6a/0xc0 [ 1046.654336][T21944] do_SYSENTER_32+0x73/0x90 [ 1046.658878][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1046.665216][T21944] [ 1046.667747][T21944] Uninit was stored to memory at: [ 1046.672844][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1046.678605][T21944] __msan_chain_origin+0x50/0x90 [ 1046.683592][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1046.688846][T21944] get_compat_msghdr+0x108/0x2b0 [ 1046.693829][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1046.698362][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1046.703069][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1046.709353][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1046.715556][T21944] __do_fast_syscall_32+0x129/0x180 [ 1046.720806][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1046.725717][T21944] do_SYSENTER_32+0x73/0x90 [ 1046.730277][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1046.736626][T21944] [ 1046.738974][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1046.745772][T21944] do_recvmmsg+0xbf/0x22b0 [ 1046.750240][T21944] do_recvmmsg+0xbf/0x22b0 [ 1047.043005][T21942] not chained 790000 origins [ 1047.047817][T21942] CPU: 1 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1047.056506][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1047.066587][T21942] Call Trace: [ 1047.069928][T21942] dump_stack+0x21c/0x280 [ 1047.074312][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1047.080076][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1047.085673][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1047.091845][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1047.097182][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1047.103039][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1047.108287][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1047.114143][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1047.119418][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1047.125016][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1047.131140][T21942] ? _copy_from_user+0x201/0x310 [ 1047.136144][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1047.141493][T21942] __msan_chain_origin+0x50/0x90 [ 1047.146483][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1047.151696][T21942] get_compat_msghdr+0x108/0x2b0 [ 1047.156686][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1047.161272][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1047.166615][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1047.171868][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1047.177628][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1047.182954][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1047.188397][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1047.193219][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1047.197941][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1047.203205][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1047.209349][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1047.215545][T21942] __do_fast_syscall_32+0x129/0x180 [ 1047.220798][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1047.225867][T21942] do_SYSENTER_32+0x73/0x90 [ 1047.230501][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1047.236865][T21942] RIP: 0023:0xf7ff2549 [ 1047.240990][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1047.260654][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1047.269127][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1047.277228][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1047.285261][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1047.293285][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1047.301404][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1047.309418][T21942] Uninit was stored to memory at: [ 1047.314510][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1047.320273][T21942] __msan_chain_origin+0x50/0x90 [ 1047.325245][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1047.330390][T21942] get_compat_msghdr+0x108/0x2b0 [ 1047.335380][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1047.339912][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1047.344637][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1047.351201][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1047.357425][T21942] __do_fast_syscall_32+0x129/0x180 [ 1047.362664][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1047.367557][T21942] do_SYSENTER_32+0x73/0x90 [ 1047.372106][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1047.378445][T21942] [ 1047.380797][T21942] Uninit was stored to memory at: [ 1047.385884][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1047.391635][T21942] __msan_chain_origin+0x50/0x90 [ 1047.396612][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1047.402054][T21942] get_compat_msghdr+0x108/0x2b0 [ 1047.408546][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1047.415475][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1047.420255][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1047.426447][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1047.432758][T21942] __do_fast_syscall_32+0x129/0x180 [ 1047.437995][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1047.442874][T21942] do_SYSENTER_32+0x73/0x90 [ 1047.447414][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1047.453769][T21942] [ 1047.456114][T21942] Uninit was stored to memory at: [ 1047.461205][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1047.466958][T21942] __msan_chain_origin+0x50/0x90 [ 1047.472020][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1047.477346][T21942] get_compat_msghdr+0x108/0x2b0 [ 1047.482326][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1047.486883][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1047.491617][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1047.497727][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1047.504057][T21942] __do_fast_syscall_32+0x129/0x180 [ 1047.509322][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1047.514207][T21942] do_SYSENTER_32+0x73/0x90 [ 1047.518748][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1047.525086][T21942] [ 1047.527463][T21942] Uninit was stored to memory at: [ 1047.532541][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1047.538313][T21942] __msan_chain_origin+0x50/0x90 [ 1047.543283][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1047.548430][T21942] get_compat_msghdr+0x108/0x2b0 [ 1047.553410][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1047.557939][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1047.562671][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1047.568774][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1047.574963][T21942] __do_fast_syscall_32+0x129/0x180 [ 1047.580265][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1047.585183][T21942] do_SYSENTER_32+0x73/0x90 [ 1047.589734][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1047.596072][T21942] [ 1047.598417][T21942] Uninit was stored to memory at: [ 1047.603484][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1047.609333][T21942] __msan_chain_origin+0x50/0x90 [ 1047.614391][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1047.619562][T21942] get_compat_msghdr+0x108/0x2b0 [ 1047.624577][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1047.629108][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1047.633849][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1047.639952][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1047.646145][T21942] __do_fast_syscall_32+0x129/0x180 [ 1047.651377][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1047.656263][T21942] do_SYSENTER_32+0x73/0x90 [ 1047.660805][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1047.667700][T21942] [ 1047.670052][T21942] Uninit was stored to memory at: [ 1047.675145][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1047.682204][T21942] __msan_chain_origin+0x50/0x90 [ 1047.687178][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1047.692502][T21942] get_compat_msghdr+0x108/0x2b0 [ 1047.697474][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1047.702030][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1047.706746][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1047.712863][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1047.719738][T21942] __do_fast_syscall_32+0x129/0x180 [ 1047.725157][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1047.730140][T21942] do_SYSENTER_32+0x73/0x90 [ 1047.734802][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1047.741160][T21942] [ 1047.743504][T21942] Uninit was stored to memory at: [ 1047.748571][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1047.754336][T21942] __msan_chain_origin+0x50/0x90 [ 1047.759435][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1047.765806][T21942] get_compat_msghdr+0x108/0x2b0 [ 1047.770829][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1047.775388][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1047.780298][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1047.786405][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1047.792789][T21942] __do_fast_syscall_32+0x129/0x180 [ 1047.798034][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1047.802941][T21942] do_SYSENTER_32+0x73/0x90 [ 1047.807502][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1047.813942][T21942] [ 1047.816313][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1047.823018][T21942] do_recvmmsg+0xbf/0x22b0 [ 1047.827492][T21942] do_recvmmsg+0xbf/0x22b0 [ 1048.160086][T21944] not chained 800000 origins [ 1048.164744][T21944] CPU: 1 PID: 21944 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1048.173428][T21944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1048.183524][T21944] Call Trace: [ 1048.186886][T21944] dump_stack+0x21c/0x280 [ 1048.191349][T21944] kmsan_internal_chain_origin+0x6f/0x130 [ 1048.197137][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1048.203163][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1048.209344][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1048.214580][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1048.220447][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1048.225683][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1048.231544][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1048.236777][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1048.242361][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1048.248467][T21944] ? _copy_from_user+0x201/0x310 [ 1048.253448][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1048.258685][T21944] __msan_chain_origin+0x50/0x90 [ 1048.263688][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1048.268876][T21944] get_compat_msghdr+0x108/0x2b0 [ 1048.274144][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1048.278754][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1048.283997][T21944] ? kmsan_internal_set_origin+0x75/0xb0 [ 1048.289708][T21944] ? __msan_poison_alloca+0xf0/0x120 [ 1048.295155][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1048.300561][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1048.305367][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1048.310091][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1048.315328][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1048.321447][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1048.327641][T21944] __do_fast_syscall_32+0x129/0x180 [ 1048.332898][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1048.337789][T21944] do_SYSENTER_32+0x73/0x90 [ 1048.342355][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1048.348703][T21944] RIP: 0023:0xf7ff2549 [ 1048.352819][T21944] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1048.372976][T21944] RSP: 002b:00000000f55cb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1048.381510][T21944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1048.389517][T21944] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1048.397546][T21944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1048.405541][T21944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1048.413561][T21944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1048.421571][T21944] Uninit was stored to memory at: [ 1048.426736][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1048.432486][T21944] __msan_chain_origin+0x50/0x90 [ 1048.437449][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1048.442609][T21944] get_compat_msghdr+0x108/0x2b0 [ 1048.448187][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1048.452712][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1048.457423][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1048.463547][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1048.469806][T21944] __do_fast_syscall_32+0x129/0x180 [ 1048.475036][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1048.479922][T21944] do_SYSENTER_32+0x73/0x90 [ 1048.484592][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1048.490924][T21944] [ 1048.493284][T21944] Uninit was stored to memory at: [ 1048.498341][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1048.504095][T21944] __msan_chain_origin+0x50/0x90 [ 1048.509075][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1048.514222][T21944] get_compat_msghdr+0x108/0x2b0 [ 1048.519209][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1048.523774][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1048.528511][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1048.534634][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1048.540820][T21944] __do_fast_syscall_32+0x129/0x180 [ 1048.546203][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1048.551103][T21944] do_SYSENTER_32+0x73/0x90 [ 1048.555663][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1048.562103][T21944] [ 1048.564926][T21944] Uninit was stored to memory at: [ 1048.569986][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1048.575745][T21944] __msan_chain_origin+0x50/0x90 [ 1048.580738][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1048.585989][T21944] get_compat_msghdr+0x108/0x2b0 [ 1048.591662][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1048.596216][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1048.600931][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1048.607135][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1048.613350][T21944] __do_fast_syscall_32+0x129/0x180 [ 1048.618607][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1048.623775][T21944] do_SYSENTER_32+0x73/0x90 [ 1048.628334][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1048.634681][T21944] [ 1048.637042][T21944] Uninit was stored to memory at: [ 1048.642204][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1048.647964][T21944] __msan_chain_origin+0x50/0x90 [ 1048.652938][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1048.658089][T21944] get_compat_msghdr+0x108/0x2b0 [ 1048.663084][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1048.667706][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1048.672417][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1048.678541][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1048.684758][T21944] __do_fast_syscall_32+0x129/0x180 [ 1048.690000][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1048.695146][T21944] do_SYSENTER_32+0x73/0x90 [ 1048.699683][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1048.706033][T21944] [ 1048.708377][T21944] Uninit was stored to memory at: [ 1048.713446][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1048.719211][T21944] __msan_chain_origin+0x50/0x90 [ 1048.724620][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1048.729786][T21944] get_compat_msghdr+0x108/0x2b0 [ 1048.734777][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1048.739335][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1048.744071][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1048.750191][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1048.756395][T21944] __do_fast_syscall_32+0x129/0x180 [ 1048.761635][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1048.766517][T21944] do_SYSENTER_32+0x73/0x90 [ 1048.771068][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1048.777401][T21944] [ 1048.779745][T21944] Uninit was stored to memory at: [ 1048.784815][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1048.790576][T21944] __msan_chain_origin+0x50/0x90 [ 1048.795655][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1048.800917][T21944] get_compat_msghdr+0x108/0x2b0 [ 1048.807906][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1048.812452][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1048.817163][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1048.823606][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1048.829796][T21944] __do_fast_syscall_32+0x129/0x180 [ 1048.835052][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1048.840023][T21944] do_SYSENTER_32+0x73/0x90 [ 1048.844559][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1048.850888][T21944] [ 1048.853228][T21944] Uninit was stored to memory at: [ 1048.858284][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1048.864033][T21944] __msan_chain_origin+0x50/0x90 [ 1048.869000][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1048.874225][T21944] get_compat_msghdr+0x108/0x2b0 [ 1048.879186][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1048.883717][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1048.888429][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1048.894626][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1048.902146][T21944] __do_fast_syscall_32+0x129/0x180 [ 1048.908020][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1048.913045][T21944] do_SYSENTER_32+0x73/0x90 [ 1048.917975][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1048.924852][T21944] [ 1048.927224][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1048.934113][T21944] do_recvmmsg+0xbf/0x22b0 [ 1048.938560][T21944] do_recvmmsg+0xbf/0x22b0 [ 1049.121987][T21942] not chained 810000 origins [ 1049.126648][T21942] CPU: 1 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1049.135338][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1049.145415][T21942] Call Trace: [ 1049.148740][T21942] dump_stack+0x21c/0x280 [ 1049.153148][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1049.158945][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1049.164543][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1049.170675][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1049.175916][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1049.181791][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1049.187034][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1049.192902][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1049.199043][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1049.204658][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1049.210769][T21942] ? _copy_from_user+0x201/0x310 [ 1049.215771][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1049.221091][T21942] __msan_chain_origin+0x50/0x90 [ 1049.226246][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1049.231422][T21942] get_compat_msghdr+0x108/0x2b0 [ 1049.236409][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1049.241081][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1049.246442][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1049.251678][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1049.257616][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1049.263012][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1049.267802][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1049.272604][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1049.277356][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1049.282613][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1049.288761][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1049.294968][T21942] __do_fast_syscall_32+0x129/0x180 [ 1049.300233][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1049.305159][T21942] do_SYSENTER_32+0x73/0x90 [ 1049.309722][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1049.316077][T21942] RIP: 0023:0xf7ff2549 [ 1049.320197][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1049.339825][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1049.348267][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1049.356271][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1049.364282][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1049.372386][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1049.381366][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1049.389392][T21942] Uninit was stored to memory at: [ 1049.394472][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1049.400231][T21942] __msan_chain_origin+0x50/0x90 [ 1049.405201][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1049.410343][T21942] get_compat_msghdr+0x108/0x2b0 [ 1049.415310][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1049.419944][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1049.424855][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1049.430969][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1049.437600][T21942] __do_fast_syscall_32+0x129/0x180 [ 1049.443038][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1049.448035][T21942] do_SYSENTER_32+0x73/0x90 [ 1049.452575][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1049.459861][T21942] [ 1049.462202][T21942] Uninit was stored to memory at: [ 1049.467355][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1049.473105][T21942] __msan_chain_origin+0x50/0x90 [ 1049.478165][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1049.483319][T21942] get_compat_msghdr+0x108/0x2b0 [ 1049.488295][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1049.492835][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1049.497562][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1049.503667][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1049.509855][T21942] __do_fast_syscall_32+0x129/0x180 [ 1049.515087][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1049.520056][T21942] do_SYSENTER_32+0x73/0x90 [ 1049.524620][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1049.530949][T21942] [ 1049.533290][T21942] Uninit was stored to memory at: [ 1049.538367][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1049.544121][T21942] __msan_chain_origin+0x50/0x90 [ 1049.549123][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1049.554268][T21942] get_compat_msghdr+0x108/0x2b0 [ 1049.559252][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1049.564058][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1049.568769][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1049.574865][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1049.582810][T21942] __do_fast_syscall_32+0x129/0x180 [ 1049.588478][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1049.593381][T21942] do_SYSENTER_32+0x73/0x90 [ 1049.598006][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1049.604434][T21942] [ 1049.606867][T21942] Uninit was stored to memory at: [ 1049.611924][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1049.617767][T21942] __msan_chain_origin+0x50/0x90 [ 1049.622928][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1049.628068][T21942] get_compat_msghdr+0x108/0x2b0 [ 1049.633035][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1049.638269][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1049.642997][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1049.649349][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1049.655751][T21942] __do_fast_syscall_32+0x129/0x180 [ 1049.660985][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1049.665872][T21942] do_SYSENTER_32+0x73/0x90 [ 1049.670426][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1049.676759][T21942] [ 1049.679104][T21942] Uninit was stored to memory at: [ 1049.684168][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1049.690007][T21942] __msan_chain_origin+0x50/0x90 [ 1049.694975][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1049.700385][T21942] get_compat_msghdr+0x108/0x2b0 [ 1049.705510][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1049.710678][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1049.715921][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1049.722021][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1049.728391][T21942] __do_fast_syscall_32+0x129/0x180 [ 1049.734049][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1049.738965][T21942] do_SYSENTER_32+0x73/0x90 [ 1049.743788][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1049.750129][T21942] [ 1049.752491][T21942] Uninit was stored to memory at: [ 1049.758087][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1049.763841][T21942] __msan_chain_origin+0x50/0x90 [ 1049.768824][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1049.774169][T21942] get_compat_msghdr+0x108/0x2b0 [ 1049.779231][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1049.783798][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1049.788514][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1049.794816][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1049.801019][T21942] __do_fast_syscall_32+0x129/0x180 [ 1049.806438][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1049.812028][T21942] do_SYSENTER_32+0x73/0x90 [ 1049.816592][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1049.822933][T21942] [ 1049.825284][T21942] Uninit was stored to memory at: [ 1049.830537][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1049.836352][T21942] __msan_chain_origin+0x50/0x90 [ 1049.841852][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1049.847439][T21942] get_compat_msghdr+0x108/0x2b0 [ 1049.852586][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1049.857117][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1049.862258][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1049.868433][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1049.874632][T21942] __do_fast_syscall_32+0x129/0x180 [ 1049.879898][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1049.884783][T21942] do_SYSENTER_32+0x73/0x90 [ 1049.889341][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1049.895849][T21942] [ 1049.898200][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1049.904928][T21942] do_recvmmsg+0xbf/0x22b0 [ 1049.909367][T21942] do_recvmmsg+0xbf/0x22b0 [ 1050.161553][T21942] not chained 820000 origins [ 1050.166231][T21942] CPU: 1 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1050.174935][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1050.185017][T21942] Call Trace: [ 1050.188343][T21942] dump_stack+0x21c/0x280 [ 1050.192733][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1050.198510][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1050.204206][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1050.210317][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1050.215556][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1050.221748][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1050.226987][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1050.232850][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1050.238211][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1050.244498][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1050.250696][T21942] ? _copy_from_user+0x201/0x310 [ 1050.255675][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1050.260912][T21942] __msan_chain_origin+0x50/0x90 [ 1050.266593][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1050.272055][T21942] get_compat_msghdr+0x108/0x2b0 [ 1050.277827][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1050.282487][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1050.287850][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1050.293106][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1050.298786][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1050.304101][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1050.308919][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1050.314270][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1050.319000][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1050.324341][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1050.330467][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1050.336673][T21942] __do_fast_syscall_32+0x129/0x180 [ 1050.341951][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1050.346852][T21942] do_SYSENTER_32+0x73/0x90 [ 1050.351420][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1050.357779][T21942] RIP: 0023:0xf7ff2549 [ 1050.361879][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1050.381533][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1050.389984][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1050.398006][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1050.406008][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1050.414008][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1050.422037][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1050.430045][T21942] Uninit was stored to memory at: [ 1050.435110][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1050.440854][T21942] __msan_chain_origin+0x50/0x90 [ 1050.445840][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1050.450988][T21942] get_compat_msghdr+0x108/0x2b0 [ 1050.455957][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1050.460609][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1050.465325][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1050.471426][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1050.477629][T21942] __do_fast_syscall_32+0x129/0x180 [ 1050.482887][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1050.487788][T21942] do_SYSENTER_32+0x73/0x90 [ 1050.492348][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1050.498681][T21942] [ 1050.501029][T21942] Uninit was stored to memory at: [ 1050.506087][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1050.511841][T21942] __msan_chain_origin+0x50/0x90 [ 1050.516845][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1050.522006][T21942] get_compat_msghdr+0x108/0x2b0 [ 1050.527054][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1050.531578][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1050.536288][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1050.542388][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1050.548599][T21942] __do_fast_syscall_32+0x129/0x180 [ 1050.553851][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1050.558741][T21942] do_SYSENTER_32+0x73/0x90 [ 1050.563284][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1050.569615][T21942] [ 1050.571966][T21942] Uninit was stored to memory at: [ 1050.577041][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1050.582834][T21942] __msan_chain_origin+0x50/0x90 [ 1050.587826][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1050.592989][T21942] get_compat_msghdr+0x108/0x2b0 [ 1050.597955][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1050.602501][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1050.607222][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1050.613942][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1050.620166][T21942] __do_fast_syscall_32+0x129/0x180 [ 1050.625584][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1050.631540][T21942] do_SYSENTER_32+0x73/0x90 [ 1050.636600][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1050.642933][T21942] [ 1050.645277][T21942] Uninit was stored to memory at: [ 1050.650348][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1050.658025][T21942] __msan_chain_origin+0x50/0x90 [ 1050.663032][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1050.668183][T21942] get_compat_msghdr+0x108/0x2b0 [ 1050.673183][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1050.677728][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1050.682455][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1050.688553][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1050.694756][T21942] __do_fast_syscall_32+0x129/0x180 [ 1050.699988][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1050.704965][T21942] do_SYSENTER_32+0x73/0x90 [ 1050.709674][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1050.716010][T21942] [ 1050.718349][T21942] Uninit was stored to memory at: [ 1050.723435][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1050.729798][T21942] __msan_chain_origin+0x50/0x90 [ 1050.734772][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1050.740004][T21942] get_compat_msghdr+0x108/0x2b0 [ 1050.744978][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1050.749513][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1050.754270][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1050.760392][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1050.766580][T21942] __do_fast_syscall_32+0x129/0x180 [ 1050.771828][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1050.776708][T21942] do_SYSENTER_32+0x73/0x90 [ 1050.781242][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1050.787576][T21942] [ 1050.789917][T21942] Uninit was stored to memory at: [ 1050.795499][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1050.801257][T21942] __msan_chain_origin+0x50/0x90 [ 1050.806766][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1050.811909][T21942] get_compat_msghdr+0x108/0x2b0 [ 1050.817252][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1050.821802][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1050.826535][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1050.832632][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1050.839707][T21942] __do_fast_syscall_32+0x129/0x180 [ 1050.844937][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1050.849826][T21942] do_SYSENTER_32+0x73/0x90 [ 1050.854384][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1050.860894][T21942] [ 1050.863237][T21942] Uninit was stored to memory at: [ 1050.868297][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1050.874050][T21942] __msan_chain_origin+0x50/0x90 [ 1050.879124][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1050.884643][T21942] get_compat_msghdr+0x108/0x2b0 [ 1050.889617][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1050.894249][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1050.899219][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1050.905337][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1050.911518][T21942] __do_fast_syscall_32+0x129/0x180 [ 1050.917202][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1050.922092][T21942] do_SYSENTER_32+0x73/0x90 [ 1050.926641][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1050.932992][T21942] [ 1050.935330][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1050.942046][T21942] do_recvmmsg+0xbf/0x22b0 [ 1050.946486][T21942] do_recvmmsg+0xbf/0x22b0 [ 1051.245649][T21944] not chained 830000 origins [ 1051.250927][T21944] CPU: 1 PID: 21944 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1051.259625][T21944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1051.269788][T21944] Call Trace: [ 1051.273128][T21944] dump_stack+0x21c/0x280 [ 1051.277519][T21944] kmsan_internal_chain_origin+0x6f/0x130 [ 1051.283282][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1051.288871][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1051.294983][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1051.300227][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1051.306237][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1051.311470][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1051.317397][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1051.322632][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1051.328432][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1051.334551][T21944] ? _copy_from_user+0x201/0x310 [ 1051.339533][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1051.344776][T21944] __msan_chain_origin+0x50/0x90 [ 1051.349757][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1051.354986][T21944] get_compat_msghdr+0x108/0x2b0 [ 1051.359981][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1051.364570][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1051.369923][T21944] ? kmsan_internal_set_origin+0x75/0xb0 [ 1051.375602][T21944] ? __msan_poison_alloca+0xf0/0x120 [ 1051.380938][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1051.385746][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1051.390577][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1051.395321][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1051.400606][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1051.406732][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1051.412929][T21944] __do_fast_syscall_32+0x129/0x180 [ 1051.418273][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1051.423171][T21944] do_SYSENTER_32+0x73/0x90 [ 1051.427744][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1051.434300][T21944] RIP: 0023:0xf7ff2549 [ 1051.438512][T21944] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1051.458228][T21944] RSP: 002b:00000000f55cb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1051.466845][T21944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1051.474865][T21944] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1051.482990][T21944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1051.492081][T21944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1051.500184][T21944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1051.508464][T21944] Uninit was stored to memory at: [ 1051.513726][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1051.519492][T21944] __msan_chain_origin+0x50/0x90 [ 1051.524469][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1051.529614][T21944] get_compat_msghdr+0x108/0x2b0 [ 1051.534585][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1051.539121][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1051.543843][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1051.550051][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1051.556249][T21944] __do_fast_syscall_32+0x129/0x180 [ 1051.561574][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1051.566587][T21944] do_SYSENTER_32+0x73/0x90 [ 1051.571130][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1051.577624][T21944] [ 1051.580055][T21944] Uninit was stored to memory at: [ 1051.585199][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1051.590971][T21944] __msan_chain_origin+0x50/0x90 [ 1051.595948][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1051.601102][T21944] get_compat_msghdr+0x108/0x2b0 [ 1051.606694][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1051.611264][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1051.616155][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1051.622376][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1051.628960][T21944] __do_fast_syscall_32+0x129/0x180 [ 1051.634206][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1051.639194][T21944] do_SYSENTER_32+0x73/0x90 [ 1051.643757][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1051.650095][T21944] [ 1051.652455][T21944] Uninit was stored to memory at: [ 1051.657654][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1051.663619][T21944] __msan_chain_origin+0x50/0x90 [ 1051.668870][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1051.674568][T21944] get_compat_msghdr+0x108/0x2b0 [ 1051.680603][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1051.685140][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1051.689863][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1051.695998][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1051.702196][T21944] __do_fast_syscall_32+0x129/0x180 [ 1051.707689][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1051.712580][T21944] do_SYSENTER_32+0x73/0x90 [ 1051.717135][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1051.723471][T21944] [ 1051.725816][T21944] Uninit was stored to memory at: [ 1051.730880][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1051.736706][T21944] __msan_chain_origin+0x50/0x90 [ 1051.741716][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1051.746974][T21944] get_compat_msghdr+0x108/0x2b0 [ 1051.752069][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1051.756818][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1051.761556][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1051.767662][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1051.774756][T21944] __do_fast_syscall_32+0x129/0x180 [ 1051.780540][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1051.785467][T21944] do_SYSENTER_32+0x73/0x90 [ 1051.790010][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1051.796630][T21944] [ 1051.798971][T21944] Uninit was stored to memory at: [ 1051.804289][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1051.810226][T21944] __msan_chain_origin+0x50/0x90 [ 1051.815197][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1051.820340][T21944] get_compat_msghdr+0x108/0x2b0 [ 1051.825402][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1051.829952][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1051.834682][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1051.840809][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1051.847012][T21944] __do_fast_syscall_32+0x129/0x180 [ 1051.852250][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1051.857149][T21944] do_SYSENTER_32+0x73/0x90 [ 1051.861690][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1051.868022][T21944] [ 1051.870364][T21944] Uninit was stored to memory at: [ 1051.875434][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1051.881195][T21944] __msan_chain_origin+0x50/0x90 [ 1051.886163][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1051.891689][T21944] get_compat_msghdr+0x108/0x2b0 [ 1051.896684][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1051.901220][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1051.906473][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1051.912600][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1051.918797][T21944] __do_fast_syscall_32+0x129/0x180 [ 1051.924031][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1051.928914][T21944] do_SYSENTER_32+0x73/0x90 [ 1051.933474][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1051.939811][T21944] [ 1051.942157][T21944] Uninit was stored to memory at: [ 1051.947269][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1051.953033][T21944] __msan_chain_origin+0x50/0x90 [ 1051.958013][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1051.963156][T21944] get_compat_msghdr+0x108/0x2b0 [ 1051.968237][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1051.972778][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1051.977532][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1051.983644][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1051.989837][T21944] __do_fast_syscall_32+0x129/0x180 [ 1051.995071][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1051.999960][T21944] do_SYSENTER_32+0x73/0x90 [ 1052.004500][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1052.011286][T21944] [ 1052.013635][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1052.020423][T21944] do_recvmmsg+0xbf/0x22b0 [ 1052.024874][T21944] do_recvmmsg+0xbf/0x22b0 [ 1052.215841][T21942] not chained 840000 origins [ 1052.220528][T21942] CPU: 0 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1052.229541][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1052.239640][T21942] Call Trace: [ 1052.242986][T21942] dump_stack+0x21c/0x280 [ 1052.247379][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1052.253270][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1052.259487][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1052.265616][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1052.270872][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1052.276740][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1052.282017][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1052.287910][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1052.293244][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1052.298847][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1052.304966][T21942] ? _copy_from_user+0x201/0x310 [ 1052.309953][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1052.315219][T21942] __msan_chain_origin+0x50/0x90 [ 1052.320314][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1052.325498][T21942] get_compat_msghdr+0x108/0x2b0 [ 1052.330494][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1052.335092][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1052.340456][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1052.345970][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1052.351669][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1052.357001][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1052.361904][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1052.366737][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1052.371642][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1052.376906][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1052.383056][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1052.389377][T21942] __do_fast_syscall_32+0x129/0x180 [ 1052.394627][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1052.399525][T21942] do_SYSENTER_32+0x73/0x90 [ 1052.404085][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1052.410450][T21942] RIP: 0023:0xf7ff2549 [ 1052.414545][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1052.434726][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1052.443173][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1052.451197][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1052.459196][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1052.467204][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1052.476514][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1052.484531][T21942] Uninit was stored to memory at: [ 1052.489638][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1052.495397][T21942] __msan_chain_origin+0x50/0x90 [ 1052.500400][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1052.505634][T21942] get_compat_msghdr+0x108/0x2b0 [ 1052.510614][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1052.515153][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1052.519870][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1052.525977][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1052.532172][T21942] __do_fast_syscall_32+0x129/0x180 [ 1052.537426][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1052.542322][T21942] do_SYSENTER_32+0x73/0x90 [ 1052.546861][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1052.553194][T21942] [ 1052.555559][T21942] Uninit was stored to memory at: [ 1052.560619][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1052.566401][T21942] __msan_chain_origin+0x50/0x90 [ 1052.571373][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1052.576522][T21942] get_compat_msghdr+0x108/0x2b0 [ 1052.581499][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1052.586046][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1052.590785][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1052.596904][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1052.603099][T21942] __do_fast_syscall_32+0x129/0x180 [ 1052.608362][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1052.613275][T21942] do_SYSENTER_32+0x73/0x90 [ 1052.617811][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1052.624332][T21942] [ 1052.626695][T21942] Uninit was stored to memory at: [ 1052.631777][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1052.637563][T21942] __msan_chain_origin+0x50/0x90 [ 1052.642543][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1052.647701][T21942] get_compat_msghdr+0x108/0x2b0 [ 1052.652674][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1052.657226][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1052.661931][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1052.668031][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1052.674244][T21942] __do_fast_syscall_32+0x129/0x180 [ 1052.679472][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1052.684356][T21942] do_SYSENTER_32+0x73/0x90 [ 1052.688918][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1052.695259][T21942] [ 1052.697606][T21942] Uninit was stored to memory at: [ 1052.702695][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1052.708459][T21942] __msan_chain_origin+0x50/0x90 [ 1052.713434][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1052.718609][T21942] get_compat_msghdr+0x108/0x2b0 [ 1052.723591][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1052.728120][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1052.732827][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1052.738927][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1052.745124][T21942] __do_fast_syscall_32+0x129/0x180 [ 1052.750361][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1052.755244][T21942] do_SYSENTER_32+0x73/0x90 [ 1052.759800][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1052.766143][T21942] [ 1052.768486][T21942] Uninit was stored to memory at: [ 1052.774236][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1052.780356][T21942] __msan_chain_origin+0x50/0x90 [ 1052.785330][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1052.790486][T21942] get_compat_msghdr+0x108/0x2b0 [ 1052.795479][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1052.800008][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1052.804737][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1052.810976][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1052.817171][T21942] __do_fast_syscall_32+0x129/0x180 [ 1052.822419][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1052.827410][T21942] do_SYSENTER_32+0x73/0x90 [ 1052.831980][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1052.838338][T21942] [ 1052.840677][T21942] Uninit was stored to memory at: [ 1052.845740][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1052.851516][T21942] __msan_chain_origin+0x50/0x90 [ 1052.856487][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1052.862029][T21942] get_compat_msghdr+0x108/0x2b0 [ 1052.867023][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1052.871562][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1052.876300][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1052.882790][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1052.889157][T21942] __do_fast_syscall_32+0x129/0x180 [ 1052.894416][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1052.899572][T21942] do_SYSENTER_32+0x73/0x90 [ 1052.904298][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1052.910724][T21942] [ 1052.913091][T21942] Uninit was stored to memory at: [ 1052.918173][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1052.923951][T21942] __msan_chain_origin+0x50/0x90 [ 1052.928931][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1052.934085][T21942] get_compat_msghdr+0x108/0x2b0 [ 1052.939065][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1052.943605][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1052.948317][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1052.954430][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1052.960635][T21942] __do_fast_syscall_32+0x129/0x180 [ 1052.965865][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1052.970751][T21942] do_SYSENTER_32+0x73/0x90 [ 1052.975290][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1052.982412][T21942] [ 1052.984756][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1052.991453][T21942] do_recvmmsg+0xbf/0x22b0 [ 1052.996261][T21942] do_recvmmsg+0xbf/0x22b0 [ 1053.152725][T21944] not chained 850000 origins [ 1053.157407][T21944] CPU: 0 PID: 21944 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1053.166116][T21944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1053.176227][T21944] Call Trace: [ 1053.179557][T21944] dump_stack+0x21c/0x280 [ 1053.183939][T21944] kmsan_internal_chain_origin+0x6f/0x130 [ 1053.189915][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1053.195853][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1053.202170][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1053.207404][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1053.213286][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1053.218528][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1053.224563][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1053.229798][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1053.235405][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1053.241547][T21944] ? _copy_from_user+0x201/0x310 [ 1053.246527][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1053.251771][T21944] __msan_chain_origin+0x50/0x90 [ 1053.256776][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1053.261962][T21944] get_compat_msghdr+0x108/0x2b0 [ 1053.267234][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1053.271830][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1053.277149][T21944] ? kmsan_internal_set_origin+0x75/0xb0 [ 1053.282819][T21944] ? __msan_poison_alloca+0xf0/0x120 [ 1053.288147][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1053.292953][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1053.297780][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1053.302501][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1053.307746][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1053.313872][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1053.320068][T21944] __do_fast_syscall_32+0x129/0x180 [ 1053.325333][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1053.330305][T21944] do_SYSENTER_32+0x73/0x90 [ 1053.334849][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1053.341203][T21944] RIP: 0023:0xf7ff2549 [ 1053.345292][T21944] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1053.364920][T21944] RSP: 002b:00000000f55cb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1053.373371][T21944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1053.381567][T21944] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1053.389576][T21944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1053.398219][T21944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1053.406216][T21944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1053.414236][T21944] Uninit was stored to memory at: [ 1053.419322][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1053.425169][T21944] __msan_chain_origin+0x50/0x90 [ 1053.430179][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1053.435323][T21944] get_compat_msghdr+0x108/0x2b0 [ 1053.440290][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1053.444841][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1053.449569][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1053.455784][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1053.462098][T21944] __do_fast_syscall_32+0x129/0x180 [ 1053.467344][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1053.472252][T21944] do_SYSENTER_32+0x73/0x90 [ 1053.476793][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1053.483128][T21944] [ 1053.485474][T21944] Uninit was stored to memory at: [ 1053.490568][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1053.496493][T21944] __msan_chain_origin+0x50/0x90 [ 1053.501463][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1053.507131][T21944] get_compat_msghdr+0x108/0x2b0 [ 1053.512104][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1053.516636][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1053.521342][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1053.527439][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1053.533646][T21944] __do_fast_syscall_32+0x129/0x180 [ 1053.538870][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1053.543749][T21944] do_SYSENTER_32+0x73/0x90 [ 1053.548364][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1053.554697][T21944] [ 1053.557039][T21944] Uninit was stored to memory at: [ 1053.562100][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1053.567854][T21944] __msan_chain_origin+0x50/0x90 [ 1053.572854][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1053.578004][T21944] get_compat_msghdr+0x108/0x2b0 [ 1053.583064][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1053.587594][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1053.592304][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1053.598417][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1053.604633][T21944] __do_fast_syscall_32+0x129/0x180 [ 