39b9024a70be9f92d717c7a632953a5b9d93027c8cadfed5453a35ceb2915d35a1fe601c0d89eb671374e96df8004d4f72a2978ac60fe5f11f957b5fd38ec4d67f39713e85609574505dac8f204a1a2dfb181feb971d7d27e7f972dbe443", 0xa1}], 0x0, &(0x7f0000000340)=ANY=[]) [ 1150.323340][ T7885] netlink: 576 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1150.350984][ T7887] loop5: detected capacity change from 0 to 264192 [ 1150.521516][ T7887] XFS (loop5): Invalid superblock magic number 05:20:46 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:20:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 05:20:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+~', @ANYRES32, @ANYBLOB="00100020000000080000020042020088006500001f2990"]}) 05:20:46 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000080)={"3e9a958a559a56e391efe718872da66fdc88ee705a84cb8e4d7b8d7b6c6b"}) 05:20:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0xa0) 05:20:46 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffffff7}, {&(0x7f0000000180)="a44a87606a3e51d9fdf0f0e3b8d8502b6296ed0baa6087e15a935a4de52aa1aac33e5619f9f79f51b97a11548b973d1f782daf2c3ed36458b24e12d4acf6c0fcaad73c39b9024a70be9f92d717c7a632953a5b9d93027c8cadfed5453a35ceb2915d35a1fe601c0d89eb671374e96df8004d4f72a2978ac60fe5f11f957b5fd38ec4d67f39713e85609574505dac8f204a1a2dfb181feb971d7d27e7f972dbe443", 0xa1}], 0x0, &(0x7f0000000340)=ANY=[]) [ 1158.928216][ T7905] loop5: detected capacity change from 0 to 264192 05:20:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x3ff}]}) 05:20:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 05:20:47 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000180), &(0x7f0000000300)='./file0\x00', 0x1000, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002680)) 05:20:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:20:47 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffffff7}, {&(0x7f0000000180)="a44a87606a3e51d9fdf0f0e3b8d8502b6296ed0baa6087e15a935a4de52aa1aac33e5619f9f79f51b97a11548b973d1f782daf2c3ed36458b24e12d4acf6c0fcaad73c39b9024a70be9f92d717c7a632953a5b9d93027c8cadfed5453a35ceb2915d35a1fe601c0d89eb671374e96df8004d4f72a2978ac60fe5f11f957b5fd38ec4d67f39713e85609574505dac8f204a1a2dfb181feb971d7d27e7f972dbe443", 0xa1}], 0x0, &(0x7f0000000340)=ANY=[]) 05:20:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) [ 1159.644215][ T7917] loop5: detected capacity change from 0 to 264192 05:20:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:20:55 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140), 0x1, 0x41) read$FUSE(r0, 0x0, 0x0) 05:20:55 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffffff7}, {&(0x7f0000000180)="a44a87606a3e51d9fdf0f0e3b8d8502b6296ed0baa6087e15a935a4de52aa1aac33e5619f9f79f51b97a11548b973d1f782daf2c3ed36458b24e12d4acf6c0fcaad73c39b9024a70be9f92d717c7a632953a5b9d93027c8cadfed5453a35ceb2915d35a1fe601c0d89eb671374e96df8004d4f72a2978ac60fe5f11f957b5fd38ec4d67f39713e85609574505dac8f204a1a2dfb181feb971d7d27e7f972dbe443", 0xa1}], 0x0, &(0x7f0000000340)=ANY=[]) 05:20:55 executing program 3: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), r0) 05:20:55 executing program 4: msgsnd(0x0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 05:20:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000000cadc3"], 0x20}}, 0x0) [ 1167.828495][ T7943] loop5: detected capacity change from 0 to 264192 05:20:55 executing program 2: syz_mount_image$cramfs(&(0x7f0000003980), &(0x7f00000039c0)='./file0\x00', 0x0, 0x1, &(0x7f0000004e80)=[{0x0, 0x0, 0x56c09362}], 0x0, &(0x7f0000004f80)={[], [{@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [], 0x2d, [], 0x2d, [], 0x2d, [0x0, 0x0, 0x62]}}}]}) 05:20:56 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000ac0), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 05:20:56 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffffff7}, {&(0x7f0000000180)="a44a87606a3e51d9fdf0f0e3b8d8502b6296ed0baa6087e15a935a4de52aa1aac33e5619f9f79f51b97a11548b973d1f782daf2c3ed36458b24e12d4acf6c0fcaad73c39b9024a70be9f92d717c7a632953a5b9d93027c8cadfed5453a35ceb2915d35a1fe601c0d89eb671374e96df8004d4f72a2978ac60fe5f11f957b5fd38ec4d67f39713e85609574505dac8f204a1a2dfb181feb971d7d27e7f972dbe443", 0xa1}], 0x0, &(0x7f0000000340)=ANY=[]) 05:20:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @ipv4}], 0x1c) 05:20:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x1, 0x0, [{}]}) [ 1168.434793][ T7950] loop2: detected capacity change from 0 to 264192 05:20:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x128, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x2}}, @common=@icmp={{0x28}, {0x0, 'Nh'}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "57a08420cbdff7d9a5eb6abfbbab661f53d9f10f179ea95a8f212cd68c3e"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) [ 1168.489636][ T7950] cramfs: Unknown parameter 'fsuuid' [ 1168.595316][ T7953] loop5: detected capacity change from 0 to 264192 05:21:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 05:21:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="54020000", @ANYRES16=r1, @ANYBLOB="b9d32cbd7000fddbdf2508"], 0x254}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 05:21:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000), 0x6e) 05:21:03 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffffff7}, {&(0x7f0000000180)="a44a87606a3e51d9fdf0f0e3b8d8502b6296ed0baa6087e15a935a4de52aa1aac33e5619f9f79f51b97a11548b973d1f782daf2c3ed36458b24e12d4acf6c0fcaad73c39b9024a70be9f92d717c7a632953a5b9d93027c8cadfed5453a35ceb2915d35a1fe601c0d89eb671374e96df8004d4f72a2978ac60fe5f11f957b5fd38ec4d67f39713e85609574505dac8f204a1a2dfb181feb971d7d27e7f972dbe443", 0xa1}], 0x0, &(0x7f0000000340)=ANY=[]) 05:21:03 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) pselect6(0x40, &(0x7f0000000380)={0x8}, 0x0, 0x0, 0x0, 0x0) 05:21:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 1175.444908][ T7970] loop5: detected capacity change from 0 to 264192 05:21:03 executing program 0: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121a41) 05:21:03 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001040)={0x3, "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"}, 0x401, 0x800) [ 1175.657313][ T7974] netlink: 576 bytes leftover after parsing attributes in process `syz-executor.3'. 05:21:03 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0xfffffffffffffff7}, {&(0x7f0000000180)="a44a87606a3e51d9fdf0f0e3b8d8502b6296ed0baa6087e15a935a4de52aa1aac33e5619f9f79f51b97a11548b973d1f782daf2c3ed36458b24e12d4acf6c0fcaad73c39b9024a70be9f92d717c7a632953a5b9d93027c8cadfed5453a35ceb2915d35a1fe601c0d89eb671374e96df8004d4f72a2978ac60fe5f11f957b5fd38ec4d67f39713e85609574505dac8f204a1a2dfb181feb971d7d27e7f972dbe443", 0xa1}], 0x0, &(0x7f0000000340)=ANY=[]) 05:21:03 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x8, &(0x7f00000005c0)={[], [{@fsuuid}]}) 