1053.609958][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1053.614854][T21944] do_SYSENTER_32+0x73/0x90 [ 1053.620173][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1053.626508][T21944] [ 1053.628868][T21944] Uninit was stored to memory at: [ 1053.633945][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1053.639904][T21944] __msan_chain_origin+0x50/0x90 [ 1053.644885][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1053.650135][T21944] get_compat_msghdr+0x108/0x2b0 [ 1053.655135][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1053.660292][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1053.665010][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1053.671201][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1053.677396][T21944] __do_fast_syscall_32+0x129/0x180 [ 1053.682637][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1053.688132][T21944] do_SYSENTER_32+0x73/0x90 [ 1053.692685][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1053.699029][T21944] [ 1053.701375][T21944] Uninit was stored to memory at: [ 1053.706449][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1053.712311][T21944] __msan_chain_origin+0x50/0x90 [ 1053.717384][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1053.722542][T21944] get_compat_msghdr+0x108/0x2b0 [ 1053.727523][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1053.732051][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1053.736777][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1053.742904][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1053.749383][T21944] __do_fast_syscall_32+0x129/0x180 [ 1053.754770][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1053.759662][T21944] do_SYSENTER_32+0x73/0x90 [ 1053.764555][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1053.771020][T21944] [ 1053.773489][T21944] Uninit was stored to memory at: [ 1053.779296][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1053.785150][T21944] __msan_chain_origin+0x50/0x90 [ 1053.790154][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1053.796439][T21944] get_compat_msghdr+0x108/0x2b0 [ 1053.801417][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1053.805944][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1053.810746][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1053.816954][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1053.823322][T21944] __do_fast_syscall_32+0x129/0x180 [ 1053.828561][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1053.833444][T21944] do_SYSENTER_32+0x73/0x90 [ 1053.838000][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1053.844343][T21944] [ 1053.846679][T21944] Uninit was stored to memory at: [ 1053.851832][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1053.857841][T21944] __msan_chain_origin+0x50/0x90 [ 1053.862813][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1053.867990][T21944] get_compat_msghdr+0x108/0x2b0 [ 1053.872980][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1053.877524][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1053.882232][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1053.889464][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1053.895761][T21944] __do_fast_syscall_32+0x129/0x180 [ 1053.901007][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1053.906009][T21944] do_SYSENTER_32+0x73/0x90 [ 1053.910577][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1053.917054][T21944] [ 1053.919663][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1053.926813][T21944] do_recvmmsg+0xbf/0x22b0 [ 1053.931271][T21944] do_recvmmsg+0xbf/0x22b0 [ 1054.140244][T21942] not chained 860000 origins [ 1054.144907][T21942] CPU: 0 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1054.153592][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1054.163681][T21942] Call Trace: [ 1054.167092][T21942] dump_stack+0x21c/0x280 [ 1054.171467][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1054.177239][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1054.182819][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1054.188933][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1054.194173][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1054.200016][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1054.205257][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1054.211099][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1054.216340][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1054.221945][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1054.228240][T21942] ? _copy_from_user+0x201/0x310 [ 1054.233768][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1054.239022][T21942] __msan_chain_origin+0x50/0x90 [ 1054.244035][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1054.249225][T21942] get_compat_msghdr+0x108/0x2b0 [ 1054.254217][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1054.258875][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1054.264218][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1054.269463][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1054.275311][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1054.280659][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1054.285464][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1054.290360][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1054.295101][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1054.300342][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1054.306474][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1054.312692][T21942] __do_fast_syscall_32+0x129/0x180 [ 1054.317935][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1054.322826][T21942] do_SYSENTER_32+0x73/0x90 [ 1054.327368][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1054.333719][T21942] RIP: 0023:0xf7ff2549 [ 1054.337809][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1054.357608][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1054.366158][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1054.374367][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1054.382382][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1054.390595][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1054.398626][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1054.406655][T21942] Uninit was stored to memory at: [ 1054.411735][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1054.417508][T21942] __msan_chain_origin+0x50/0x90 [ 1054.422470][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1054.428041][T21942] get_compat_msghdr+0x108/0x2b0 [ 1054.433038][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1054.437585][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1054.442319][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1054.448443][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1054.454719][T21942] __do_fast_syscall_32+0x129/0x180 [ 1054.459968][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1054.464865][T21942] do_SYSENTER_32+0x73/0x90 [ 1054.469402][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1054.475886][T21942] [ 1054.478240][T21942] Uninit was stored to memory at: [ 1054.483300][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1054.489148][T21942] __msan_chain_origin+0x50/0x90 [ 1054.494130][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1054.499282][T21942] get_compat_msghdr+0x108/0x2b0 [ 1054.504250][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1054.509144][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1054.514004][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1054.520132][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1054.526322][T21942] __do_fast_syscall_32+0x129/0x180 [ 1054.531553][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1054.536435][T21942] do_SYSENTER_32+0x73/0x90 [ 1054.540970][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1054.547303][T21942] [ 1054.549659][T21942] Uninit was stored to memory at: [ 1054.554749][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1054.560503][T21942] __msan_chain_origin+0x50/0x90 [ 1054.565469][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1054.570618][T21942] get_compat_msghdr+0x108/0x2b0 [ 1054.575580][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1054.580217][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1054.584928][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1054.591042][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1054.597339][T21942] __do_fast_syscall_32+0x129/0x180 [ 1054.602595][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1054.607591][T21942] do_SYSENTER_32+0x73/0x90 [ 1054.612350][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1054.618682][T21942] [ 1054.621293][T21942] Uninit was stored to memory at: [ 1054.626693][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1054.632485][T21942] __msan_chain_origin+0x50/0x90 [ 1054.637781][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1054.643722][T21942] get_compat_msghdr+0x108/0x2b0 [ 1054.648712][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1054.653337][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1054.658048][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1054.664445][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1054.670919][T21942] __do_fast_syscall_32+0x129/0x180 [ 1054.676149][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1054.681027][T21942] do_SYSENTER_32+0x73/0x90 [ 1054.685590][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1054.691918][T21942] [ 1054.694252][T21942] Uninit was stored to memory at: [ 1054.699487][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1054.705519][T21942] __msan_chain_origin+0x50/0x90 [ 1054.710487][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1054.715628][T21942] get_compat_msghdr+0x108/0x2b0 [ 1054.720602][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1054.725146][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1054.730770][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1054.737759][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1054.744478][T21942] __do_fast_syscall_32+0x129/0x180 [ 1054.749799][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1054.754684][T21942] do_SYSENTER_32+0x73/0x90 [ 1054.759219][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1054.765553][T21942] [ 1054.767904][T21942] Uninit was stored to memory at: [ 1054.772999][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1054.778768][T21942] __msan_chain_origin+0x50/0x90 [ 1054.783753][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1054.788922][T21942] get_compat_msghdr+0x108/0x2b0 [ 1054.793904][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1054.798439][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1054.803249][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1054.809370][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1054.815832][T21942] __do_fast_syscall_32+0x129/0x180 [ 1054.821257][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1054.826149][T21942] do_SYSENTER_32+0x73/0x90 [ 1054.830689][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1054.837046][T21942] [ 1054.839395][T21942] Uninit was stored to memory at: [ 1054.844479][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1054.850269][T21942] __msan_chain_origin+0x50/0x90 [ 1054.855253][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1054.860400][T21942] get_compat_msghdr+0x108/0x2b0 [ 1054.865373][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1054.871127][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1054.875858][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1054.882133][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1054.888337][T21942] __do_fast_syscall_32+0x129/0x180 [ 1054.893781][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1054.898774][T21942] do_SYSENTER_32+0x73/0x90 [ 1054.903433][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1054.909947][T21942] [ 1054.912304][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1054.920233][T21942] do_recvmmsg+0xbf/0x22b0 [ 1054.924679][T21942] do_recvmmsg+0xbf/0x22b0 [ 1055.202364][T21944] not chained 870000 origins [ 1055.207297][T21944] CPU: 0 PID: 21944 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1055.216345][T21944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1055.226438][T21944] Call Trace: [ 1055.229794][T21944] dump_stack+0x21c/0x280 [ 1055.234194][T21944] kmsan_internal_chain_origin+0x6f/0x130 [ 1055.239968][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1055.245574][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1055.251806][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1055.257048][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1055.262896][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1055.268139][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1055.273999][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1055.279247][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1055.284828][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1055.290957][T21944] ? _copy_from_user+0x201/0x310 [ 1055.295963][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1055.301210][T21944] __msan_chain_origin+0x50/0x90 [ 1055.306208][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1055.311407][T21944] get_compat_msghdr+0x108/0x2b0 [ 1055.316403][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1055.321331][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1055.326574][T21944] ? kmsan_internal_set_origin+0x75/0xb0 [ 1055.332246][T21944] ? __msan_poison_alloca+0xf0/0x120 [ 1055.337678][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1055.342475][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1055.347285][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1055.352570][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1055.357816][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1055.363970][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1055.370178][T21944] __do_fast_syscall_32+0x129/0x180 [ 1055.375431][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1055.380430][T21944] do_SYSENTER_32+0x73/0x90 [ 1055.384998][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1055.391369][T21944] RIP: 0023:0xf7ff2549 [ 1055.395471][T21944] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1055.415387][T21944] RSP: 002b:00000000f55cb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1055.424095][T21944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1055.432116][T21944] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1055.440137][T21944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1055.448427][T21944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1055.456429][T21944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1055.464440][T21944] Uninit was stored to memory at: [ 1055.469511][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1055.475283][T21944] __msan_chain_origin+0x50/0x90 [ 1055.480272][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1055.485435][T21944] get_compat_msghdr+0x108/0x2b0 [ 1055.490403][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1055.494948][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1055.499664][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1055.505766][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1055.511959][T21944] __do_fast_syscall_32+0x129/0x180 [ 1055.517198][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1055.522079][T21944] do_SYSENTER_32+0x73/0x90 [ 1055.526617][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1055.532957][T21944] [ 1055.535296][T21944] Uninit was stored to memory at: [ 1055.540386][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1055.546143][T21944] __msan_chain_origin+0x50/0x90 [ 1055.551126][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1055.556295][T21944] get_compat_msghdr+0x108/0x2b0 [ 1055.561268][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1055.565884][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1055.570624][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1055.576750][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1055.582958][T21944] __do_fast_syscall_32+0x129/0x180 [ 1055.588195][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1055.593078][T21944] do_SYSENTER_32+0x73/0x90 [ 1055.597625][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1055.604045][T21944] [ 1055.606400][T21944] Uninit was stored to memory at: [ 1055.611462][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1055.617235][T21944] __msan_chain_origin+0x50/0x90 [ 1055.622208][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1055.627355][T21944] get_compat_msghdr+0x108/0x2b0 [ 1055.632324][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1055.636882][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1055.641613][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1055.647998][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1055.657510][T21944] __do_fast_syscall_32+0x129/0x180 [ 1055.662753][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1055.667634][T21944] do_SYSENTER_32+0x73/0x90 [ 1055.672173][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1055.678502][T21944] [ 1055.680850][T21944] Uninit was stored to memory at: [ 1055.685904][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1055.692002][T21944] __msan_chain_origin+0x50/0x90 [ 1055.696968][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1055.702127][T21944] get_compat_msghdr+0x108/0x2b0 [ 1055.707119][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1055.711743][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1055.716450][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1055.722828][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1055.729208][T21944] __do_fast_syscall_32+0x129/0x180 [ 1055.734442][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1055.739343][T21944] do_SYSENTER_32+0x73/0x90 [ 1055.743977][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1055.750592][T21944] [ 1055.752935][T21944] Uninit was stored to memory at: [ 1055.758015][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1055.763769][T21944] __msan_chain_origin+0x50/0x90 [ 1055.768743][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1055.774064][T21944] get_compat_msghdr+0x108/0x2b0 [ 1055.779093][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1055.783718][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1055.788425][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1055.794550][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1055.800749][T21944] __do_fast_syscall_32+0x129/0x180 [ 1055.805976][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1055.810856][T21944] do_SYSENTER_32+0x73/0x90 [ 1055.815392][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1055.821984][T21944] [ 1055.824845][T21944] Uninit was stored to memory at: [ 1055.829987][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1055.835965][T21944] __msan_chain_origin+0x50/0x90 [ 1055.840956][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1055.846100][T21944] get_compat_msghdr+0x108/0x2b0 [ 1055.851063][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1055.855597][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1055.860310][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1055.866547][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1055.873087][T21944] __do_fast_syscall_32+0x129/0x180 [ 1055.878344][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1055.883259][T21944] do_SYSENTER_32+0x73/0x90 [ 1055.887820][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1055.894163][T21944] [ 1055.896539][T21944] Uninit was stored to memory at: [ 1055.902490][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1055.908256][T21944] __msan_chain_origin+0x50/0x90 [ 1055.913329][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1055.918585][T21944] get_compat_msghdr+0x108/0x2b0 [ 1055.923588][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1055.928139][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1055.933049][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1055.939251][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1055.945701][T21944] __do_fast_syscall_32+0x129/0x180 [ 1055.951030][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1055.955932][T21944] do_SYSENTER_32+0x73/0x90 [ 1055.960476][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1055.966912][T21944] [ 1055.969369][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1055.976087][T21944] do_recvmmsg+0xbf/0x22b0 [ 1055.980629][T21944] do_recvmmsg+0xbf/0x22b0 [ 1056.257567][T21944] not chained 880000 origins [ 1056.262848][T21944] CPU: 1 PID: 21944 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1056.272245][T21944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1056.283217][T21944] Call Trace: [ 1056.286561][T21944] dump_stack+0x21c/0x280 [ 1056.291623][T21944] kmsan_internal_chain_origin+0x6f/0x130 [ 1056.297600][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1056.303296][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1056.309445][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1056.315336][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1056.321212][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1056.326535][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1056.332382][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1056.337633][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1056.343227][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1056.349345][T21944] ? _copy_from_user+0x201/0x310 [ 1056.354360][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1056.359779][T21944] __msan_chain_origin+0x50/0x90 [ 1056.364763][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1056.369943][T21944] get_compat_msghdr+0x108/0x2b0 [ 1056.374995][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1056.379588][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1056.384857][T21944] ? kmsan_internal_set_origin+0x75/0xb0 [ 1056.390567][T21944] ? __msan_poison_alloca+0xf0/0x120 [ 1056.396008][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1056.400813][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1056.405623][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1056.410378][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1056.415624][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1056.421746][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1056.428061][T21944] __do_fast_syscall_32+0x129/0x180 [ 1056.433316][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1056.438233][T21944] do_SYSENTER_32+0x73/0x90 [ 1056.442789][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1056.449340][T21944] RIP: 0023:0xf7ff2549 [ 1056.453443][T21944] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1056.473083][T21944] RSP: 002b:00000000f55cb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1056.481556][T21944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1056.489588][T21944] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1056.497598][T21944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1056.505597][T21944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1056.513597][T21944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1056.521700][T21944] Uninit was stored to memory at: [ 1056.526871][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1056.532640][T21944] __msan_chain_origin+0x50/0x90 [ 1056.537635][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1056.542805][T21944] get_compat_msghdr+0x108/0x2b0 [ 1056.547789][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1056.552331][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1056.557064][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1056.563256][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1056.569447][T21944] __do_fast_syscall_32+0x129/0x180 [ 1056.574682][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1056.579745][T21944] do_SYSENTER_32+0x73/0x90 [ 1056.584279][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1056.590612][T21944] [ 1056.592955][T21944] Uninit was stored to memory at: [ 1056.598037][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1056.603788][T21944] __msan_chain_origin+0x50/0x90 [ 1056.608872][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1056.614891][T21944] get_compat_msghdr+0x108/0x2b0 [ 1056.620038][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1056.624728][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1056.629613][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1056.635835][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1056.642056][T21944] __do_fast_syscall_32+0x129/0x180 [ 1056.647607][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1056.652514][T21944] do_SYSENTER_32+0x73/0x90 [ 1056.657058][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1056.663416][T21944] [ 1056.665805][T21944] Uninit was stored to memory at: [ 1056.670863][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1056.676624][T21944] __msan_chain_origin+0x50/0x90 [ 1056.681617][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1056.686760][T21944] get_compat_msghdr+0x108/0x2b0 [ 1056.691740][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1056.696297][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1056.701008][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1056.707232][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1056.713539][T21944] __do_fast_syscall_32+0x129/0x180 [ 1056.718874][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1056.723757][T21944] do_SYSENTER_32+0x73/0x90 [ 1056.728428][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1056.734773][T21944] [ 1056.737147][T21944] Uninit was stored to memory at: [ 1056.742224][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1056.747984][T21944] __msan_chain_origin+0x50/0x90 [ 1056.752995][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1056.758151][T21944] get_compat_msghdr+0x108/0x2b0 [ 1056.763677][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1056.768332][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1056.773246][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1056.779457][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1056.785921][T21944] __do_fast_syscall_32+0x129/0x180 [ 1056.791160][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1056.796044][T21944] do_SYSENTER_32+0x73/0x90 [ 1056.800584][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1056.806933][T21944] [ 1056.809275][T21944] Uninit was stored to memory at: [ 1056.814404][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1056.820170][T21944] __msan_chain_origin+0x50/0x90 [ 1056.825800][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1056.830959][T21944] get_compat_msghdr+0x108/0x2b0 [ 1056.836024][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1056.840566][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1056.845286][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1056.851392][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1056.857589][T21944] __do_fast_syscall_32+0x129/0x180 [ 1056.862908][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1056.867876][T21944] do_SYSENTER_32+0x73/0x90 [ 1056.872433][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1056.878856][T21944] [ 1056.881207][T21944] Uninit was stored to memory at: [ 1056.886303][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1056.892057][T21944] __msan_chain_origin+0x50/0x90 [ 1056.897160][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1056.902324][T21944] get_compat_msghdr+0x108/0x2b0 [ 1056.907300][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1056.911856][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1056.916586][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1056.922693][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1056.928875][T21944] __do_fast_syscall_32+0x129/0x180 [ 1056.934113][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1056.939018][T21944] do_SYSENTER_32+0x73/0x90 [ 1056.943727][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1056.950166][T21944] [ 1056.952529][T21944] Uninit was stored to memory at: [ 1056.957611][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1056.963386][T21944] __msan_chain_origin+0x50/0x90 [ 1056.968354][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1056.973594][T21944] get_compat_msghdr+0x108/0x2b0 [ 1056.978570][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1056.983211][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1056.988093][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1056.994648][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1057.001010][T21944] __do_fast_syscall_32+0x129/0x180 [ 1057.006455][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1057.011434][T21944] do_SYSENTER_32+0x73/0x90 [ 1057.015989][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1057.022330][T21944] [ 1057.024973][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1057.031791][T21944] do_recvmmsg+0xbf/0x22b0 [ 1057.036465][T21944] do_recvmmsg+0xbf/0x22b0 [ 1057.192474][T21944] not chained 890000 origins [ 1057.197138][T21944] CPU: 1 PID: 21944 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1057.206103][T21944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1057.216186][T21944] Call Trace: [ 1057.219528][T21944] dump_stack+0x21c/0x280 [ 1057.223915][T21944] kmsan_internal_chain_origin+0x6f/0x130 [ 1057.229699][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1057.235291][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1057.241436][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1057.246678][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1057.252535][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1057.257788][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1057.263644][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1057.268894][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1057.274482][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1057.280648][T21944] ? _copy_from_user+0x201/0x310 [ 1057.285653][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1057.290903][T21944] __msan_chain_origin+0x50/0x90 [ 1057.296068][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1057.301349][T21944] get_compat_msghdr+0x108/0x2b0 [ 1057.306337][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1057.310962][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1057.316205][T21944] ? kmsan_internal_set_origin+0x75/0xb0 [ 1057.321910][T21944] ? __msan_poison_alloca+0xf0/0x120 [ 1057.327238][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1057.332737][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1057.337558][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1057.342317][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1057.347573][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1057.353709][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1057.359917][T21944] __do_fast_syscall_32+0x129/0x180 [ 1057.365173][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1057.370080][T21944] do_SYSENTER_32+0x73/0x90 [ 1057.374677][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1057.381226][T21944] RIP: 0023:0xf7ff2549 [ 1057.385350][T21944] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1057.405003][T21944] RSP: 002b:00000000f55cb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1057.413451][T21944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1057.421544][T21944] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1057.429646][T21944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1057.437930][T21944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1057.445928][T21944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1057.453946][T21944] Uninit was stored to memory at: [ 1057.459034][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1057.464812][T21944] __msan_chain_origin+0x50/0x90 [ 1057.469792][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1057.474945][T21944] get_compat_msghdr+0x108/0x2b0 [ 1057.479939][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1057.484475][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1057.489366][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1057.495508][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1057.501701][T21944] __do_fast_syscall_32+0x129/0x180 [ 1057.506926][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1057.511828][T21944] do_SYSENTER_32+0x73/0x90 [ 1057.516356][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1057.522696][T21944] [ 1057.525037][T21944] Uninit was stored to memory at: [ 1057.530177][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1057.535926][T21944] __msan_chain_origin+0x50/0x90 [ 1057.540892][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1057.546051][T21944] get_compat_msghdr+0x108/0x2b0 [ 1057.551037][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1057.555565][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1057.560274][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1057.566383][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1057.572676][T21944] __do_fast_syscall_32+0x129/0x180 [ 1057.577906][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1057.582984][T21944] do_SYSENTER_32+0x73/0x90 [ 1057.587527][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1057.593877][T21944] [ 1057.596215][T21944] Uninit was stored to memory at: [ 1057.601287][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1057.607057][T21944] __msan_chain_origin+0x50/0x90 [ 1057.612050][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1057.617205][T21944] get_compat_msghdr+0x108/0x2b0 [ 1057.622179][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1057.626823][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1057.631539][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1057.637647][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1057.643842][T21944] __do_fast_syscall_32+0x129/0x180 [ 1057.649102][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1057.654128][T21944] do_SYSENTER_32+0x73/0x90 [ 1057.658675][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1057.665041][T21944] [ 1057.667399][T21944] Uninit was stored to memory at: [ 1057.672462][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1057.678305][T21944] __msan_chain_origin+0x50/0x90 [ 1057.683383][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1057.688528][T21944] get_compat_msghdr+0x108/0x2b0 [ 1057.693519][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1057.698067][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1057.702784][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1057.708901][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1057.715092][T21944] __do_fast_syscall_32+0x129/0x180 [ 1057.720348][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1057.725237][T21944] do_SYSENTER_32+0x73/0x90 [ 1057.729778][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1057.736113][T21944] [ 1057.738454][T21944] Uninit was stored to memory at: [ 1057.743524][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1057.749420][T21944] __msan_chain_origin+0x50/0x90 [ 1057.754489][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1057.759645][T21944] get_compat_msghdr+0x108/0x2b0 [ 1057.764821][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1057.769538][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1057.774291][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1057.780450][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1057.786673][T21944] __do_fast_syscall_32+0x129/0x180 [ 1057.791939][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1057.796833][T21944] do_SYSENTER_32+0x73/0x90 [ 1057.801550][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1057.807919][T21944] [ 1057.810269][T21944] Uninit was stored to memory at: [ 1057.815382][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1057.821154][T21944] __msan_chain_origin+0x50/0x90 [ 1057.826132][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1057.831402][T21944] get_compat_msghdr+0x108/0x2b0 [ 1057.836383][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1057.840945][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1057.845661][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1057.851762][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1057.857981][T21944] __do_fast_syscall_32+0x129/0x180 [ 1057.863232][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1057.868461][T21944] do_SYSENTER_32+0x73/0x90 [ 1057.872997][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1057.879350][T21944] [ 1057.881689][T21944] Uninit was stored to memory at: [ 1057.886771][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1057.892541][T21944] __msan_chain_origin+0x50/0x90 [ 1057.897918][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1057.903068][T21944] get_compat_msghdr+0x108/0x2b0 [ 1057.908047][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1057.912580][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1057.917386][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1057.923518][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1057.929710][T21944] __do_fast_syscall_32+0x129/0x180 [ 1057.934956][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1057.939858][T21944] do_SYSENTER_32+0x73/0x90 [ 1057.944416][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1057.950777][T21944] [ 1057.953131][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1057.960032][T21944] do_recvmmsg+0xbf/0x22b0 [ 1057.964478][T21944] do_recvmmsg+0xbf/0x22b0 [ 1058.154967][T21942] not chained 900000 origins [ 1058.159659][T21942] CPU: 0 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1058.168544][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1058.178620][T21942] Call Trace: [ 1058.181960][T21942] dump_stack+0x21c/0x280 [ 1058.186343][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1058.192128][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1058.197720][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1058.204027][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1058.209277][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1058.215138][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1058.220386][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1058.226249][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1058.231942][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1058.237560][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1058.243682][T21942] ? _copy_from_user+0x201/0x310 [ 1058.248755][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1058.254005][T21942] __msan_chain_origin+0x50/0x90 [ 1058.259162][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1058.264346][T21942] get_compat_msghdr+0x108/0x2b0 [ 1058.269346][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1058.273919][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1058.279289][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1058.284647][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1058.290319][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1058.295669][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1058.300468][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1058.305309][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1058.310074][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1058.315437][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1058.321589][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1058.327784][T21942] __do_fast_syscall_32+0x129/0x180 [ 1058.333034][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1058.337942][T21942] do_SYSENTER_32+0x73/0x90 [ 1058.342482][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1058.348832][T21942] RIP: 0023:0xf7ff2549 [ 1058.352944][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1058.372868][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1058.381344][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1058.389725][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1058.397747][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1058.405879][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1058.413882][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1058.421895][T21942] Uninit was stored to memory at: [ 1058.427062][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1058.432819][T21942] __msan_chain_origin+0x50/0x90 [ 1058.437896][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1058.443061][T21942] get_compat_msghdr+0x108/0x2b0 [ 1058.448117][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1058.452829][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1058.457736][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1058.463947][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1058.470229][T21942] __do_fast_syscall_32+0x129/0x180 [ 1058.475475][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1058.480366][T21942] do_SYSENTER_32+0x73/0x90 [ 1058.485177][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1058.491521][T21942] [ 1058.493880][T21942] Uninit was stored to memory at: [ 1058.498943][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1058.504705][T21942] __msan_chain_origin+0x50/0x90 [ 1058.509700][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1058.514856][T21942] get_compat_msghdr+0x108/0x2b0 [ 1058.519856][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1058.524403][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1058.529123][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1058.535405][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1058.541592][T21942] __do_fast_syscall_32+0x129/0x180 [ 1058.546896][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1058.551809][T21942] do_SYSENTER_32+0x73/0x90 [ 1058.556354][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1058.562700][T21942] [ 1058.565073][T21942] Uninit was stored to memory at: [ 1058.570158][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1058.575918][T21942] __msan_chain_origin+0x50/0x90 [ 1058.581066][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1058.586329][T21942] get_compat_msghdr+0x108/0x2b0 [ 1058.591301][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1058.595846][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1058.600565][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1058.606667][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1058.612883][T21942] __do_fast_syscall_32+0x129/0x180 [ 1058.618601][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1058.623774][T21942] do_SYSENTER_32+0x73/0x90 [ 1058.628330][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1058.634847][T21942] [ 1058.637232][T21942] Uninit was stored to memory at: [ 1058.642409][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1058.648162][T21942] __msan_chain_origin+0x50/0x90 [ 1058.653245][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1058.658427][T21942] get_compat_msghdr+0x108/0x2b0 [ 1058.663767][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1058.668409][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1058.673151][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1058.680835][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1058.687045][T21942] __do_fast_syscall_32+0x129/0x180 [ 1058.692307][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1058.697212][T21942] do_SYSENTER_32+0x73/0x90 [ 1058.702032][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1058.708388][T21942] [ 1058.710814][T21942] Uninit was stored to memory at: [ 1058.715902][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1058.721652][T21942] __msan_chain_origin+0x50/0x90 [ 1058.727069][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1058.732221][T21942] get_compat_msghdr+0x108/0x2b0 [ 1058.737239][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1058.741806][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1058.746571][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1058.752677][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1058.759091][T21942] __do_fast_syscall_32+0x129/0x180 [ 1058.764537][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1058.769455][T21942] do_SYSENTER_32+0x73/0x90 [ 1058.774094][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1058.780704][T21942] [ 1058.783051][T21942] Uninit was stored to memory at: [ 1058.788117][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1058.793908][T21942] __msan_chain_origin+0x50/0x90 [ 1058.798883][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1058.804030][T21942] get_compat_msghdr+0x108/0x2b0 [ 1058.809018][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1058.813552][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1058.818267][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1058.825248][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1058.831471][T21942] __do_fast_syscall_32+0x129/0x180 [ 1058.836750][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1058.841635][T21942] do_SYSENTER_32+0x73/0x90 [ 1058.846177][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1058.852516][T21942] [ 1058.854863][T21942] Uninit was stored to memory at: [ 1058.859924][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1058.865673][T21942] __msan_chain_origin+0x50/0x90 [ 1058.870644][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1058.875803][T21942] get_compat_msghdr+0x108/0x2b0 [ 1058.880779][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1058.885420][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1058.890139][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1058.896372][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1058.902591][T21942] __do_fast_syscall_32+0x129/0x180 [ 1058.907835][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1058.912740][T21942] do_SYSENTER_32+0x73/0x90 [ 1058.917307][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1058.923680][T21942] [ 1058.926023][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1058.932751][T21942] do_recvmmsg+0xbf/0x22b0 [ 1058.937199][T21942] do_recvmmsg+0xbf/0x22b0 [ 1059.149887][T21944] not chained 910000 origins [ 1059.154551][T21944] CPU: 0 PID: 21944 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1059.163241][T21944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1059.173347][T21944] Call Trace: [ 1059.176682][T21944] dump_stack+0x21c/0x280 [ 1059.181069][T21944] kmsan_internal_chain_origin+0x6f/0x130 [ 1059.186861][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1059.192459][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1059.198609][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1059.203857][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1059.209708][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1059.215042][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1059.221010][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1059.226272][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1059.231864][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1059.237996][T21944] ? _copy_from_user+0x201/0x310 [ 1059.243091][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1059.248417][T21944] __msan_chain_origin+0x50/0x90 [ 1059.253407][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1059.258595][T21944] get_compat_msghdr+0x108/0x2b0 [ 1059.263606][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1059.268201][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1059.273517][T21944] ? kmsan_internal_set_origin+0x75/0xb0 [ 1059.279204][T21944] ? __msan_poison_alloca+0xf0/0x120 [ 1059.284538][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1059.289348][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1059.294191][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1059.298947][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1059.304580][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1059.310702][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1059.317077][T21944] __do_fast_syscall_32+0x129/0x180 [ 1059.322377][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1059.327313][T21944] do_SYSENTER_32+0x73/0x90 [ 1059.331891][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1059.338244][T21944] RIP: 0023:0xf7ff2549 [ 1059.342342][T21944] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1059.361973][T21944] RSP: 002b:00000000f55cb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1059.370438][T21944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1059.378560][T21944] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1059.386565][T21944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1059.394572][T21944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1059.402851][T21944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1059.410904][T21944] Uninit was stored to memory at: [ 1059.415972][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1059.421756][T21944] __msan_chain_origin+0x50/0x90 [ 1059.426737][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1059.431914][T21944] get_compat_msghdr+0x108/0x2b0 [ 1059.436882][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1059.441434][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1059.446193][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1059.452330][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1059.458522][T21944] __do_fast_syscall_32+0x129/0x180 [ 1059.463756][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1059.468671][T21944] do_SYSENTER_32+0x73/0x90 [ 1059.473213][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1059.479711][T21944] [ 1059.482060][T21944] Uninit was stored to memory at: [ 1059.487129][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1059.493017][T21944] __msan_chain_origin+0x50/0x90 [ 1059.498005][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1059.503151][T21944] get_compat_msghdr+0x108/0x2b0 [ 1059.508145][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1059.512708][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1059.517466][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1059.523867][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1059.530079][T21944] __do_fast_syscall_32+0x129/0x180 [ 1059.535332][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1059.540226][T21944] do_SYSENTER_32+0x73/0x90 [ 1059.544778][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1059.551116][T21944] [ 1059.553468][T21944] Uninit was stored to memory at: [ 1059.558622][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1059.564385][T21944] __msan_chain_origin+0x50/0x90 [ 1059.569360][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1059.574511][T21944] get_compat_msghdr+0x108/0x2b0 [ 1059.579496][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1059.584057][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1059.588766][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1059.594866][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1059.601069][T21944] __do_fast_syscall_32+0x129/0x180 [ 1059.606324][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1059.611225][T21944] do_SYSENTER_32+0x73/0x90 [ 1059.615793][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1059.624493][T21944] [ 1059.626850][T21944] Uninit was stored to memory at: [ 1059.632348][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1059.638104][T21944] __msan_chain_origin+0x50/0x90 [ 1059.643072][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1059.648228][T21944] get_compat_msghdr+0x108/0x2b0 [ 1059.653199][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1059.658362][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1059.663071][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1059.669196][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1059.675389][T21944] __do_fast_syscall_32+0x129/0x180 [ 1059.680625][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1059.685512][T21944] do_SYSENTER_32+0x73/0x90 [ 1059.690051][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1059.696488][T21944] [ 1059.698836][T21944] Uninit was stored to memory at: [ 1059.704269][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1059.710663][T21944] __msan_chain_origin+0x50/0x90 [ 1059.715818][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1059.720972][T21944] get_compat_msghdr+0x108/0x2b0 [ 1059.725939][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1059.730473][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1059.735196][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1059.741305][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1059.747721][T21944] __do_fast_syscall_32+0x129/0x180 [ 1059.753477][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1059.758447][T21944] do_SYSENTER_32+0x73/0x90 [ 1059.763067][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1059.769518][T21944] [ 1059.771961][T21944] Uninit was stored to memory at: [ 1059.778167][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1059.784028][T21944] __msan_chain_origin+0x50/0x90 [ 1059.789042][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1059.794217][T21944] get_compat_msghdr+0x108/0x2b0 [ 1059.799863][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1059.805279][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1059.810407][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1059.819123][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1059.825607][T21944] __do_fast_syscall_32+0x129/0x180 [ 1059.831209][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1059.837246][T21944] do_SYSENTER_32+0x73/0x90 [ 1059.842076][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1059.848544][T21944] [ 1059.850882][T21944] Uninit was stored to memory at: [ 1059.855964][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1059.862103][T21944] __msan_chain_origin+0x50/0x90 [ 1059.867598][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1059.873003][T21944] get_compat_msghdr+0x108/0x2b0 [ 1059.877996][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1059.882532][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1059.887251][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1059.894576][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1059.901211][T21944] __do_fast_syscall_32+0x129/0x180 [ 1059.906639][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1059.911738][T21944] do_SYSENTER_32+0x73/0x90 [ 1059.916460][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1059.922913][T21944] [ 1059.925266][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1059.932530][T21944] do_recvmmsg+0xbf/0x22b0 [ 1059.937071][T21944] do_recvmmsg+0xbf/0x22b0 [ 1060.183983][T21942] not chained 920000 origins [ 1060.188639][T21942] CPU: 1 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1060.197331][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1060.207411][T21942] Call Trace: [ 1060.210740][T21942] dump_stack+0x21c/0x280 [ 1060.215126][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1060.220922][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1060.226623][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1060.232734][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1060.237968][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1060.243809][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1060.249046][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1060.254920][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1060.260507][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1060.266119][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1060.272322][T21942] ? _copy_from_user+0x201/0x310 [ 1060.277321][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1060.282562][T21942] __msan_chain_origin+0x50/0x90 [ 1060.287544][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1060.292748][T21942] get_compat_msghdr+0x108/0x2b0 [ 1060.297756][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1060.302415][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1060.307754][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1060.313012][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1060.318704][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1060.324042][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1060.328850][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1060.333669][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1060.338396][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1060.343641][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1060.349763][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1060.355979][T21942] __do_fast_syscall_32+0x129/0x180 [ 1060.361243][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1060.366146][T21942] do_SYSENTER_32+0x73/0x90 [ 1060.370750][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1060.377196][T21942] RIP: 0023:0xf7ff2549 [ 1060.381305][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1060.401109][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1060.409561][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1060.417735][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1060.425752][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1060.433749][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1060.441754][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1060.449953][T21942] Uninit was stored to memory at: [ 1060.455040][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1060.460886][T21942] __msan_chain_origin+0x50/0x90 [ 1060.465861][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1060.471899][T21942] get_compat_msghdr+0x108/0x2b0 [ 1060.476964][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1060.481502][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1060.486230][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1060.492429][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1060.498619][T21942] __do_fast_syscall_32+0x129/0x180 [ 1060.503876][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1060.508763][T21942] do_SYSENTER_32+0x73/0x90 [ 1060.513304][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1060.519648][T21942] [ 1060.521995][T21942] Uninit was stored to memory at: [ 1060.527257][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1060.533021][T21942] __msan_chain_origin+0x50/0x90 [ 1060.537993][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1060.543137][T21942] get_compat_msghdr+0x108/0x2b0 [ 1060.548246][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1060.552779][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1060.557505][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1060.563615][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1060.569818][T21942] __do_fast_syscall_32+0x129/0x180 [ 1060.575061][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1060.580127][T21942] do_SYSENTER_32+0x73/0x90 [ 1060.585195][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1060.591530][T21942] [ 1060.593864][T21942] Uninit was stored to memory at: [ 1060.598923][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1060.604675][T21942] __msan_chain_origin+0x50/0x90 [ 1060.609639][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1060.614775][T21942] get_compat_msghdr+0x108/0x2b0 [ 1060.619757][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1060.624575][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1060.629301][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1060.635579][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1060.641769][T21942] __do_fast_syscall_32+0x129/0x180 [ 1060.647072][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1060.652252][T21942] do_SYSENTER_32+0x73/0x90 [ 1060.657067][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1060.663492][T21942] [ 1060.665833][T21942] Uninit was stored to memory at: [ 1060.670949][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1060.676881][T21942] __msan_chain_origin+0x50/0x90 [ 1060.682392][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1060.687563][T21942] get_compat_msghdr+0x108/0x2b0 [ 1060.692823][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1060.697363][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1060.702076][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1060.708183][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1060.714382][T21942] __do_fast_syscall_32+0x129/0x180 [ 1060.719619][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1060.724504][T21942] do_SYSENTER_32+0x73/0x90 [ 1060.729075][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1060.735758][T21942] [ 1060.738115][T21942] Uninit was stored to memory at: [ 1060.743185][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1060.748944][T21942] __msan_chain_origin+0x50/0x90 [ 1060.753934][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1060.759098][T21942] get_compat_msghdr+0x108/0x2b0 [ 1060.764098][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1060.768914][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1060.774105][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1060.780668][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1060.787145][T21942] __do_fast_syscall_32+0x129/0x180 [ 1060.792413][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1060.797301][T21942] do_SYSENTER_32+0x73/0x90 [ 1060.801941][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1060.808995][T21942] [ 1060.811345][T21942] Uninit was stored to memory at: [ 1060.816410][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1060.822280][T21942] __msan_chain_origin+0x50/0x90 [ 1060.827315][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1060.832804][T21942] get_compat_msghdr+0x108/0x2b0 [ 1060.838063][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1060.842623][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1060.847432][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1060.853540][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1060.859741][T21942] __do_fast_syscall_32+0x129/0x180 [ 1060.865065][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1060.869980][T21942] do_SYSENTER_32+0x73/0x90 [ 1060.875001][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1060.881815][T21942] [ 1060.884326][T21942] Uninit was stored to memory at: [ 1060.889566][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1060.895415][T21942] __msan_chain_origin+0x50/0x90 [ 1060.902595][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1060.908117][T21942] get_compat_msghdr+0x108/0x2b0 [ 1060.913218][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1060.917772][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1060.922492][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1060.928681][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1060.934871][T21942] __do_fast_syscall_32+0x129/0x180 [ 1060.940097][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1060.944981][T21942] do_SYSENTER_32+0x73/0x90 [ 1060.949517][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1060.955961][T21942] [ 1060.958298][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1060.965004][T21942] do_recvmmsg+0xbf/0x22b0 [ 1060.969438][T21942] do_recvmmsg+0xbf/0x22b0 [ 1061.224921][T21942] not chained 930000 origins [ 1061.229585][T21942] CPU: 1 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1061.238281][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1061.248386][T21942] Call Trace: [ 1061.251730][T21942] dump_stack+0x21c/0x280 [ 1061.256119][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1061.261875][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1061.267461][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1061.273589][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1061.278826][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1061.284849][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1061.290105][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1061.296397][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1061.301630][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1061.307214][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1061.313339][T21942] ? _copy_from_user+0x201/0x310 [ 1061.318316][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1061.323562][T21942] __msan_chain_origin+0x50/0x90 [ 1061.328550][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1061.333739][T21942] get_compat_msghdr+0x108/0x2b0 [ 1061.338724][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1061.343581][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1061.348934][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1061.355320][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1061.361007][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1061.366349][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1061.371155][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1061.375960][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1061.380683][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1061.385969][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1061.392184][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1061.398854][T21942] __do_fast_syscall_32+0x129/0x180 [ 1061.404101][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1061.409016][T21942] do_SYSENTER_32+0x73/0x90 [ 1061.413562][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1061.419913][T21942] RIP: 0023:0xf7ff2549 [ 1061.424007][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1061.443664][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1061.452110][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1061.460201][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1061.469271][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1061.477453][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1061.485581][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1061.493682][T21942] Uninit was stored to memory at: [ 1061.498855][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1061.504620][T21942] __msan_chain_origin+0x50/0x90 [ 1061.509587][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1061.514728][T21942] get_compat_msghdr+0x108/0x2b0 [ 1061.519734][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1061.524274][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1061.529100][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1061.535205][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1061.541393][T21942] __do_fast_syscall_32+0x129/0x180 [ 1061.546970][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1061.551848][T21942] do_SYSENTER_32+0x73/0x90 [ 1061.556402][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1061.562769][T21942] [ 1061.565123][T21942] Uninit was stored to memory at: [ 1061.570392][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1061.576144][T21942] __msan_chain_origin+0x50/0x90 [ 1061.581138][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1061.587736][T21942] get_compat_msghdr+0x108/0x2b0 [ 1061.593897][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1061.598463][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1061.604150][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1061.610275][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1061.616469][T21942] __do_fast_syscall_32+0x129/0x180 [ 1061.623104][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1061.628006][T21942] do_SYSENTER_32+0x73/0x90 [ 1061.632542][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1061.638891][T21942] [ 1061.641232][T21942] Uninit was stored to memory at: [ 1061.646293][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1061.654652][T21942] __msan_chain_origin+0x50/0x90 [ 1061.659637][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1061.664788][T21942] get_compat_msghdr+0x108/0x2b0 [ 1061.669778][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1061.674314][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1061.679115][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1061.685223][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1061.691411][T21942] __do_fast_syscall_32+0x129/0x180 [ 1061.696667][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1061.701555][T21942] do_SYSENTER_32+0x73/0x90 [ 1061.706110][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1061.713151][T21942] [ 1061.715489][T21942] Uninit was stored to memory at: [ 1061.720546][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1061.726311][T21942] __msan_chain_origin+0x50/0x90 [ 1061.731279][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1061.736443][T21942] get_compat_msghdr+0x108/0x2b0 [ 1061.741417][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1061.745952][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1061.750666][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1061.756768][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1061.762961][T21942] __do_fast_syscall_32+0x129/0x180 [ 1061.768445][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1061.773372][T21942] do_SYSENTER_32+0x73/0x90 [ 1061.778083][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1061.784421][T21942] [ 1061.786780][T21942] Uninit was stored to memory at: [ 1061.791850][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1061.797714][T21942] __msan_chain_origin+0x50/0x90 [ 1061.802692][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1061.807853][T21942] get_compat_msghdr+0x108/0x2b0 [ 1061.812842][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1061.817403][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1061.822121][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1061.828229][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1061.834431][T21942] __do_fast_syscall_32+0x129/0x180 [ 1061.839859][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1061.844766][T21942] do_SYSENTER_32+0x73/0x90 [ 1061.849731][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1061.856180][T21942] [ 1061.858555][T21942] Uninit was stored to memory at: [ 1061.863620][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1061.869382][T21942] __msan_chain_origin+0x50/0x90 [ 1061.874382][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1061.879548][T21942] get_compat_msghdr+0x108/0x2b0 [ 1061.884521][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1061.889067][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1061.893864][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1061.900078][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1061.906285][T21942] __do_fast_syscall_32+0x129/0x180 [ 1061.911516][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1061.916404][T21942] do_SYSENTER_32+0x73/0x90 [ 1061.920956][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1061.927286][T21942] [ 1061.929626][T21942] Uninit was stored to memory at: [ 1061.934874][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1061.940626][T21942] __msan_chain_origin+0x50/0x90 [ 1061.945596][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1061.950755][T21942] get_compat_msghdr+0x108/0x2b0 [ 1061.955723][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1061.960717][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1061.965436][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1061.971539][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1061.977746][T21942] __do_fast_syscall_32+0x129/0x180 [ 1061.983006][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1061.987891][T21942] do_SYSENTER_32+0x73/0x90 [ 1061.992427][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1061.998768][T21942] [ 1062.001110][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1062.007826][T21942] do_recvmmsg+0xbf/0x22b0 [ 1062.012265][T21942] do_recvmmsg+0xbf/0x22b0 [ 1062.356908][T21942] not chained 940000 origins [ 1062.361598][T21942] CPU: 0 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1062.370419][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1062.380673][T21942] Call Trace: [ 1062.384010][T21942] dump_stack+0x21c/0x280 [ 1062.388443][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1062.394239][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1062.399919][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1062.406033][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1062.411296][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1062.417175][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1062.422434][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1062.428284][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1062.433538][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1062.439126][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1062.445272][T21942] ? _copy_from_user+0x201/0x310 [ 1062.450301][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1062.455561][T21942] __msan_chain_origin+0x50/0x90 [ 1062.460572][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1062.465755][T21942] get_compat_msghdr+0x108/0x2b0 [ 1062.470918][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1062.475505][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1062.480954][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1062.486226][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1062.492106][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1062.497550][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1062.502554][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1062.507493][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1062.512493][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1062.517744][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1062.523896][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1062.530173][T21942] __do_fast_syscall_32+0x129/0x180 [ 1062.535541][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1062.540432][T21942] do_SYSENTER_32+0x73/0x90 [ 1062.545021][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1062.551377][T21942] RIP: 0023:0xf7ff2549 [ 1062.555494][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1062.575123][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1062.583570][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1062.591600][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1062.599627][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1062.607676][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1062.615813][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1062.623831][T21942] Uninit was stored to memory at: [ 1062.629334][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1062.635089][T21942] __msan_chain_origin+0x50/0x90 [ 1062.640148][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1062.645294][T21942] get_compat_msghdr+0x108/0x2b0 [ 1062.650266][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1062.655088][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1062.659810][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1062.666009][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1062.672287][T21942] __do_fast_syscall_32+0x129/0x180 [ 1062.677557][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1062.682526][T21942] do_SYSENTER_32+0x73/0x90 [ 1062.687099][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1062.693435][T21942] [ 1062.695805][T21942] Uninit was stored to memory at: [ 1062.700900][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1062.706656][T21942] __msan_chain_origin+0x50/0x90 [ 1062.712264][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1062.717407][T21942] get_compat_msghdr+0x108/0x2b0 [ 1062.722721][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1062.727272][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1062.732016][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1062.738139][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1062.744332][T21942] __do_fast_syscall_32+0x129/0x180 [ 1062.749568][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1062.754542][T21942] do_SYSENTER_32+0x73/0x90 [ 1062.759078][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1062.765411][T21942] [ 1062.767777][T21942] Uninit was stored to memory at: [ 1062.772838][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1062.779028][T21942] __msan_chain_origin+0x50/0x90 [ 1062.784033][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1062.789377][T21942] get_compat_msghdr+0x108/0x2b0 [ 1062.794371][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1062.798899][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1062.805441][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1062.811548][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1062.817732][T21942] __do_fast_syscall_32+0x129/0x180 [ 1062.822960][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1062.827840][T21942] do_SYSENTER_32+0x73/0x90 [ 1062.832373][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1062.838721][T21942] [ 1062.841056][T21942] Uninit was stored to memory at: [ 1062.846125][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1062.852149][T21942] __msan_chain_origin+0x50/0x90 [ 1062.857385][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1062.862531][T21942] get_compat_msghdr+0x108/0x2b0 [ 1062.871605][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1062.876314][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1062.881029][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1062.891341][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1062.898684][T21942] __do_fast_syscall_32+0x129/0x180 [ 1062.904458][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1062.909782][T21942] do_SYSENTER_32+0x73/0x90 [ 1062.914451][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1062.921134][T21942] [ 1062.923492][T21942] Uninit was stored to memory at: [ 1062.928899][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1062.935452][T21942] __msan_chain_origin+0x50/0x90 [ 1062.940423][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1062.945567][T21942] get_compat_msghdr+0x108/0x2b0 [ 1062.950530][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1062.955055][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1062.959850][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1062.965964][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1062.972160][T21942] __do_fast_syscall_32+0x129/0x180 [ 1062.978000][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1062.983165][T21942] do_SYSENTER_32+0x73/0x90 [ 1062.987711][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1062.994135][T21942] [ 1062.996500][T21942] Uninit was stored to memory at: [ 1063.001559][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1063.007314][T21942] __msan_chain_origin+0x50/0x90 [ 1063.012295][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1063.018192][T21942] get_compat_msghdr+0x108/0x2b0 [ 1063.023161][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1063.028083][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1063.032798][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1063.039179][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1063.045373][T21942] __do_fast_syscall_32+0x129/0x180 [ 1063.050635][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1063.055522][T21942] do_SYSENTER_32+0x73/0x90 [ 1063.060066][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1063.066406][T21942] [ 1063.068744][T21942] Uninit was stored to memory at: [ 1063.073886][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1063.079817][T21942] __msan_chain_origin+0x50/0x90 [ 1063.084804][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1063.089942][T21942] get_compat_msghdr+0x108/0x2b0 [ 1063.094931][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1063.099462][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1063.104173][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1063.110270][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1063.116633][T21942] __do_fast_syscall_32+0x129/0x180 [ 1063.121868][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1063.126755][T21942] do_SYSENTER_32+0x73/0x90 [ 1063.131297][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1063.137637][T21942] [ 1063.139989][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1063.146809][T21942] do_recvmmsg+0xbf/0x22b0 [ 1063.151272][T21942] do_recvmmsg+0xbf/0x22b0 [ 1063.330192][T21942] not chained 950000 origins [ 1063.334876][T21942] CPU: 0 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1063.343784][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1063.353865][T21942] Call Trace: [ 1063.357239][T21942] dump_stack+0x21c/0x280 [ 1063.361624][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1063.367595][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1063.373226][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1063.379436][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1063.384689][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1063.390844][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1063.396481][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1063.402366][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1063.407611][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1063.413202][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1063.419313][T21942] ? _copy_from_user+0x201/0x310 [ 1063.424300][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1063.429541][T21942] __msan_chain_origin+0x50/0x90 [ 1063.434630][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1063.439921][T21942] get_compat_msghdr+0x108/0x2b0 [ 1063.444923][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1063.449498][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1063.454842][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1063.460097][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1063.465772][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1063.471094][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1063.475891][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1063.480905][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1063.485659][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1063.491102][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1063.497249][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1063.503476][T21942] __do_fast_syscall_32+0x129/0x180 [ 1063.508721][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1063.513608][T21942] do_SYSENTER_32+0x73/0x90 [ 1063.518156][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1063.524520][T21942] RIP: 0023:0xf7ff2549 [ 1063.528617][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1063.548318][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1063.556792][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1063.564795][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1063.572801][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1063.580953][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1063.588984][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1063.596998][T21942] Uninit was stored to memory at: [ 1063.602088][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1063.607936][T21942] __msan_chain_origin+0x50/0x90 [ 1063.612922][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1063.618154][T21942] get_compat_msghdr+0x108/0x2b0 [ 1063.623808][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1063.628335][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1063.633054][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1063.639450][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1063.645636][T21942] __do_fast_syscall_32+0x129/0x180 [ 1063.650866][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1063.655933][T21942] do_SYSENTER_32+0x73/0x90 [ 1063.660474][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1063.666818][T21942] [ 1063.669167][T21942] Uninit was stored to memory at: [ 1063.675157][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1063.681093][T21942] __msan_chain_origin+0x50/0x90 [ 1063.686072][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1063.691215][T21942] get_compat_msghdr+0x108/0x2b0 [ 1063.696444][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1063.700983][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1063.705689][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1063.711811][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1063.718634][T21942] __do_fast_syscall_32+0x129/0x180 [ 1063.724041][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1063.728929][T21942] do_SYSENTER_32+0x73/0x90 [ 1063.733472][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1063.740066][T21942] [ 1063.742611][T21942] Uninit was stored to memory at: [ 1063.747675][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1063.753426][T21942] __msan_chain_origin+0x50/0x90 [ 1063.758485][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1063.763654][T21942] get_compat_msghdr+0x108/0x2b0 [ 1063.768718][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1063.773256][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1063.777980][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1063.784078][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1063.790349][T21942] __do_fast_syscall_32+0x129/0x180 [ 1063.795765][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1063.800824][T21942] do_SYSENTER_32+0x73/0x90 [ 1063.805368][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1063.811723][T21942] [ 1063.814073][T21942] Uninit was stored to memory at: [ 1063.819142][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1063.825152][T21942] __msan_chain_origin+0x50/0x90 [ 1063.830486][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1063.835982][T21942] get_compat_msghdr+0x108/0x2b0 [ 1063.840979][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1063.845558][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1063.850310][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1063.856423][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1063.862786][T21942] __do_fast_syscall_32+0x129/0x180 [ 1063.868784][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1063.873853][T21942] do_SYSENTER_32+0x73/0x90 [ 1063.878411][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1063.884787][T21942] [ 1063.887131][T21942] Uninit was stored to memory at: [ 1063.892199][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1063.897982][T21942] __msan_chain_origin+0x50/0x90 [ 1063.902978][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1063.910042][T21942] get_compat_msghdr+0x108/0x2b0 [ 1063.915055][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1063.919592][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1063.924307][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1063.930459][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1063.936668][T21942] __do_fast_syscall_32+0x129/0x180 [ 1063.942696][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1063.947585][T21942] do_SYSENTER_32+0x73/0x90 [ 1063.952123][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1063.958455][T21942] [ 1063.960800][T21942] Uninit was stored to memory at: [ 1063.965863][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1063.971615][T21942] __msan_chain_origin+0x50/0x90 [ 1063.976615][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1063.981765][T21942] get_compat_msghdr+0x108/0x2b0 [ 1063.986758][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1063.991314][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1063.996061][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.002343][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.008569][T21942] __do_fast_syscall_32+0x129/0x180 [ 1064.013834][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1064.018726][T21942] do_SYSENTER_32+0x73/0x90 [ 1064.023359][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.029713][T21942] [ 1064.032084][T21942] Uninit was stored to memory at: [ 1064.037593][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1064.043448][T21942] __msan_chain_origin+0x50/0x90 [ 1064.048418][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1064.054276][T21942] get_compat_msghdr+0x108/0x2b0 [ 1064.059251][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1064.063782][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1064.068486][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.074600][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.080782][T21942] __do_fast_syscall_32+0x129/0x180 [ 1064.086034][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1064.090908][T21942] do_SYSENTER_32+0x73/0x90 [ 1064.095451][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.101782][T21942] [ 1064.104295][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1064.110991][T21942] do_recvmmsg+0xbf/0x22b0 [ 1064.115434][T21942] do_recvmmsg+0xbf/0x22b0 [ 1064.370515][T21942] not chained 960000 origins [ 1064.375224][T21942] CPU: 0 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1064.384181][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1064.394717][T21942] Call Trace: [ 1064.398065][T21942] dump_stack+0x21c/0x280 [ 1064.402537][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1064.408326][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1064.413946][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1064.420068][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1064.425304][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1064.431169][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1064.436841][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1064.442687][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1064.448031][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1064.453906][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1064.460016][T21942] ? _copy_from_user+0x201/0x310 [ 1064.465093][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1064.470343][T21942] __msan_chain_origin+0x50/0x90 [ 1064.475324][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1064.480519][T21942] get_compat_msghdr+0x108/0x2b0 [ 1064.485699][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1064.490375][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1064.495735][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1064.501070][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1064.506844][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1064.512384][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1064.517206][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1064.522010][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1064.526751][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1064.531998][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.538133][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.544331][T21942] __do_fast_syscall_32+0x129/0x180 [ 1064.549847][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1064.554768][T21942] do_SYSENTER_32+0x73/0x90 [ 1064.559327][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.565712][T21942] RIP: 0023:0xf7ff2549 [ 1064.569820][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1064.589451][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1064.598013][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1064.606040][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1064.614039][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1064.622140][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1064.630497][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1064.638540][T21942] Uninit was stored to memory at: [ 1064.643730][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1064.650643][T21942] __msan_chain_origin+0x50/0x90 [ 1064.655625][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1064.660789][T21942] get_compat_msghdr+0x108/0x2b0 [ 1064.665963][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1064.670602][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1064.675321][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.681591][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.687784][T21942] __do_fast_syscall_32+0x129/0x180 [ 1064.693054][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1064.697935][T21942] do_SYSENTER_32+0x73/0x90 [ 1064.702479][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.708821][T21942] [ 1064.711188][T21942] Uninit was stored to memory at: [ 1064.716256][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1064.722008][T21942] __msan_chain_origin+0x50/0x90 [ 1064.726986][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1064.732135][T21942] get_compat_msghdr+0x108/0x2b0 [ 1064.737139][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1064.741671][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1064.746385][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.752486][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.758678][T21942] __do_fast_syscall_32+0x129/0x180 [ 1064.763945][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1064.768849][T21942] do_SYSENTER_32+0x73/0x90 [ 1064.773393][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.780082][T21942] [ 1064.782427][T21942] Uninit was stored to memory at: [ 1064.787506][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1064.793263][T21942] __msan_chain_origin+0x50/0x90 [ 1064.798230][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1064.803376][T21942] get_compat_msghdr+0x108/0x2b0 [ 1064.808452][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1064.813096][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1064.817829][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.824069][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.830360][T21942] __do_fast_syscall_32+0x129/0x180 [ 1064.835594][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1064.840479][T21942] do_SYSENTER_32+0x73/0x90 [ 1064.845700][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.852161][T21942] [ 1064.854525][T21942] Uninit was stored to memory at: [ 1064.859586][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1064.865355][T21942] __msan_chain_origin+0x50/0x90 [ 1064.870344][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1064.875489][T21942] get_compat_msghdr+0x108/0x2b0 [ 1064.880476][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1064.885022][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1064.889732][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.895852][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.902040][T21942] __do_fast_syscall_32+0x129/0x180 [ 1064.907275][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1064.912332][T21942] do_SYSENTER_32+0x73/0x90 [ 1064.916998][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.923337][T21942] [ 1064.925698][T21942] Uninit was stored to memory at: [ 1064.930789][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1064.936633][T21942] __msan_chain_origin+0x50/0x90 [ 1064.941652][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1064.946820][T21942] get_compat_msghdr+0x108/0x2b0 [ 1064.951917][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1064.956487][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1064.961288][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1064.967590][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1064.974179][T21942] __do_fast_syscall_32+0x129/0x180 [ 1064.979427][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1064.984500][T21942] do_SYSENTER_32+0x73/0x90 [ 1064.989044][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1064.995381][T21942] [ 1064.997752][T21942] Uninit was stored to memory at: [ 1065.002810][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1065.008596][T21942] __msan_chain_origin+0x50/0x90 [ 1065.013583][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1065.018745][T21942] get_compat_msghdr+0x108/0x2b0 [ 1065.023800][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1065.028354][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1065.033089][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.039199][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.045415][T21942] __do_fast_syscall_32+0x129/0x180 [ 1065.050937][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1065.056273][T21942] do_SYSENTER_32+0x73/0x90 [ 1065.060828][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.067200][T21942] [ 1065.069579][T21942] Uninit was stored to memory at: [ 1065.074675][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1065.080717][T21942] __msan_chain_origin+0x50/0x90 [ 1065.085695][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1065.090866][T21942] get_compat_msghdr+0x108/0x2b0 [ 1065.095840][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1065.100377][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1065.105101][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.111228][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.117437][T21942] __do_fast_syscall_32+0x129/0x180 [ 1065.122703][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1065.127588][T21942] do_SYSENTER_32+0x73/0x90 [ 1065.132125][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.138483][T21942] [ 1065.141358][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1065.148180][T21942] do_recvmmsg+0xbf/0x22b0 [ 1065.152625][T21942] do_recvmmsg+0xbf/0x22b0 [ 1065.494445][T21942] not chained 970000 origins [ 1065.499110][T21942] CPU: 1 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1065.509547][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1065.519651][T21942] Call Trace: [ 1065.523000][T21942] dump_stack+0x21c/0x280 [ 1065.527478][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1065.533237][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1065.538904][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1065.545026][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1065.550279][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1065.556143][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1065.561423][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1065.567396][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1065.572664][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1065.578707][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1065.586051][T21942] ? _copy_from_user+0x201/0x310 [ 1065.591364][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1065.597096][T21942] __msan_chain_origin+0x50/0x90 [ 1065.602078][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1065.607357][T21942] get_compat_msghdr+0x108/0x2b0 [ 1065.612457][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1065.617027][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1065.622848][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1065.630608][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1065.636342][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1065.641755][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1065.648108][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1065.654220][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1065.659756][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1065.665157][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.671576][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.678393][T21942] __do_fast_syscall_32+0x129/0x180 [ 1065.683642][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1065.688554][T21942] do_SYSENTER_32+0x73/0x90 [ 1065.693096][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.699713][T21942] RIP: 0023:0xf7ff2549 [ 1065.703920][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1065.724432][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1065.732985][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1065.741178][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1065.749189][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1065.757271][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1065.765274][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1065.773290][T21942] Uninit was stored to memory at: [ 1065.778362][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1065.784131][T21942] __msan_chain_origin+0x50/0x90 [ 1065.789187][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1065.794490][T21942] get_compat_msghdr+0x108/0x2b0 [ 1065.800164][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1065.804713][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1065.809426][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.815631][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.822216][T21942] __do_fast_syscall_32+0x129/0x180 [ 1065.827834][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1065.832836][T21942] do_SYSENTER_32+0x73/0x90 [ 1065.837399][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.843827][T21942] [ 1065.846165][T21942] Uninit was stored to memory at: [ 1065.851226][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1065.856981][T21942] __msan_chain_origin+0x50/0x90 [ 1065.862571][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1065.868937][T21942] get_compat_msghdr+0x108/0x2b0 [ 1065.873940][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1065.878485][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1065.883210][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.889430][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.896059][T21942] __do_fast_syscall_32+0x129/0x180 [ 1065.901324][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1065.906265][T21942] do_SYSENTER_32+0x73/0x90 [ 1065.910820][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.917598][T21942] [ 1065.919945][T21942] Uninit was stored to memory at: [ 1065.925006][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1065.930979][T21942] __msan_chain_origin+0x50/0x90 [ 1065.935986][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1065.941136][T21942] get_compat_msghdr+0x108/0x2b0 [ 1065.946463][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1065.951002][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1065.955731][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1065.961845][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1065.968069][T21942] __do_fast_syscall_32+0x129/0x180 [ 1065.973310][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1065.978202][T21942] do_SYSENTER_32+0x73/0x90 [ 1065.982758][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1065.989100][T21942] [ 1065.991444][T21942] Uninit was stored to memory at: [ 1065.996513][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1066.002301][T21942] __msan_chain_origin+0x50/0x90 [ 1066.007300][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1066.012451][T21942] get_compat_msghdr+0x108/0x2b0 [ 1066.017431][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1066.022890][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1066.027751][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.033854][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.040359][T21942] __do_fast_syscall_32+0x129/0x180 [ 1066.046023][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1066.050921][T21942] do_SYSENTER_32+0x73/0x90 [ 1066.055481][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.062078][T21942] [ 1066.064443][T21942] Uninit was stored to memory at: [ 1066.069554][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1066.075314][T21942] __msan_chain_origin+0x50/0x90 [ 1066.080318][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1066.085475][T21942] get_compat_msghdr+0x108/0x2b0 [ 1066.090469][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1066.095007][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1066.099719][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.105845][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.112359][T21942] __do_fast_syscall_32+0x129/0x180 [ 1066.117596][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1066.122480][T21942] do_SYSENTER_32+0x73/0x90 [ 1066.127034][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.133388][T21942] [ 1066.135729][T21942] Uninit was stored to memory at: [ 1066.140890][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1066.146673][T21942] __msan_chain_origin+0x50/0x90 [ 1066.151655][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1066.156821][T21942] get_compat_msghdr+0x108/0x2b0 [ 1066.161814][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1066.166352][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1066.171070][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.177788][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.184061][T21942] __do_fast_syscall_32+0x129/0x180 [ 1066.189298][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1066.194207][T21942] do_SYSENTER_32+0x73/0x90 [ 1066.198774][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.205118][T21942] [ 1066.207473][T21942] Uninit was stored to memory at: [ 1066.212563][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1066.218324][T21942] __msan_chain_origin+0x50/0x90 [ 1066.223408][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1066.228633][T21942] get_compat_msghdr+0x108/0x2b0 [ 1066.233624][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1066.238166][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1066.242893][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.249129][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.255318][T21942] __do_fast_syscall_32+0x129/0x180 [ 1066.260560][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1066.265442][T21942] do_SYSENTER_32+0x73/0x90 [ 1066.269995][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.276327][T21942] [ 1066.278673][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1066.285399][T21942] do_recvmmsg+0xbf/0x22b0 [ 1066.289849][T21942] do_recvmmsg+0xbf/0x22b0 [ 1066.322537][T21944] not chained 980000 origins [ 1066.327223][T21944] CPU: 0 PID: 21944 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1066.335916][T21944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1066.346002][T21944] Call Trace: [ 1066.349340][T21944] dump_stack+0x21c/0x280 [ 1066.353766][T21944] kmsan_internal_chain_origin+0x6f/0x130 [ 1066.359804][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1066.365082][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1066.371374][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1066.376653][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1066.382649][T21944] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1066.389198][T21944] ? sched_clock_cpu+0x65/0x8e0 [ 1066.394321][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1066.399582][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1066.405534][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1066.410776][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1066.416460][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1066.422851][T21944] ? _copy_from_user+0x201/0x310 [ 1066.428075][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1066.433507][T21944] __msan_chain_origin+0x50/0x90 [ 1066.438874][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1066.444185][T21944] get_compat_msghdr+0x108/0x2b0 [ 1066.449277][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1066.453868][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1066.459107][T21944] ? kmsan_internal_set_origin+0x75/0xb0 [ 1066.464782][T21944] ? __msan_poison_alloca+0xf0/0x120 [ 1066.470107][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1066.474900][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1066.480068][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1066.484957][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1066.490916][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.497492][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.503725][T21944] __do_fast_syscall_32+0x129/0x180 [ 1066.509492][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1066.514665][T21944] do_SYSENTER_32+0x73/0x90 [ 1066.519206][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.525579][T21944] RIP: 0023:0xf7ff2549 [ 1066.529676][T21944] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1066.549674][T21944] RSP: 002b:00000000f55cb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1066.558121][T21944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1066.567078][T21944] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1066.575165][T21944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1066.583558][T21944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1066.591661][T21944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1066.599685][T21944] Uninit was stored to memory at: [ 1066.604795][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1066.610650][T21944] __msan_chain_origin+0x50/0x90 [ 1066.615706][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1066.620854][T21944] get_compat_msghdr+0x108/0x2b0 [ 1066.625960][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1066.630598][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1066.636626][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.643452][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.650014][T21944] __do_fast_syscall_32+0x129/0x180 [ 1066.655343][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1066.660927][T21944] do_SYSENTER_32+0x73/0x90 [ 1066.665464][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.671822][T21944] [ 1066.674344][T21944] Uninit was stored to memory at: [ 1066.680101][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1066.685854][T21944] __msan_chain_origin+0x50/0x90 [ 1066.690835][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1066.695992][T21944] get_compat_msghdr+0x108/0x2b0 [ 1066.700974][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1066.705535][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1066.710242][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.716358][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.722689][T21944] __do_fast_syscall_32+0x129/0x180 [ 1066.728024][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1066.732929][T21944] do_SYSENTER_32+0x73/0x90 [ 1066.737463][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.743829][T21944] [ 1066.746191][T21944] Uninit was stored to memory at: [ 1066.751253][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1066.757013][T21944] __msan_chain_origin+0x50/0x90 [ 1066.761984][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1066.767126][T21944] get_compat_msghdr+0x108/0x2b0 [ 1066.772734][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1066.777274][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1066.782169][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.789261][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.796589][T21944] __do_fast_syscall_32+0x129/0x180 [ 1066.801840][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1066.806767][T21944] do_SYSENTER_32+0x73/0x90 [ 1066.811461][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.817984][T21944] [ 1066.820341][T21944] Uninit was stored to memory at: [ 1066.825488][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1066.831243][T21944] __msan_chain_origin+0x50/0x90 [ 1066.836215][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1066.841361][T21944] get_compat_msghdr+0x108/0x2b0 [ 1066.846327][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1066.850855][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1066.855564][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.861660][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.867893][T21944] __do_fast_syscall_32+0x129/0x180 [ 1066.873212][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1066.878446][T21944] do_SYSENTER_32+0x73/0x90 [ 1066.882985][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.889327][T21944] [ 1066.891762][T21944] Uninit was stored to memory at: [ 1066.896856][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1066.902616][T21944] __msan_chain_origin+0x50/0x90 [ 1066.907592][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1066.912748][T21944] get_compat_msghdr+0x108/0x2b0 [ 1066.917738][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1066.922282][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1066.926989][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1066.933108][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1066.940141][T21944] __do_fast_syscall_32+0x129/0x180 [ 1066.945486][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1066.950407][T21944] do_SYSENTER_32+0x73/0x90 [ 1066.954955][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1066.961310][T21944] [ 1066.963673][T21944] Uninit was stored to memory at: [ 1066.968739][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1066.974509][T21944] __msan_chain_origin+0x50/0x90 [ 1066.979481][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1066.984651][T21944] get_compat_msghdr+0x108/0x2b0 [ 1066.989633][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1066.994165][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1066.998993][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.005105][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.011295][T21944] __do_fast_syscall_32+0x129/0x180 [ 1067.016612][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1067.021516][T21944] do_SYSENTER_32+0x73/0x90 [ 1067.026051][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.032381][T21944] [ 1067.034722][T21944] Uninit was stored to memory at: [ 1067.039773][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1067.045521][T21944] __msan_chain_origin+0x50/0x90 [ 1067.050485][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1067.055631][T21944] get_compat_msghdr+0x108/0x2b0 [ 1067.060601][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1067.065129][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1067.069837][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.075935][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.082123][T21944] __do_fast_syscall_32+0x129/0x180 [ 1067.087351][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1067.092224][T21944] do_SYSENTER_32+0x73/0x90 [ 1067.096753][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.103117][T21944] [ 1067.105473][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1067.112166][T21944] do_recvmmsg+0xbf/0x22b0 [ 1067.116607][T21944] do_recvmmsg+0xbf/0x22b0 [ 1067.368076][T21944] not chained 990000 origins [ 1067.372843][T21944] CPU: 0 PID: 21944 