05:21:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x40, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'broadcast-link\x00'}]}]}, 0x24}}, 0x0) [ 1176.172956][ T7982] loop5: detected capacity change from 0 to 264192 05:21:04 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x101202, 0x0) pselect6(0x40, &(0x7f0000000180)={0x41}, 0x0, 0x0, 0x0, 0x0) [ 1176.363233][ C0] I/O error, dev loop3, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1176.374727][ T7985] NILFS (loop3): unable to read secondary superblock (blocksize = 1024) [ 1176.383609][ T7985] NILFS (loop3): couldn't find nilfs on the device [ 1176.675547][ T7987] ===================================================== [ 1176.683439][ T7987] BUG: KMSAN: uninit-value in strcmp+0xcb/0x120 [ 1176.689872][ T7987] strcmp+0xcb/0x120 [ 1176.694157][ T7987] tipc_nl_node_get_link+0x3c0/0x9b0 [ 1176.699690][ T7987] genl_rcv_msg+0x103f/0x1260 [ 1176.704768][ T7987] netlink_rcv_skb+0x3a5/0x6c0 [ 1176.709780][ T7987] genl_rcv+0x3c/0x50 [ 1176.714047][ T7987] netlink_unicast+0xf3b/0x1270 [ 1176.719103][ T7987] netlink_sendmsg+0x1288/0x1440 [ 1176.724356][ T7987] ____sys_sendmsg+0xabc/0xe90 [ 1176.729377][ T7987] ___sys_sendmsg+0x2a5/0x350 [ 1176.734630][ T7987] __sys_sendmsg+0x258/0x440 [ 1176.739370][ T7987] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 1176.745093][ T7987] __do_fast_syscall_32+0x95/0xf0 [ 1176.750279][ T7987] do_fast_syscall_32+0x33/0x70 [ 1176.759801][ T7987] do_SYSENTER_32+0x1b/0x20 [ 1176.765036][ T7987] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 1176.771595][ T7987] [ 1176.774124][ T7987] Uninit was created at: [ 1176.778607][ T7987] __kmalloc_node_track_caller+0x86c/0x1230 [ 1176.784832][ T7987] __alloc_skb+0x34a/0xd70 [ 1176.789467][ T7987] netlink_sendmsg+0xb71/0x1440 [ 1176.794758][ T7987] ____sys_sendmsg+0xabc/0xe90 [ 1176.799685][ T7987] ___sys_sendmsg+0x2a5/0x350 [ 1176.804607][ T7987] __sys_sendmsg+0x258/0x440 [ 1176.809356][ T7987] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 1176.815105][ T7987] __do_fast_syscall_32+0x95/0xf0 [ 1176.820310][ T7987] do_fast_syscall_32+0x33/0x70 [ 1176.825422][ T7987] do_SYSENTER_32+0x1b/0x20 [ 1176.830086][ T7987] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 1176.836788][ T7987] [ 1176.839206][ T7987] CPU: 1 PID: 7987 Comm: syz-executor.0 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 1176.849894][ T7987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 1176.860210][ T7987] ===================================================== [ 1176.867338][ T7987] Disabling lock debugging due to kernel taint [ 1176.873686][ T7987] Kernel panic - not syncing: kmsan.panic set ... [ 1176.880211][ T7987] CPU: 1 PID: 7987 Comm: syz-executor.0 Tainted: G B 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 1176.892211][ T7987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 1176.902392][ T7987] Call Trace: [ 1176.905756][ T7987] [ 1176.908769][ T7987] dump_stack_lvl+0x1c8/0x256 [ 1176.913650][ T7987] dump_stack+0x1a/0x1c [ 1176.917993][ T7987] panic+0x4d3/0xc69 [ 1176.922050][ T7987] ? kmsan_get_metadata+0x10/0x220 [ 1176.927340][ T7987] ? add_taint+0x104/0x1a0 [ 1176.931961][ T7987] kmsan_report+0x2cc/0x2d0 [ 1176.936664][ T7987] ? __msan_warning+0x92/0x110 [ 1176.941689][ T7987] ? strcmp+0xcb/0x120 [ 1176.945912][ T7987] ? tipc_nl_node_get_link+0x3c0/0x9b0 [ 