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1067.381566][T21944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1067.391651][T21944] Call Trace: [ 1067.394990][T21944] dump_stack+0x21c/0x280 [ 1067.399370][T21944] kmsan_internal_chain_origin+0x6f/0x130 [ 1067.405131][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1067.410742][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1067.417393][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1067.422667][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1067.428544][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1067.433792][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1067.439636][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1067.444956][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1067.450542][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1067.457806][T21944] ? _copy_from_user+0x201/0x310 [ 1067.462853][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1067.468182][T21944] __msan_chain_origin+0x50/0x90 [ 1067.473166][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1067.478348][T21944] get_compat_msghdr+0x108/0x2b0 [ 1067.483342][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1067.488038][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1067.493382][T21944] ? kmsan_internal_set_origin+0x75/0xb0 [ 1067.499056][T21944] ? __msan_poison_alloca+0xf0/0x120 [ 1067.504394][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1067.509196][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1067.514114][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1067.518939][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1067.524315][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.530441][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.536640][T21944] __do_fast_syscall_32+0x129/0x180 [ 1067.541887][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1067.546780][T21944] do_SYSENTER_32+0x73/0x90 [ 1067.551328][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.557677][T21944] RIP: 0023:0xf7ff2549 [ 1067.561774][T21944] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1067.581755][T21944] RSP: 002b:00000000f55cb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1067.590311][T21944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1067.598328][T21944] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1067.606324][T21944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1067.615276][T21944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1067.623286][T21944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1067.631670][T21944] Uninit was stored to memory at: [ 1067.636751][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1067.642515][T21944] __msan_chain_origin+0x50/0x90 [ 1067.647485][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1067.652652][T21944] get_compat_msghdr+0x108/0x2b0 [ 1067.657644][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1067.662184][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1067.666988][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.673179][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.679364][T21944] __do_fast_syscall_32+0x129/0x180 [ 1067.684599][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1067.689484][T21944] do_SYSENTER_32+0x73/0x90 [ 1067.694024][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.700371][T21944] [ 1067.702708][T21944] Uninit was stored to memory at: [ 1067.707782][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1067.713530][T21944] __msan_chain_origin+0x50/0x90 [ 1067.718512][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1067.723681][T21944] get_compat_msghdr+0x108/0x2b0 [ 1067.728648][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1067.733191][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1067.737914][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.744025][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.750222][T21944] __do_fast_syscall_32+0x129/0x180 [ 1067.755462][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1067.760347][T21944] do_SYSENTER_32+0x73/0x90 [ 1067.764889][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.771250][T21944] [ 1067.773597][T21944] Uninit was stored to memory at: [ 1067.778677][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1067.784548][T21944] __msan_chain_origin+0x50/0x90 [ 1067.789543][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1067.794691][T21944] get_compat_msghdr+0x108/0x2b0 [ 1067.799668][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1067.804205][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1067.808933][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.815119][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.821320][T21944] __do_fast_syscall_32+0x129/0x180 [ 1067.826576][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1067.831485][T21944] do_SYSENTER_32+0x73/0x90 [ 1067.836143][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.842483][T21944] [ 1067.844829][T21944] Uninit was stored to memory at: [ 1067.849880][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1067.855630][T21944] __msan_chain_origin+0x50/0x90 [ 1067.860597][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1067.865770][T21944] get_compat_msghdr+0x108/0x2b0 [ 1067.870835][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1067.875424][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1067.880135][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.886247][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.892442][T21944] __do_fast_syscall_32+0x129/0x180 [ 1067.898338][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1067.903588][T21944] do_SYSENTER_32+0x73/0x90 [ 1067.908271][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.914605][T21944] [ 1067.916945][T21944] Uninit was stored to memory at: [ 1067.922175][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1067.927927][T21944] __msan_chain_origin+0x50/0x90 [ 1067.932896][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1067.938034][T21944] get_compat_msghdr+0x108/0x2b0 [ 1067.943030][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1067.947562][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1067.952275][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1067.958395][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1067.964588][T21944] __do_fast_syscall_32+0x129/0x180 [ 1067.970808][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1067.975710][T21944] do_SYSENTER_32+0x73/0x90 [ 1067.980271][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1067.987469][T21944] [ 1067.989806][T21944] Uninit was stored to memory at: [ 1067.994890][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1068.000677][T21944] __msan_chain_origin+0x50/0x90 [ 1068.005653][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1068.010794][T21944] get_compat_msghdr+0x108/0x2b0 [ 1068.015785][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1068.020402][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1068.026156][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.032266][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.038450][T21944] __do_fast_syscall_32+0x129/0x180 [ 1068.043684][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1068.048569][T21944] do_SYSENTER_32+0x73/0x90 [ 1068.053105][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.059460][T21944] [ 1068.061896][T21944] Uninit was stored to memory at: [ 1068.066974][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1068.072724][T21944] __msan_chain_origin+0x50/0x90 [ 1068.077782][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1068.082923][T21944] get_compat_msghdr+0x108/0x2b0 [ 1068.087884][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1068.092417][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1068.097162][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.103291][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.109483][T21944] __do_fast_syscall_32+0x129/0x180 [ 1068.114745][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1068.119656][T21944] do_SYSENTER_32+0x73/0x90 [ 1068.124838][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.131360][T21944] [ 1068.133703][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1068.140408][T21944] do_recvmmsg+0xbf/0x22b0 [ 1068.144850][T21944] do_recvmmsg+0xbf/0x22b0 [ 1068.368558][T21942] not chained 1000000 origins [ 1068.373306][T21942] CPU: 0 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1068.382001][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1068.392088][T21942] Call Trace: [ 1068.395422][T21942] dump_stack+0x21c/0x280 [ 1068.399827][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1068.405712][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1068.411331][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1068.417458][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1068.422740][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1068.428593][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1068.433847][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1068.439696][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1068.444936][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1068.450525][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1068.456685][T21942] ? _copy_from_user+0x201/0x310 [ 1068.461749][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1068.467631][T21942] __msan_chain_origin+0x50/0x90 [ 1068.472816][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1068.478010][T21942] get_compat_msghdr+0x108/0x2b0 [ 1068.483030][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1068.487601][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1068.492949][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1068.498183][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1068.503890][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1068.509217][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1068.514106][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1068.518906][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1068.523644][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1068.528884][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.535064][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.541266][T21942] __do_fast_syscall_32+0x129/0x180 [ 1068.546508][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1068.551400][T21942] do_SYSENTER_32+0x73/0x90 [ 1068.555944][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.562292][T21942] RIP: 0023:0xf7ff2549 [ 1068.566398][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1068.586048][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1068.594494][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1068.602522][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1068.610527][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1068.618525][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1068.626612][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1068.634987][T21942] Uninit was stored to memory at: [ 1068.640053][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1068.645889][T21942] __msan_chain_origin+0x50/0x90 [ 1068.650945][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1068.656086][T21942] get_compat_msghdr+0x108/0x2b0 [ 1068.661052][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1068.665578][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1068.670289][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.676673][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.682885][T21942] __do_fast_syscall_32+0x129/0x180 [ 1068.688113][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1068.693009][T21942] do_SYSENTER_32+0x73/0x90 [ 1068.697538][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.703883][T21942] [ 1068.706306][T21942] Uninit was stored to memory at: [ 1068.711386][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1068.717143][T21942] __msan_chain_origin+0x50/0x90 [ 1068.722116][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1068.727284][T21942] get_compat_msghdr+0x108/0x2b0 [ 1068.732267][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1068.736902][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1068.741612][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.747732][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.753919][T21942] __do_fast_syscall_32+0x129/0x180 [ 1068.759256][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1068.764142][T21942] do_SYSENTER_32+0x73/0x90 [ 1068.768683][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.775042][T21942] [ 1068.777381][T21942] Uninit was stored to memory at: [ 1068.782433][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1068.788207][T21942] __msan_chain_origin+0x50/0x90 [ 1068.793183][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1068.798336][T21942] get_compat_msghdr+0x108/0x2b0 [ 1068.803315][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1068.807873][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1068.812775][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.818876][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.825064][T21942] __do_fast_syscall_32+0x129/0x180 [ 1068.830329][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1068.835223][T21942] do_SYSENTER_32+0x73/0x90 [ 1068.839759][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.846103][T21942] [ 1068.848625][T21942] Uninit was stored to memory at: [ 1068.853773][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1068.859610][T21942] __msan_chain_origin+0x50/0x90 [ 1068.864573][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1068.869732][T21942] get_compat_msghdr+0x108/0x2b0 [ 1068.874798][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1068.879333][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1068.884075][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.890179][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.896412][T21942] __do_fast_syscall_32+0x129/0x180 [ 1068.901661][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1068.906571][T21942] do_SYSENTER_32+0x73/0x90 [ 1068.911113][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.917458][T21942] [ 1068.919819][T21942] Uninit was stored to memory at: [ 1068.924897][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1068.930651][T21942] __msan_chain_origin+0x50/0x90 [ 1068.935619][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1068.940758][T21942] get_compat_msghdr+0x108/0x2b0 [ 1068.945730][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1068.950256][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1068.954969][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1068.961082][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1068.967901][T21942] __do_fast_syscall_32+0x129/0x180 [ 1068.973131][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1068.978017][T21942] do_SYSENTER_32+0x73/0x90 [ 1068.982579][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1068.988915][T21942] [ 1068.991281][T21942] Uninit was stored to memory at: [ 1068.996500][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1069.002284][T21942] __msan_chain_origin+0x50/0x90 [ 1069.007343][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1069.012516][T21942] get_compat_msghdr+0x108/0x2b0 [ 1069.017516][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1069.022057][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1069.026780][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.032912][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.039117][T21942] __do_fast_syscall_32+0x129/0x180 [ 1069.044355][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1069.049247][T21942] do_SYSENTER_32+0x73/0x90 [ 1069.053789][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.060121][T21942] [ 1069.062493][T21942] Uninit was stored to memory at: [ 1069.067743][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1069.073582][T21942] __msan_chain_origin+0x50/0x90 [ 1069.078579][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1069.083814][T21942] get_compat_msghdr+0x108/0x2b0 [ 1069.088800][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1069.093332][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1069.098048][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.104146][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.110424][T21942] __do_fast_syscall_32+0x129/0x180 [ 1069.115655][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1069.120535][T21942] do_SYSENTER_32+0x73/0x90 [ 1069.125081][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.131590][T21942] [ 1069.133937][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1069.140814][T21942] do_recvmmsg+0xbf/0x22b0 [ 1069.145272][T21942] do_recvmmsg+0xbf/0x22b0 [ 1069.489364][T21942] not chained 1010000 origins [ 1069.494302][T21942] CPU: 0 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1069.503079][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1069.513685][T21942] Call Trace: [ 1069.517023][T21942] dump_stack+0x21c/0x280 [ 1069.521417][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1069.527177][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1069.532771][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1069.538907][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1069.544234][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1069.550090][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1069.555360][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1069.561288][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1069.566520][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1069.572106][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1069.579657][T21942] ? _copy_from_user+0x201/0x310 [ 1069.584740][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1069.590065][T21942] __msan_chain_origin+0x50/0x90 [ 1069.595045][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1069.600236][T21942] get_compat_msghdr+0x108/0x2b0 [ 1069.605236][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1069.609799][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1069.615138][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1069.620397][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1069.626959][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1069.633075][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1069.637890][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1069.642698][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1069.647719][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1069.652968][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.659099][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.665322][T21942] __do_fast_syscall_32+0x129/0x180 [ 1069.670571][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1069.675488][T21942] do_SYSENTER_32+0x73/0x90 [ 1069.680056][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.686416][T21942] RIP: 0023:0xf7ff2549 [ 1069.690511][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1069.710466][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1069.718912][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1069.727429][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1069.735429][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1069.743428][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1069.751456][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1069.759570][T21942] Uninit was stored to memory at: [ 1069.764655][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1069.770590][T21942] __msan_chain_origin+0x50/0x90 [ 1069.775661][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1069.780824][T21942] get_compat_msghdr+0x108/0x2b0 [ 1069.785796][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1069.790856][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1069.796262][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.802823][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.809031][T21942] __do_fast_syscall_32+0x129/0x180 [ 1069.814355][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1069.819253][T21942] do_SYSENTER_32+0x73/0x90 [ 1069.823796][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.830203][T21942] [ 1069.832552][T21942] Uninit was stored to memory at: [ 1069.837616][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1069.843398][T21942] __msan_chain_origin+0x50/0x90 [ 1069.848517][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1069.853662][T21942] get_compat_msghdr+0x108/0x2b0 [ 1069.858630][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1069.863163][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1069.867882][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.873986][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.880174][T21942] __do_fast_syscall_32+0x129/0x180 [ 1069.885424][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1069.890590][T21942] do_SYSENTER_32+0x73/0x90 [ 1069.895144][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.901589][T21942] [ 1069.903930][T21942] Uninit was stored to memory at: [ 1069.909011][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1069.914791][T21942] __msan_chain_origin+0x50/0x90 [ 1069.920232][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1069.925378][T21942] get_compat_msghdr+0x108/0x2b0 [ 1069.930380][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1069.934919][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1069.940162][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1069.946260][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1069.952469][T21942] __do_fast_syscall_32+0x129/0x180 [ 1069.957698][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1069.962574][T21942] do_SYSENTER_32+0x73/0x90 [ 1069.967145][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1069.973561][T21942] [ 1069.975898][T21942] Uninit was stored to memory at: [ 1069.981044][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1069.987169][T21942] __msan_chain_origin+0x50/0x90 [ 1069.992137][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1069.997277][T21942] get_compat_msghdr+0x108/0x2b0 [ 1070.002244][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1070.007569][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1070.012277][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.018380][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.024600][T21942] __do_fast_syscall_32+0x129/0x180 [ 1070.029860][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1070.034835][T21942] do_SYSENTER_32+0x73/0x90 [ 1070.039385][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.045828][T21942] [ 1070.048170][T21942] Uninit was stored to memory at: [ 1070.053837][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1070.060220][T21942] __msan_chain_origin+0x50/0x90 [ 1070.065678][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1070.071748][T21942] get_compat_msghdr+0x108/0x2b0 [ 1070.077173][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1070.081956][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1070.086675][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.093043][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.100408][T21942] __do_fast_syscall_32+0x129/0x180 [ 1070.105906][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1070.110793][T21942] do_SYSENTER_32+0x73/0x90 [ 1070.115684][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.122020][T21942] [ 1070.124363][T21942] Uninit was stored to memory at: [ 1070.129464][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1070.135323][T21942] __msan_chain_origin+0x50/0x90 [ 1070.141078][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1070.146226][T21942] get_compat_msghdr+0x108/0x2b0 [ 1070.151194][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1070.155734][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1070.160461][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.166560][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.172746][T21942] __do_fast_syscall_32+0x129/0x180 [ 1070.178271][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1070.183186][T21942] do_SYSENTER_32+0x73/0x90 [ 1070.188182][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.194515][T21942] [ 1070.197830][T21942] Uninit was stored to memory at: [ 1070.202893][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1070.208657][T21942] __msan_chain_origin+0x50/0x90 [ 1070.214067][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1070.219750][T21942] get_compat_msghdr+0x108/0x2b0 [ 1070.224745][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1070.229295][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1070.234731][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.240919][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.247139][T21942] __do_fast_syscall_32+0x129/0x180 [ 1070.252372][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1070.257343][T21942] do_SYSENTER_32+0x73/0x90 [ 1070.261901][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.268501][T21942] [ 1070.271370][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1070.278684][T21942] do_recvmmsg+0xbf/0x22b0 [ 1070.283403][T21942] do_recvmmsg+0xbf/0x22b0 [ 1070.545901][T21942] not chained 1020000 origins [ 1070.550655][T21942] CPU: 0 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1070.559361][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1070.569623][T21942] Call Trace: [ 1070.572956][T21942] dump_stack+0x21c/0x280 [ 1070.577334][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1070.583116][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1070.588705][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1070.594819][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1070.600072][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1070.605922][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1070.611164][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1070.617024][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1070.622469][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1070.628233][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1070.634362][T21942] ? _copy_from_user+0x201/0x310 [ 1070.639352][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1070.645154][T21942] __msan_chain_origin+0x50/0x90 [ 1070.650140][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1070.655515][T21942] get_compat_msghdr+0x108/0x2b0 [ 1070.661044][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1070.665651][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1070.671004][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1070.676429][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1070.682212][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1070.687554][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1070.692350][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1070.697947][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1070.702807][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1070.708060][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.714203][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.720402][T21942] __do_fast_syscall_32+0x129/0x180 [ 1070.725665][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1070.730578][T21942] do_SYSENTER_32+0x73/0x90 [ 1070.735142][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.741496][T21942] RIP: 0023:0xf7ff2549 [ 1070.745592][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1070.766630][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1070.776105][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1070.784686][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1070.792883][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1070.800993][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1070.809397][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1070.817420][T21942] Uninit was stored to memory at: [ 1070.822681][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1070.829159][T21942] __msan_chain_origin+0x50/0x90 [ 1070.835118][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1070.840449][T21942] get_compat_msghdr+0x108/0x2b0 [ 1070.846894][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1070.851644][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1070.856454][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.862746][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.868959][T21942] __do_fast_syscall_32+0x129/0x180 [ 1070.874194][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1070.879169][T21942] do_SYSENTER_32+0x73/0x90 [ 1070.883706][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.890303][T21942] [ 1070.892648][T21942] Uninit was stored to memory at: [ 1070.897704][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1070.903546][T21942] __msan_chain_origin+0x50/0x90 [ 1070.908520][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1070.913778][T21942] get_compat_msghdr+0x108/0x2b0 [ 1070.918805][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1070.923337][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1070.928063][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1070.934170][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1070.940536][T21942] __do_fast_syscall_32+0x129/0x180 [ 1070.945769][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1070.950671][T21942] do_SYSENTER_32+0x73/0x90 [ 1070.955234][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.961577][T21942] [ 1070.963930][T21942] Uninit was stored to memory at: [ 1070.969188][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1070.974973][T21942] __msan_chain_origin+0x50/0x90 [ 1070.980066][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1070.985320][T21942] get_compat_msghdr+0x108/0x2b0 [ 1070.990313][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1070.994851][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1070.999582][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.005777][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.011989][T21942] __do_fast_syscall_32+0x129/0x180 [ 1071.017334][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1071.022235][T21942] do_SYSENTER_32+0x73/0x90 [ 1071.026780][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.033112][T21942] [ 1071.035455][T21942] Uninit was stored to memory at: [ 1071.040515][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1071.046266][T21942] __msan_chain_origin+0x50/0x90 [ 1071.051236][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1071.056421][T21942] get_compat_msghdr+0x108/0x2b0 [ 1071.061399][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1071.065956][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1071.070669][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.076780][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.083005][T21942] __do_fast_syscall_32+0x129/0x180 [ 1071.088238][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1071.093126][T21942] do_SYSENTER_32+0x73/0x90 [ 1071.097668][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.104002][T21942] [ 1071.106351][T21942] Uninit was stored to memory at: [ 1071.111444][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1071.117198][T21942] __msan_chain_origin+0x50/0x90 [ 1071.122521][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1071.127673][T21942] get_compat_msghdr+0x108/0x2b0 [ 1071.132646][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1071.137187][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1071.141927][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.148031][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.154220][T21942] __do_fast_syscall_32+0x129/0x180 [ 1071.159452][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1071.164337][T21942] do_SYSENTER_32+0x73/0x90 [ 1071.168891][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.175223][T21942] [ 1071.177562][T21942] Uninit was stored to memory at: [ 1071.182617][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1071.188623][T21942] __msan_chain_origin+0x50/0x90 [ 1071.193613][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1071.198757][T21942] get_compat_msghdr+0x108/0x2b0 [ 1071.203722][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1071.208264][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1071.212974][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.219081][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.225275][T21942] __do_fast_syscall_32+0x129/0x180 [ 1071.230508][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1071.235390][T21942] do_SYSENTER_32+0x73/0x90 [ 1071.240022][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.246363][T21942] [ 1071.248699][T21942] Uninit was stored to memory at: [ 1071.253762][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1071.259517][T21942] __msan_chain_origin+0x50/0x90 [ 1071.264486][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1071.269624][T21942] get_compat_msghdr+0x108/0x2b0 [ 1071.274585][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1071.279102][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1071.283800][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.290000][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.296215][T21942] __do_fast_syscall_32+0x129/0x180 [ 1071.301443][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1071.306380][T21942] do_SYSENTER_32+0x73/0x90 [ 1071.310933][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.317495][T21942] [ 1071.319849][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1071.326730][T21942] do_recvmmsg+0xbf/0x22b0 [ 1071.331167][T21942] do_recvmmsg+0xbf/0x22b0 [ 1071.578004][T21944] not chained 1030000 origins [ 1071.583220][T21944] CPU: 0 PID: 21944 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1071.592007][T21944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1071.602345][T21944] Call Trace: [ 1071.605667][T21944] dump_stack+0x21c/0x280 [ 1071.610042][T21944] kmsan_internal_chain_origin+0x6f/0x130 [ 1071.615796][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1071.621778][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1071.627993][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1071.633334][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1071.639183][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1071.644439][T21944] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1071.650284][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1071.655617][T21944] ? kmsan_set_origin_checked+0x95/0xf0 [ 1071.661224][T21944] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1071.667340][T21944] ? _copy_from_user+0x201/0x310 [ 1071.672321][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1071.677816][T21944] __msan_chain_origin+0x50/0x90 [ 1071.682793][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1071.688252][T21944] get_compat_msghdr+0x108/0x2b0 [ 1071.693261][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1071.697971][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1071.703247][T21944] ? kmsan_internal_set_origin+0x75/0xb0 [ 1071.710402][T21944] ? __msan_poison_alloca+0xf0/0x120 [ 1071.715823][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1071.720619][T21944] ? __sys_recvmmsg+0xbb/0x610 [ 1071.725430][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1071.730154][T21944] ? kmsan_get_metadata+0x116/0x180 [ 1071.735487][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.741641][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.747837][T21944] __do_fast_syscall_32+0x129/0x180 [ 1071.754124][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1071.759014][T21944] do_SYSENTER_32+0x73/0x90 [ 1071.763574][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.769941][T21944] RIP: 0023:0xf7ff2549 [ 1071.774035][T21944] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1071.793662][T21944] RSP: 002b:00000000f55cb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1071.802110][T21944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1071.810108][T21944] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1071.818138][T21944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1071.826140][T21944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1071.834139][T21944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1071.842251][T21944] Uninit was stored to memory at: [ 1071.847320][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1071.853085][T21944] __msan_chain_origin+0x50/0x90 [ 1071.858054][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1071.863234][T21944] get_compat_msghdr+0x108/0x2b0 [ 1071.868207][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1071.872836][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1071.877541][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.883847][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.890042][T21944] __do_fast_syscall_32+0x129/0x180 [ 1071.896518][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1071.901399][T21944] do_SYSENTER_32+0x73/0x90 [ 1071.905951][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.912290][T21944] [ 1071.914636][T21944] Uninit was stored to memory at: [ 1071.919713][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1071.925502][T21944] __msan_chain_origin+0x50/0x90 [ 1071.930485][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1071.935641][T21944] get_compat_msghdr+0x108/0x2b0 [ 1071.940625][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1071.945163][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1071.949935][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1071.956062][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1071.962252][T21944] __do_fast_syscall_32+0x129/0x180 [ 1071.967490][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1071.972378][T21944] do_SYSENTER_32+0x73/0x90 [ 1071.976920][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1071.983282][T21944] [ 1071.985713][T21944] Uninit was stored to memory at: [ 1071.990769][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1071.998666][T21944] __msan_chain_origin+0x50/0x90 [ 1072.004685][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1072.009919][T21944] get_compat_msghdr+0x108/0x2b0 [ 1072.015533][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1072.020072][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1072.024792][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.030901][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.037121][T21944] __do_fast_syscall_32+0x129/0x180 [ 1072.042364][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1072.047264][T21944] do_SYSENTER_32+0x73/0x90 [ 1072.051803][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.058171][T21944] [ 1072.060606][T21944] Uninit was stored to memory at: [ 1072.066545][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1072.072342][T21944] __msan_chain_origin+0x50/0x90 [ 1072.077447][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1072.082709][T21944] get_compat_msghdr+0x108/0x2b0 [ 1072.087778][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1072.092324][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1072.097069][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.103169][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.109358][T21944] __do_fast_syscall_32+0x129/0x180 [ 1072.114619][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1072.119509][T21944] do_SYSENTER_32+0x73/0x90 [ 1072.124126][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.130640][T21944] [ 1072.132978][T21944] Uninit was stored to memory at: [ 1072.138060][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1072.143822][T21944] __msan_chain_origin+0x50/0x90 [ 1072.148829][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1072.153981][T21944] get_compat_msghdr+0x108/0x2b0 [ 1072.158979][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1072.163692][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1072.168402][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.174509][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.180898][T21944] __do_fast_syscall_32+0x129/0x180 [ 1072.186969][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1072.191945][T21944] do_SYSENTER_32+0x73/0x90 [ 1072.196493][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.203190][T21944] [ 1072.205563][T21944] Uninit was stored to memory at: [ 1072.210628][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1072.216494][T21944] __msan_chain_origin+0x50/0x90 [ 1072.221464][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1072.226606][T21944] get_compat_msghdr+0x108/0x2b0 [ 1072.231599][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1072.236156][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1072.240885][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.246990][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.249256][T21942] not chained 1040000 origins [ 1072.253236][T21944] __do_fast_syscall_32+0x129/0x180 [ 1072.257929][T21942] CPU: 1 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1072.263167][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1072.272081][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1072.277040][T21944] do_SYSENTER_32+0x73/0x90 [ 1072.287082][T21942] Call Trace: [ 1072.291636][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.294917][T21942] dump_stack+0x21c/0x280 [ 1072.301227][T21944] [ 1072.305591][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1072.307894][T21944] Uninit was stored to memory at: [ 1072.313917][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1072.318963][T21944] kmsan_internal_chain_origin+0xad/0x130 [ 1072.324519][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1072.330247][T21944] __msan_chain_origin+0x50/0x90 [ 1072.336343][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1072.341275][T21944] __get_compat_msghdr+0x6db/0x9d0 [ 1072.346580][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1072.351693][T21944] get_compat_msghdr+0x108/0x2b0 [ 1072.357592][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1072.362618][T21944] do_recvmmsg+0xdbb/0x22b0 [ 1072.367845][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1072.372378][T21944] __sys_recvmmsg+0x5dd/0x610 [ 1072.378206][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1072.382908][T21944] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.388126][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1072.394197][T21944] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.399746][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1072.405904][T21944] __do_fast_syscall_32+0x129/0x180 [ 1072.412923][T21942] ? _copy_from_user+0x201/0x310 [ 1072.418137][T21944] do_fast_syscall_32+0x6a/0xc0 [ 1072.423081][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1072.428038][T21944] do_SYSENTER_32+0x73/0x90 [ 1072.433237][T21942] __msan_chain_origin+0x50/0x90 [ 1072.437777][T21944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.442738][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1072.449052][T21944] [ 1072.454222][T21942] get_compat_msghdr+0x108/0x2b0 [ 1072.456522][T21944] Local variable ----msg_sys@do_recvmmsg created at: [ 1072.461480][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1072.468156][T21944] do_recvmmsg+0xbf/0x22b0 [ 1072.472683][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1072.477102][T21944] do_recvmmsg+0xbf/0x22b0 [ 1072.482423][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1072.492077][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1072.497779][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1072.503119][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1072.507952][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1072.512765][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1072.517520][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1072.522872][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.529086][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.535843][T21942] __do_fast_syscall_32+0x129/0x180 [ 1072.541123][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1072.546024][T21942] do_SYSENTER_32+0x73/0x90 [ 1072.550679][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.557042][T21942] RIP: 0023:0xf7ff2549 [ 1072.561154][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1072.580869][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1072.589315][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1072.597343][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1072.605346][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1072.613349][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1072.621447][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1072.630419][T21942] Uninit was stored to memory at: [ 1072.636052][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1072.641858][T21942] __msan_chain_origin+0x50/0x90 [ 1072.646832][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1072.651978][T21942] get_compat_msghdr+0x108/0x2b0 [ 1072.656951][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1072.661488][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1072.666200][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.672328][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.678675][T21942] __do_fast_syscall_32+0x129/0x180 [ 1072.683913][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1072.688984][T21942] do_SYSENTER_32+0x73/0x90 [ 1072.693526][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.699860][T21942] [ 1072.702386][T21942] Uninit was stored to memory at: [ 1072.707745][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1072.713610][T21942] __msan_chain_origin+0x50/0x90 [ 1072.718580][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1072.723728][T21942] get_compat_msghdr+0x108/0x2b0 [ 1072.729062][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1072.733597][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1072.738320][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.744429][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.750621][T21942] __do_fast_syscall_32+0x129/0x180 [ 1072.755856][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1072.760769][T21942] do_SYSENTER_32+0x73/0x90 [ 1072.765323][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.771683][T21942] [ 1072.774040][T21942] Uninit was stored to memory at: [ 1072.779128][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1072.785085][T21942] __msan_chain_origin+0x50/0x90 [ 1072.790079][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1072.795230][T21942] get_compat_msghdr+0x108/0x2b0 [ 1072.800201][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1072.804766][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1072.810630][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.816782][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.822978][T21942] __do_fast_syscall_32+0x129/0x180 [ 1072.828255][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1072.833148][T21942] do_SYSENTER_32+0x73/0x90 [ 1072.837687][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.844127][T21942] [ 1072.846487][T21942] Uninit was stored to memory at: [ 1072.851588][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1072.857348][T21942] __msan_chain_origin+0x50/0x90 [ 1072.862321][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1072.867746][T21942] get_compat_msghdr+0x108/0x2b0 [ 1072.872909][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1072.877482][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1072.882509][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.888723][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.895105][T21942] __do_fast_syscall_32+0x129/0x180 [ 1072.900474][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1072.905366][T21942] do_SYSENTER_32+0x73/0x90 [ 1072.909908][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.916692][T21942] [ 1072.919226][T21942] Uninit was stored to memory at: [ 1072.924300][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1072.930061][T21942] __msan_chain_origin+0x50/0x90 [ 1072.935034][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1072.940199][T21942] get_compat_msghdr+0x108/0x2b0 [ 1072.945199][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1072.949740][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1072.954463][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1072.960570][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1072.966936][T21942] __do_fast_syscall_32+0x129/0x180 [ 1072.972191][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1072.977077][T21942] do_SYSENTER_32+0x73/0x90 [ 1072.982056][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1072.989072][T21942] [ 1072.991416][T21942] Uninit was stored to memory at: [ 1072.996568][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1073.002321][T21942] __msan_chain_origin+0x50/0x90 [ 1073.007295][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1073.013044][T21942] get_compat_msghdr+0x108/0x2b0 [ 1073.018003][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1073.022972][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1073.028307][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.034422][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.040627][T21942] __do_fast_syscall_32+0x129/0x180 [ 1073.045882][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1073.050780][T21942] do_SYSENTER_32+0x73/0x90 [ 1073.055342][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.061693][T21942] [ 1073.064131][T21942] Uninit was stored to memory at: [ 1073.069318][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1073.075092][T21942] __msan_chain_origin+0x50/0x90 [ 1073.080477][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1073.086754][T21942] get_compat_msghdr+0x108/0x2b0 [ 1073.091746][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1073.096534][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1073.101888][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.107993][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.114195][T21942] __do_fast_syscall_32+0x129/0x180 [ 1073.119623][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1073.124511][T21942] do_SYSENTER_32+0x73/0x90 [ 1073.129053][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.135539][T21942] [ 1073.137894][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1073.144608][T21942] do_recvmmsg+0xbf/0x22b0 [ 1073.149081][T21942] do_recvmmsg+0xbf/0x22b0 [ 1073.454744][T21942] not chained 1050000 origins [ 1073.459498][T21942] CPU: 0 PID: 21942 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 1073.468475][T21942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1073.480023][T21942] Call Trace: [ 1073.483379][T21942] dump_stack+0x21c/0x280 [ 1073.488026][T21942] kmsan_internal_chain_origin+0x6f/0x130 [ 1073.493875][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1073.499463][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1073.506441][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1073.511687][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1073.517545][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1073.522806][T21942] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1073.528681][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1073.533923][T21942] ? kmsan_set_origin_checked+0x95/0xf0 [ 1073.539520][T21942] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1073.546929][T21942] ? _copy_from_user+0x201/0x310 [ 1073.552051][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1073.557393][T21942] __msan_chain_origin+0x50/0x90 [ 1073.562378][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1073.567660][T21942] get_compat_msghdr+0x108/0x2b0 [ 1073.572658][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1073.577233][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1073.582678][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1073.587949][T21942] ? kmsan_internal_set_origin+0x75/0xb0 [ 1073.593698][T21942] ? __msan_poison_alloca+0xf0/0x120 [ 1073.599059][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1073.603973][T21942] ? __sys_recvmmsg+0xbb/0x610 [ 1073.608983][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1073.613716][T21942] ? kmsan_get_metadata+0x116/0x180 [ 1073.618961][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.625091][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.631654][T21942] __do_fast_syscall_32+0x129/0x180 [ 1073.637441][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1073.643046][T21942] do_SYSENTER_32+0x73/0x90 [ 1073.647587][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.654149][T21942] RIP: 0023:0xf7ff2549 [ 1073.658238][T21942] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1073.679105][T21942] RSP: 002b:00000000f55ec0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1073.687550][T21942] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 1073.695551][T21942] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 1073.703571][T21942] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1073.711830][T21942] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1073.719828][T21942] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1073.727845][T21942] Uninit was stored to memory at: [ 1073.732917][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1073.738670][T21942] __msan_chain_origin+0x50/0x90 [ 1073.743748][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1073.748887][T21942] get_compat_msghdr+0x108/0x2b0 [ 1073.753946][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1073.758491][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1073.763214][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.769325][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.775538][T21942] __do_fast_syscall_32+0x129/0x180 [ 1073.780770][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1073.785648][T21942] do_SYSENTER_32+0x73/0x90 [ 1073.790182][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.796519][T21942] [ 1073.799035][T21942] Uninit was stored to memory at: [ 1073.804087][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1073.809859][T21942] __msan_chain_origin+0x50/0x90 [ 1073.814839][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1073.819978][T21942] get_compat_msghdr+0x108/0x2b0 [ 1073.824971][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1073.829505][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1073.834222][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.840345][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.846532][T21942] __do_fast_syscall_32+0x129/0x180 [ 1073.851793][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1073.856675][T21942] do_SYSENTER_32+0x73/0x90 [ 1073.861213][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.867605][T21942] [ 1073.869947][T21942] Uninit was stored to memory at: [ 1073.875036][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1073.880800][T21942] __msan_chain_origin+0x50/0x90 [ 1073.885796][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1073.890942][T21942] get_compat_msghdr+0x108/0x2b0 [ 1073.896952][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1073.901667][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1073.906381][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.912483][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.918777][T21942] __do_fast_syscall_32+0x129/0x180 [ 1073.924126][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1073.929028][T21942] do_SYSENTER_32+0x73/0x90 [ 1073.933603][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1073.939952][T21942] [ 1073.942298][T21942] Uninit was stored to memory at: [ 1073.947359][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1073.953114][T21942] __msan_chain_origin+0x50/0x90 [ 1073.958098][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1073.963248][T21942] get_compat_msghdr+0x108/0x2b0 [ 1073.968254][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1073.972812][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1073.977530][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1073.983647][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1073.989835][T21942] __do_fast_syscall_32+0x129/0x180 [ 1073.995181][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1074.000086][T21942] do_SYSENTER_32+0x73/0x90 [ 1074.004627][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.010981][T21942] [ 1074.013320][T21942] Uninit was stored to memory at: [ 1074.018484][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1074.024234][T21942] __msan_chain_origin+0x50/0x90 [ 1074.029220][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1074.034362][T21942] get_compat_msghdr+0x108/0x2b0 [ 1074.039348][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1074.043878][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1074.048581][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.054705][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.060949][T21942] __do_fast_syscall_32+0x129/0x180 [ 1074.066880][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1074.071762][T21942] do_SYSENTER_32+0x73/0x90 [ 1074.076322][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.082663][T21942] [ 1074.085007][T21942] Uninit was stored to memory at: [ 1074.090063][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1074.095822][T21942] __msan_chain_origin+0x50/0x90 [ 1074.100791][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1074.105941][T21942] get_compat_msghdr+0x108/0x2b0 [ 1074.111090][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1074.115812][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1074.121341][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.127560][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.133901][T21942] __do_fast_syscall_32+0x129/0x180 [ 1074.139154][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1074.144144][T21942] do_SYSENTER_32+0x73/0x90 [ 1074.148722][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.155080][T21942] [ 1074.157415][T21942] Uninit was stored to memory at: [ 1074.162489][T21942] kmsan_internal_chain_origin+0xad/0x130 [ 1074.168240][T21942] __msan_chain_origin+0x50/0x90 [ 1074.173208][T21942] __get_compat_msghdr+0x6db/0x9d0 [ 1074.178348][T21942] get_compat_msghdr+0x108/0x2b0 [ 1074.183378][T21942] do_recvmmsg+0xdbb/0x22b0 [ 1074.187916][T21942] __sys_recvmmsg+0x5dd/0x610 [ 1074.192626][T21942] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1074.198734][T21942] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1074.204929][T21942] __do_fast_syscall_32+0x129/0x180 [ 1074.210176][T21942] do_fast_syscall_32+0x6a/0xc0 [ 1074.215066][T21942] do_SYSENTER_32+0x73/0x90 [ 1074.219706][T21942] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1074.226250][T21942] [ 1074.228599][T21942] Local variable ----msg_sys@do_recvmmsg created at: [ 1074.235322][T21942] do_recvmmsg+0xbf/0x22b0 [ 1074.239777][T21942] do_recvmmsg+0xbf/0x22b0 [ 1075.148718][T11333] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:24:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000080)="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", 0x1000}, {0x0}, {&(0x7f00000017c0)="b2", 0x1}], 0x3}, 0x2040) 04:24:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents(r0, &(0x7f0000000080)=""/61, 0x3d) getdents64(r0, 0x0, 0x0) 04:24:17 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000640)='ns/time_for_children\x00') 04:24:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x7, 0x6, 0x0, 0x1}, 0x40) 04:24:17 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:17 executing program 4: mkdir(&(0x7f0000001200)='./file0\x00', 0x0) unlink(&(0x7f0000001240)='./file0\x00') 04:24:18 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:18 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x1d4, 0x1}, 0x40) [ 1075.935195][T11333] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:24:18 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f00000002c0)=@tipc=@id, 0xffffffffffffff37, &(0x7f0000000440)=[{&(0x7f0000000340)="0f", 0x1}, {0x0}], 0x2, &(0x7f0000000480)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 04:24:18 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) dup2(r0, r1) [ 1076.624656][T11333] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1077.321771][T11333] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1077.787968][T11333] tipc: TX() has been purged, node left! [ 1081.609154][T11333] device hsr_slave_0 left promiscuous mode [ 1081.643809][T11333] device hsr_slave_1 left promiscuous mode [ 1081.707097][T11333] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1081.720393][T11333] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1081.776250][T11333] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1081.788422][T11333] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1081.861861][T11333] device bridge_slave_1 left promiscuous mode [ 1081.868848][T11333] bridge0: port 2(bridge_slave_1) entered disabled state [ 1081.960472][T11333] device bridge_slave_0 left promiscuous mode [ 1081.968247][T11333] bridge0: port 1(bridge_slave_0) entered disabled state [ 1082.019330][T11333] device veth1_macvtap left promiscuous mode [ 1082.027744][T11333] device veth0_macvtap left promiscuous mode [ 1082.034203][T11333] device veth1_vlan left promiscuous mode [ 1082.040079][T11333] device veth0_vlan left promiscuous mode [ 1084.889515][T11333] bond1 (unregistering): Released all slaves [ 1085.189692][T11333] team0 (unregistering): Port device team_slave_1 removed [ 1085.219902][T11333] team0 (unregistering): Port device team_slave_0 removed [ 1085.240442][T11333] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1085.263686][T11333] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1085.385180][T11333] bond0 (unregistering): Released all slaves [ 1085.473892][T22086] IPVS: ftp: loaded support on port[0] = 21 [ 1085.775689][T22086] chnl_net:caif_netlink_parms(): no params data found [ 1085.966688][T22086] bridge0: port 1(bridge_slave_0) entered blocking state [ 1085.974299][T22086] bridge0: port 1(bridge_slave_0) entered disabled state [ 1085.985606][T22086] device bridge_slave_0 entered promiscuous mode [ 1086.008301][T22086] bridge0: port 2(bridge_slave_1) entered blocking state [ 1086.018584][T22086] bridge0: port 2(bridge_slave_1) entered disabled state [ 1086.030596][T22086] device bridge_slave_1 entered promiscuous mode [ 1086.106435][T22086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1086.133120][T22086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1086.200368][T22086] team0: Port device team_slave_0 added [ 1086.221738][T22086] team0: Port device team_slave_1 added [ 1086.286414][T22086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1086.293672][T22086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1086.323973][T22086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1086.343621][T22086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1086.350735][T22086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1086.377798][T22086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1086.459195][T22086] device hsr_slave_0 entered promiscuous mode [ 1086.469847][T22086] device hsr_slave_1 entered promiscuous mode [ 1086.479942][T22086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1086.488981][T22086] Cannot create hsr debugfs directory [ 1086.663156][ T3242] Bluetooth: hci3: command 0x0409 tx timeout [ 1087.020616][T22086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1087.060577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1087.070162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1087.094859][T22086] 8021q: adding VLAN 0 to HW filter on device team0 [ 1087.118028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1087.128397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1087.138611][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.146224][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1087.182514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1087.193502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1087.203801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1087.217066][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 1087.224700][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1087.233861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1087.260222][T22035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1087.303556][T22035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1087.315045][T22035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1087.326874][T22035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1087.338537][T22035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1087.386845][T22086] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1087.397801][T22086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1087.419224][T22035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1087.428995][T22035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1087.439440][T22035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1087.452885][T22035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1087.462917][T22035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1087.506747][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1087.571220][T19783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1087.579861][T19783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1087.620107][T22086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1087.792861][T19783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1087.804254][T19783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1087.878321][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1087.890623][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1087.916661][T22086] device veth0_vlan entered promiscuous mode [ 1087.928604][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1087.938877][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1087.982560][T22086] device veth1_vlan entered promiscuous mode [ 1088.063316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1088.073583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1088.084400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1088.095164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1088.124900][T22086] device veth0_macvtap entered promiscuous mode [ 1088.149602][T22086] device veth1_macvtap entered promiscuous mode [ 1088.208598][T22086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1088.220824][T22086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.233064][T22086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1088.243924][T22086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.254221][T22086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1088.266493][T22086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.277465][T22086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1088.288472][T22086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.299214][T22086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1088.311808][T22086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.327827][T22086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1088.353246][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1088.372604][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1088.383095][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1088.394938][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1088.412516][T22086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1088.423937][T22086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.434989][T22086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1088.445926][T22086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.456424][T22086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1088.467758][T22086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.479635][T22086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1088.490528][T22086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.506064][T22086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1088.515096][T19783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1088.526415][T19783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1088.767397][ T8727] Bluetooth: hci3: command 0x041b tx timeout [ 1088.939333][ T385] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1088.950466][ T385] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1089.004044][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1089.087386][ T385] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1089.095467][ T385] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1089.105615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:24:31 executing program 3: syz_emit_ethernet(0x62, &(0x7f00000002c0)={@local, @local, @val, {@ipv4}}, 0x0) 04:24:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getpeername(r0, 0x0, &(0x7f0000000040)) 04:24:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 04:24:31 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000d80)="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", 0x2c63) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f0000000d80)="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", 0x2c63) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e00587) shutdown(r2, 0x0) 04:24:31 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:31 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:32 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:32 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) 04:24:32 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x8000450a, 0x0) 04:24:32 executing program 4: syz_open_dev$evdev(&(0x7f0000001d40)='/dev/input/event#\x00', 0x5, 0x208000) 04:24:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40084508, 0x0) 04:24:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000c80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/49) 04:24:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001640)=""/227) 04:24:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:33 executing program 5: read$hidraw(0xffffffffffffffff, 0x0, 0x0) 04:24:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1090.823547][ T5] Bluetooth: hci3: command 0x040f tx timeout 04:24:33 executing program 3: syz_usb_connect(0x0, 0x76, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xbb, 0x21, 0xcf, 0x20, 0x6cd, 0x119, 0xe6d1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x231, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x34, 0x51, 0x98, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}, [@mbim={0xc}, @network_terminal={0x7}, @call_mgmt={0x5}, @call_mgmt={0x5}]}], [{}, {{0x9, 0x5, 0x3}}, {}]}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0xd2, 0x9, 0x3, 0x0, [@cdc_ecm={{0x0, 0x24, 0x6, 0x0, 0x0, "bef1f4ed"}, {}, {0x0, 0x24, 0xf, 0x1, 0x56a4, 0x7f, 0x800, 0x3}}, @generic={0x0, 0x0, "9840fd57ef05c0d977766baa25d58f17de6cd21eadce3f6305b71beb0cba289dba71bd90c375bd64a58019574ebdf30d90567d7bd1a4dd3c8844c4ff5e64f1221ded57175a516a364bb6b348007b5374eb8c107acf1667bd5ca5a0fa1f10f900ac044635aee7fc27523bcf0ab5576ea8168c23882cc8a2115206140bdc8d0ce86140744ff27fec8d7ac37f09d6c76a7056f264d10d6594e8e1b4aa747cadfe62ba6040c7fee0b1f99b16f4003a70969e7d2a027a49100daf81d8422bb4ad0dbf28907034cb3d"}]}}]}}]}}, 0x0) 04:24:33 executing program 5: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x40002) write$hidraw(r0, &(0x7f00000000c0)="b5", 0xfffffdef) 04:24:33 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:33 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f00000001c0)='/dev/hidraw#\x00', 0x0, 0x101000) read$hidraw(r0, 0x0, 0x0) 04:24:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044502, 0x0) [ 1091.721639][ T3705] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 1091.962233][ T3705] usb 4-1: Using ep0 maxpacket: 32 04:24:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0xc0189436, &(0x7f0000001680)=""/4090) [ 1092.083336][ T3705] usb 4-1: config index 0 descriptor too short (expected 561, got 100) [ 1092.092008][ T3705] usb 4-1: config 0 has an invalid descriptor of length 9, skipping remainder of the config [ 1092.102878][ T3705] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1092.112124][ T3705] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1092.122996][ T3705] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1092.133053][ T3705] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 04:24:34 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:34 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:34 executing program 4: syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0xfffffffffffffffa, 0x0) [ 1092.512069][ T3705] usb 4-1: New USB device found, idVendor=06cd, idProduct=0119, bcdDevice=e6.d1 [ 1092.521797][ T3705] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1092.529956][ T3705] usb 4-1: Product: syz [ 1092.534553][ T3705] usb 4-1: Manufacturer: syz [ 1092.539324][ T3705] usb 4-1: SerialNumber: syz 04:24:34 executing program 5: syz_open_dev$hiddev(&(0x7f00000025c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) [ 1092.774181][ T3705] usbip-host 4-1: 4-1 is not in match_busid table... skip! 04:24:35 executing program 0: syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x7, 0x0) [ 1092.902643][ T3705] Bluetooth: hci3: command 0x0419 tx timeout 04:24:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x4020940d, &(0x7f0000000140)={0x2c, 0x0, 0x0}) 04:24:36 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:36 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001080)=""/62) 04:24:36 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa7, 0x2e, 0x97, 0x20, 0x1bc7, 0x1260, 0x85dc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x8a, 0xe4}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x37, 0x72}}]}}]}}, 0x0) 04:24:36 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0xb4, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000020000202505a1a44000010203010902a200010100a002090400532c"], 0xffffffffffffffff) [ 1094.406242][ T3705] usb 4-1: USB disconnect, device number 6 [ 1094.842759][ T26] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:24:37 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:37 executing program 4: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) 04:24:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1094.961723][ T3242] usb 1-1: new high-speed USB device number 2 using dummy_hcd 04:24:37 executing program 3: syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x240) [ 1095.101868][ T26] usb 6-1: Using ep0 maxpacket: 32 [ 1095.212040][ T3242] usb 1-1: Using ep0 maxpacket: 32 [ 1095.271338][ T26] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1095.281107][ T26] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 1095.354003][ T3242] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1095.367406][ T3242] usb 1-1: too many endpoints for config 1 interface 0 altsetting 83: 44, using maximum allowed: 30 [ 1095.378769][ T3242] usb 1-1: config 1 interface 0 altsetting 83 has 0 endpoint descriptors, different from the interface descriptor's value: 44 [ 1095.392518][ T3242] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1095.503866][ T26] usb 6-1: New USB device found, idVendor=1bc7, idProduct=1260, bcdDevice=85.dc [ 1095.513359][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1095.521753][ T26] usb 6-1: Product: syz [ 1095.526159][ T26] usb 6-1: Manufacturer: syz [ 1095.531644][ T26] usb 6-1: SerialNumber: syz 04:24:37 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 1095.618366][T22432] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:38 executing program 3: write$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 1095.813189][ T26] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 1095.824968][ T3242] usb 1-1: string descriptor 0 read error: -71 [ 1095.831810][ T3242] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1095.840992][ T3242] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:24:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000c80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x7, 0x0}) [ 1095.970846][ T3242] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1096.044091][ T3242] usb 1-1: USB disconnect, device number 2 04:24:38 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:38 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 1096.471880][ T3242] usb 1-1: new high-speed USB device number 3 using dummy_hcd 04:24:38 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x0, 0x109001) write$hidraw(r0, &(0x7f00000021c0)="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", 0xe41) [ 1096.722262][ T3242] usb 1-1: Using ep0 maxpacket: 32 [ 1096.790997][T22449] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1096.880513][ T3242] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1096.890965][ T3242] usb 1-1: too many endpoints for config 1 interface 0 altsetting 83: 44, using maximum allowed: 30 [ 1096.902291][ T3242] usb 1-1: config 1 interface 0 altsetting 83 has 0 endpoint descriptors, different from the interface descriptor's value: 44 [ 1096.916237][ T3242] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1097.194968][ T3242] usb 1-1: string descriptor 0 read error: -71 [ 1097.202192][ T3242] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1097.211677][ T3242] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1097.282968][ T3242] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1097.352759][ T3242] usb 1-1: USB disconnect, device number 3 04:24:39 executing program 5: syz_usb_connect(0x0, 0x5c, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa7, 0x2e, 0x97, 0x20, 0x1bc7, 0x1260, 0x85dc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x1f, 0x8a, 0xe4, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}], [{{0x9, 0x5, 0x86, 0x0, 0x40, 0x7}}, {{0x9, 0x5, 0x3, 0x0, 0x400}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x37, 0x72}}]}}]}}, 0x0) 04:24:39 executing program 4: syz_usb_connect(0x0, 0x96, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa7, 0x2e, 0x97, 0x20, 0x1bc7, 0x1260, 0x85dc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2, 0x0, 0x3, 0x1f, 0x8a, 0xe4, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x20}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x0, 0x2, 0x4}, @call_mgmt={0x5}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x2}]}], [{{0x9, 0x5, 0x86, 0x4, 0x40, 0x7}}, {{0x9, 0x5, 0x3, 0x0, 0x400, 0x0, 0x1, 0x1f}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x66}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0xa8, 0x37, 0x72, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, [@generic={0x2, 0x22}]}}, {}]}}]}}]}}, 0x0) 04:24:39 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:39 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:24:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, "13381daedd69ebbf8fbd0ec770dc24e5b0559bca22982e2734a2172773ed2632"}) 04:24:39 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1097.618544][ T3242] usb 6-1: USB disconnect, device number 2 [ 1097.884543][T22468] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:40 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:40 executing program 3: syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 1098.071752][ T9615] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 1098.112486][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd 04:24:40 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {0x0, 0x0, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1098.312469][ T9615] usb 5-1: Using ep0 maxpacket: 32 [ 1098.372522][ T26] usb 1-1: Using ep0 maxpacket: 32 [ 1098.433188][ T9615] usb 5-1: config 0 has an invalid interface number: 2 but max is 1 [ 1098.441880][ T9615] usb 5-1: config 0 has no interface number 1 [ 1098.448543][ T9615] usb 5-1: config 0 interface 2 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 1098.460076][ T9615] usb 5-1: config 0 interface 2 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1098.471327][ T9615] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1098.482205][ T9615] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1098.534722][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1098.545138][ T26] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1098.556025][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1098.566552][ T26] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 04:24:40 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 1098.647466][ T3705] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 1098.702149][ T26] usb 1-1: string descriptor 0 read error: -71 [ 1098.708855][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1098.721330][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1098.850527][ T26] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1098.853628][ T9615] usb 5-1: New USB device found, idVendor=1bc7, idProduct=1260, bcdDevice=85.dc [ 1098.867327][ T9615] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1098.875692][ T9615] usb 5-1: Product: syz [ 1098.880043][ T9615] usb 5-1: Manufacturer: syz [ 1098.885152][ T9615] usb 5-1: SerialNumber: syz [ 1098.901133][ T9615] usbip-host 5-1: 5-1 is not in match_busid table... skip! [ 1098.922240][ T3705] usb 6-1: Using ep0 maxpacket: 32 [ 1098.955812][T22488] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1099.034331][ T26] usb 1-1: USB disconnect, device number 4 [ 1099.044487][ T3705] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1099.054512][ T3705] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 1099.065895][ T3705] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping 04:24:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000c80)='/dev/input/event#\x00', 0x86c, 0x0) ioctl$EVIOCGMASK(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0}) 04:24:41 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {0x0, 0x0, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1099.354038][ T3705] usb 6-1: New USB device found, idVendor=1bc7, idProduct=1260, bcdDevice=85.dc [ 1099.363572][ T3705] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1099.371945][ T3705] usb 6-1: Product: syz [ 1099.376305][ T3705] usb 6-1: Manufacturer: syz [ 1099.381069][ T3705] usb 6-1: SerialNumber: syz [ 1099.502284][ T26] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 1099.504429][ T3705] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 1099.745846][ T26] usb 1-1: Using ep0 maxpacket: 32 [ 1099.865726][T22505] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1099.883773][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1099.893881][ T26] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1099.904334][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1099.914405][ T26] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1100.095597][ T26] usb 1-1: string descriptor 0 read error: -71 [ 1100.102640][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1100.112038][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1100.169110][ T26] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1100.190341][ T26] usb 1-1: USB disconnect, device number 5 [ 1100.802429][ T3705] usb 5-1: USB disconnect, device number 2 04:24:43 executing program 5: 04:24:43 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:43 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f00000001c0)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 04:24:43 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:24:43 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {0x0, 0x0, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:43 executing program 4: [ 1101.188644][ T26] usb 6-1: USB disconnect, device number 3 [ 1101.485006][T22535] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:43 executing program 3: [ 1101.722170][ T26] usb 1-1: new high-speed USB device number 6 using dummy_hcd 04:24:44 executing program 4: 04:24:44 executing program 5: 04:24:44 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300), 0x0, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:44 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 1101.982529][ T26] usb 1-1: Using ep0 maxpacket: 32 [ 1102.133289][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1102.144410][ T26] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1102.154643][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1102.164628][ T26] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 04:24:44 executing program 3: [ 1102.401251][T22548] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1102.417737][ T26] usb 1-1: string descriptor 0 read error: -71 [ 1102.426448][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1102.436257][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:24:44 executing program 4: [ 1102.452048][ T26] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1102.465095][ T26] usb 1-1: USB disconnect, device number 6 04:24:44 executing program 5: 04:24:45 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300), 0x0, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:45 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:24:45 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:45 executing program 4: 04:24:45 executing program 3: 04:24:45 executing program 5: [ 1103.346353][T22564] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1103.662331][ T9615] usb 1-1: new high-speed USB device number 7 using dummy_hcd 04:24:46 executing program 4: 04:24:46 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300), 0x0, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:46 executing program 3: 04:24:46 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 1103.902548][ T9615] usb 1-1: Using ep0 maxpacket: 32 04:24:46 executing program 5: [ 1104.023665][ T9615] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1104.033742][ T9615] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1104.043865][ T9615] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1104.053864][ T9615] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1104.172180][ T9615] usb 1-1: string descriptor 0 read error: -71 [ 1104.178852][ T9615] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1104.188378][ T9615] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:24:46 executing program 4: [ 1104.403539][ T9615] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1104.429543][T22584] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1104.480121][ T9615] usb 1-1: USB disconnect, device number 7 04:24:46 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:47 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:24:47 executing program 3: 04:24:47 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e000800", 0xd, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:47 executing program 5: 04:24:47 executing program 4: [ 1105.169171][T22598] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:47 executing program 5: 04:24:47 executing program 3: 04:24:47 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:47 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e000800", 0xd, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1105.681663][ T3242] usb 1-1: new high-speed USB device number 8 using dummy_hcd 04:24:48 executing program 4: 04:24:48 executing program 5: 04:24:48 executing program 3: [ 1105.876175][T22612] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1105.932957][ T3242] usb 1-1: Using ep0 maxpacket: 32 [ 1106.063596][ T3242] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1106.073655][ T3242] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1106.083805][ T3242] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1106.097873][ T3242] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1106.263435][ T3242] usb 1-1: string descriptor 0 read error: -71 [ 1106.270721][ T3242] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1106.280056][ T3242] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1106.475582][ T3242] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1106.562539][ T3242] usb 1-1: USB disconnect, device number 8 04:24:49 executing program 0: 04:24:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:49 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e000800", 0xd, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:49 executing program 4: 04:24:49 executing program 5: 04:24:49 executing program 3: [ 1107.231132][T22630] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:49 executing program 3: 04:24:49 executing program 5: 04:24:49 executing program 4: 04:24:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:49 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809", 0x14, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:50 executing program 0: 04:24:50 executing program 3: 04:24:50 executing program 5: 04:24:50 executing program 4: 04:24:50 executing program 0: [ 1108.156230][T22642] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:50 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809", 0x14, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:50 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0xffffffffffffffff) 04:24:51 executing program 4: 04:24:51 executing program 5: 04:24:51 executing program 3: [ 1109.095124][T22657] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:51 executing program 4: 04:24:51 executing program 5: 04:24:51 executing program 3: 04:24:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809", 0x14, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1109.737320][T22669] tmpfs: Bad value for 'gid' 04:24:52 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0xffffffffffffffff) 04:24:52 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:52 executing program 4: [ 1110.185491][T22674] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:52 executing program 5: 04:24:52 executing program 3: 04:24:52 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a", 0x17, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1110.681266][T22684] tmpfs: Bad value for 'gid' 04:24:53 executing program 4: 04:24:53 executing program 5: 04:24:53 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 04:24:53 executing program 3: 04:24:53 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0xffffffffffffffff) [ 1111.136021][T22687] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:53 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a", 0x17, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:53 executing program 4: 04:24:54 executing program 5: [ 1111.730281][T22698] tmpfs: Bad value for 'gid' 04:24:54 executing program 3: 04:24:54 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, 0x0) 04:24:54 executing program 4: [ 1112.051791][T22701] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:54 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:24:54 executing program 5: 04:24:54 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a", 0x17, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:54 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, 0x0) 04:24:54 executing program 4: 04:24:55 executing program 3: 04:24:55 executing program 5: [ 1113.099440][T22720] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1113.172553][ T8700] usb 1-1: new high-speed USB device number 9 using dummy_hcd 04:24:55 executing program 3: 04:24:55 executing program 4: 04:24:55 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, 0x0) 04:24:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a08", 0x19, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1113.472220][ T8700] usb 1-1: device descriptor read/64, error 18 04:24:55 executing program 5: [ 1113.873769][ T8700] usb 1-1: device descriptor read/64, error 18 [ 1113.917734][T22732] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1114.151679][ T8700] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 1114.455642][ T8700] usb 1-1: device descriptor read/64, error 18 [ 1114.863071][ T8700] usb 1-1: device descriptor read/64, error 18 [ 1114.985111][ T8700] usb usb1-port1: attempt power cycle [ 1115.706073][ T8700] usb 1-1: new high-speed USB device number 11 using dummy_hcd 04:24:58 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:24:58 executing program 3: 04:24:58 executing program 4: 04:24:58 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)) 04:24:58 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a08", 0x19, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:24:58 executing program 5: [ 1116.012169][ T8700] usb 1-1: device descriptor read/8, error -71 [ 1116.232089][ T8700] usb 1-1: device descriptor read/8, error -71 04:24:58 executing program 3: [ 1116.277011][T22757] isofs_fill_super: root inode is not a directory. Corrupted media? 04:24:58 executing program 3: 04:24:58 executing program 5: semget(0x1, 0x0, 0x240) 04:24:58 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)) 04:24:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x47, 0x0, 0x0) [ 1116.731799][ T8700] usb 1-1: new high-speed USB device number 12 using dummy_hcd 04:24:59 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a08", 0x19, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1116.852977][ T8700] usb 1-1: Invalid ep0 maxpacket: 0 [ 1116.859013][ T8700] usb usb1-port1: unable to enumerate USB device [ 1117.286799][T22776] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:01 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:25:01 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x1010, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f0000000000), 0x4) 04:25:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200039, &(0x7f0000000480)) 04:25:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@local, @local, @val, {@ipv6}}, 0x0) 04:25:01 executing program 4: open$dir(&(0x7f0000000080)='.\x00', 0x400000, 0x0) 04:25:01 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1119.780514][T22797] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:02 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x0, 0x100000000}}, 0x0) 04:25:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x27, &(0x7f0000000340), &(0x7f0000000080)=0x2) 04:25:02 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e2300000004"], 0xa0) 04:25:02 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file1\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 1120.526415][ T8700] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 1120.822467][ T8700] usb 1-1: device descriptor read/64, error 18 04:25:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000380)={@random="2579f7f56324", @local, @val, {@ipv6}}, 0x0) [ 1121.117314][T22824] isofs_fill_super: root inode is not a directory. Corrupted media? [ 1121.212366][ T8700] usb 1-1: device descriptor read/64, error 18 [ 1121.491956][ T8700] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 1121.784983][ T8700] usb 1-1: device descriptor read/64, error 18 [ 1122.172681][ T8700] usb 1-1: device descriptor read/64, error 18 [ 1122.302506][ T8700] usb usb1-port1: attempt power cycle [ 1123.032825][ T8700] usb 1-1: new high-speed USB device number 15 using dummy_hcd 04:25:05 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:25:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@sndrcv={0x2c}], 0x2c}, 0x100) 04:25:05 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:05 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x1010, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 04:25:05 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @random="0adba75b5cf6", @val, {@ipv4}}, 0x0) 04:25:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="93", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) [ 1123.261930][ T8700] usb 1-1: device descriptor read/8, error -71 [ 1123.502008][ T8700] usb 1-1: device descriptor read/8, error -71 [ 1123.515456][T22842] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:06 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) lseek(r0, 0x0, 0x6) 04:25:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000340), 0x8) 04:25:06 executing program 3: setrlimit(0x7, &(0x7f0000000080)={0x10000000, 0xfffffffffffffffc}) 04:25:06 executing program 2: syz_emit_ethernet(0xfd, &(0x7f00000002c0)={@broadcast, @random="0adba75b5cf6", @val, {@ipv4}}, 0x0) 04:25:06 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1124.315485][ T8700] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 1124.433432][ T8700] usb 1-1: Using ep0 maxpacket: 32 04:25:06 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) [ 1124.573423][ T8700] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 1124.651975][ T8700] usb 1-1: string descriptor 0 read error: -71 [ 1124.661661][ T8700] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1124.671097][ T8700] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1124.715754][ T8700] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1124.745274][ T8700] usb 1-1: USB disconnect, device number 16 [ 1124.817523][T22867] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 04:25:07 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:25:07 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@loopback}, 0x14) 04:25:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x94) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180), 0x10) 04:25:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x4) 04:25:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) select(0x40, &(0x7f0000000080)={0x7}, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0) 04:25:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:07 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) mmap(&(0x7f0000001000/0x400000)=nil, 0x400000, 0x6, 0x12, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff74}, 0x0) msync(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 04:25:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x14) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="0002003bf4"], 0x10) shutdown(r4, 0x0) 04:25:08 executing program 3: pipe2(&(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) poll(&(0x7f0000000080)=[{}], 0x2000000000000293, 0x0) 04:25:08 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) getresgid(&(0x7f0000000040), 0x0, 0x0) [ 1126.057556][T22902] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 [ 1126.142293][ T9615] usb 1-1: new high-speed USB device number 17 using dummy_hcd 04:25:08 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:08 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x1010, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffff9c, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000002640), 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) [ 1126.383926][ T9615] usb 1-1: Using ep0 maxpacket: 32 [ 1126.503941][ T9615] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 1126.591997][ T9615] usb 1-1: string descriptor 0 read error: -71 [ 1126.598863][ T9615] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1126.608459][ T9615] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1126.799460][ T9615] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1126.945311][ T9615] usb 1-1: USB disconnect, device number 17 [ 1126.958634][T22925] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 04:25:09 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:25:09 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x100000001}) 04:25:09 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x488602, 0x0) readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:25:09 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000040)={r6}, 0x8) 04:25:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f0000000100)=0x8) 04:25:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), 0x98) 04:25:10 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x40) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) [ 1128.049364][T22950] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 [ 1128.062291][T22035] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 1128.321782][T22035] usb 1-1: Using ep0 maxpacket: 32 04:25:10 executing program 4: syz_emit_ethernet(0x4de, &(0x7f00000004c0)={@local, @empty, @val, {@ipv6}}, 0x0) [ 1128.462042][T22035] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 04:25:10 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1128.575320][T22035] usb 1-1: string descriptor 0 read error: -71 [ 1128.582464][T22035] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1128.591902][T22035] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1128.750109][T22035] usbip-host 1-1: 1-1 is not in match_busid table... skip! 04:25:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), 0x8) [ 1128.834825][T22035] usb 1-1: USB disconnect, device number 18 04:25:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1004, &(0x7f0000000380), &(0x7f00000003c0)=0x10) 04:25:11 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0xffffffffffffffff) 04:25:11 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000100)="99", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000180)) 04:25:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 04:25:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f00000001c0)=@abs={0x8}, 0x8) [ 1129.561886][T22996] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 04:25:12 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:25:12 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:12 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x0) [ 1129.941959][ T9615] usb 1-1: new high-speed USB device number 19 using dummy_hcd 04:25:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000380), &(0x7f00000003c0)=0xc) [ 1130.192764][ T9615] usb 1-1: Using ep0 maxpacket: 32 [ 1130.313867][ T9615] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1130.325799][ T9615] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1130.338673][ T9615] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1130.350058][ T9615] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 04:25:12 executing program 2: setrlimit(0x3, &(0x7f0000000080)={0x100000, 0x10000}) [ 1130.363093][ T9615] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1130.551317][T23026] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 [ 1130.582401][ T9615] usb 1-1: string descriptor 0 read error: -71 04:25:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000080), 0x4) [ 1130.595360][ T9615] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1130.604758][ T9615] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1130.682647][ T9615] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1130.746958][ T9615] usb 1-1: USB disconnect, device number 19 04:25:13 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00), 0x0, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="00015899c2855da4a3f9a2b2249364cfcea92420d5f83760ab66a9d60194ee85c9d72c2137a2c02fc7d16b4b5b983d68587bde3a5cdaa44def011036147ef8dcddaebc376a41415b1bdef1f97509a4a95a89b2308ccab216ff758d32b6030b0e514a2d90870017ad7a588db24bddbb48f287a9959a3945c568b1335df035011a8497b2f4c1061ed9e818e8eade2da5b4f32bac65845113b6a3", 0x99}, {&(0x7f00000007c0)="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", 0x713}], 0x2}, 0x0) 04:25:13 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0xffffffffffffffff) 04:25:13 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 04:25:13 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, 0x0) 04:25:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@prinfo={0x14}], 0x14}, 0x0) [ 1131.507753][T23045] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 04:25:13 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f00000000c0)="e0", 0x1) 04:25:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x44d}, 0x0, 0x0) 04:25:14 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00), 0x0, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1131.994021][ T3705] usb 1-1: new high-speed USB device number 20 using dummy_hcd 04:25:14 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@random="2579f7f56324", @local, @val, {@ipv6}}, 0x0) [ 1132.241896][ T3705] usb 1-1: Using ep0 maxpacket: 32 [ 1132.363164][ T3705] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1132.373408][ T3705] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1132.383581][ T3705] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1132.393541][ T3705] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 04:25:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), 0x98) [ 1132.405070][ T3705] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 04:25:14 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) 04:25:14 executing program 4: [ 1132.613364][T23071] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 [ 1132.832578][ T3705] usb 1-1: string descriptor 0 read error: -71 [ 1132.839254][ T3705] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1132.848859][ T3705] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:25:15 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00), 0x0, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1133.028057][ T3705] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1133.094807][ T3705] usb 1-1: USB disconnect, device number 20 04:25:15 executing program 3: 04:25:15 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0xffffffffffffffff) 04:25:15 executing program 2: 04:25:15 executing program 4: 04:25:15 executing program 5: 04:25:16 executing program 5: 04:25:16 executing program 4: [ 1133.852047][T23095] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 04:25:16 executing program 3: 04:25:16 executing program 2: 04:25:16 executing program 5: [ 1134.222600][ T3242] usb 1-1: new high-speed USB device number 21 using dummy_hcd 04:25:16 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000", 0x50, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 1134.485167][ T3242] usb 1-1: Using ep0 maxpacket: 32 [ 1134.613174][ T3242] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1134.623750][ T3242] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1134.634223][ T3242] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1134.644256][ T3242] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 04:25:16 executing program 4: [ 1134.657512][ T3242] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 04:25:17 executing program 5: [ 1134.768034][ T3242] usb 1-1: string descriptor 0 read error: -71 [ 1134.775268][ T3242] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1134.784754][ T3242] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1134.944230][ T3242] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1134.980027][ T3242] usb 1-1: USB disconnect, device number 21 [ 1135.294935][T23114] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 04:25:17 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}]}}}]}}]}}, 0xffffffffffffffff) 04:25:17 executing program 3: 04:25:17 executing program 2: 04:25:17 executing program 5: 04:25:17 executing program 4: 04:25:17 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000", 0x50, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:18 executing program 3: 04:25:18 executing program 2: 04:25:18 executing program 4: 04:25:18 executing program 5: [ 1136.194404][T22035] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 1136.357185][T23134] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 04:25:18 executing program 4: [ 1136.451629][T22035] usb 1-1: Using ep0 maxpacket: 32 04:25:18 executing program 3: [ 1136.584359][T22035] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1136.594534][T22035] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1136.607532][T22035] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1136.618259][T22035] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1136.628461][T22035] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1136.793836][T22035] usb 1-1: string descriptor 0 read error: -71 [ 1136.800519][T22035] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1136.812930][T22035] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1136.912154][T22035] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1136.940084][T22035] usb 1-1: USB disconnect, device number 22 04:25:19 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0xffffffffffffffff) 04:25:19 executing program 2: 04:25:19 executing program 5: 04:25:19 executing program 4: 04:25:19 executing program 3: 04:25:19 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000", 0x50, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:19 executing program 3: 04:25:19 executing program 4: 04:25:20 executing program 2: 04:25:20 executing program 5: [ 1138.001978][T22035] usb 1-1: new high-speed USB device number 23 using dummy_hcd 04:25:20 executing program 4: [ 1138.261771][T22035] usb 1-1: Using ep0 maxpacket: 32 04:25:20 executing program 4: [ 1138.345692][T23158] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 [ 1138.403677][T22035] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1138.414848][T22035] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1138.425144][T22035] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1138.435276][T22035] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1138.448454][T22035] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1138.459028][T22035] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1138.754718][T22035] usb 1-1: string descriptor 0 read error: -71 [ 1138.761975][T22035] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1138.771243][T22035] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1138.891255][T22035] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1138.963303][T22035] usb 1-1: USB disconnect, device number 23 04:25:21 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0xffffffffffffffff) 04:25:21 executing program 3: 04:25:21 executing program 5: 04:25:21 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500"/120, 0x78, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:21 executing program 4: [ 1139.237479][T23173] ISOFS: Logical zone size(0) < hardware blocksize(1024) 04:25:21 executing program 4: 04:25:21 executing program 2: 04:25:21 executing program 3: 04:25:21 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500"/120, 0x78, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:21 executing program 5: 04:25:22 executing program 4: [ 1139.909586][ T8700] usb 1-1: new high-speed USB device number 24 using dummy_hcd 04:25:22 executing program 2: [ 1140.171810][ T8700] usb 1-1: Using ep0 maxpacket: 32 [ 1140.301965][ T8700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1140.313364][ T8700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1140.323548][ T8700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1140.333837][ T8700] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1140.343887][ T8700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1140.354383][ T8700] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1140.552384][ T8700] usb 1-1: string descriptor 0 read error: -71 [ 1140.559033][ T8700] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1140.568393][ T8700] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1140.631304][ T8700] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1140.659270][ T8700] usb 1-1: USB disconnect, device number 24 [ 1140.701051][T23195] ISOFS: Logical zone size(0) < hardware blocksize(1024) 04:25:23 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0xffffffffffffffff) 04:25:23 executing program 3: 04:25:23 executing program 5: 04:25:23 executing program 4: 04:25:23 executing program 2: 04:25:23 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500"/120, 0x78, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:23 executing program 5: 04:25:23 executing program 4: 04:25:23 executing program 2: 04:25:23 executing program 3: [ 1141.641854][ T8700] usb 1-1: new high-speed USB device number 25 using dummy_hcd 04:25:24 executing program 4: 04:25:24 executing program 5: [ 1141.891759][ T8700] usb 1-1: Using ep0 maxpacket: 32 [ 1142.033243][ T8700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1142.044431][ T8700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1142.054645][ T8700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1142.064730][ T8700] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1142.074836][ T8700] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1142.084844][ T8700] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1142.180344][T23218] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 1142.428787][ T8700] usb 1-1: string descriptor 0 read error: -71 [ 1142.435462][ T8700] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1142.444787][ T8700] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1142.474666][ T8700] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1142.485665][ T8700] usb 1-1: USB disconnect, device number 25 04:25:25 executing program 3: 04:25:25 executing program 2: 04:25:25 executing program 4: 04:25:25 executing program 5: 04:25:25 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c", 0x8c, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:25 executing program 4: 04:25:25 executing program 2: 04:25:25 executing program 0: 04:25:25 executing program 5: 04:25:25 executing program 3: 04:25:25 executing program 0: 04:25:25 executing program 4: 04:25:26 executing program 3: 04:25:26 executing program 5: 04:25:26 executing program 2: 04:25:26 executing program 0: [ 1144.566242][T23244] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:27 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c", 0x8c, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:27 executing program 4: 04:25:27 executing program 2: 04:25:27 executing program 5: 04:25:27 executing program 3: 04:25:27 executing program 0: 04:25:27 executing program 2: 04:25:27 executing program 4: 04:25:27 executing program 5: 04:25:27 executing program 3: 04:25:27 executing program 0: 04:25:27 executing program 2: [ 1146.229839][T23264] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:28 executing program 0: 04:25:28 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c", 0x8c, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:28 executing program 4: 04:25:28 executing program 5: 04:25:28 executing program 3: 04:25:28 executing program 2: 04:25:29 executing program 5: 04:25:29 executing program 4: 04:25:29 executing program 0: 04:25:29 executing program 2: 04:25:29 executing program 3: 04:25:29 executing program 0: 04:25:29 executing program 5: [ 1147.906331][T23284] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:30 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9", 0x96, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:30 executing program 4: 04:25:30 executing program 2: 04:25:30 executing program 3: 04:25:30 executing program 0: 04:25:30 executing program 5: 04:25:30 executing program 2: 04:25:30 executing program 3: 04:25:30 executing program 5: 04:25:30 executing program 0: 04:25:30 executing program 4: 04:25:31 executing program 5: [ 1149.330828][T23300] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:31 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9", 0x96, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:31 executing program 2: 04:25:31 executing program 3: 04:25:31 executing program 0: 04:25:31 executing program 4: 04:25:32 executing program 3: 04:25:32 executing program 0: 04:25:32 executing program 2: 04:25:32 executing program 5: 04:25:32 executing program 4: 04:25:33 executing program 0: 04:25:33 executing program 3: [ 1151.375910][T23321] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9", 0x96, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:33 executing program 2: 04:25:33 executing program 4: 04:25:33 executing program 5: 04:25:33 executing program 0: 04:25:33 executing program 3: 04:25:34 executing program 2: 04:25:34 executing program 4: 04:25:34 executing program 3: 04:25:34 executing program 0: 04:25:34 executing program 5: 04:25:34 executing program 4: [ 1152.829214][T23340] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:35 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a000000", 0x9b, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:35 executing program 2: 04:25:35 executing program 3: 04:25:35 executing program 0: 04:25:35 executing program 5: 04:25:35 executing program 4: 04:25:35 executing program 2: 04:25:35 executing program 4: 04:25:35 executing program 5: 04:25:35 executing program 3: 04:25:35 executing program 0: [ 1153.846027][T23351] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:36 executing program 0: 04:25:36 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a000000", 0x9b, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:36 executing program 4: 04:25:36 executing program 2: 04:25:36 executing program 5: 04:25:36 executing program 3: 04:25:36 executing program 0: 04:25:37 executing program 3: 04:25:37 executing program 5: 04:25:37 executing program 0: 04:25:37 executing program 4: 04:25:37 executing program 2: [ 1155.287555][T23368] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:37 executing program 0: 04:25:38 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a000000", 0x9b, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:38 executing program 5: 04:25:38 executing program 3: 04:25:38 executing program 4: 04:25:38 executing program 2: 04:25:38 executing program 0: 04:25:38 executing program 3: 04:25:38 executing program 5: 04:25:38 executing program 4: 04:25:38 executing program 2: 04:25:38 executing program 3: 04:25:38 executing program 5: [ 1157.331388][T23393] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:39 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022", 0x9d, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:39 executing program 0: 04:25:39 executing program 4: 04:25:39 executing program 2: 04:25:39 executing program 3: 04:25:39 executing program 5: 04:25:40 executing program 5: 04:25:40 executing program 4: 04:25:40 executing program 2: 04:25:40 executing program 3: 04:25:40 executing program 0: 04:25:40 executing program 5: [ 1158.659269][T23411] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:41 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022", 0x9d, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:41 executing program 4: 04:25:41 executing program 3: 04:25:41 executing program 2: 04:25:41 executing program 0: 04:25:41 executing program 5: 04:25:41 executing program 0: 04:25:41 executing program 5: 04:25:41 executing program 3: 04:25:41 executing program 2: 04:25:41 executing program 4: 04:25:41 executing program 0: [ 1160.217194][T23430] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:42 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022", 0x9d, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:42 executing program 5: 04:25:42 executing program 4: 04:25:42 executing program 2: 04:25:42 executing program 3: 04:25:42 executing program 0: 04:25:42 executing program 4: 04:25:43 executing program 0: 04:25:43 executing program 3: 04:25:43 executing program 2: 04:25:43 executing program 5: 04:25:43 executing program 4: [ 1161.828238][T23449] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:44 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a000000002200", 0x9e, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:44 executing program 0: 04:25:44 executing program 3: 04:25:44 executing program 2: 04:25:44 executing program 5: 04:25:44 executing program 4: 04:25:44 executing program 4: 04:25:44 executing program 2: 04:25:44 executing program 5: 04:25:44 executing program 3: 04:25:44 executing program 0: 04:25:45 executing program 4: [ 1163.246299][T23466] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:45 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a000000002200", 0x9e, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:45 executing program 5: 04:25:45 executing program 0: 04:25:45 executing program 3: 04:25:45 executing program 2: 04:25:45 executing program 4: 04:25:46 executing program 4: 04:25:46 executing program 2: 04:25:46 executing program 0: 04:25:46 executing program 5: 04:25:46 executing program 3: 04:25:46 executing program 2: [ 1164.978397][T23485] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:47 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a000000002200", 0x9e, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:47 executing program 4: 04:25:47 executing program 3: 04:25:47 executing program 5: 04:25:47 executing program 0: 04:25:47 executing program 2: 04:25:47 executing program 4: 04:25:47 executing program 2: 04:25:47 executing program 0: 04:25:47 executing program 5: 04:25:47 executing program 3: 04:25:48 executing program 2: [ 1166.458797][T23503] isofs_fill_super: root inode is not a directory. Corrupted media? 