1176.951528][ T7987] ? genl_rcv_msg+0x103f/0x1260 [ 1176.956529][ T7987] ? netlink_rcv_skb+0x3a5/0x6c0 [ 1176.961664][ T7987] ? genl_rcv+0x3c/0x50 [ 1176.965962][ T7987] ? netlink_unicast+0xf3b/0x1270 [ 1176.971176][ T7987] ? netlink_sendmsg+0x1288/0x1440 [ 1176.976429][ T7987] ? ____sys_sendmsg+0xabc/0xe90 [ 1176.981506][ T7987] ? ___sys_sendmsg+0x2a5/0x350 [ 1176.986494][ T7987] ? __sys_sendmsg+0x258/0x440 [ 1176.991393][ T7987] ? __ia32_compat_sys_sendmsg+0x99/0xe0 [ 1176.997279][ T7987] ? __do_fast_syscall_32+0x95/0xf0 [ 1177.002666][ T7987] ? do_fast_syscall_32+0x33/0x70 [ 1177.007847][ T7987] ? do_SYSENTER_32+0x1b/0x20 [ 1177.012658][ T7987] ? entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 1177.019378][ T7987] ? kmsan_get_metadata+0x33/0x220 [ 1177.024650][ T7987] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 1177.030632][ T7987] ? kmsan_get_metadata+0x33/0x220 [ 1177.035899][ T7987] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 1177.041875][ T7987] ? kmsan_get_metadata+0x33/0x220 [ 1177.047150][ T7987] ? kmsan_get_metadata+0x33/0x220 [ 1177.052441][ T7987] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 1177.058464][ T7987] ? kmsan_get_metadata+0x33/0x220 [ 1177.063750][ T7987] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 1177.069732][ T7987] __msan_warning+0x92/0x110 [ 1177.074474][ T7987] strcmp+0xcb/0x120 [ 1177.078534][ T7987] tipc_nl_node_get_link+0x3c0/0x9b0 [ 1177.084041][ T7987] ? tipc_node_find_by_name+0x5c0/0x5c0 [ 1177.089777][ T7987] genl_rcv_msg+0x103f/0x1260 [ 1177.094638][ T7987] ? tipc_node_find_by_name+0x5c0/0x5c0 [ 1177.100434][ T7987] ? tipc_nl_node_reset_link_stats+0xba0/0xba0 [ 1177.106759][ T7987] ? kmsan_get_metadata+0x33/0x220 [ 1177.112050][ T7987] netlink_rcv_skb+0x3a5/0x6c0 [ 1177.117008][ T7987] ? genl_bind+0x490/0x490 [ 1177.121582][ T7987] ? genl_pernet_exit+0x60/0x60 [ 1177.126597][ T7987] genl_rcv+0x3c/0x50 [ 1177.130755][ T7987] netlink_unicast+0xf3b/0x1270 [ 1177.135869][ T7987] netlink_sendmsg+0x1288/0x1440 [ 1177.140995][ T7987] ? netlink_getsockopt+0xf20/0xf20 [ 1177.146359][ T7987] ____sys_sendmsg+0xabc/0xe90 [ 1177.151342][ T7987] ___sys_sendmsg+0x2a5/0x350 [ 1177.156204][ T7987] ? __fget_files+0x4a8/0x510 [ 1177.161109][ T7987] ? kmsan_get_metadata+0x33/0x220 [ 1177.166387][ T7987] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 1177.172390][ T7987] __sys_sendmsg+0x258/0x440 [ 1177.177188][ T7987] __ia32_compat_sys_sendmsg+0x99/0xe0 [ 1177.182844][ T7987] __do_fast_syscall_32+0x95/0xf0 [ 1177.188069][ T7987] do_fast_syscall_32+0x33/0x70 [ 1177.193119][ T7987] do_SYSENTER_32+0x1b/0x20 [ 1177.197777][ T7987] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 1177.204315][ T7987] RIP: 0023:0xf7f1d549 [ 1177.208503][ T7987] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 1177.228296][ T7987] RSP: 002b:00000000f7f185cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 1177.236859][ T7987] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000140 [ 1177.244955][ T7987] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1177.253047][ T7987] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1177.261144][ T7987] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1177.269229][ T7987] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1177.277341][ T7987] [ 1177.280607][ T7987] Kernel Offset: disabled [ 1177.284993][ T7987] Rebooting in 86400 seconds..