04:25:48 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:48 executing program 4: 04:25:48 executing program 0: 04:25:48 executing program 5: 04:25:48 executing program 3: 04:25:48 executing program 2: 04:25:49 executing program 2: 04:25:49 executing program 5: 04:25:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec0, 0x0) close(0xffffffffffffffff) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r3, r4, &(0x7f00000000c0)=0x9, 0xffff) 04:25:49 executing program 4: 04:25:49 executing program 3: [ 1167.412614][T23515] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 04:25:50 executing program 5: 04:25:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:50 executing program 4: 04:25:50 executing program 0: 04:25:50 executing program 2: 04:25:50 executing program 3: 04:25:50 executing program 5: 04:25:50 executing program 5: 04:25:50 executing program 3: 04:25:51 executing program 0: 04:25:51 executing program 4: 04:25:51 executing program 2: 04:25:51 executing program 5: [ 1169.638438][T23544] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 04:25:52 executing program 4: 04:25:52 executing program 3: 04:25:52 executing program 2: 04:25:52 executing program 0: 04:25:52 executing program 5: 04:25:52 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:52 executing program 0: 04:25:52 executing program 2: 04:25:52 executing program 4: 04:25:52 executing program 5: 04:25:52 executing program 3: 04:25:53 executing program 2: [ 1171.396809][T23563] isofs_fill_super: bread failed, dev=loop1, iso_blknum=60, block=120 04:25:53 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:53 executing program 0: 04:25:53 executing program 5: 04:25:53 executing program 3: 04:25:53 executing program 4: 04:25:53 executing program 2: 04:25:54 executing program 3: 04:25:54 executing program 4: 04:25:54 executing program 0: 04:25:54 executing program 5: 04:25:54 executing program 2: 04:25:55 executing program 4: 04:25:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:55 executing program 5: 04:25:55 executing program 3: 04:25:55 executing program 2: 04:25:55 executing program 0: 04:25:55 executing program 4: 04:25:56 executing program 5: 04:25:56 executing program 0: 04:25:56 executing program 2: 04:25:56 executing program 3: 04:25:56 executing program 4: 04:25:56 executing program 5: 04:25:57 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:57 executing program 0: 04:25:57 executing program 2: 04:25:57 executing program 4: 04:25:57 executing program 3: 04:25:57 executing program 5: 04:25:57 executing program 3: 04:25:58 executing program 2: 04:25:58 executing program 4: 04:25:58 executing program 0: 04:25:58 executing program 5: 04:25:58 executing program 3: 04:25:59 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:25:59 executing program 4: 04:25:59 executing program 0: 04:25:59 executing program 5: 04:25:59 executing program 2: 04:25:59 executing program 3: 04:25:59 executing program 5: 04:25:59 executing program 2: 04:25:59 executing program 0: 04:25:59 executing program 4: 04:25:59 executing program 3: 04:25:59 executing program 0: 04:25:59 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:26:00 executing program 2: 04:26:00 executing program 4: 04:26:00 executing program 5: 04:26:00 executing program 0: 04:26:00 executing program 3: 04:26:00 executing program 2: 04:26:00 executing program 4: 04:26:00 executing program 5: 04:26:00 executing program 0: 04:26:01 executing program 3: 04:26:01 executing program 2: 04:26:01 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:26:01 executing program 4: 04:26:01 executing program 5: 04:26:01 executing program 0: 04:26:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="81536a4e975e496464c8fc448f6cd27a173d418909e18ed1a46148a86d6edbe68a908b7d299c7f9945f25ce24f476e43c2ee9ff0994f04c219404a27d67bf333a07b832df1f4e91b1ad42764a613b7eeb696f3351c7b00c29c4fcb98044a78754f476b086eb10b6e100bbb60c2f4464888ea21b25971b2a5dfe48522446101d9e82a5b23b9eae6a111c9"], 0x14}, 0x1, 0x0, 0x0, 0x54}, 0x20008044) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) 04:26:01 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d0d24fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) getpid() 04:26:02 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x54}, 0x20008044) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) 04:26:02 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r6, @ANYBLOB="0a00060433d233195a132cf8b51ff1af42c986"], 0x28}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f00000001c0)={0x7, 0x3ff, 0x7ff, 0x6, 0x2}) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r8, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0x8800) sendmmsg(r8, &(0x7f0000000080)=[{{0x0, 0xffffffbf, 0x0, 0x5b, 0x0, 0x0, 0x10}, 0x29}], 0x9feb78186602e7, 0x0) 04:26:02 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001680)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) [ 1180.492610][T23674] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1180.750100][T23678] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:03 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:03 executing program 2: [ 1181.814870][T23695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:04 executing program 2: 04:26:04 executing program 4: 04:26:04 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:26:04 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1182.467212][T23703] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:05 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:05 executing program 3: 04:26:05 executing program 2: 04:26:05 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:26:05 executing program 4: 04:26:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x54}, 0x20008044) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) [ 1183.628930][T23716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:06 executing program 4: 04:26:06 executing program 2: 04:26:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 04:26:06 executing program 3: 04:26:06 executing program 4: 04:26:06 executing program 2: [ 1184.371749][T23729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:06 executing program 3: 04:26:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 04:26:07 executing program 0: 04:26:07 executing program 4: [ 1184.967872][T23735] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:07 executing program 3: 04:26:07 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 04:26:07 executing program 2: 04:26:07 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 04:26:07 executing program 4: 04:26:07 executing program 0: [ 1185.657927][T23749] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:08 executing program 3: 04:26:08 executing program 4: 04:26:08 executing program 0: 04:26:08 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:08 executing program 2: [ 1186.544771][T23760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:09 executing program 0: 04:26:09 executing program 4: 04:26:09 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 04:26:09 executing program 2: 04:26:09 executing program 3: 04:26:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:09 executing program 4: 04:26:09 executing program 0: [ 1187.564589][T23770] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:10 executing program 3: 04:26:10 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:10 executing program 4: 04:26:10 executing program 2: 04:26:10 executing program 0: 04:26:10 executing program 3: [ 1188.262605][T23779] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:11 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 04:26:11 executing program 4: 04:26:11 executing program 2: 04:26:11 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:11 executing program 0: 04:26:11 executing program 3: [ 1189.121913][T23793] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:11 executing program 0: 04:26:11 executing program 4: 04:26:11 executing program 3: 04:26:11 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:11 executing program 2: 04:26:11 executing program 0: [ 1189.695441][T23800] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:12 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 04:26:12 executing program 3: 04:26:12 executing program 4: 04:26:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:12 executing program 2: 04:26:12 executing program 0: [ 1190.809602][T23817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:13 executing program 0: 04:26:13 executing program 4: 04:26:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084502, &(0x7f00000002c0)=""/206) 04:26:13 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x890c, 0x0) 04:26:13 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb}, 0x40) [ 1191.479373][T23827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:14 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0, 0x0) 04:26:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_readv(0xffffffffffffffff, 0x0, 0x1000000, 0x0, 0x0, 0x0) 04:26:14 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5411, 0x0) 04:26:14 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x101, 0x200000) fcntl$getown(r0, 0x2) 04:26:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:14 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000100)={0x0, 0x8}, 0x12) 04:26:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x4, 0x2, 0x2}, 0x40) 04:26:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:14 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x163880) read$hidraw(r0, 0x0, 0x0) 04:26:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}, 0x300}, 0x0) 04:26:14 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8904, 0x0) 04:26:15 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'ip_vti0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) 04:26:15 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0, 0x0) 04:26:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RFSYNC(r2, &(0x7f0000000040)={0xffffffffffffff87}, 0x7) 04:26:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x60df881f4a37975, 0x1, &(0x7f0000000140)="aa"}) 04:26:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}, 0x1, 0x0, 0x3000}, 0x0) 04:26:16 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xb7, 0x49, 0x3f, 0x20, 0x13b1, 0x18, 0xf123, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0xd, 0x72, 0x2}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000c80)={0x14, 0x0, &(0x7f0000000c40)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000001240)={0x14, 0x0, &(0x7f0000001200)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001900)={0x1c, &(0x7f0000000440)=ANY=[], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000003c0)={0x1c, &(0x7f0000000240)=ANY=[@ANYBLOB="000ee90000000e70"], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:26:16 executing program 4: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:26:16 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0, 0x0) 04:26:16 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:16 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8919, &(0x7f0000000000)) 04:26:16 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f0000000100)) [ 1194.611932][ T8700] usb 3-1: new high-speed USB device number 2 using dummy_hcd 04:26:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5401, 0x0) [ 1194.872183][ T8700] usb 3-1: Using ep0 maxpacket: 32 04:26:17 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) [ 1195.193507][ T8700] usb 3-1: New USB device found, idVendor=13b1, idProduct=0018, bcdDevice=f1.23 [ 1195.203231][ T8700] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1195.211390][ T8700] usb 3-1: Product: syz [ 1195.215984][ T8700] usb 3-1: Manufacturer: syz [ 1195.220796][ T8700] usb 3-1: SerialNumber: syz [ 1195.500777][ T8700] usbip-host 3-1: 3-1 is not in match_busid table... skip! 04:26:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x80104592, 0x0) 04:26:17 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000100)={0x0, 0xb}, 0x12) 04:26:18 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x841, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x14}, 0x40) 04:26:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x14}, 0x40) 04:26:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80044584, &(0x7f00000002c0)=""/206) 04:26:19 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 04:26:19 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0, 0x0) [ 1197.300193][ T8679] usb 3-1: USB disconnect, device number 2 [ 1197.556200][T23929] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5419, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5405, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 04:26:20 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x890b, 0x0) 04:26:20 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:20 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 04:26:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 1198.483119][T23945] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5405, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:21 executing program 2: chdir(0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 04:26:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:21 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000000)) 04:26:21 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0, 0x0) 04:26:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x0, "0fc7c1aa296d747f00784b47400098db593ddd"}) 04:26:21 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000100)={0x16, 0x11}, 0x12) [ 1200.595050][T23971] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x28}]}) 04:26:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64, 0x0, 0x0, 0x81}]}) 04:26:23 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x2, &(0x7f0000000000)) 04:26:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0x40049409, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x9, 0x20, 0x1c, 0x9, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x40) 04:26:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='dummy0\x00', 0xb89, 0x5, 0x3ff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000100)=0x1) io_getevents(r2, 0x7, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="01000700aaaaaaaaaabb0180c2000001bbbbbbbbb3bb000000000000aaaaaaaaaa160180c2000000aaaaaaaaaabb"]) 04:26:23 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f0000000300)='./file0\x00', 0x0) 04:26:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5433, 0x0) 04:26:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1201.620819][ T27] audit: type=1800 audit(1601612783.891:61): pid=23988 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16065 res=0 errno=0 [ 1201.773345][ T27] audit: type=1800 audit(1601612783.981:62): pid=23994 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17088 res=0 errno=0 [ 1201.794967][ T27] audit: type=1800 audit(1601612784.031:63): pid=23988 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16065 res=0 errno=0 04:26:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0, 0x0) 04:26:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x5d}, 0x40) 04:26:24 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0/file0\x00'}, 0x10) 04:26:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}, 0x1, 0x0, 0x30}, 0x0) 04:26:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:24 executing program 0: r0 = socket(0x2, 0x80803, 0x1) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:26:25 executing program 2: socket(0xa, 0x3, 0xff) 04:26:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) 04:26:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x80045438, 0x0) 04:26:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0x1e00, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) [ 1203.489049][T24030] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:25 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x80084502, 0x0) 04:26:26 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0, 0x0) 04:26:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000140)=""/243, 0x27, 0xf3, 0x1}, 0x20) 04:26:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x80045438, 0x0) 04:26:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:26 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x14503e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, 0x0]) 04:26:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000002c0)=""/206) [ 1204.409414][T24045] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1204.483425][ T27] audit: type=1800 audit(1601612786.771:64): pid=24047 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17105 res=0 errno=0 [ 1204.678810][ T27] audit: type=1800 audit(1601612786.801:65): pid=24047 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17105 res=0 errno=0 04:26:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x80045438, 0x0) 04:26:27 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8912, 0x0) 04:26:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5422, 0x0) 04:26:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x0, 0x0, 0x14}, 0x12) 04:26:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x80045438, 0x0) [ 1205.280133][T24063] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:28 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0, 0x0) 04:26:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40044590, 0x0) 04:26:28 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) close(r0) 04:26:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 04:26:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:28 executing program 3: ioctl$TCSETXW(0xffffffffffffffff, 0x80045438, 0x0) [ 1206.320720][T24081] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1206.349155][T24083] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1206.375297][T24085] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1206.481948][ T5] usb 1-1: new high-speed USB device number 26 using dummy_hcd 04:26:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:29 executing program 3: ioctl$TCSETXW(0xffffffffffffffff, 0x80045438, 0x0) 04:26:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$revoke(0xc, 0x0) [ 1206.845341][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1206.860338][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=005d, bcdDevice= 0.00 [ 1206.870197][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1206.927939][T24081] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1206.954774][T24085] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1206.993323][ T5] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1207.102682][T24092] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:29 executing program 3: ioctl$TCSETXW(0xffffffffffffffff, 0x80045438, 0x0) 04:26:29 executing program 2: bpf$OBJ_GET_MAP(0x15, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:26:29 executing program 4: r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 04:26:30 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0, 0x0) 04:26:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1208.442119][T24114] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:31 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000140)="aac3e3bb6baa1c40a7"}) 04:26:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETXW(r0, 0x80045438, 0x0) 04:26:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f000000000000040040", 0x1d, 0x2080}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f0000000080)={[{@noblock_validity='noblock_validity'}]}) 04:26:31 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) 04:26:31 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:31 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) [ 1209.258033][ T9615] usb 1-1: USB disconnect, device number 26 04:26:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETXW(r0, 0x80045438, 0x0) [ 1209.547969][T24130] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,,errors=continue [ 1209.559094][T24130] ext4 filesystem being mounted at /root/syzkaller-testdir383456835/syzkaller.mo4y5z/665/file0 supports timestamps until 2038 (0x7fffffff) 04:26:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private1}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_AF={0x5}]}, 0x71}}, 0x0) 04:26:32 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1209.782186][ T9615] Bluetooth: hci3: command 0x0406 tx timeout 04:26:32 executing program 2: socket(0x11, 0x3, 0x0) socket(0x2, 0xa, 0x6) 04:26:32 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000c0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 04:26:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETXW(r0, 0x80045438, 0x0) 04:26:32 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x94, 0x0, 0x0, 0x81}]}) 04:26:32 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8906, 0x0) 04:26:33 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x80045438, 0x0) 04:26:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 04:26:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:33 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8914, 0x0) 04:26:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x0, 0x4, 0x42eb3758}, 0x40) 04:26:33 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x80108907, 0x0) 04:26:33 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x80045438, 0x0) 04:26:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:34 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8982, 0x0) 04:26:34 executing program 4: unshare(0x40600) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f261e0c71d0e6adfefcf1d8f7faf75e0f226bd99eea7960717142fa9ea4318123741c4a0e168c1886d0d4d94f2f4e345c6510bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a834388107200759cda9036b4e369a9e152ddcc7b1b85f3c4744aeaccd3641a31283b4ba24d3f2110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89df6c662ed4fb8c3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902fbcfcf49822775985bf31b715f5888b24efa000000000000080000e01600000000000000000000000000020000000000000000d69e8ac40000b27cf3d1848b54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7dc27d0ca8b0f1a6c64d8f20a67745409e011f1264d43e153b3d34895c4459e76f9f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a736770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f839c3f128f8f92ef992239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637598f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e7cc4146a77af02c1d4cef8b350fe542cd6338dfa8ceefb405005c6977c78cdbf37704ec73755539280b064bda144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257a0000000000000005fb12ec757c7234c270246c87a901160e6c07bf6cf8809c3a0d46ff7f000000000000ad1e1f4933545fe2c74137421134c0167d78e6c24ed0a2768e825972ea3b774a1467c89fa0f82e8440105051e5500a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc1b66c5fd9c26a54d43fa050645bd9109b7e7131424f0f39113b4e08bdd7115c61afcb718cf3c4680b2f6c7a84a41d15ca788508f56de378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b033d8f931ba3442b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2ff030000000000000007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a8300000000000000002af8c5e13d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9cba16b64ebba327f5a312c77e6e34991a225c120a3c950942fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c9eed00000000ab6648a9dea0b6c91996d65da6c24a702a86c814459f3cdaaf99000000000000000000000000000000000000000000000000000000008d74cc7945a1889f3c286cab3389dee627f34bf7891ab5e56bcfb02bb176553da1fa5ab534ec9c4029b990421b069f93816f036f2edcfd8d1dab61d591f8769c9a1baa414078c0d309edc11e3fd20727f1aa0041b912bc0ad60626458766f8dcdb330eabf938bd3500a4d2f0307eed6c48d45953c75b84ec08628e498b3bb002412d5ec1a925ece3ae0ee2ec4bf83a77fdfea7c21e2ba7b931ecd08d66c49a6e7342c35998d5108e7c4680027b78b1e9ced69e7ff21e2fb6e5fcc7355b43b0389b011779974b60af4959643c845872df416e73bfd9cf62605f280cd8da4ace9f5a1c6e0a238a32bec6137d2336c8fe5ebbf7ac8f4007b10550513d8c51884edd873b95b5e1ab5415358a1e932b840dcc4240bcb061d0df7c8cab1415f5868170b84766052fe5654deb4ae27354cc26cd379075f9c5ff474df34d85a5115b48641c6bd0beb41d330ce06d3dc048584e77b9e44388f50b54908938ec4b70d9de08a96cc0e3111f9686a78a9c0b805f840f620e74ae14a1e503fd84f369aef5ad30f862c773e8409afe6d71077dae17e97ede98c29631ee41f386da5b6e6d2b1dd34e6e17bdfc5f232903baf4ea82e6e7aff5f7c7c41ee1fcf6d3f638815c5734e5dec53e4593451f5b50bc3bb9c55d4d9f30ecb1d7bc9e0002d5b03f6e65c333200ae81a0a666388b37fd5c85c1f30b4c94e1a8b0500b42776122671aa6b2dffe52e62f1c0c15942c93be85612590aee8a50f062ab1e0dc4e500701e55491422682da39cdb12494241f1636ef7dc22dd5a404cd81dc023b737776c3df982f1ff525814276863ce326c075c5a5e564ee0f479d370f217a15f15c625e60e9161add1c57fc2270bfe11326b5a0e44514b7542cb02c989ffd04258ec63f30ea81800c03c6d44c42cee9161ae7d9aaf057066d66943339609ba6dc5c256767916c8ef6e5892593ddf1271184ae2fd6ae1f32fa7a4fa35e0811ac475b7744edfe60c078cb75e225261855ad140418a7ae03afa2907a44a7fa8f2eb7f3081df56d902d7c53a7df5fb0498caace908c5217b0941d751d167379edae1f2be9ff609c54d5327d6f58799e99ffd73361e9d19b382455365e17ac3df16bd5b5dabc0090155d5e1ea78665e2276f2ea6fb42aac020cea91b1d8b592788986db2185b7042d68d61ef5c0b2a378f19bc82192aaf8d31b51c2ba0d5221aacbc884e0ed9693903b4c7d4672b29014de85cbee761fc74ff5ca14a9c0e908306e35f6dfb601f9c71d2d52a1ab2a741e1c39b5a234e902873788d5b0abc8446b52320488f54d9be8b502ceead68b61ba6763b32d83be7b1428d6864903420b3330a10136aeb46264db18a1c4c9d08c9edd6600e0daa3535fd3a977ec03044d2d0541f8ebfbe87c67be77369eb5e22528f945f9af4054f66c82128ddece03e665c6ef4964229d00a1d0fa2f23a1bbac8a63795dbcf02c0aedff8f0b7f1ddbbaae61a294ef45cb6c2ffc6a80432b8f25607e0f044659bc0ab6d5b7a137d82dec0a4c000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = eventfd(0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x0, 0x8f, 0x1a0, 0x308, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r0}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) 04:26:34 executing program 2: r0 = socket(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8918, 0x0) 04:26:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x80045438, 0x0) 04:26:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:35 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 04:26:35 executing program 0: socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffffff31) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x2080}, {&(0x7f0000011800)="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", 0x1e9, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x8000}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601", 0x22, 0x40000}], 0x0, &(0x7f0000012f00)) unlinkat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 04:26:35 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x54) read$hidraw(r0, 0x0, 0x0) 04:26:35 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8919, 0x0) 04:26:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:26:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11}, 0x20) [ 1213.960422][T24215] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 1213.971104][T24215] ext4 filesystem being mounted at /root/syzkaller-testdir284850469/syzkaller.6vTBor/679/file0 supports timestamps until 2038 (0x7fffffff) 04:26:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x890b, 0x0) 04:26:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60, 0x0, 0x0, 0x81}]}) 04:26:36 executing program 3: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8917, &(0x7f0000000000)) 04:26:37 executing program 2: unshare(0x64040600) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) [ 1215.210334][T24239] IPVS: ftp: loaded support on port[0] = 21 [ 1215.839841][T11333] tipc: TX() has been purged, node left! 04:26:39 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0, 0x0) 04:26:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000080)={0x0, 0x0}) 04:26:39 executing program 3: socket(0x2, 0x80803, 0x1) 04:26:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/153, 0x1a, 0x99, 0x4}, 0x20) 04:26:39 executing program 4: bpf$OBJ_GET_MAP(0x14, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:26:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0x0, 0x0, 0x129c, 0x0, 0x0, "0ffebf00000000000000ff0000000001653ddd"}) 04:26:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5420, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:39 executing program 0: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8915, 0x0) 04:26:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:39 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8907, 0x0) 04:26:40 executing program 4: socket(0x11, 0xa, 0x400) 04:26:40 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0, 0x0) 04:26:40 executing program 3: socketpair(0x10, 0x3, 0xfffffff8, &(0x7f0000000000)) 04:26:40 executing program 0: r0 = socket(0xa, 0x3, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8902, &(0x7f0000000000)) 04:26:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/igmp6\x00') lseek(r0, 0x141581f9, 0x0) 04:26:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:40 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x8, 0x163800) read$hidraw(r0, 0x0, 0x0) 04:26:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/igmp6\x00') lseek(r0, 0x141581f9, 0x0) 04:26:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:26:41 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000100)={0x0, 0x9}, 0x12) 04:26:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:41 executing program 0: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0xfffffffffffffe01, 0x200000) 04:26:42 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000000c0)={0x0, &(0x7f0000001140)=""/4096, 0x0, 0x1000}, 0x20) 04:26:42 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0, 0x0) 04:26:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x402c542d, 0x0) 04:26:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300"], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xea1, 0x5, "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"}]}]}, 0xec4}}, 0x0) [ 1220.298219][T24333] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:42 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:26:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300"], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:42 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x1c542) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) 04:26:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x6f, 0x0, 0x0, 0x0, 0x0, "aea316095c9b1391"}) 04:26:43 executing program 0: bpf$OBJ_GET_MAP(0xa, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:26:43 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) [ 1221.367102][T24351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1221.561844][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd 04:26:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000024c0)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0x0, &(0x7f0000002400)={[{@resgid={'resgid'}}]}) 04:26:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300"], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x400445a0, &(0x7f00000002c0)=""/206) [ 1221.836314][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 1221.963460][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1221.974980][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1221.985577][ T5] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 1221.995825][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1222.129554][T24364] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1222.299031][T24366] EXT4-fs (loop0): fragment/cluster size (32768) != block size (2048) [ 1222.374910][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1222.384464][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1222.393595][ T5] usb 5-1: SerialNumber: syz [ 1222.645115][ T5] usbip-host 5-1: 5-1 is not in match_busid table... skip! 04:26:45 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 04:26:45 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:26:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 04:26:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @const]}}, &(0x7f0000000100)=""/153, 0x32, 0x99, 0x4}, 0x20) [ 1222.976749][T24374] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40284504, &(0x7f00000002c0)=""/206) 04:26:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:46 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d00000928e4020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000080)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:26:46 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:26:46 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) [ 1224.004772][T22035] usb 5-1: USB disconnect, device number 3 [ 1224.264771][T24396] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:47 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x80108906, 0x0) [ 1224.691983][T22035] usb 1-1: new high-speed USB device number 27 using dummy_hcd 04:26:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:47 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:26:47 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0, 0x0) 04:26:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='dummy0\x00', 0xb89, 0x5, 0x3ff}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000100)=0x1) io_getevents(r2, 0x7, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="01000700aaaaaaaaaabb0180c2000001bbbbbbbbb3bb000000000000aaaaaaaaaa160180c2000000aa"]) [ 1225.083704][T22035] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1225.095175][T22035] usb 1-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1225.193032][T24412] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:47 executing program 2: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)=0x1000) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000040)="a4bbd9997aeb3b7112ea") r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x890b, &(0x7f0000000000)) [ 1225.334352][T22035] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1225.343927][T22035] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1225.352456][T22035] usb 1-1: Product: syz [ 1225.356752][T22035] usb 1-1: Manufacturer: syz [ 1225.361557][T22035] usb 1-1: SerialNumber: syz [ 1225.680861][T22035] usbip-host 1-1: 1-1 is not in match_busid table... skip! [ 1225.715158][ T27] audit: type=1800 audit(1601612808.001:66): pid=24420 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16850 res=0 errno=0 04:26:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x80045439, 0x0) 04:26:48 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0, 0x0) [ 1226.386049][ T27] audit: type=1800 audit(1601612808.671:67): pid=24428 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16850 res=0 errno=0 04:26:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x0, 0x0, 0x0, 0x14}, 0x40) 04:26:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:49 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x40049409, 0x0) 04:26:49 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1227.207775][ T5] usb 1-1: USB disconnect, device number 27 04:26:49 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8953, &(0x7f0000000000)) 04:26:49 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0, 0x0) 04:26:49 executing program 4: socket(0xa, 0x2, 0x3a) 04:26:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:50 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:26:50 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x891b, 0x0) 04:26:50 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$urandom(0xffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 04:26:50 executing program 4: r0 = socket(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:26:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 04:26:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:51 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x541b, 0x0) 04:26:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000001140)=""/4096, 0x1100000, 0x1000}, 0x20) 04:26:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:26:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045440, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 04:26:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:51 executing program 4: bpf$OBJ_GET_MAP(0x16, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 04:26:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:52 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8918, 0x0) 04:26:52 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:26:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xea1, 0x5, "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"}]}]}, 0x20002244}}, 0x0) 04:26:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:52 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c180000000000000000b9001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000300)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000001440)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 04:26:53 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8953, 0x0) 04:26:53 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:26:53 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x2080}, {&(0x7f0000011800)="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", 0x1e9, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x8000}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f0000012f00)) unlinkat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 04:26:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:26:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r1, 0x703, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 04:26:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:54 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1232.204963][T24531] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 1232.214557][T24531] ext4 filesystem being mounted at /root/syzkaller-testdir284850469/syzkaller.6vTBor/694/file0 supports timestamps until 2038 (0x7fffffff) 04:26:54 executing program 1: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "277be8", 0xe47, 0x2f, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xdbb, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "524b62619042435646b3b630ed88ea2a31bd7402b90be66255428351738f81ee52f8b5569832cac070f7acc0556178"}, {}, {}, {0x8, 0x6558, 0x0, "50c630931f29260243116a8b980e5b31bc"}}}}}}}, 0x0) [ 1232.761413][T24550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1232.895573][T24552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:26:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x6, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/156, 0x2c, 0x9c, 0x1}, 0x20) 04:26:55 executing program 2: ioctl$TCSETSW(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:55 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:26:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x1}], &(0x7f0000000080)='GPL\x00', 0x1, 0x8a, &(0x7f00000000c0)=""/138, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:26:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:55 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000006, 0x8010, 0xffffffffffffffff, 0x9d39a000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 04:26:56 executing program 2: ioctl$TCSETSW(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000040)="10973e138edb55930c94ac729eacd245e9e2039c77078557be41c853b5b8e875d4e9546c16573bd25c94ee0a429e9d72f6a002e0f7e499b48d74906609f3c5f9b981e99a1f53dd7b39709a8c1e665482a41dba136dd5ef0340025d850f6bfcd8be4f5106bb6ade2d9dd63ec03e58c36d89ef3c5ab06493189b4e59260dd6a154782163a8da5b9392ef92eb468a91a01d1e322d2160133598b6", 0x99}, {&(0x7f0000000100)="4bfb2b98e73421a0db2b36b118dacfffdaf110c0d0b4d6b68c9b341d80214b5ba25dd0527e3ac8e8680079452c6936b1633c9b05b90442f4e09c803a1d4cbb0d354ab76bcedc314000d16284e5e973", 0x4f}, {&(0x7f0000000180)="8e9d54751d7f50dfcb76", 0xa}, {&(0x7f00000001c0)="e39136e999cd350a855ff28c3df260ce3a4cd8cf604a86", 0x17}, {&(0x7f0000000200)="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", 0x3c7}], 0x5}, 0x0) 04:26:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x7f, 0xf98a, 0x8}, 0x40) 04:26:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000010000000014000000", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1234.287893][T24570] IPVS: ftp: loaded support on port[0] = 21 04:26:56 executing program 2: ioctl$TCSETSW(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000000c0)=""/153, 0x2e, 0x99, 0x1}, 0x20) [ 1234.933937][T24602] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:26:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:26:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000010000000014000000", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:26:57 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0xffff, @local, 'syz_tun\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f00000000c0)) 04:26:57 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1235.916503][T24612] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1237.727152][T24572] IPVS: ftp: loaded support on port[0] = 21 [ 1238.758439][T16388] tipc: TX() has been purged, node left! [ 1238.777456][T16388] tipc: TX() has been purged, node left! 04:27:02 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000006, 0x8010, 0xffffffffffffffff, 0x9d39a000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 04:27:02 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x6100, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xd7, &(0x7f0000000300)=""/215, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:27:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000010000000014000000", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:27:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000007b0f81a23d64dccfdc281fe76c"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xfa, &(0x7f0000000100)=""/250, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:27:02 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1240.561171][T24655] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1240.991012][T24662] IPVS: ftp: loaded support on port[0] = 21 04:27:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:27:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000100000000140000000800", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:03 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000006, 0x8010, 0xffffffffffffffff, 0x9d39a000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 04:27:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x1c}}, 0x0) 04:27:04 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1241.916700][T24687] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1242.145329][T24691] IPVS: ftp: loaded support on port[0] = 21 04:27:04 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:27:06 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000006, 0x8010, 0xffffffffffffffff, 0x9d39a000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 04:27:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000100000000140000000800", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x34, 0x0, 0xfffffffffffffd25) 04:27:06 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) 04:27:06 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1244.372803][T16388] tipc: TX() has been purged, node left! [ 1244.848525][T24732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:27:07 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0fc7c1aa296d53b315eb276acf00ea42593ddd"}) [ 1245.355955][T24737] IPVS: ftp: loaded support on port[0] = 21 04:27:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000100000000140000000800", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:08 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1246.105166][T24764] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:27:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000006, 0x8010, 0xffffffffffffffff, 0x9d39a000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 04:27:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4004001, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x34, 0x0, 0xfffffffffffffd25) 04:27:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000010000000014000000080003", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045439, 0x0) [ 1246.903722][T24774] IPVS: ftp: loaded support on port[0] = 21 [ 1247.258070][T24778] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:27:10 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000006, 0x8010, 0xffffffffffffffff, 0x9d39a000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 04:27:10 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:10 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003001e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x0) 04:27:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000010000000014000000080003", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045439, 0x0) [ 1248.761889][T24807] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1248.892043][T24812] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1248.922635][T24811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1249.119646][T16388] tipc: TX() has been purged, node left! [ 1249.158779][T16388] tipc: TX() has been purged, node left! 04:27:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045439, 0x0) 04:27:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000010000000014000000080003", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1249.435173][T24816] IPVS: ftp: loaded support on port[0] = 21 04:27:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000100)='K', 0x1}], 0x1}, 0x0) [ 1250.142451][T24833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:27:13 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x1000006, 0x8010, 0xffffffffffffffff, 0x9d39a000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x208000, 0x800}, 0x18) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 04:27:13 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x10094) 04:27:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1251.402079][T24856] IPVS: ftp: loaded support on port[0] = 21 04:27:15 executing program 1: 04:27:15 executing program 0: socket(0x1e, 0x805, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='westwood\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$nl_generic(0x10, 0x3, 0x10) bind$isdn_base(0xffffffffffffffff, &(0x7f00000001c0), 0x6) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x100000530) 04:27:15 executing program 2: 04:27:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:15 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:15 executing program 2: 04:27:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:16 executing program 1: 04:27:17 executing program 4: 04:27:17 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:17 executing program 0: [ 1254.688596][T16388] tipc: TX() has been purged, node left! [ 1254.711198][T16388] tipc: TX() has been purged, node left! [ 1254.780411][T16388] tipc: TX() has been purged, node left! 04:27:18 executing program 2: 04:27:18 executing program 0: 04:27:18 executing program 4: 04:27:18 executing program 1: 04:27:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:19 executing program 2: 04:27:19 executing program 4: 04:27:19 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:19 executing program 0: 04:27:19 executing program 1: 04:27:19 executing program 4: 04:27:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r2], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:20 executing program 0: 04:27:20 executing program 2: 04:27:20 executing program 1: 04:27:20 executing program 4: 04:27:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:21 executing program 2: 04:27:21 executing program 0: 04:27:21 executing program 1: 04:27:21 executing program 4: 04:27:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:21 executing program 2: 04:27:22 executing program 0: 04:27:22 executing program 1: 04:27:22 executing program 4: 04:27:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:22 executing program 2: 04:27:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:23 executing program 1: 04:27:23 executing program 0: 04:27:23 executing program 4: 04:27:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:23 executing program 2: 04:27:23 executing program 0: 04:27:24 executing program 1: 04:27:24 executing program 4: 04:27:24 executing program 2: 04:27:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:24 executing program 0: 04:27:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:24 executing program 1: 04:27:25 executing program 2: 04:27:25 executing program 4: 04:27:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:25 executing program 0: 04:27:26 executing program 1: 04:27:26 executing program 4: 04:27:26 executing program 2: 04:27:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:26 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:26 executing program 0: 04:27:27 executing program 1: 04:27:27 executing program 2: 04:27:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:27 executing program 4: 04:27:27 executing program 0: 04:27:27 executing program 1: 04:27:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:28 executing program 4: 04:27:28 executing program 2: 04:27:28 executing program 0: 04:27:28 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:28 executing program 1: 04:27:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:28 executing program 4: 04:27:29 executing program 2: 04:27:29 executing program 0: 04:27:29 executing program 1: 04:27:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:29 executing program 4: 04:27:29 executing program 2: 04:27:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000001000000001400000008000300", @ANYRES32=r3], 0x28}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 04:27:29 executing program 0: 04:27:30 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:30 executing program 1: 04:27:30 executing program 4: 04:27:30 executing program 2: 04:27:30 executing program 1: 04:27:30 executing program 0: 04:27:31 executing program 5: 04:27:31 executing program 4: 04:27:31 executing program 2: 04:27:31 executing program 5: 04:27:31 executing program 1: 04:27:31 executing program 0: 04:27:31 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:32 executing program 4: 04:27:32 executing program 2: 04:27:32 executing program 5: 04:27:32 executing program 1: 04:27:32 executing program 0: 04:27:33 executing program 4: 04:27:33 executing program 2: 04:27:33 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:33 executing program 1: 04:27:33 executing program 5: 04:27:33 executing program 0: 04:27:33 executing program 4: 04:27:34 executing program 2: 04:27:34 executing program 1: 04:27:34 executing program 0: 04:27:34 executing program 5: 04:27:34 executing program 4: 04:27:34 executing program 2: 04:27:35 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:35 executing program 5: 04:27:35 executing program 1: 04:27:35 executing program 0: 04:27:35 executing program 4: 04:27:35 executing program 2: 04:27:36 executing program 1: 04:27:36 executing program 5: 04:27:36 executing program 0: 04:27:36 executing program 2: 04:27:36 executing program 4: 04:27:36 executing program 1: 04:27:37 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:37 executing program 0: 04:27:37 executing program 5: 04:27:37 executing program 2: 04:27:37 executing program 4: 04:27:37 executing program 0: 04:27:37 executing program 1: 04:27:37 executing program 5: 04:27:37 executing program 4: 04:27:37 executing program 2: 04:27:38 executing program 0: 04:27:38 executing program 1: 04:27:38 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:38 executing program 5: 04:27:38 executing program 4: 04:27:38 executing program 2: 04:27:38 executing program 0: 04:27:38 executing program 1: 04:27:39 executing program 5: 04:27:39 executing program 4: 04:27:39 executing program 2: 04:27:39 executing program 0: 04:27:39 executing program 1: 04:27:39 executing program 5: 04:27:40 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:40 executing program 4: 04:27:40 executing program 2: 04:27:40 executing program 0: 04:27:40 executing program 5: 04:27:40 executing program 1: 04:27:40 executing program 4: 04:27:40 executing program 2: 04:27:41 executing program 0: 04:27:41 executing program 5: 04:27:41 executing program 1: 04:27:41 executing program 2: 04:27:42 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:42 executing program 4: 04:27:42 executing program 0: 04:27:42 executing program 5: 04:27:42 executing program 1: 04:27:42 executing program 2: 04:27:42 executing program 4: 04:27:42 executing program 0: 04:27:42 executing program 5: 04:27:42 executing program 1: 04:27:43 executing program 2: 04:27:43 executing program 0: 04:27:43 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:43 executing program 4: 04:27:43 executing program 5: 04:27:43 executing program 1: 04:27:43 executing program 2: 04:27:43 executing program 0: 04:27:44 executing program 4: 04:27:45 executing program 5: 04:27:45 executing program 4: 04:27:45 executing program 1: 04:27:45 executing program 0: 04:27:45 executing program 2: 04:27:46 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:46 executing program 4: 04:27:46 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)='Z', 0xfffffdef}], 0x1}, 0x0) 04:27:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000080)="02b4b472bf87fbbf1cf72bfae8fd16d33b3b65fcba8cbaf35a73de621b81bda1bc116fecbac973d5264f09d751112c727af2ac05df79956951ed89c13eb712cde9735e707bb50cc5d7b56f009b42e2392e7d12e7490a7d92bb24ad13b93cb6e8dfb71a79b7713d062e9853f8bfee4c5e88ec08985e07b539d3b87f9103e33cea726daeed3d5ebe2849679288c98707765367b42b540fb97df22aacc9a4b0de796ea32de177edfb438fac798b59029669d6b56e6e7aa1fa186a2710f3f853f416082199849aa3a3a58141079cdf6a426f2c9c8975f95d6d84b9d48e6058a3c7ad53e21f4a91460494a1a46c22456ebda1718c3a6d1c7ccc1506f1e420464c8097b1a84441bd3521423fafee664bc238dcdd6da9c1495fafe1167054c9bf346a663cb09ec2124d18aa852c364b5b895422322b3fe795ff9472b54b579204af880c88bd2602fd7e3375382c0b6b708fc7472406145404b2b34ed0466b4c19962e851c9f00913bc14715d1e0f436d54c49d2d51ed763e829a95a3930103f481518d40e119bd45024e279b0aa0ec90f3f579b741d71093d6325a5906d6f5f7728f86efa8c8e8f3714fafae6ab4d856def841cd41ab5f8de2ef779986a2bc2890a86123650c11ab832a77a7abab7441de304c2e2a6f6ff563262731c8b19f914e514caede0cf89f2df0ac5195852eaec400be1998423e8fef163a2b174670e81ad4ebc0be4256dd347ab4240f31467159f6368bcc4441c6424ff75d155cd0809a8f4445df4accca5f82820023d72fa8795d75e5320317089b54e910ac144a9e9a063636abe6e1823d197d4c5ae1d5b8707dd7886964c6214bf39ac0cc2a27a3237cacafcd879d4db0071d046fb41534a306a6ac1829cba1ef5b4a289b0420fb892ed05e3440a912c5cfecfaa42086151748892c6bb167b4ee68d3366396b4d80220d410fd38decbe4a28fc5aff6e0aa1596226ec0d74d799b5a7b61f94be06c123d864d4ee936c6a1c352611eb63ebb1d6680fff3ee81f216d6c7a33fa4bbb2859ce762f9093345e155bacdaaf14e3801c5b6832a10b2399ac5cfcefc521f69bcab97a85c7659ad5fa34f34f2affc0101717247179539f0fcd5f166951e60dbb09b66c8a5548debf08ca80b7d9f1ad734c1720e0e76aa529137ce2f5919eca9e4e432a41726bc2b78e4af03576e38a17a642d5efa52c8a94f0e79ec5aacf63a8089e8f20cbd709983501785cfa28ee3c6b13a738a59ac2348be188409ac50087b496a71a5f44af07369f3acfbffb9d990cb52031232c9f91c0cfb41b02d50c10d9811150edbe13fa815cc56072a5dcdc486a31482427929f7298f943c64c88a1d0df7ec5ec9faf98e1cb789613cb93530af6ad82ab517c9513766e57212bab01c9aa77219b13394404e71c2542c35bfb7ff54394a099d19783baec19490f8c0b788a56f5c030433893a743a73d4a8ee51fe78e943abf44c8cd73cd5e7bed89ca972a4d7532940bd2b648dad1219603f0bfcb981280559e11227be70cd1d3069287160400af715c8534d9963a477c8a0ba92fdcae645a6ab31a31fb649d85653865634eb91412ffd240322891da12e5030c715b5364e73c2e98abd3ce2903319630af719ce4723fbb5cace4c5b3954c955f12eac84bd0ce6555c8aafb1368e43efd6f20de9f3b4f7128949463385d5d14ee5107a79c4fd2d2332e688803edd713a612660ac1f803921142def5841a96b80c3aa00062a7bda44d835428d8238326400fd9f28c3c7ed994e321b05f837c1f895c703237166220d2384e56908f447d08c10416218d581bbf8014ec8854b1e56d9f77636998caf8df4ac6d866440cb2bd83bb7d28a62a60fdf385b8c1669f5f33a72a8c5e52b5793f317bd41cdcbe5cbe36fb29a6b5b3b36dce569621b45322eef048a60cd30a09e130c95c5c3d1755c523b4a413fe3064e80e8126635e957c4f8ad5c80cb422cc31579c7977e7cdeeb978fcb09b43a745f81963adbfd7767eae518f58068a9b53373ea175637e339bd989545c330d875daf45fe21df9e7f8b80d25fc50b2ad03f58c75a3f339c0665b37d71d37fa6e707d4ab8a63b0f12943274e4a0ca4842c8e73998379ba85a24b4fb355ff4511aef3448752132476bd90db6141fd1e2ccd3ea849fe23856b9456a19aac5ef04b10e37c9899c0fb6d6b8ce73a09283db42dcbb4b9c4db3810f681c4ec6564031830acc357e0d9a3fa9716a86b0666cea53c3ed66b4aa7e46d67680aaac8c5a09897ba605b56bd9878d73e5101ca9cc3774c376d59e8a0a5adc0ccad45e509d74f0b9eb025d806a7eb23373c53b8ee6458c6fdd8b56cfd14ed292da79d00085c1786d8150c28bd0f7ad78cba518b7d063955cac1df253480c66afe94b3523fca630fcf2cce79e8f1ee89ddcab638b8b79dc1a28fabaa9ba644d6e5eece8b74d80afc117181583451189f12d70ed1d6bbbcd580b3a87ab466e2885af298ea2f7ee43f893a585f370f071b015d3a7ba0cf137604bcef82667c08b4e711b666844b2b734ba559ba00fb3fe1396d9df6d33dac3781e27f82a7a94249adc21e4412e4209cadd380129f4e44cb2141463e0e93ae48f5cec902bc65ecc70bc0bd7d301780b9fd2720d826825d92a34d7ed021f81ca92a608df1c47bdd00dc02b869f2aeb2e74cdcf6dfff5618ec291c930cb7824570f556922e6b24a94ea1a248eae876fd3f4ab39ee1bbf8d0e1958eb8c4f05e6e2e63b34c5cd4d1295e5b1291c50a90e04599ced796c2b57b3132b9edc298177646e9d4e858eedd595f12d46cf100f52ad52609444e017f5a4cb6e702aab010d20ef93cc12570c4969828fad72e680dfad01c1e07588ad3bf6c1a6302cd991655398bdc6036ac82f1f1ba193777c8dccdc2b542a2f48bb196aeae5670264aba106205fb94358d60c04b0b09adf6bd2d7ce0d387483300197cc2ef95caf3f09c47d08dd716a761ea5ae84f4ecfbad8920c69ce971919b6126431d9b9b40205832ba42fbab7fb39677f7bbf718b2619201ba215beb72e8c71d9ce4cede534018b6fae54b869dd1a097f56a057e747c57c5e7d81ebd8571ad088ac67d24f0b42c950a139e2c9474cc15f9f86d1cc8f303b05539bcb1c57079d96c9f7f2ccf121614e78bd700c29988d513ea97ef05b1b81b81bf4aaa1959dd3e631af1e721c17d9fcd1c14a4080a2ba6ebea47de4db601c0ee6fb226968c370ccf3b0afd2ec3a90ca0a4af3abc1aa1550c5a6702dc3adbe4bd500f5daf5e9fec1bb54cae9644541c4bfb13e206daac46a4d4c70f800d2f455b7a6dbe1820419d49855081a1e771662cdf8729a1f41d1f0377fc4157e9b6a50adb2153209404c19d8cc8ed70a1237c91b70ea98775331b2334550be70f188eaa7ade475b7f77948b9e95c675e64c6579c8595415ed7cfba87916b31f71921281c81d5cb082c5ed5a097e696f6da74c5534c4aee95bc0698936c24507f23c2824dc85abaefc9a95302ec04a2ee874de530b329bde1d2e49e73cbaf5bbfa0d3489b54b3500c80b0797b5b3c8ba8de61f2ad7287d80cba462288d3f7085b92141847845f2bfb79729b034c5d42d539cf4b729a487f3e39eccf27054174dc7d1bd564d9228a6e762547837e9432c6db230535aae84ec9d2435dd490c0bcea5a6f17ebc8f58d21ec041020354f1ba811a4024ff3670152479ab1fd922d36832c72e67eecffcb24f3003e0b9a8192ae94f0a4dc8a134cde8b313dd4f204069fe6e0fa7e5e12de2429e9e0618ab677082a02eaefa3411a0217b7c454c29653258ce1a62b23cdc842785491aa1c5b5e229461f2b5f4987c2df2864724ee67a16e88e7dd93ea6663a4a72138714d202655034e67b2087f56f45749251274782bbc0ea2effbee6b574952abb2ea60b1e45d4a0f829d53bd916a16ff0719d2428450243cdf73984bdff2dd42f3895a22024b24e3b551294da778bcd81121d519ed72103e22e63db69f86dbd0b6c619d232953ecb9393d5e64b22fbc764f0016fef4e47933ff9df4b7eeb9db9740cf303dcd3c35640d93609762fdb5ac3b59e192a7bc51f8bfe725ccfc4c2138e61ac65197113f77d317297c0763a44c6e57bc7453f6de0c6a4d2650836dd4ded919edb684be1ab9facbd7f7f89e893372cd182b649fd80b991cb84c41e1bec50195cddb5ca3befaf9f9ebded0a13698b116f32daf98ce50ea5cb26a1bc790c5e14b3c671b3a651034e7d83deb6d55a547dc10b9017ddeef614977d374d6da0020f6fdcd69082653e749030c92f190d32435592a9fd7e722c03731fc6bdc9eba09e0068395fc4ea902cbe87e19bf976d55faeaba2260da7317eabe43d702110dbfe25770774c0f66ed60ffb97716a794382767591d3698666e84625f3cbd37442bf2d8c18cdaf3a41b280b7583832c0424804fb5e6fe7dc9ec5386104efa2765e0f12e0ef634b10912546f29b09b1923b93a22142968ce95b5653fd06379c82c74579ad8e20637315708d202edb793b227d515ac6c2baf99768a14ba16c8ef8b46c7bed2bc7ee00d0adf9ccd70bb9cce9e3479361e13d216e9b9f69e2e00a5274269201e16fea31c199b818052deeb6e05018b9665893a1d062615ca807a0b6bcde333814bb1ac8de9955b1804f0531f4c5a5c30163712990624259724283aab74f9fb4b53d5e7128209bef4cb84310108f05a1d7c146a27d7a92222b88bd31e7237fd400a675745a39fe02d895ba47234f7651341517aff15d416745e91d1d64a4345bd2dce2eb24baa6d8900acbda8e1502b1dd3d0a8eaedafd60a9367b25499d6b074683539d2dc812e0d9c1c8b4983428ff5300a26df7cedce57876d968595566d5b78062207c303d9f1f01fe0072c9b469fcd6b4a26df4bc0c0ccb95ee4815812e2d8a19fbd2cd71187a7dc751ae5286a669f0e679fe420ac9919a1f472e9648600574d8ba52e13360df1d25d037efeed7414e4fb1d593fec04ee27bdc487e2c80054703334d8de1e1e5909bd8e38d61e982113bd35aa91e19cf9b3b554b51a35b8d3c5320c92e20306386ab0fbb268179ae41236d16f4473dacc6c5a124c45577557e134af0fbfe70d801e311aea92e10ecde946b88f2b7364f4635bd56932b4de1b67b5624828e0b965ef65060ba37dd58514e0eef97da6c955af56b798e7e3c10a2279aba6c61defba3ac5185f8480d2d542a841cd9ac5050fbd2a4b2bdac2f7413f6114407ca7357e3f01cead0caf7a82007c809c356306af37641c0a055cd36ab10f654eeac14443e8bd7374c11df9e1566b7c00b2e75081df42660c1327509b401779f4434a5d2422c5adbd1b78bf792", 0xec0}, {0x0}, {&(0x7f00000017c0)="b2", 0x1}], 0x3}, 0x2040) 04:27:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 04:27:46 executing program 2: socketpair(0x2, 0x2, 0x73, &(0x7f0000000680)) 04:27:46 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000001440), 0x40) 04:27:47 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:47 executing program 0: bpf$MAP_CREATE(0x1c, &(0x7f0000001440), 0x40) 04:27:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001440)={0x16, 0x0, 0x10000, 0x2, 0x62}, 0x40) 04:27:47 executing program 2: socketpair(0xa, 0x3, 0x88, &(0x7f0000000680)) 04:27:47 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x25}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xaa, &(0x7f0000000140)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:27:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5, 0x1d8, 0x3, 0x8}, 0x40) 04:27:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004e00)={0x0, 0x0, 0x0}, 0x2060) 04:27:48 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x404c881) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)='Z', 0xffffff1f}], 0x1}, 0x0) 04:27:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:27:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000001440)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x10) 04:27:48 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x69, 0x0, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xaa, &(0x7f0000000140)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:27:49 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:49 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000160) 04:27:49 executing program 0: socketpair(0x26, 0x5, 0x20, &(0x7f0000000080)) 04:27:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9}]}]}}, &(0x7f0000000380)=""/187, 0x3e, 0xbb, 0x1}, 0x20) 04:27:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0xfffffffffffffcf0}, 0x0) 04:27:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001980)=""/253, 0x2a, 0xfd, 0x1}, 0x20) 04:27:50 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x46001, 0x0) 04:27:50 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 04:27:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x7, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 04:27:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x3ffdcf, 0x6, 0x0, 0x1}, 0x40) 04:27:50 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:27:51 executing program 0: socketpair(0x2, 0x1, 0xf5, &(0x7f0000000680)) 04:27:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@ldst={0x1, 0x0, 0x3}], &(0x7f0000000100)='syzkaller\x00', 0x6, 0xe2, &(0x7f00000011c0)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:27:51 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)='Z', 0xffffff1f}], 0x1}, 0x0) 04:27:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000140)) 04:27:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2000014d, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xaa, &(0x7f0000000140)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:27:52 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="316c2ebbbe4e90a1e4a00a10f660506e", 0x10}], 0x1}, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffa8, &(0x7f0000000200), 0x1}, 0x0) 04:27:52 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000080), 0x2) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="ed", 0x1}], 0x1}, 0x0) 04:27:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x2, 0x7, 0x6, 0x0, 0x1}, 0x40) 04:27:52 executing program 5: socketpair(0x29, 0x2, 0x0, &(0x7f0000000680)) 04:27:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0xe}, 0x40) 04:27:52 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x1, 0x6, 0xaa, 0x7b, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 04:27:53 executing program 1: 04:27:53 executing program 5: 04:27:53 executing program 2: 04:27:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001440)={0x16, 0x7fff, 0x0, 0x2}, 0x40) 04:27:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x38f910ad0b051cf7}, 0x40) 04:27:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000023c0)={0x6, 0x0, 0x0, 0x0, 0x4}, 0x1d) 04:27:54 executing program 1: 04:27:54 executing program 2: 04:27:54 executing program 4: 04:27:54 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:55 executing program 0: 04:27:55 executing program 5: 04:27:55 executing program 1: 04:27:55 executing program 2: 04:27:55 executing program 4: 04:27:55 executing program 0: 04:27:56 executing program 5: 04:27:56 executing program 4: 04:27:56 executing program 2: 04:27:56 executing program 1: 04:27:56 executing program 0: 04:27:57 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:57 executing program 5: 04:27:57 executing program 4: 04:27:57 executing program 2: 04:27:57 executing program 1: 04:27:57 executing program 0: 04:27:57 executing program 5: 04:27:57 executing program 4: 04:27:58 executing program 1: 04:27:58 executing program 2: 04:27:58 executing program 0: 04:27:58 executing program 4: 04:27:59 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:27:59 executing program 1: 04:27:59 executing program 5: 04:27:59 executing program 2: 04:27:59 executing program 0: 04:27:59 executing program 4: 04:27:59 executing program 5: 04:27:59 executing program 0: 04:28:00 executing program 1: 04:28:00 executing program 2: 04:28:00 executing program 4: 04:28:00 executing program 5: 04:28:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:01 executing program 0: 04:28:01 executing program 1: 04:28:01 executing program 4: 04:28:01 executing program 2: 04:28:01 executing program 5: 04:28:01 executing program 0: 04:28:01 executing program 2: 04:28:01 executing program 1: 04:28:01 executing program 4: 04:28:01 executing program 5: 04:28:02 executing program 1: 04:28:02 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:02 executing program 2: 04:28:02 executing program 0: 04:28:02 executing program 5: 04:28:02 executing program 4: 04:28:02 executing program 1: 04:28:03 executing program 2: 04:28:03 executing program 0: 04:28:03 executing program 4: 04:28:03 executing program 5: 04:28:03 executing program 1: 04:28:03 executing program 2: 04:28:04 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:04 executing program 4: 04:28:04 executing program 0: 04:28:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 04:28:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:28:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 04:28:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) dup2(r1, r2) 04:28:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='io\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 04:28:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffc}}) [ 1303.228571][ T27] audit: type=1400 audit(1601612885.511:68): avc: denied { dac_override } for pid=25370 comm="syz-executor.0" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 04:28:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)="22691321ab590a700e982426f9e01daa825afa67a400cce9625b25db272f298f16b49cbc6186d1de12cf6826bfb1e3ba8a906c6dd2ae7a2d49a1d1782596c0655e5f3ee8961cea2d090286d1eaefdac1fe0d", 0x52}, {&(0x7f0000000200)='@', 0x1}], 0x2) 04:28:06 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1304.016582][ T27] audit: type=1400 audit(1601612885.571:69): avc: denied { sys_ptrace } for pid=25366 comm="syz-executor.0" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 04:28:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='io\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 04:28:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="a00000000000000001"], 0x420}, 0x0) 04:28:07 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000040)=ANY=[], 0xa, 0x0, 0x0, &(0x7f00000007c0)=[@rights, @rights], 0x20}, 0x0) 04:28:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffc}}) 04:28:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 04:28:07 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='G', 0x1}, {0x0}, {&(0x7f0000000200)='@', 0x1}], 0x3) 04:28:07 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000040)=@in6={0x18, 0x3}, 0xc, 0x0, 0x0, &(0x7f0000001780)=ANY=[], 0x20}, 0x0) 04:28:07 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 04:28:08 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffc}}) 04:28:08 executing program 4: 04:28:08 executing program 0: 04:28:08 executing program 2: 04:28:09 executing program 1: 04:28:09 executing program 4: 04:28:09 executing program 2: 04:28:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 04:28:09 executing program 0: 04:28:09 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:10 executing program 1: 04:28:10 executing program 4: 04:28:10 executing program 2: 04:28:10 executing program 0: 04:28:10 executing program 1: 04:28:10 executing program 5: 04:28:10 executing program 4: 04:28:10 executing program 2: 04:28:11 executing program 0: 04:28:11 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:11 executing program 1: 04:28:11 executing program 5: 04:28:11 executing program 4: 04:28:11 executing program 2: 04:28:11 executing program 0: 04:28:12 executing program 1: 04:28:12 executing program 5: 04:28:12 executing program 2: 04:28:12 executing program 0: 04:28:12 executing program 5: 04:28:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:13 executing program 1: 04:28:13 executing program 2: 04:28:13 executing program 0: 04:28:14 executing program 4: 04:28:14 executing program 5: 04:28:14 executing program 1: 04:28:14 executing program 2: 04:28:14 executing program 0: 04:28:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:14 executing program 0: 04:28:14 executing program 1: 04:28:14 executing program 5: 04:28:14 executing program 2: 04:28:14 executing program 4: 04:28:15 executing program 0: 04:28:15 executing program 1: 04:28:15 executing program 5: 04:28:15 executing program 2: 04:28:15 executing program 4: 04:28:16 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:16 executing program 0: 04:28:16 executing program 5: 04:28:16 executing program 4: 04:28:16 executing program 2: 04:28:16 executing program 1: 04:28:17 executing program 0: 04:28:17 executing program 1: 04:28:17 executing program 4: 04:28:17 executing program 5: 04:28:17 executing program 2: 04:28:17 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:17 executing program 0: 04:28:17 executing program 4: 04:28:18 executing program 1: 04:28:18 executing program 5: 04:28:18 executing program 2: 04:28:18 executing program 0: 04:28:18 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:18 executing program 5: 04:28:18 executing program 4: 04:28:18 executing program 1: 04:28:18 executing program 2: 04:28:19 executing program 0: 04:28:19 executing program 4: 04:28:19 executing program 5: 04:28:19 executing program 1: 04:28:19 executing program 2: 04:28:19 executing program 0: 04:28:20 executing program 4: 04:28:20 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:20 executing program 5: 04:28:20 executing program 1: 04:28:20 executing program 2: 04:28:20 executing program 0: 04:28:20 executing program 4: 04:28:20 executing program 5: 04:28:21 executing program 1: 04:28:21 executing program 2: 04:28:21 executing program 0: 04:28:21 executing program 4: 04:28:21 executing program 5: 04:28:21 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:21 executing program 1: 04:28:21 executing program 0: 04:28:21 executing program 2: 04:28:22 executing program 4: 04:28:22 executing program 5: 04:28:22 executing program 0: 04:28:23 executing program 1: 04:28:23 executing program 2: 04:28:23 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 04:28:23 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000340)={0x0, 0x0, [], [@jumbo]}, 0x10) 04:28:23 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:23 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x2000) 04:28:23 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 04:28:23 executing program 0: madvise(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x8) 04:28:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 04:28:24 executing program 1: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/134) 04:28:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), &(0x7f0000000080)=0x8) 04:28:24 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fsync(r0) 04:28:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 04:28:25 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000080), 0x4) 04:28:25 executing program 5: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 04:28:25 executing program 1: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 04:28:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:28:25 executing program 2: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0) 04:28:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0xc}], 0xc}, 0x0) 04:28:26 executing program 5: fcntl$setown(0xffffffffffffffff, 0x6, 0x0) 04:28:26 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0x1, [], [@pad1, @enc_lim, @padn]}, 0x10) 04:28:26 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 04:28:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@abs={0x8}, 0x8, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="552659e012702b968dcedabb4f5e4519f0f8d8c033207db5529903767e4c3da463d857073f09822c39f8bb8eb81ecb0524552b8a87f0fb160b47281cd304e046dddf8a7272a6ae54546877a63fd5e4c8bcc3544530db13cac5660c6019c65bec2b50a8192b0a9487c74db7382e7774d810709878e6d2e48d0c33df29b8e5e46638006a99a4d07c683fca5e38315033cdaf0655add3ae6f181792d6a3b1200c7b0e724c0a042c2529fc", 0xa9}], 0x2, &(0x7f0000001480)=[@cred, @cred, @cred], 0x48}, 0x0) 04:28:26 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 04:28:26 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:27 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000e40)={&(0x7f00000002c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000001c0)=[@rights], 0x10}, 0x0) 04:28:27 executing program 1: syz_emit_ethernet(0x102a, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 04:28:27 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x220600, 0x0) 04:28:27 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 04:28:27 executing program 4: futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 04:28:27 executing program 5: getresgid(0x0, 0x0, &(0x7f0000000200)) getrlimit(0x0, &(0x7f0000000080)) 04:28:28 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) socket$unix(0x1, 0x2, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 04:28:28 executing program 4: setgroups(0x49, &(0x7f00000000c0)) 04:28:28 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) listen(r0, 0x0) 04:28:28 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv4}}, 0x0) 04:28:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 04:28:28 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:29 executing program 1: connect(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x0, 0x1c, 0x3}, 0xfffffffffffffe74) 04:28:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 04:28:29 executing program 5: open(&(0x7f0000000b00)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0) 04:28:29 executing program 0: fchown(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) 04:28:29 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 04:28:30 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000003200)={&(0x7f0000001dc0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 04:28:30 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000780)='./file1\x00', 0x0, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') 04:28:30 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)}, 0x0) 04:28:30 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) 04:28:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000000040)=0x3d) 04:28:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000380)=[@rights], 0x10, 0x189}, 0x8) 04:28:30 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x10000000, 0x4) 04:28:30 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 04:28:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 04:28:31 executing program 2: pipe2(0x0, 0x8) 04:28:31 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 04:28:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x88) 04:28:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$lock(r0, 0xb, &(0x7f0000000040)) 04:28:31 executing program 5: copy_file_range(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:28:32 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:32 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x1c, 0x0) 04:28:32 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000040)={&(0x7f0000000000)=@file={0xa}, 0xa, &(0x7f0000000180), 0x4, &(0x7f0000000140)=[@cred, @cred], 0x2c}, 0x0) 04:28:32 executing program 1: setgroups(0x4, &(0x7f0000000040)=[0x0, 0x0, 0xffffffffffffffff, 0x0]) 04:28:32 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 04:28:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)=[@cred, @cred], 0x30}, 0x0) 04:28:32 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 04:28:32 executing program 4: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 04:28:33 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 04:28:33 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @empty, @random="7a92c3d7530c", @loopback}}}}, 0x0) 04:28:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x60008, 0x0, 0x0) 04:28:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 04:28:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100)={0xffffffff}, 0x8) 04:28:34 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xffffff00}}) 04:28:34 executing program 1: open(0x0, 0x1e43, 0x0) 04:28:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred, @rights], 0x28}, 0x0) 04:28:34 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 04:28:34 executing program 4: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) close(r0) 04:28:34 executing program 1: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000040)) 04:28:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000140)={@local, @local}, &(0x7f0000000180)=0xc) 04:28:35 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) 04:28:35 executing program 0: select(0x40, &(0x7f0000000000)={0x36b}, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0) 04:28:35 executing program 2: 04:28:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:35 executing program 1: 04:28:35 executing program 5: 04:28:36 executing program 4: 04:28:36 executing program 0: 04:28:36 executing program 2: 04:28:36 executing program 5: 04:28:36 executing program 1: 04:28:36 executing program 4: 04:28:36 executing program 0: 04:28:37 executing program 2: 04:28:37 executing program 5: 04:28:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:37 executing program 4: 04:28:37 executing program 1: 04:28:37 executing program 0: 04:28:37 executing program 2: 04:28:38 executing program 5: 04:28:38 executing program 4: 04:28:38 executing program 1: 04:28:38 executing program 0: 04:28:38 executing program 2: 04:28:39 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:40 executing program 2: 04:28:40 executing program 5: 04:28:40 executing program 4: 04:28:40 executing program 1: 04:28:40 executing program 0: 04:28:40 executing program 5: 04:28:41 executing program 4: 04:28:41 executing program 2: 04:28:41 executing program 0: 04:28:41 executing program 1: 04:28:41 executing program 5: 04:28:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:41 executing program 4: 04:28:41 executing program 5: 04:28:42 executing program 0: 04:28:42 executing program 2: 04:28:42 executing program 1: 04:28:42 executing program 4: 04:28:42 executing program 0: 04:28:42 executing program 5: 04:28:43 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:43 executing program 2: 04:28:43 executing program 1: 04:28:43 executing program 0: 04:28:43 executing program 4: 04:28:43 executing program 5: 04:28:43 executing program 1: 04:28:43 executing program 2: 04:28:44 executing program 5: 04:28:44 executing program 0: 04:28:44 executing program 4: 04:28:44 executing program 1: 04:28:44 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:44 executing program 2: 04:28:45 executing program 5: 04:28:45 executing program 0: 04:28:45 executing program 4: 04:28:45 executing program 1: 04:28:45 executing program 4: 04:28:45 executing program 0: 04:28:45 executing program 2: 04:28:45 executing program 5: 04:28:46 executing program 1: 04:28:46 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:46 executing program 0: 04:28:46 executing program 2: 04:28:46 executing program 5: 04:28:46 executing program 4: 04:28:46 executing program 1: 04:28:47 executing program 0: 04:28:47 executing program 2: 04:28:47 executing program 4: 04:28:47 executing program 5: 04:28:47 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:47 executing program 1: 04:28:47 executing program 0: 04:28:47 executing program 2: 04:28:48 executing program 4: 04:28:48 executing program 5: 04:28:48 executing program 1: 04:28:48 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:48 executing program 2: 04:28:48 executing program 0: 04:28:48 executing program 4: 04:28:48 executing program 5: 04:28:48 executing program 1: 04:28:49 executing program 2: 04:28:49 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:49 executing program 0: 04:28:49 executing program 4: 04:28:49 executing program 1: 04:28:49 executing program 5: 04:28:50 executing program 2: 04:28:50 executing program 0: 04:28:50 executing program 4: 04:28:50 executing program 1: 04:28:50 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:50 executing program 5: 04:28:51 executing program 2: 04:28:51 executing program 0: 04:28:51 executing program 1: 04:28:51 executing program 4: 04:28:51 executing program 5: 04:28:51 executing program 0: 04:28:51 executing program 2: 04:28:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:51 executing program 4: 04:28:52 executing program 1: 04:28:52 executing program 5: 04:28:52 executing program 0: 04:28:52 executing program 4: 04:28:52 executing program 2: 04:28:52 executing program 1: 04:28:52 executing program 5: 04:28:53 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:53 executing program 0: 04:28:53 executing program 4: 04:28:53 executing program 1: 04:28:53 executing program 2: 04:28:53 executing program 5: 04:28:53 executing program 0: 04:28:54 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:54 executing program 2: 04:28:54 executing program 1: 04:28:54 executing program 4: 04:28:54 executing program 5: 04:28:54 executing program 0: 04:28:54 executing program 4: 04:28:55 executing program 2: 04:28:55 executing program 1: 04:28:55 executing program 5: 04:28:55 executing program 0: 04:28:55 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:55 executing program 4: 04:28:55 executing program 2: 04:28:55 executing program 1: 04:28:55 executing program 5: 04:28:56 executing program 0: 04:28:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:56 executing program 4: 04:28:56 executing program 5: 04:28:56 executing program 2: 04:28:56 executing program 1: 04:28:56 executing program 0: 04:28:57 executing program 4: 04:28:57 executing program 5: 04:28:57 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:57 executing program 1: 04:28:57 executing program 2: 04:28:57 executing program 0: 04:28:57 executing program 4: 04:28:58 executing program 5: 04:28:58 executing program 2: 04:28:58 executing program 1: 04:28:58 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:58 executing program 4: 04:28:58 executing program 0: 04:28:58 executing program 5: 04:28:59 executing program 2: 04:28:59 executing program 1: 04:28:59 executing program 4: 04:28:59 executing program 0: 04:28:59 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:28:59 executing program 5: 04:28:59 executing program 2: 04:29:00 executing program 1: 04:29:00 executing program 4: 04:29:00 executing program 0: 04:29:00 executing program 5: 04:29:00 executing program 2: 04:29:00 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:00 executing program 4: 04:29:00 executing program 1: 04:29:01 executing program 0: 04:29:01 executing program 5: 04:29:01 executing program 2: 04:29:01 executing program 4: 04:29:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:01 executing program 0: 04:29:01 executing program 1: 04:29:01 executing program 5: 04:29:02 executing program 2: 04:29:02 executing program 4: 04:29:02 executing program 0: 04:29:02 executing program 5: 04:29:02 executing program 1: 04:29:03 executing program 2: 04:29:03 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:03 executing program 4: 04:29:03 executing program 0: 04:29:03 executing program 5: 04:29:03 executing program 1: 04:29:03 executing program 2: 04:29:03 executing program 4: 04:29:04 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:04 executing program 0: 04:29:05 executing program 5: 04:29:05 executing program 2: 04:29:05 executing program 1: 04:29:05 executing program 4: 04:29:05 executing program 0: 04:29:05 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:06 executing program 5: 04:29:06 executing program 2: 04:29:06 executing program 1: 04:29:06 executing program 4: 04:29:06 executing program 0: 04:29:06 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:06 executing program 5: 04:29:07 executing program 0: 04:29:07 executing program 2: 04:29:07 executing program 1: 04:29:07 executing program 4: 04:29:07 executing program 5: r0 = socket(0x1, 0x2, 0x0) bind$phonet(r0, &(0x7f0000000040), 0x10) 04:29:07 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:07 executing program 0: prctl$PR_GET_DUMPABLE(0x2a) 04:29:07 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580), 0x10, &(0x7f00000007c0)=[{&(0x7f00000005c0)=']', 0x1}], 0x1}}], 0x2, 0x0) 04:29:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) gettid() sendmsg$netlink(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000000300)={0x10}, 0x10}], 0x2}, 0x0) 04:29:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x5f) 04:29:08 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0x64010102}}, 0x24) 04:29:08 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000002a80)={0x10}, 0x10}], 0x2}, 0x0) [ 1366.298156][T26064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26064 comm=syz-executor.4 04:29:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)=ANY=[@ANYBLOB="fc0000003200010025bd7000fddbdf2535105d54c1"], 0xfc}], 0x1}, 0x0) 04:29:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1}, 0x40) [ 1366.727389][T26071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26071 comm=syz-executor.0 04:29:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9}, 0x40) 04:29:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{}, "0068347179546bfc", "3d040c49f52866b0b5c08d594af178ba410afd9acaba439d0d408f67daa88249", "0c4b6db9", "a07cfdc7964505cc"}, 0x38) 04:29:09 executing program 0: r0 = socket(0xa, 0x3, 0x81) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) [ 1367.224020][T26076] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 04:29:09 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:09 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) write$snapshot(r0, 0x0, 0x0) 04:29:09 executing program 1: bpf$MAP_CREATE(0x22, 0x0, 0x0) 04:29:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) 04:29:10 executing program 5: prctl$PR_GET_DUMPABLE(0x21) 04:29:10 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)='d', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8080) 04:29:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc00455d0, 0x0) 04:29:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = gettid() r1 = getpgrp(0x0) kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 04:29:10 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:11 executing program 5: prctl$PR_GET_DUMPABLE(0x8) 04:29:11 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 04:29:11 executing program 0: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 04:29:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc00455d0, 0x0) 04:29:11 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x10) 04:29:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000006c00)=""/125, &(0x7f0000006f00)=0x7d) 04:29:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000055c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, 0x0}}], 0x1, 0x0) 04:29:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc00455d0, 0x0) 04:29:12 executing program 1: socket(0x2, 0x6, 0x0) [ 1370.220413][T26123] IPVS: length: 125 != 24 04:29:12 executing program 5: bpf$OBJ_GET_PROG(0x22, 0x0, 0x0) 04:29:12 executing program 4: prctl$PR_GET_DUMPABLE(0x35) 04:29:13 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x5357d7d8c0960f82) 04:29:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc00455d0, 0x0) 04:29:13 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:13 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000009600)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 04:29:13 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 04:29:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 04:29:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 04:29:14 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc00455d0, 0x0) 04:29:14 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000009600)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 04:29:14 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc080, 0x0) 04:29:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd9bbacc8421d95, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:29:14 executing program 0: epoll_create(0x4) 04:29:15 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000009600)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 04:29:15 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc00455d0, 0x0) 04:29:15 executing program 1: bpf$MAP_CREATE(0x17, 0x0, 0x0) 04:29:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "e9d746ab714cea4263830a5aa35bce0dbe704ee672e73ae5d52cbf2e51548408a7c7b0796c449d07282e2307d90c5d9e70661b4451212f227b8e307460e53085f80923c798da284a7bed81be3e9a76bf"}, 0xd8) 04:29:15 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:15 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000140)) 04:29:16 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000009600)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 04:29:16 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc00455d0, 0x0) 04:29:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x28001800}, 0xc) 04:29:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xe, 0x4) 04:29:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002680)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @noop]}}}], 0x38}}], 0x1, 0x0) 04:29:16 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:16 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc00455d0, 0x0) 04:29:16 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f0000000440), 0x40) 04:29:16 executing program 5: ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 04:29:16 executing program 4: getitimer(0x42118b56371121ae, 0x0) 04:29:17 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "39d3f993"}, 0x0, 0x0, @fd}) 04:29:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f00004d9000/0x4000)=nil, 0x40fe, 0x0, 0x0, 0x0, 0x3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f0000000100)=0x3) 04:29:17 executing program 5: ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 04:29:17 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc00455d0, 0x0) 04:29:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000000c0)={'vlan0\x00', @ifru_names}) 04:29:17 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 04:29:18 executing program 0: bpf$OBJ_GET_PROG(0x17, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0x10) 04:29:18 executing program 5: ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 04:29:18 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc00455d0, 0x0) 04:29:18 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:29:19 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:29:19 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc00455d0, 0x0) 04:29:19 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 04:29:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f00000020c0)=[{{&(0x7f0000000440)=@ethernet={0x306, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 04:29:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) memfd_create(&(0x7f00000003c0)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x86R\xcc\x9e\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x01ps\xa3\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18\xd7\x9f%u\x11\xc2\x1a\xbco\xd4B&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3dL\xbd\x01\x15\xa0e\xd3', 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000100)=0x3) socket$inet(0x2, 0x4000000805, 0x0) 04:29:21 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:29:21 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 04:29:21 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc00455d0, 0x0) 04:29:21 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:29:22 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc00455d0, 0x0) 04:29:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) 04:29:22 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:29:22 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 04:29:22 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 04:29:23 executing program 2: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0x10) 04:29:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 04:29:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) memfd_create(&(0x7f00000003c0)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x86R\xcc\x9e\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x01ps\xa3\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18\xd7\x9f%u\x11\xc2\x1a\xbco\xd4B&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3dL\xbd\x01\x15\xa0e\xd3', 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000100)=0x3) socket$inet(0x2, 0x4000000805, 0x0) 04:29:25 executing program 5: syz_open_dev$ndb(&(0x7f0000009600)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 04:29:25 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:29:25 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x255000, 0x0) 04:29:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000001400)) 04:29:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f00000000c0)=[@in={0x2, 0x0, @private=0xa010101}, @in={0x2, 0x0, @remote}]}, &(0x7f00000001c0)=0x10) 04:29:26 executing program 5: syz_open_dev$ndb(&(0x7f0000009600)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 04:29:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x153, &(0x7f0000000680)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:29:26 executing program 4: connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc, 0xc) 04:29:26 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0x0]) getresgid(&(0x7f00000000c0), &(0x7f0000000080), &(0x7f0000000040)) 04:29:27 executing program 5: syz_open_dev$ndb(&(0x7f0000009600)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 04:29:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f00000001c0)) 04:29:28 executing program 4: connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc, 0xc) 04:29:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) memfd_create(&(0x7f00000003c0)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x86R\xcc\x9e\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x01ps\xa3\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18\xd7\x9f%u\x11\xc2\x1a\xbco\xd4B&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3dL\xbd\x01\x15\xa0e\xd3', 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000100)=0x3) socket$inet(0x2, 0x4000000805, 0x0) 04:29:28 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000540)='/dev/input/mice\x00', 0x0) signalfd4(r0, &(0x7f0000000200), 0x8, 0x0) 04:29:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast2}]}, &(0x7f00000001c0)=0x10) 04:29:28 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0xaeac0) 04:29:29 executing program 4: connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc, 0xc) 04:29:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x68, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @private=0xa010101}, @in={0x2, 0x0, @multicast2}, @in, @in6={0xa, 0x0, 0x0, @private0, 0x2}, @in6={0xa, 0x4e23, 0x0, @remote}]}, &(0x7f00000001c0)=0x10) 04:29:29 executing program 3: 04:29:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) 04:29:29 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 04:29:29 executing program 4: r0 = socket(0x0, 0x6, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:29:30 executing program 1: 04:29:30 executing program 2: 04:29:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) memfd_create(&(0x7f00000003c0)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x86R\xcc\x9e\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x01ps\xa3\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18\xd7\x9f%u\x11\xc2\x1a\xbco\xd4B&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3dL\xbd\x01\x15\xa0e\xd3', 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000100)=0x3) socket$inet(0x2, 0x4000000805, 0x0) 04:29:31 executing program 5: 04:29:31 executing program 3: 04:29:31 executing program 4: r0 = socket(0x0, 0x6, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:29:31 executing program 1: 04:29:31 executing program 2: 04:29:32 executing program 5: 04:29:32 executing program 1: 04:29:32 executing program 3: 04:29:32 executing program 2: 04:29:32 executing program 4: r0 = socket(0x0, 0x6, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:29:32 executing program 5: 04:29:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) memfd_create(&(0x7f00000003c0)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x86R\xcc\x9e\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x01ps\xa3\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18\xd7\x9f%u\x11\xc2\x1a\xbco\xd4B&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3dL\xbd\x01\x15\xa0e\xd3', 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000100)=0x3) 04:29:34 executing program 3: 04:29:34 executing program 1: 04:29:34 executing program 2: 04:29:34 executing program 4: r0 = socket(0xa, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:29:34 executing program 5: 04:29:34 executing program 2: 04:29:35 executing program 5: 04:29:35 executing program 3: 04:29:35 executing program 1: 04:29:35 executing program 4: r0 = socket(0xa, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:29:35 executing program 2: 04:29:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) memfd_create(&(0x7f00000003c0)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x86R\xcc\x9e\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x01ps\xa3\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18\xd7\x9f%u\x11\xc2\x1a\xbco\xd4B&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3dL\xbd\x01\x15\xa0e\xd3', 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000100)=0x3) 04:29:36 executing program 5: 04:29:36 executing program 3: 04:29:36 executing program 1: 04:29:36 executing program 4: r0 = socket(0xa, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 04:29:36 executing program 2: 04:29:37 executing program 3: 04:29:37 executing program 1: 04:29:37 executing program 2: 04:29:37 executing program 5: 04:29:37 executing program 4: socket(0xa, 0x6, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc, 0xc) 04:29:38 executing program 3: 04:29:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) memfd_create(&(0x7f00000003c0)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x86R\xcc\x9e\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x01ps\xa3\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18\xd7\x9f%u\x11\xc2\x1a\xbco\xd4B&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3dL\xbd\x01\x15\xa0e\xd3', 0x0) 04:29:39 executing program 2: 04:29:39 executing program 1: 04:29:39 executing program 4: socket(0xa, 0x6, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc, 0xc) 04:29:39 executing program 5: 04:29:39 executing program 3: 04:29:40 executing program 3: 04:29:40 executing program 1: 04:29:40 executing program 2: 04:29:40 executing program 5: 04:29:40 executing program 4: socket(0xa, 0x6, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc, 0xc) 04:29:41 executing program 5: 04:29:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:29:42 executing program 2: 04:29:42 executing program 3: 04:29:42 executing program 1: 04:29:42 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$netlink(r0, 0x0, 0x0) 04:29:42 executing program 5: 04:29:43 executing program 3: 04:29:43 executing program 5: 04:29:43 executing program 2: 04:29:43 executing program 1: 04:29:43 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$netlink(r0, 0x0, 0x0) 04:29:43 executing program 3: 04:29:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:29:45 executing program 5: 04:29:45 executing program 2: 04:29:45 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$netlink(r0, 0x0, 0x0) 04:29:45 executing program 1: 04:29:45 executing program 3: 04:29:46 executing program 2: 04:29:46 executing program 4: 04:29:46 executing program 3: 04:29:46 executing program 5: 04:29:46 executing program 1: 04:29:46 executing program 4: 04:29:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:29:47 executing program 5: 04:29:47 executing program 2: 04:29:47 executing program 1: 04:29:47 executing program 3: 04:29:47 executing program 4: 04:29:48 executing program 2: 04:29:48 executing program 5: 04:29:48 executing program 1: 04:29:48 executing program 3: 04:29:48 executing program 4: 04:29:48 executing program 2: 04:29:50 executing program 1: 04:29:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 04:29:50 executing program 5: 04:29:50 executing program 3: 04:29:50 executing program 4: 04:29:50 executing program 2: 04:29:50 executing program 3: 04:29:51 executing program 4: 04:29:51 executing program 5: 04:29:51 executing program 1: 04:29:51 executing program 2: 04:29:51 executing program 4: 04:29:51 executing program 3: 04:29:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:29:53 executing program 5: 04:29:53 executing program 1: 04:29:53 executing program 2: 04:29:53 executing program 3: 04:29:53 executing program 4: 04:29:54 executing program 3: 04:29:54 executing program 5: 04:29:54 executing program 2: 04:29:54 executing program 1: 04:29:54 executing program 4: 04:29:54 executing program 3: 04:29:55 executing program 2: 04:29:55 executing program 4: 04:29:55 executing program 5: 04:29:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:29:55 executing program 3: 04:29:55 executing program 1: 04:29:56 executing program 2: 04:29:56 executing program 5: 04:29:56 executing program 3: 04:29:56 executing program 1: 04:29:56 executing program 4: 04:29:57 executing program 5: 04:29:57 executing program 1: 04:29:57 executing program 3: 04:29:57 executing program 4: 04:29:57 executing program 2: 04:29:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:29:58 executing program 3: 04:29:58 executing program 5: 04:29:58 executing program 1: 04:29:58 executing program 2: 04:29:58 executing program 4: 04:29:59 executing program 2: 04:29:59 executing program 5: 04:29:59 executing program 1: 04:29:59 executing program 4: 04:29:59 executing program 3: 04:29:59 executing program 5: 04:30:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:00 executing program 4: 04:30:00 executing program 2: 04:30:00 executing program 1: 04:30:00 executing program 3: 04:30:00 executing program 5: 04:30:01 executing program 3: 04:30:01 executing program 1: 04:30:01 executing program 4: 04:30:01 executing program 5: 04:30:01 executing program 2: 04:30:01 executing program 3: 04:30:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:02 executing program 4: 04:30:02 executing program 1: 04:30:02 executing program 5: 04:30:02 executing program 2: 04:30:02 executing program 3: 04:30:03 executing program 4: 04:30:03 executing program 2: 04:30:03 executing program 5: 04:30:03 executing program 3: 04:30:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 04:30:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x4000000) 04:30:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 04:30:04 executing program 1: 04:30:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:30:04 executing program 3: 04:30:04 executing program 2: open$dir(&(0x7f0000000080)='./file1\x00', 0x27742, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x20000201) [ 1422.274562][ T27] audit: type=1800 audit(1601613004.561:70): pid=26632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=17600 res=0 errno=0 [ 1422.441686][ T27] audit: type=1800 audit(1601613004.611:71): pid=26632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=17600 res=0 errno=0 04:30:04 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:30:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000800) 04:30:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000003c0), 0x4) 04:30:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 04:30:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40008010) 04:30:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0), 0x4) 04:30:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:06 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4880) 04:30:06 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:30:06 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 04:30:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000001000)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:30:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x88}}, 0x40008c0) 04:30:06 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000080)={0xffffffffffffff1a}, 0xe810801cf65a3bdd) 04:30:06 executing program 1: semget(0x1, 0x1, 0x4f1) 04:30:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 04:30:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 04:30:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:30:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4040084) 04:30:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f0000003080)) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={&(0x7f00000032c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:30:08 executing program 5: setrlimit(0x7, &(0x7f0000000080)) syz_genetlink_get_family_id$batadv(0x0) 04:30:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24004084) 04:30:08 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0xffffffae) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0x14) 04:30:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='gid_map\x00') write$eventfd(r0, 0x0, 0x0) 04:30:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20004000) 04:30:09 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x800, 0x0) 04:30:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) write$char_raw(r2, 0x0, 0x0) 04:30:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:30:09 executing program 4: semget$private(0x0, 0x4, 0x102) 04:30:09 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x20141, 0x1c0) 04:30:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000094c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4048000) 04:30:09 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000001000)='/dev/vcsa#\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x56) 04:30:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x4094) 04:30:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:11 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 04:30:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 04:30:11 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 04:30:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:30:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 04:30:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x50, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bond_slave_1\x00'}) 04:30:12 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000001e00), 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) 04:30:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48000) 04:30:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0xf, 0x0, &(0x7f0000000080)) 04:30:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 04:30:12 executing program 4: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:30:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:14 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ab00)={0x0, 0x0, &(0x7f000000aac0)={&(0x7f0000009dc0)=ANY=[], 0xcc4}}, 0x48000) 04:30:14 executing program 2: semget$private(0x0, 0x2, 0x64c) 04:30:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004800) 04:30:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x4081) 04:30:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x7c}}, 0x9014) 04:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 04:30:14 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 04:30:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:30:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[], 0x11c}}, 0x20000800) 04:30:15 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:30:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:17 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20741, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x18d0c1, 0x0) 04:30:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0), 0x4) 04:30:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x22, 0x0, 0x0) 04:30:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 04:30:17 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4004851) 04:30:17 executing program 3: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) 04:30:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) ioctl$CHAR_RAW_IOMIN(r2, 0x1278, 0x0) 04:30:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000080) 04:30:17 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:30:17 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/urandom\x00', 0x244142, 0x0) 04:30:18 executing program 5: semget(0x3, 0x2, 0x204) 04:30:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0xd92) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 04:30:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) ioctl$CHAR_RAW_BSZSET(r2, 0x40081271, 0x0) 04:30:18 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:30:18 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:30:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:30:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r2, 0x301, 0x0) 04:30:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 04:30:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x840) 04:30:19 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 04:30:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x21, 0x0) 04:30:20 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$char_raw(r2, 0x0, 0x0) 04:30:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:20 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 04:30:20 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:30:20 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x841, 0x100) 04:30:20 executing program 5: r0 = socket(0x2, 0x3, 0x8000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:30:20 executing program 4: semget$private(0x0, 0x1, 0x150) 04:30:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) ioctl$CHAR_RAW_GETSIZE64(r2, 0x80081272, 0x0) 04:30:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xfffffffffffffea9}}, 0x0) 04:30:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:30:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40000) 04:30:21 executing program 4: r0 = socket(0xa, 0x3, 0x6) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 04:30:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:21 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:30:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 04:30:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00), 0x0, 0x4000000) 04:30:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040080) 04:30:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[], 0x1dc}}, 0x40080) 04:30:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20044000) 04:30:22 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 04:30:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000010) 04:30:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4080) 04:30:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008000) 04:30:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40008810) 04:30:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4044080) 04:30:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008000) 04:30:24 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x141, 0xda) 04:30:24 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20741, 0x81) 04:30:24 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:30:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:30:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$selinux_attr(r0, 0x0, 0x0) 04:30:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$eventfd(r0, 0x0, 0x0) 04:30:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x8c}}, 0x4000004) 04:30:25 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x10000, 0x0) 04:30:25 executing program 3: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 04:30:25 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000001e00), 0x0) epoll_create(0x14f1) 04:30:25 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20741, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x400, 0x20) 04:30:25 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x101040, 0x0) 04:30:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 04:30:26 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0xffffffae) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0}, 0xa0) 04:30:26 executing program 1: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) [ 1443.950696][ T27] audit: type=1804 audit(1601613026.231:72): pid=26930 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir014984433/syzkaller.7FU6JM/796/file0" dev="sda1" ino=16141 res=1 errno=0 04:30:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) 04:30:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0xe0}}, 0x24000000) 04:30:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:30:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:30:27 executing program 4: setrlimit(0x7, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(0x0) 04:30:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:30:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000004) 04:30:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20004014) 04:30:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 04:30:28 executing program 4: syz_open_dev$vcsn(&(0x7f0000000980)='/dev/vcs#\x00', 0x1f, 0x183100) 04:30:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 04:30:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000040) 04:30:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4008000) 04:30:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={0x0}}, 0x4000880) 04:30:29 executing program 5: semget(0x2, 0x3, 0x18) 04:30:29 executing program 1: semget(0x3, 0x0, 0x204) 04:30:29 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:30:29 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x74}}, 0x4000) 04:30:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x143) 04:30:30 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1000c850) 04:30:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) ioctl$CHAR_RAW_ROSET(r2, 0x125d, 0x0) 04:30:30 executing program 4: semget$private(0x0, 0x2, 0xa0) 04:30:30 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 04:30:31 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4010) 04:30:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 04:30:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0xc0) 04:30:32 executing program 3: r0 = socket(0x2, 0x3, 0xfefffffc) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) 04:30:32 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10004080) 04:30:32 executing program 1: open$dir(&(0x7f00000002c0)='./file0\x00', 0x40, 0x14a) 04:30:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 04:30:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x24060000) 04:30:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:30:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0x4) 04:30:32 executing program 1: r0 = inotify_init() r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 04:30:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:30:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x44082) 04:30:34 executing program 4: setrlimit(0x7, &(0x7f0000000080)) syz_genetlink_get_family_id$netlbl_mgmt(0x0) 04:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c800) 04:30:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040) 04:30:34 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:30:34 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0xffffffae) write$P9_RLOPEN(r0, &(0x7f0000000100)={0x18}, 0x18) 04:30:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 04:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x2060, 0x0) 04:30:34 executing program 3: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 04:30:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20040844) 04:30:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 04:30:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={0x0}}, 0x4) 04:30:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 04:30:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40004) 04:30:36 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) 04:30:36 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x30) 04:30:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 04:30:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x64080) 04:30:36 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 04:30:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff17) 04:30:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[], 0x24}}, 0x0) 04:30:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x50) 04:30:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:37 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:30:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 04:30:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8000) 04:30:37 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80040, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:30:37 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0xffffffae) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7}, 0x7) 04:30:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000804) 04:30:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf) 04:30:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) 04:30:38 executing program 2: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) futimesat(r0, 0x0, &(0x7f0000000800)={{}, {0x0, 0xea60}}) 04:30:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4) 04:30:38 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x200, 0x0) 04:30:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24004044) 04:30:39 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = dup(r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:30:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:30:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) 04:30:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 04:30:39 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}}, 0xc000) 04:30:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 04:30:39 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8200, 0x0) 04:30:39 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x24}}, 0x0) 04:30:40 executing program 2: shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) 04:30:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040800) 04:30:41 executing program 0: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 04:30:41 executing program 3: renameat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0xffffffffffffffff, 0x0) 04:30:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20040050) 04:30:41 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 04:30:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x4084, 0x0, 0x0) 04:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 04:30:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0xc840, 0x0, 0xe) 04:30:42 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x4) 04:30:42 executing program 3: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 04:30:42 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 04:30:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 04:30:43 executing program 0: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETOWNER(r2, 0x400454cc, 0xffffffffffffffff) 04:30:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000011) 04:30:43 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4800) 04:30:43 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:30:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008000) 04:30:44 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20741, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x88000, 0x142) 04:30:44 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x0) 04:30:44 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4090) 04:30:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0xd8}}, 0x10) 04:30:44 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 1462.099880][ T27] audit: type=1804 audit(1601613044.381:73): pid=27218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir014984433/syzkaller.7FU6JM/819/file0" dev="sda1" ino=16508 res=1 errno=0 04:30:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:30:45 executing program 0: getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:45 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:30:45 executing program 2: 04:30:45 executing program 5: 04:30:45 executing program 1: 04:30:45 executing program 4: 04:30:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000800) 04:30:45 executing program 1: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/145, 0x5d}, {&(0x7f0000000000)=""/167}], 0x0, 0x0, 0xfffffffffffffdbf, 0x0) 04:30:45 executing program 3: 04:30:45 executing program 4: 04:30:45 executing program 5: 04:30:46 executing program 4: 04:30:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:46 executing program 1: 04:30:46 executing program 2: 04:30:46 executing program 3: 04:30:46 executing program 5: 04:30:46 executing program 4: 04:30:47 executing program 4: 04:30:47 executing program 2: 04:30:47 executing program 5: 04:30:47 executing program 3: 04:30:47 executing program 1: 04:30:47 executing program 2: 04:30:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:48 executing program 4: 04:30:48 executing program 3: 04:30:48 executing program 5: 04:30:48 executing program 1: 04:30:48 executing program 2: 04:30:49 executing program 3: 04:30:49 executing program 4: 04:30:49 executing program 5: 04:30:49 executing program 1: 04:30:49 executing program 2: 04:30:49 executing program 3: 04:30:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:50 executing program 4: 04:30:50 executing program 5: 04:30:50 executing program 1: 04:30:50 executing program 2: 04:30:50 executing program 3: 04:30:50 executing program 4: 04:30:50 executing program 2: 04:30:50 executing program 3: 04:30:50 executing program 1: 04:30:51 executing program 5: 04:30:52 executing program 4: 04:30:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:53 executing program 2: 04:30:53 executing program 3: 04:30:53 executing program 1: 04:30:53 executing program 5: 04:30:53 executing program 4: 04:30:53 executing program 3: 04:30:53 executing program 5: 04:30:53 executing program 1: 04:30:53 executing program 2: 04:30:53 executing program 4: 04:30:54 executing program 3: 04:30:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:55 executing program 1: 04:30:55 executing program 5: 04:30:55 executing program 2: 04:30:55 executing program 4: 04:30:55 executing program 3: 04:30:55 executing program 5: 04:30:55 executing program 4: 04:30:55 executing program 2: 04:30:55 executing program 3: 04:30:55 executing program 1: 04:30:55 executing program 4: 04:30:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:56 executing program 5: 04:30:56 executing program 2: 04:30:56 executing program 3: 04:30:56 executing program 1: 04:30:56 executing program 4: 04:30:57 executing program 4: 04:30:57 executing program 2: 04:30:57 executing program 3: 04:30:57 executing program 1: 04:30:57 executing program 5: 04:30:57 executing program 4: 04:30:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:30:58 executing program 3: 04:30:58 executing program 2: 04:30:58 executing program 5: 04:30:58 executing program 1: 04:30:58 executing program 4: 04:30:59 executing program 4: 04:30:59 executing program 3: 04:30:59 executing program 5: 04:30:59 executing program 2: 04:30:59 executing program 1: 04:30:59 executing program 4: 04:31:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:00 executing program 3: 04:31:00 executing program 2: 04:31:00 executing program 1: 04:31:00 executing program 5: 04:31:00 executing program 4: 04:31:00 executing program 4: 04:31:00 executing program 3: 04:31:00 executing program 2: 04:31:00 executing program 5: 04:31:00 executing program 1: 04:31:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:01 executing program 4: 04:31:01 executing program 5: 04:31:01 executing program 3: 04:31:01 executing program 2: 04:31:01 executing program 1: 04:31:01 executing program 4: 04:31:02 executing program 5: 04:31:02 executing program 3: 04:31:02 executing program 2: 04:31:02 executing program 1: 04:31:02 executing program 4: 04:31:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:03 executing program 5: 04:31:03 executing program 3: 04:31:03 executing program 2: 04:31:03 executing program 1: 04:31:03 executing program 4: 04:31:03 executing program 1: 04:31:03 executing program 5: 04:31:03 executing program 2: 04:31:03 executing program 4: 04:31:03 executing program 3: 04:31:04 executing program 1: 04:31:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:04 executing program 2: 04:31:04 executing program 5: 04:31:04 executing program 4: 04:31:04 executing program 3: 04:31:04 executing program 1: 04:31:04 executing program 3: 04:31:05 executing program 4: 04:31:05 executing program 2: 04:31:05 executing program 5: 04:31:05 executing program 1: 04:31:05 executing program 3: 04:31:06 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:06 executing program 4: 04:31:06 executing program 5: 04:31:06 executing program 2: 04:31:06 executing program 1: 04:31:06 executing program 3: 04:31:06 executing program 5: 04:31:06 executing program 4: 04:31:06 executing program 3: 04:31:06 executing program 1: 04:31:06 executing program 2: 04:31:06 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:07 executing program 5: 04:31:07 executing program 3: 04:31:07 executing program 4: 04:31:07 executing program 1: 04:31:07 executing program 2: 04:31:07 executing program 5: 04:31:07 executing program 3: 04:31:07 executing program 4: 04:31:08 executing program 2: 04:31:08 executing program 1: 04:31:08 executing program 5: 04:31:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:08 executing program 4: 04:31:08 executing program 3: 04:31:08 executing program 1: 04:31:08 executing program 5: 04:31:08 executing program 2: 04:31:09 executing program 1: 04:31:09 executing program 2: 04:31:09 executing program 4: 04:31:09 executing program 5: 04:31:09 executing program 3: 04:31:10 executing program 2: 04:31:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:10 executing program 4: 04:31:10 executing program 1: 04:31:10 executing program 5: 04:31:10 executing program 3: 04:31:10 executing program 2: 04:31:11 executing program 2: 04:31:11 executing program 1: 04:31:11 executing program 5: 04:31:11 executing program 3: 04:31:11 executing program 4: 04:31:11 executing program 4: 04:31:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:12 executing program 2: 04:31:12 executing program 1: 04:31:12 executing program 5: 04:31:12 executing program 3: 04:31:12 executing program 4: 04:31:12 executing program 5: 04:31:12 executing program 3: 04:31:12 executing program 4: 04:31:12 executing program 1: 04:31:12 executing program 2: 04:31:13 executing program 5: 04:31:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:13 executing program 4: 04:31:13 executing program 3: 04:31:13 executing program 2: 04:31:13 executing program 1: 04:31:13 executing program 5: 04:31:14 executing program 3: 04:31:14 executing program 2: 04:31:14 executing program 1: 04:31:14 executing program 4: 04:31:14 executing program 5: 04:31:15 executing program 1: 04:31:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:15 executing program 3: 04:31:15 executing program 2: 04:31:15 executing program 4: 04:31:15 executing program 5: 04:31:15 executing program 1: 04:31:16 executing program 4: 04:31:16 executing program 2: 04:31:16 executing program 5: 04:31:16 executing program 1: 04:31:16 executing program 3: 04:31:16 executing program 4: 04:31:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:18 executing program 2: 04:31:18 executing program 4: 04:31:18 executing program 3: 04:31:18 executing program 1: 04:31:18 executing program 5: 04:31:18 executing program 4: 04:31:18 executing program 5: 04:31:18 executing program 3: 04:31:18 executing program 1: 04:31:18 executing program 2: 04:31:19 executing program 5: 04:31:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:20 executing program 4: 04:31:20 executing program 3: 04:31:20 executing program 1: 04:31:20 executing program 2: 04:31:20 executing program 5: 04:31:20 executing program 4: 04:31:20 executing program 5: 04:31:20 executing program 2: 04:31:20 executing program 3: 04:31:20 executing program 1: 04:31:21 executing program 4: 04:31:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:22 executing program 5: 04:31:22 executing program 3: 04:31:22 executing program 2: 04:31:22 executing program 1: 04:31:22 executing program 4: 04:31:22 executing program 4: 04:31:22 executing program 1: 04:31:22 executing program 2: 04:31:22 executing program 5: 04:31:22 executing program 3: 04:31:23 executing program 1: 04:31:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:24 executing program 4: 04:31:24 executing program 2: 04:31:24 executing program 5: 04:31:24 executing program 3: 04:31:24 executing program 1: 04:31:24 executing program 2: 04:31:24 executing program 3: 04:31:24 executing program 5: 04:31:24 executing program 4: 04:31:24 executing program 1: 04:31:25 executing program 2: 04:31:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:26 executing program 3: 04:31:26 executing program 4: 04:31:26 executing program 1: 04:31:26 executing program 5: 04:31:26 executing program 2: 04:31:26 executing program 5: 04:31:26 executing program 2: 04:31:26 executing program 3: 04:31:26 executing program 4: 04:31:26 executing program 1: 04:31:27 executing program 2: 04:31:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:28 executing program 5: 04:31:28 executing program 3: 04:31:28 executing program 1: 04:31:28 executing program 4: 04:31:28 executing program 2: 04:31:28 executing program 5: 04:31:28 executing program 3: 04:31:28 executing program 4: 04:31:28 executing program 2: 04:31:28 executing program 1: 04:31:29 executing program 4: 04:31:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:30 executing program 3: 04:31:30 executing program 5: 04:31:30 executing program 2: 04:31:30 executing program 1: 04:31:30 executing program 4: 04:31:30 executing program 1: 04:31:30 executing program 5: 04:31:30 executing program 4: 04:31:30 executing program 2: 04:31:30 executing program 3: 04:31:31 executing program 1: 04:31:32 executing program 4: 04:31:32 executing program 3: 04:31:32 executing program 5: 04:31:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:32 executing program 2: 04:31:32 executing program 1: 04:31:32 executing program 1: 04:31:32 executing program 4: 04:31:32 executing program 5: 04:31:33 executing program 2: 04:31:33 executing program 3: 04:31:33 executing program 4: 04:31:33 executing program 2: 04:31:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:34 executing program 1: 04:31:34 executing program 5: 04:31:34 executing program 4: 04:31:34 executing program 3: 04:31:34 executing program 2: 04:31:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:31:35 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, 0x0, 0x2b) 04:31:35 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r1}) 04:31:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) pwritev(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 04:31:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000002c0)="240000001e005f031400fffffffffff80700b3446c0d06c2e553797c080008ff67dc0000", 0x24) 04:31:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)=[{0x10}], 0x10}, 0x8001) 04:31:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000040)='ramfs\x00') 04:31:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) pwritev(0xffffffffffffffff, 0x0, 0x4c, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 04:31:37 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 04:31:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0, &(0x7f0000000740)=[{&(0x7f0000000300)="f2951fe4fa2ac83a12c6131001f5b5366c4b896cea1b89af562872679393ca850d2fed3736383586d9c3128e8d8cbb83d932453b04be59867f9abd10c90605aec438883a2d985122515592c3a5e0f03966672f80d8339e913c4137afdf9932763901cb7d05a831542b9fb168c9a20b22dd817da6815d2d953439467aa805fbc5e681935ad46dc7c9429ca2e0a2"}, {&(0x7f00000003c0)="914f10a0044731641292938c77e7c74029b9e2f8f0f0bdb8cfac7dd227741bf1dc1fc60719be949a13e5c662c0b036d7be235a12bf9d75467d4a9338334ba6e62c2b764c84784d5789f5fb4e5a57485172797525a7080e7016873e5610b9fbbe4445545400eee94e51c062b57e60c5775ebf59454b84f7c1d589bbbbd0410a637f0a874850ed2c1be2674689181fe0f2111ec665a6d18543fe655f833f930732ab399a9763a43c0ba0138e97ed67b79d5af5b5c132c9"}, {&(0x7f0000000540)="7f059fe717848f69c0a926135aea74bba661286a5ded86efab200a4f44d6f36f62d4716c7a914fcf9dfbd3a761bd8579bf889bacf2b48a12eadc8f51c4f94ad859f4f9e4b14c4f7bc06d3cd528a476324ac1fd58e5dd51c700d01548758b454785c7c62ed7dda8ef88954552c0a27fa67a6741df9e1eba46d84fc14ba862a7fe9425f8bf117125c202ee99e01cee4dca7d7daccf3384cfddb7a531bdd92730ae11e7f7125770b3534efa34521959a7295fd16d23d6c2631414"}, {&(0x7f0000000980)="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"}, {&(0x7f0000001980)="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"}, {&(0x7f0000000100)="08d8ccc7ed7bf6be202fba04636e2f9d4afd2aadaa45dabd305eaa2d85e90efc65e503529b4f4808b9da6a7cff5da19025a41be551f1c0ec79"}, {&(0x7f0000000480)="812d78150d191d8d4d1d4509695f9fbcb129b6f3e31eccc95fdf34e784e68ddd6b6cc5851036b44504258d609ae7a442657c89d90e55e75cffc5e1ea891f22caae9a1c0fc4002d8392176d6c55fc561abb"}, {&(0x7f0000000600)="2f1c7adc9b5cd825796bd225eff9f9419598b4dcd90f98beb4accdf6dfc34854ba4ff3bf7a650f871f23ff67a6a30fd9aedc0debac220b7b1bd6ec9dffe5192d54a03a36ee9c5b6e6efbb6d796067cd4856ea50e52d50a998d328ecb1a5d6336e2ec97b38ee2bf1f0e662e3df969195ce0c92c679d5228d77de5d74ba5bb8bb29f8e441d54140b557668a2075d61a60815d43b1b46a880334b14d610561c99be8acf4abe2293bf0d28d18f2478febde5"}, {&(0x7f0000000200)}, {&(0x7f00000006c0)="fc1035fc895c59e625a23096f191862905eebd87fd13e24757b0096c3b15442b1ca9d20209e1278a541b08a14eabaab6069b7fada75dfe9bd067f00e266e87ddae61f63f747ddf48629d7faf9147f9e23b1c09607ff912a32bbc1190fc71e589c86ab925604ae5bd4b48b6ef7af765"}]}}, {{&(0x7f0000000800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x2, 0x3}}, 0x0, &(0x7f0000002c80)=[{&(0x7f0000000880)="66e2fe4f3c5f55a4f76e587f2b0ae5de5cd32e3fa9c5c1f2c62d05adec9497b553f0f0591c8e3ca19a6943aec05026a3061d4f1697a50b142dbb07ddcaa251edb6095e9a3a71ae3589b48119f343868062673f2aaff05080d66c64909abd37a3211fe4bc6f065bd71f2d7bfc5ede0d7ce8251e788c618211e5a2ad341ae55b1fe84d087d2f8fcb3587b9010bf4eafaf3bfc076e929a6bb9f2bf50b0bf4776048"}, {&(0x7f0000002980)="6e90f6ab585d6fb69d3dde643eeca47ca81d3023c9960fdbdd5a5b511a704d514602cbb6ab435c7e6a357e1cf351bcf59449806d62b61d70797b81732c97ba73d6f0f2cf277eba96210d3f4fdc1e3d1781b92e6e6248d365cc2a5d6ba3b3a15f5a5585d0eac8ced5f8d7206e805e1a8ecc461b229ef9b2bd4b3fa66ff5667bf72ea75069d0cc7409129899b7a3316fc6dcf61c7356ceef0a7ee5afed8212751806ed2eab87e8b329acec1d"}, {&(0x7f0000002a40)="443cec6654cf116b6ca119cd8125459f71ce6e68a85969dcb73591f83710607a9f04bc0714c1e689bfbcc019b2f318d25e8ec07feac32819fa77e950608ddc533361de8e86ac64f411894cca167eb900e892050ea1a47885d38561f7a3e65c59ff2334cbe9ddd0fb8d05a82ec3086a2caa2b7abcff787a79a07c16f39f866ec4434f5b282956"}, {&(0x7f0000002b00)="fdcc16e035238fd1699cf2481b3ec9a72c96e8035f228e8dfae854d03b31c4fe6a276906228af9279e967bccd19a1e5963613e10e6330e6cc6bfa43b421c327ebd50ef3c118f8e4e21a9bd"}, {&(0x7f0000002b80)="b98bd13ff98a53a14a1aa13c63b2bf5f65c0ffb649064b9ebe5d0e393fa2b4179f213ecc8cb03d15759aa5aededeb4e4c4"}, {&(0x7f0000002bc0)="0bd3bdde3e8593784cbcf9c77fc3ebcd23b3608119ceb07734299b2097e264212590ed63506af8214a43b65c50cd6d7c114056fa36227526658afef1e421d7418ca14e44e6b1ce9c503cbb3519762b7c8f5097e020401241f65e227be4e9641f1f2f46087c3ebb933b26c1fcfe7689"}, {&(0x7f0000002c40)="40f0904b22b8db3f105d1d27d596fb4ebe6fbbccc07feaf35fddc4c756f1b710d3f4e305bb9342ade84734d5b2200d484b294939fc8ade002898a0"}], 0x0, &(0x7f0000002d00)=[{0x0, 0x0, 0x0, "a9f936bebd902a568160b3c88b5be68578b0e9f2ce0c30634c83e36b292a80af4f29044cc06db7eb5bbdf1912f32d93e19fbe20df598e369dcd6dec767ad04fcea04ee6929f854f0b6d4f5fa34afc87cb29a23848f7a541cf9cc52da946f5af3793c0f2a7393a8c6"}, {0x0, 0x0, 0x0, "bbdc331ed31747ee3dbe9a854c5b4b532cffc2686f4e2863541112e6a40dcdc45f04fdd588229e35f11f4e26a1ba8ff8feb4963652eeae7aea50c8ff321a7a5d572f90c1a780fac3a8fd0d4abcba37a3177a54124f1e0ba1a29f682a57941126f7882b12a31dab4f05965853ee4d13200835c9d3dc750bc934e6266d1ab936aac3f4a5a4296d6ec774bbd12325a624c96b0e3872b95aef8cbb3f190f09250f295d44ffef9ad1bbdbf2e165add0767dffd2042fbf34b51fd5b444694a567bbfed501f8f457855a546626a639e3c83224b141823dc907a6c5a93394723564e662d7a102b635c7c949a3676cbfbfa6fea13c1a10ae26b1b750ff88da014"}]}}, {{&(0x7f0000002ec0)=@nfc, 0x0, &(0x7f0000002f40)}}, {{&(0x7f0000002f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2, 0xebba}}}, 0x0, &(0x7f0000003140)=[{&(0x7f0000003000)="8a35c445712ba0904c4b2fd69dc745cc11c472b9fb8cc0cb71c919caa3719f16ea13efb7012857610b577fd855da0afd21e3e500a9ed35b8cf9aaf0bab05acfec9bddc12cacbcb9c3636debc0a781cb4babb5b50a5cf51be2a752768340fa5f913c5f04861829c8c9d20099bcd369b49d97e75e0"}, {&(0x7f0000003080)="02041ad72b281a59275251603634f929a1f11c8d0c24bea566acc3104520f51cfc44ace362b91ff20456654e869f3a793cf03d83983c776cb190b0d2307d93e5c5165b0aa14cd6e66f57c85aa8b83496efbf3e95f450d0575acb0cf80f31b50a86a77135d70d53ec39dd08acf62f594cde600afab8fa46542433c2025b2e819eec0500d592f77d206366"}], 0x0, &(0x7f0000003180)}}, {{&(0x7f00000031c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x2, 0x0, @remote}, 0x0, &(0x7f0000004380)=[{&(0x7f0000003240)="dae76d2b5912c85707d668d9c16aa152f1569425d2dd2f846acba5"}, {&(0x7f0000003280)="a8a6fa807489d152222659bf4de7c87db56933f6f3cb4704b393a32f57d766aa563c27a5ad778948706ad979d588d0b97d48a80aa65656b45ec2dc407246ed3c553f17ae28aa3ea1973653cbe1ac40edf1731338aa172bb66a69bd94017d7fec37015bcacdbb29e235bd4eb1390c85233ae3a3c4936bfc71e85c06b22ae5561892e7f783029a7e56b564fac300d134b53cf17bb9450da4c26e60fcbbb748a19245a8810680175b4899af5dcea4f87dbcefbcfa605cac86046dc17a4705d2106366b57efe1599571396fdf812df4749fa21d1d8db8a31e03c80cd5cddd9f9d66469a377149887d7f38b5186017571ce4d989502a8d2fbb30cbe278eb8db6b3fa50e27c350372a6273ca74174bf7464322b0070058999ec11a36909be3f4122d39a955f97f4122a1e5ccf960b4f3ca9162371607986fc7422cb91080c48cc540d2e2d4a9b462262eac8e69bffd235747972a8af8e748d7b5e9a743351c88bdbf0bb9bd104a6f89d3362f871d774f5cce25bb89c0853ff5235ef2dbb661772954e6a6d77040e49c06caa784a5e031a0c6da5e1deafb9ed9c5a6700e8c4c15610869af66936dd6d21ac98013c7a97fc78dc18762a5c6b2647a14678bb4b434f27f1cf668f9eb9de044c27bda730af8d7028df64b7b95591f3aa3ea7d6d4fda3af0022eb8c097191f25300dd82828e9d2090819742a1f85ce5ee446778b63092268fda7e57463b2ccb3ae53124cc17adec66d26ad13c8510cbd59f0ebd77d446bd5222552eba611fd1b2562db677fbc5139c7bce7dc2ed95a16d6879214b5e756713c7e11fe75c4c8d90a84c1e6e89d4e2fe224d32a3dda34035e31f934659f0100f03d240b6c701a2ad81000028204513b7575edb30415b68e87c9d2b6754fb5062461e22e6efdc83d93c8cb548cea47e3d22e4fe117963a51658c83c517261edc1b1a76cb13a6dc7b5dddc3da6df9554ef9dcc29e3e84018984323ea7c827feb3c5c3e22c7281dc47afd1b63dedc0b916ba009a2c8c569a512d1f828c9ef04eef9575eecf7d30d876f008e4406d210fef2cf4aa7205a4bde294910993df708b644eb19b7baa37e116f793a4462f5b87de57b9a245d00f38d0216fce5951948a422d23a5ab2962a81f5357e8fdb7c58e65f7f4fd2d75d7f1399bf3beb9417993b5a36b34fc75b6b04da1280d938927b6a40ad280bad07077d597321279c253ddf33e09e72462683ca7ced248442cabe324b1f73e7da40b32346069abe4f694318be5ca6f6df527b79b5b812a87aa3fe1183d3b697b9d353ff5f7a3498fe1512b1ac6a7d803433dc5e7dfcf4c81e96f6db507a6135d13eb5bc622a012e0632bb86108b6ed0c0dc75838b80b4fb5f624f5236e4e84686c67a43b398b8818b41715a0bc9170da11295d64f8b1c462bd3eb7294eb260e96d56f57fe7fe943055ce29789e92871848d8be8763a759b312a6fe4cebb156612d0fb1f57e8347597b22daa4d5c0b28de3b054fb4cfce3d85229971839799e3a05489c4b09d0c438d8f1b59094afb4954795fd2247731be6a213829ccf189553824314959418b3709dac8fb34cef46e46c9d242529aa7ed4f4a11a4b19eb1db0756e259598b9aac6889780064a03e2e48ea12657963cd02aa148cef947cda79e474f3d8d23ed95df6f00b01e964f39de3f660f4a79b88a312d2f810d3f99d216dd78412318d803b121ea6f5df32cb180ce2e1534d623a395e4b4672dd6f56af122c456e0018bc2c405ac2b1a84517df26535a5380305e01403fbfae8ce0b7387714c7ac3f17c76dc88dc1bd244c57e738f4ad1525cabd90229ab1d23556131c59c4a6143b9a14f22da1059c30fcedec9e2095661c735c03519343894a570ed3fe47d01811bce8981c9a1192c8d27481b6bdebf8d54ed11315ae8e0e1853f21ba39057891b35107fa572d77d14d6a93408a635a0c29395ee3cb258be76cee3417f4a56e4695f704d0687ee3486ebf9746121d8e79ec80b7618b16fc78fa473158bc7fdbc14a55f512a435fd72647bc91d54f79ddeb630811f0625a5baf1170a0a4eb63ca67c8c324d850b23bf1627bd347e19200ff6611d2f5c040f205531a9568b0062759d8108992a153f4cf846635f19d960b1612c126c03e6c46955edcc1b27a42a9cdc4d95c1662e16c08fa70fb6c537335a923dfd5f4bf69122785722925eeb10f4f36f8b3c2ee20d25da436d3f8df4821a4f09574547d034c81193364b31874590ec504d744c2fd5f526164bfe6942e2fa32df3046bf80ca68dfed10b672605da68be91e67ff84617f740d576a92f88cdb380d0419a0557a6382a4ccc14f3c59d98f7193da05a6ca60a71f7c17c848a1ba4278d056faff961cc10dfa9d8faf69974ab1b9905240a79127aedd79eebaa12235653c982526d1cd8af9cf4b61688d32f76aa01fcb96d8f1a938fb76a873dc6551fb6126eea0563daa33d733a3a4afb8c8a127a6c6dd0a5924381637f7b157f9b16eaca9e1f90e8619a0e4aaaf5667839ef70b826db4055bb98fcc0b8137eea454667ec2f1e73c555a62bdec2f065a4b3396ee1e4abb54854e2ad7f1c07420e71796056ff09510e31b45349003e3d484a611cd5cf272ebb9198f869b80d6bf4895cc6450704717a401999dbc4ae405d376a9bcb922db530f2d5d61a00044b3ba5265eb47121ca7b7e0a5d3f3b5f43b457d872fdf2afa198931616dafcba69d210e50a7ac0e3e3b6fd1955f6095cac9bc89cbfa9af7132c24440a28657b4e3cbd855be2137933222cd04968177e664b54743c6093c59df71f381e3a59afbb75b76c554d6c45567e45e0de4fef1c17b9715d55cbc9a5d2e8c5fc4179ea51311d9c398002b3bdc35505a15691d3b6d373a24ea78150dedf6b7302e3bd38a24d341eb3201612a7126ef672c3991bc2bedd6b3187b304cd14a6527c18973c064f1551ac51c64b2359dbaab6f78062f222e9be681f302f8530e2082a7ea44d6a639536b0b97dd143b7dc40a7e6aaae40ab729b962a8dca7f8607a74b105063f37d3f9810740907b0b4fdcc6750efc08c1138a729dda11a291f4282fa4ee460e8380f8b4ed4cd76b05fc22b1d68ac9e36103689715cc5f3dce43461851c93c9a277c4fc9cb912b91ac27c0b1255c09bc6d8f5c8a6a3c2e298dab2973a27b4fb0f0a428462785600e940017ac304df899508950528ff2f53130fb725655cf61837bed1fbe92dabc6c93ceea9d2f6de089abac9674df21055f464547db47ecf7f8d57f6a8088a3fa676b0adf66dd12e1ea12f802b895440e2a97f04182e6d3a428e9e242f6692aea2a424515086544b3ae0b508def2d4f78d292eb200e2cd2e78144a1b9b2c15c9122893b7fca80e2854a4d1e7342dbc3beb85481295d073f12ce52e50c70214ed7eb2bbdc620908fc7f694ec8722eff9353c205394bf63f42af34adf8503d2e4d92b03a035dc72fdee844bdbdb59c1c31c0e99b18dcbaa3032c74f659cc56d6ac353af38835fa23d9deada84a3ba5587335946ed1aa6973f5c1df7a92472d92ebd5ff4092933d0d1b69ef4b50c00c915880fb02ca32db30b3aa303329a455cfac3e924e7f88bbc4bd8be2017a5bc7e3c7a2d9f66132b4fb5c5a57d6784ec32f068988179125c71d954de6d9ac6ae4681e05446ecfe514a72bdeda16e7ec81d6c0853927c5e4f77e5d5759470f8184315c53748de94d92003e9c6bfe51415ef587b4507f33545673a0e44c87ec6942ad66a8f19407b9df6547caa1d9f09a5444cfe2fef43f8459698eb3eac399814fb519bb93580e597aa04402cf7fa075c4f44ab6ad9eaff04377a234d21e6b61706e5ed2c293422ddb6c7d494cd9f46d6e1aee7577c5dbbfc2645144d8e791eff7e4a02cbc429bd3454a87cd5bec405ab0ae5f23e9923a39fa593482d31821bc24cfad15f441c28de1226d04a1ffd79f94da0708dfbd2de79b87cfeaba66bc9b001bc38823c7af04a54e8d6002a6fd1615d99de26556027388749622324c9f1ff285129e643baecc4d7b18a558295d0ee33a68074545e892e9f431c1e66f1c0fecb12ad494f04d2a41ed9695152b43f9ae2ff726906337bc447109d85734659e346f4a7c19a5fce7d225f32e3c422ff4f48154dd589f8a748a0e84e8f9210579ef94267862020d6df293ab1d510ef2ff14fd58bedfe4a995adc5db25b8d75e9249bb8273e5609e92bd71f0b67eeeba977739808766798feb3c03c0211b330e212aa90574be8a5bac33b390377228af9404e46353e799a4a5dc42caf11b245f6f594302222923de30783c09682fcc685feb71615d4ff89e8abcc00ab2c25eb473bcc69af0a3f899e78b9fb444e014331271ad50fe7cabfca9287e2c3b084de2a36f880e325036006be77d36769cc594cdb2dd5b11def6ceebd968e508f1a8e96a9f3bbb630a0f78c3c39d9f61f4101372df99f0bd22137908efff7978968f860add76d2d11cf196ebb7a0cb60afd08329ce3bf9d393abcac4046873d907e8ac145c1286994b27849f1bb5ed5effe00e8750b0195f9f27e705ec4fea0564619076317051cc4bc9313c95ec6247230919bd88d170d2f218b4f4065e563c3d6b58fc45dde2711b6d326f5183cd61fb0bce6266f98c0469fd0fb416c2677afa0ca9fe4a1d9ff6abf6f21e4621459971bc992464a4fab0c0d81421a81a71db869a2dd9cd494423f092257af63a09568cb6cc238eaa3c12b57fb85c4cdde38c2b72032af612d90d40187f42f4af4b882849a89252ceacf8c58a70fbc51b00098ebd82b99c5ff34f52a183af0d476d8707c8487e44a7449b2138f7134b92885ac8b0ac148da3211484d1181e577d5f7c1f94a69be47b5837281e641e604ec2fead4fef75afe0da5d0e417717401d0dcb0365f7904fc51accde33b96e944c76d3cd1bf0fa397b84ae50ed5129f282e40030a85a3fa52996e12f838576ae9ec5ba7c89a84e2dd24d8a78ef00861af98d937e6d604c7e9aba3a10a6e1bd7ed56bc7830085bdf78d71ee06766b0148c2dfb989ec0cbdfba2db7fda558ba0e42146fd71cf4ee3dfe617df105e6bd19398d0f0ca4032a4134dd1aa9d807e627db65c248a9ad8f7cd931efa9c112beb10dc1455b4da06070f5965c1a7e5bd5c84bea166ad88b802d655f1d51ca3bbe837ce8430d5f61d6d2bfebd4248f12b406f17f92fe5bb3c0444df97e793bb2083b2ffd6686efbc31dc1dea19ebf817b419c84b868c901371524f2aea96e288a4c9b96c45fc4411ca2530af1b954dc2d51802525ff74eccf97cc0b2924db57f67d0b33ae6be4e18dd0932a38a6c2caf540286cfa7b90b6b238b578fbb3d3c56e3d167aff758bffb2768926a5e03643b304ee8dd3947b2b82bd5f053305629546fc736b346ba89187d56d11ed1115ee7c575133c7441b19623e2e4c6e27480c91208d47686a078b8dd7b450b90af8c5537130e9d40e5b223d7882f5bfed17cfefd0e54b18572f58fd3ef0599888f7acc541ae77570e625ed85024ae5011b79904037dc958122347ac1ca6d005b1ae30c46402a9a90aca03cfeab76f22add56e6b217b796e86e6b2dfcaaf81f24d674b176c61958c02db7125ba2f9aebe2b63fc36ff1e80ce1b172938ae4d0eb7333de234f679ca0531d46fab9024659445ad88b3a98eeac2cc7bc6a143e10a64b5dd36a410f948d761c90f51b74b53ebd77dae94cbe88e81a0f365196b30eaf23d238e3ce8cd978acc47b7561566483b321ae5bf321fc58d6fa73bcd1827ad212391b03da49ea3f0287998cc050f1c03dfe67186fd9"}, {&(0x7f0000004280)="ed75580868c52e9daacd823fbf5302e4f3afd9baa901db31f9f84c6d6abd7c537cbb6fbc123c2fd093f98d6ea651129b57b416f5cb62479fff62ae0e038e31e1fa6f1cd4f2002e2a66423ae924c4c7cae2712a8c02beb01610190257fcd399744bfda8e2378819bf2e53d0e9d8d79df920bfa9ac5ece7b8f5e9237274976eb41dce2793414955c92c7739b472e924fba6a6a7469dfd5a60816efc65b1debcc764a3ab426b7bf89a2368618fb52921d92e804c0aff4d6f73a067d561d41e6fdfc71dfaeb7f91554fd3ef31c86d077f0b21b474c758961b71e4c5c847f6550383deee11dc86b481dd7904effdc1847fbcdc2ca0a88ddac9f"}], 0x0, &(0x7f00000043c0)}}], 0x4000000000000db, 0x20000000) syz_open_procfs(0x0, &(0x7f0000001580)='fd/3\x00') ioctl$VT_GETSTATE(0xffffffffffffffff, 0x4b65, 0x0) 04:31:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSREP(r0, 0x40284504, 0x0) 04:31:37 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8ae6be8425116036561299733436ab5021f6dc1811c15a6c7c5f9399714c84e31c0126dbb5a64c951cfed5bb1d5f3b237d3611b11d25891a55a2d42d24bf0868c9ea0d5d7ff87c24b27808ac108c72da27e143ee9adab0965f592f2ec5dadee19d834062ef1fe7fb171b34bbb33d251c5193b73cd7976d6d0600e1c3893d13addbbd88815aaa5d00afbc61912443bc98e3f0e848e1c4dc6d000d58e973b55a036eb477f9d377ed882500255c6753fcadd48902"], 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syslog(0x9, &(0x7f0000000300)=""/58, 0x3a) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) 04:31:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000001c0)=0xa8) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000400)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a", 0x7e, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="696f636861727365743d61736369692c73686f72746e616d653d6d697865642c00a7876a9ff9af7c1002b258ab493df9078e"]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x200000000000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000580)=0xc) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x20010, 0x0) setresuid(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', 0x0, 0x20, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@min_batch_time={'min_batch_time', 0x3d, 0x7}}, {@bsddf='bsddf'}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4}}, {@journal_checksum='journal_checksum'}, {@oldalloc='oldalloc'}, {@dax='dax'}, {@dioread_nolock='dioread_nolock'}], [{@subj_user={'subj_user', 0x3d, 'vfat\x00'}}, {@fowner_eq={'fowner'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vfat\x00'}}, {@appraise_type='appraise_type=imasig'}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) dup2(0xffffffffffffffff, r4) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x80, 0x8, 0x0, 0x5, 0x0, 0x1, 0x113, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_config_ext={0x10001}, 0x10000, 0x0, 0xfffffff7, 0x3, 0x8, 0x81, 0xe2c}, r2, 0x4, r3, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) 04:31:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x22, 0x0, 0x0, @binary="85b89acd5a93d4874f4a473a83a4cbc960ec6ceb43fd1175107043b05c2451151f"}]}]}, 0x48}], 0x1}, 0x0) 04:31:38 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="23025c6f89"], 0x3e) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000100)=0x9) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 1516.235624][T27750] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 1516.792522][T27765] ptrace attach of "/root/syz-executor.1"[27763] was attempted by "/root/syz-executor.1"[27765] 04:31:39 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 04:31:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000005700)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0, &(0x7f0000000740)=[{&(0x7f0000000300)="f2951fe4fa2ac83a12c6131001f5b5366c4b896cea1b89af562872679393ca850d2fed3736383586d9c3128e8d8cbb83d932453b04be59867f9abd10c90605aec438883a2d985122515592c3a5e0f03966672f80d8339e913c4137afdf9932763901cb7d05a831542b9fb168c9a20b22dd817da6815d2d953439467aa805fbc5e681935ad46dc7c9429ca2e0a2"}, {&(0x7f00000003c0)="914f10a0044731641292938c77e7c74029b9e2f8f0f0bdb8cfac7dd227741bf1dc1fc60719be949a13e5c662c0b036d7be235a12bf9d75467d4a9338334ba6e62c2b764c84784d5789f5fb4e5a57485172797525a7080e7016873e5610b9fbbe4445545400eee94e51c062b57e60c5775ebf59454b84f7c1d589bbbbd0410a637f0a874850ed2c1be2674689181fe0f2111ec665a6d18543fe655f833f930732ab399a9763a43c0ba0138e97ed67b79d5af5b5c132c9"}, {&(0x7f0000000540)="7f059fe717848f69c0a926135aea74bba661286a5ded86efab200a4f44d6f36f62d4716c7a914fcf9dfbd3a761bd8579bf889bacf2b48a12eadc8f51c4f94ad859f4f9e4b14c4f7bc06d3cd528a476324ac1fd58e5dd51c700d01548758b454785c7c62ed7dda8ef88954552c0a27fa67a6741df9e1eba46d84fc14ba862a7fe9425f8bf117125c202ee99e01cee4dca7d7daccf3384cfddb7a531bdd92730ae11e7f7125770b3534efa34521959a7295fd16d23d6c2631414"}, {&(0x7f0000000980)="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"}, {&(0x7f0000001980)="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"}, {&(0x7f0000000100)="08d8ccc7ed7bf6be202fba04636e2f9d4afd2aadaa45dabd305eaa2d85e90efc65e503529b4f4808b9da6a7cff5da19025a41be551f1c0ec79"}, {&(0x7f0000000480)="812d78150d191d8d4d1d4509695f9fbcb129b6f3e31eccc95fdf34e784e68ddd6b6cc5851036b44504258d609ae7a442657c89d90e55e75cffc5e1ea891f22caae9a1c0fc4002d8392176d6c55fc561abb"}, {&(0x7f0000000600)="2f1c7adc9b5cd825796bd225eff9f9419598b4dcd90f98beb4accdf6dfc34854ba4ff3bf7a650f871f23ff67a6a30fd9aedc0debac220b7b1bd6ec9dffe5192d54a03a36ee9c5b6e6efbb6d796067cd4856ea50e52d50a998d328ecb1a5d6336e2ec97b38ee2bf1f0e662e3df969195ce0c92c679d5228d77de5d74ba5bb8bb29f8e441d54140b557668a2075d61a60815d43b1b46a880334b14d610561c99be8acf4abe2293bf0d28d18f2478febde5"}, {&(0x7f0000000200)}, {&(0x7f00000006c0)="fc1035fc895c59e625a23096f191862905eebd87fd13e24757b0096c3b15442b1ca9d20209e1278a541b08a14eabaab6069b7fada75dfe9bd067f00e266e87ddae61f63f747ddf48629d7faf9147f9e23b1c09607ff912a32bbc1190fc71e589c86ab925604ae5bd4b48b6ef7af765"}]}}, {{&(0x7f0000000800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x2, 0x3}}, 0x0, &(0x7f0000002c80)=[{&(0x7f0000000880)="66e2fe4f3c5f55a4f76e587f2b0ae5de5cd32e3fa9c5c1f2c62d05adec9497b553f0f0591c8e3ca19a6943aec05026a3061d4f1697a50b142dbb07ddcaa251edb6095e9a3a71ae3589b48119f343868062673f2aaff05080d66c64909abd37a3211fe4bc6f065bd71f2d7bfc5ede0d7ce8251e788c618211e5a2ad341ae55b1fe84d087d2f8fcb3587b9010bf4eafaf3bfc076e929a6bb9f2bf50b0bf4776048"}, {&(0x7f0000002980)="6e90f6ab585d6fb69d3dde643eeca47ca81d3023c9960fdbdd5a5b511a704d514602cbb6ab435c7e6a357e1cf351bcf59449806d62b61d70797b81732c97ba73d6f0f2cf277eba96210d3f4fdc1e3d1781b92e6e6248d365cc2a5d6ba3b3a15f5a5585d0eac8ced5f8d7206e805e1a8ecc461b229ef9b2bd4b3fa66ff5667bf72ea75069d0cc7409129899b7a3316fc6dcf61c7356ceef0a7ee5afed8212751806ed2eab87e8b329acec1d"}, {&(0x7f0000002a40)="443cec6654cf116b6ca119cd8125459f71ce6e68a85969dcb73591f83710607a9f04bc0714c1e689bfbcc019b2f318d25e8ec07feac32819fa77e950608ddc533361de8e86ac64f411894cca167eb900e892050ea1a47885d38561f7a3e65c59ff2334cbe9ddd0fb8d05a82ec3086a2caa2b7abcff787a79a07c16f39f866ec4434f5b282956"}, {&(0x7f0000002b00)="fdcc16e035238fd1699cf2481b3ec9a72c96e8035f228e8dfae854d03b31c4fe6a276906228af9279e967bccd19a1e5963613e10e6330e6cc6bfa43b421c327ebd50ef3c118f8e4e21a9bd"}, {&(0x7f0000002b80)="b98bd13ff98a53a14a1aa13c63b2bf5f65c0ffb649064b9ebe5d0e393fa2b4179f213ecc8cb03d15759aa5aededeb4e4c4"}, {&(0x7f0000002bc0)="0bd3bdde3e8593784cbcf9c77fc3ebcd23b3608119ceb07734299b2097e264212590ed63506af8214a43b65c50cd6d7c114056fa36227526658afef1e421d7418ca14e44e6b1ce9c503cbb3519762b7c8f5097e020401241f65e227be4e9641f1f2f46087c3ebb933b26c1fcfe7689"}, {&(0x7f0000002c40)="40f0904b22b8db3f105d1d27d596fb4ebe6fbbccc07feaf35fddc4c756f1b710d3f4e305bb9342ade84734d5b2200d484b294939fc8ade002898a0"}], 0x0, &(0x7f0000002d00)=[{0x0, 0x0, 0x0, "a9f936bebd902a568160b3c88b5be68578b0e9f2ce0c30634c83e36b292a80af4f29044cc06db7eb5bbdf1912f32d93e19fbe20df598e369dcd6dec767ad04fcea04ee6929f854f0b6d4f5fa34afc87cb29a23848f7a541cf9cc52da946f5af3793c0f2a7393a8c6"}, {0x0, 0x0, 0x0, "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"}]}}, {{&(0x7f0000002ec0)=@nfc, 0x0, &(0x7f0000002f40)}}, {{&(0x7f0000002f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2, 0xebba}}}, 0x0, &(0x7f0000003140)=[{&(0x7f0000003000)="8a35c445712ba0904c4b2fd69dc745cc11c472b9fb8cc0cb71c919caa3719f16ea13efb7012857610b577fd855da0afd21e3e500a9ed35b8cf9aaf0bab05acfec9bddc12cacbcb9c3636debc0a781cb4babb5b50a5cf51be2a752768340fa5f913c5f04861829c8c9d20099bcd369b49d97e75e0"}, {&(0x7f0000003080)="02041ad72b281a59275251603634f929a1f11c8d0c24bea566acc3104520f51cfc44ace362b91ff20456654e869f3a793cf03d83983c776cb190b0d2307d93e5c5165b0aa14cd6e66f57c85aa8b83496efbf3e95f450d0575acb0cf80f31b50a86a77135d70d53ec39dd08acf62f594cde600afab8fa46542433c2025b2e819eec0500d592f77d206366"}], 0x0, &(0x7f0000003180)}}, {{&(0x7f00000031c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x2, 0x0, @remote}, 0x0, &(0x7f0000004380)=[{&(0x7f0000003240)="dae76d2b5912c85707d668d9c16aa152f1569425d2dd2f846acba5"}, {&(0x7f0000003280)="a8a6fa807489d152222659bf4de7c87db56933f6f3cb4704b393a32f57d766aa563c27a5ad778948706ad979d588d0b97d48a80aa65656b45ec2dc407246ed3c553f17ae28aa3ea1973653cbe1ac40edf1731338aa172bb66a69bd94017d7fec37015bcacdbb29e235bd4eb1390c85233ae3a3c4936bfc71e85c06b22ae5561892e7f783029a7e56b564fac300d134b53cf17bb9450da4c26e60fcbbb748a19245a8810680175b4899af5dcea4f87dbcefbcfa605cac86046dc17a4705d2106366b57efe1599571396fdf812df4749fa21d1d8db8a31e03c80cd5cddd9f9d66469a377149887d7f38b5186017571ce4d989502a8d2fbb30cbe278eb8db6b3fa50e27c350372a6273ca74174bf7464322b0070058999ec11a36909be3f4122d39a955f97f4122a1e5ccf960b4f3ca9162371607986fc7422cb91080c48cc540d2e2d4a9b462262eac8e69bffd235747972a8af8e748d7b5e9a743351c88bdbf0bb9bd104a6f89d3362f871d774f5cce25bb89c0853ff5235ef2dbb661772954e6a6d77040e49c06caa784a5e031a0c6da5e1deafb9ed9c5a6700e8c4c15610869af66936dd6d21ac98013c7a97fc78dc18762a5c6b2647a14678bb4b434f27f1cf668f9eb9de044c27bda730af8d7028df64b7b95591f3aa3ea7d6d4fda3af0022eb8c097191f25300dd82828e9d2090819742a1f85ce5ee446778b63092268fda7e57463b2ccb3ae53124cc17adec66d26ad13c8510cbd59f0ebd77d446bd5222552eba611fd1b2562db677fbc5139c7bce7dc2ed95a16d6879214b5e756713c7e11fe75c4c8d90a84c1e6e89d4e2fe224d32a3dda34035e31f934659f0100f03d240b6c701a2ad81000028204513b7575edb30415b68e87c9d2b6754fb5062461e22e6efdc83d93c8cb548cea47e3d22e4fe117963a51658c83c517261edc1b1a76cb13a6dc7b5dddc3da6df9554ef9dcc29e3e84018984323ea7c827feb3c5c3e22c7281dc47afd1b63dedc0b916ba009a2c8c569a512d1f828c9ef04eef9575eecf7d30d876f008e4406d210fef2cf4aa7205a4bde294910993df708b644eb19b7baa37e116f793a4462f5b87de57b9a245d00f38d0216fce5951948a422d23a5ab2962a81f5357e8fdb7c58e65f7f4fd2d75d7f1399bf3beb9417993b5a36b34fc75b6b04da1280d938927b6a40ad280bad07077d597321279c253ddf33e09e72462683ca7ced248442cabe324b1f73e7da40b32346069abe4f694318be5ca6f6df527b79b5b812a87aa3fe1183d3b697b9d353ff5f7a3498fe1512b1ac6a7d803433dc5e7dfcf4c81e96f6db507a6135d13eb5bc622a012e0632bb86108b6ed0c0dc75838b80b4fb5f624f5236e4e84686c67a43b398b8818b41715a0bc9170da11295d64f8b1c462bd3eb7294eb260e96d56f57fe7fe943055ce29789e92871848d8be8763a759b312a6fe4cebb156612d0fb1f57e8347597b22daa4d5c0b28de3b054fb4cfce3d85229971839799e3a05489c4b09d0c438d8f1b59094afb4954795fd2247731be6a213829ccf189553824314959418b3709dac8fb34cef46e46c9d242529aa7ed4f4a11a4b19eb1db0756e259598b9aac6889780064a03e2e48ea12657963cd02aa148cef947cda79e474f3d8d23ed95df6f00b01e964f39de3f660f4a79b88a312d2f810d3f99d216dd78412318d803b121ea6f5df32cb180ce2e1534d623a395e4b4672dd6f56af122c456e0018bc2c405ac2b1a84517df26535a5380305e01403fbfae8ce0b7387714c7ac3f17c76dc88dc1bd244c57e738f4ad1525cabd90229ab1d23556131c59c4a6143b9a14f22da1059c30fcedec9e2095661c735c03519343894a570ed3fe47d01811bce8981c9a1192c8d27481b6bdebf8d54ed11315ae8e0e1853f21ba39057891b35107fa572d77d14d6a93408a635a0c29395ee3cb258be76cee3417f4a56e4695f704d0687ee3486ebf9746121d8e79ec80b7618b16fc78fa473158bc7fdbc14a55f512a435fd72647bc91d54f79ddeb630811f0625a5baf1170a0a4eb63ca67c8c324d850b23bf1627bd347e19200ff6611d2f5c040f205531a9568b0062759d8108992a153f4cf846635f19d960b1612c126c03e6c46955edcc1b27a42a9cdc4d95c1662e16c08fa70fb6c537335a923dfd5f4bf69122785722925eeb10f4f36f8b3c2ee20d25da436d3f8df4821a4f09574547d034c81193364b31874590ec504d744c2fd5f526164bfe6942e2fa32df3046bf80ca68dfed10b672605da68be91e67ff84617f740d576a92f88cdb380d0419a0557a6382a4ccc14f3c59d98f7193da05a6ca60a71f7c17c848a1ba4278d056faff961cc10dfa9d8faf69974ab1b9905240a79127aedd79eebaa12235653c982526d1cd8af9cf4b61688d32f76aa01fcb96d8f1a938fb76a873dc6551fb6126eea0563daa33d733a3a4afb8c8a127a6c6dd0a5924381637f7b157f9b16eaca9e1f90e8619a0e4aaaf5667839ef70b826db4055bb98fcc0b8137eea454667ec2f1e73c555a62bdec2f065a4b3396ee1e4abb54854e2ad7f1c07420e71796056ff09510e31b45349003e3d484a611cd5cf272ebb9198f869b80d6bf4895cc6450704717a401999dbc4ae405d376a9bcb922db530f2d5d61a00044b3ba5265eb47121ca7b7e0a5d3f3b5f43b457d872fdf2afa198931616dafcba69d210e50a7ac0e3e3b6fd1955f6095cac9bc89cbfa9af7132c24440a28657b4e3cbd855be2137933222cd04968177e664b54743c6093c59df71f381e3a59afbb75b76c554d6c45567e45e0de4fef1c17b9715d55cbc9a5d2e8c5fc4179ea51311d9c398002b3bdc35505a15691d3b6d373a24ea78150dedf6b7302e3bd38a24d341eb3201612a7126ef672c3991bc2bedd6b3187b304cd14a6527c18973c064f1551ac51c64b2359dbaab6f78062f222e9be681f302f8530e2082a7ea44d6a639536b0b97dd143b7dc40a7e6aaae40ab729b962a8dca7f8607a74b105063f37d3f9810740907b0b4fdcc6750efc08c1138a729dda11a291f4282fa4ee460e8380f8b4ed4cd76b05fc22b1d68ac9e36103689715cc5f3dce43461851c93c9a277c4fc9cb912b91ac27c0b1255c09bc6d8f5c8a6a3c2e298dab2973a27b4fb0f0a428462785600e940017ac304df899508950528ff2f53130fb725655cf61837bed1fbe92dabc6c93ceea9d2f6de089abac9674df21055f464547db47ecf7f8d57f6a8088a3fa676b0adf66dd12e1ea12f802b895440e2a97f04182e6d3a428e9e242f6692aea2a424515086544b3ae0b508def2d4f78d292eb200e2cd2e78144a1b9b2c15c9122893b7fca80e2854a4d1e7342dbc3beb85481295d073f12ce52e50c70214ed7eb2bbdc620908fc7f694ec8722eff9353c205394bf63f42af34adf8503d2e4d92b03a035dc72fdee844bdbdb59c1c31c0e99b18dcbaa3032c74f659cc56d6ac353af38835fa23d9deada84a3ba5587335946ed1aa6973f5c1df7a92472d92ebd5ff4092933d0d1b69ef4b50c00c915880fb02ca32db30b3aa303329a455cfac3e924e7f88bbc4bd8be2017a5bc7e3c7a2d9f66132b4fb5c5a57d6784ec32f068988179125c71d954de6d9ac6ae4681e05446ecfe514a72bdeda16e7ec81d6c0853927c5e4f77e5d5759470f8184315c53748de94d92003e9c6bfe51415ef587b4507f33545673a0e44c87ec6942ad66a8f19407b9df6547caa1d9f09a5444cfe2fef43f8459698eb3eac399814fb519bb93580e597aa04402cf7fa075c4f44ab6ad9eaff04377a234d21e6b61706e5ed2c293422ddb6c7d494cd9f46d6e1aee7577c5dbbfc2645144d8e791eff7e4a02cbc429bd3454a87cd5bec405ab0ae5f23e9923a39fa593482d31821bc24cfad15f441c28de1226d04a1ffd79f94da0708dfbd2de79b87cfeaba66bc9b001bc38823c7af04a54e8d6002a6fd1615d99de26556027388749622324c9f1ff285129e643baecc4d7b18a558295d0ee33a68074545e892e9f431c1e66f1c0fecb12ad494f04d2a41ed9695152b43f9ae2ff726906337bc447109d85734659e346f4a7c19a5fce7d225f32e3c422ff4f48154dd589f8a748a0e84e8f9210579ef94267862020d6df293ab1d510ef2ff14fd58bedfe4a995adc5db25b8d75e9249bb8273e5609e92bd71f0b67eeeba977739808766798feb3c03c0211b330e212aa90574be8a5bac33b390377228af9404e46353e799a4a5dc42caf11b245f6f594302222923de30783c09682fcc685feb71615d4ff89e8abcc00ab2c25eb473bcc69af0a3f899e78b9fb444e014331271ad50fe7cabfca9287e2c3b084de2a36f880e325036006be77d36769cc594cdb2dd5b11def6ceebd968e508f1a8e96a9f3bbb630a0f78c3c39d9f61f4101372df99f0bd22137908efff7978968f860add76d2d11cf196ebb7a0cb60afd08329ce3bf9d393abcac4046873d907e8ac145c1286994b27849f1bb5ed5effe00e8750b0195f9f27e705ec4fea0564619076317051cc4bc9313c95ec6247230919bd88d170d2f218b4f4065e563c3d6b58fc45dde2711b6d326f5183cd61fb0bce6266f98c0469fd0fb416c2677afa0ca9fe4a1d9ff6abf6f21e4621459971bc992464a4fab0c0d81421a81a71db869a2dd9cd494423f092257af63a09568cb6cc238eaa3c12b57fb85c4cdde38c2b72032af612d90d40187f42f4af4b882849a89252ceacf8c58a70fbc51b00098ebd82b99c5ff34f52a183af0d476d8707c8487e44a7449b2138f7134b92885ac8b0ac148da3211484d1181e577d5f7c1f94a69be47b5837281e641e604ec2fead4fef75afe0da5d0e417717401d0dcb0365f7904fc51accde33b96e944c76d3cd1bf0fa397b84ae50ed5129f282e40030a85a3fa52996e12f838576ae9ec5ba7c89a84e2dd24d8a78ef00861af98d937e6d604c7e9aba3a10a6e1bd7ed56bc7830085bdf78d71ee06766b0148c2dfb989ec0cbdfba2db7fda558ba0e42146fd71cf4ee3dfe617df105e6bd19398d0f0ca4032a4134dd1aa9d807e627db65c248a9ad8f7cd931efa9c112beb10dc1455b4da06070f5965c1a7e5bd5c84bea166ad88b802d655f1d51ca3bbe837ce8430d5f61d6d2bfebd4248f12b406f17f92fe5bb3c0444df97e793bb2083b2ffd6686efbc31dc1dea19ebf817b419c84b868c901371524f2aea96e288a4c9b96c45fc4411ca2530af1b954dc2d51802525ff74eccf97cc0b2924db57f67d0b33ae6be4e18dd0932a38a6c2caf540286cfa7b90b6b238b578fbb3d3c56e3d167aff758bffb2768926a5e03643b304ee8dd3947b2b82bd5f053305629546fc736b346ba89187d56d11ed1115ee7c575133c7441b19623e2e4c6e27480c91208d47686a078b8dd7b450b90af8c5537130e9d40e5b223d7882f5bfed17cfefd0e54b18572f58fd3ef0599888f7acc541ae77570e625ed85024ae5011b79904037dc958122347ac1ca6d005b1ae30c46402a9a90aca03cfeab76f22add56e6b217b796e86e6b2dfcaaf81f24d674b176c61958c02db7125ba2f9aebe2b63fc36ff1e80ce1b172938ae4d0eb7333de234f679ca0531d46fab9024659445ad88b3a98eeac2cc7bc6a143e10a64b5dd36a410f948d761c90f51b74b53ebd77dae94cbe88e81a0f365196b30eaf23d238e3ce8cd978acc47b7561566483b321ae5bf321fc58d6fa73bcd1827ad212391b03da49ea3f0287998cc050f1c03dfe67186fd9"}, {&(0x7f0000004280)="ed75580868c52e9daacd823fbf5302e4f3afd9baa901db31f9f84c6d6abd7c537cbb6fbc123c2fd093f98d6ea651129b57b416f5cb62479fff62ae0e038e31e1fa6f1cd4f2002e2a66423ae924c4c7cae2712a8c02beb01610190257fcd399744bfda8e2378819bf2e53d0e9d8d79df920bfa9ac5ece7b8f5e9237274976eb41dce2793414955c92c7739b472e924fba6a6a7469dfd5a60816efc65b1debcc764a3ab426b7bf89a2368618fb52921d92e804c0aff4d6f73a067d561d41e6fdfc71dfaeb7f91554fd3ef31c86d077f0b21b474c758961b71e4c5c847f6550383deee11dc86b481dd7904effdc1847fbcdc2ca0a88ddac9f"}], 0x0, &(0x7f00000043c0)}}], 0x4000000000000db, 0x20000000) syz_open_procfs(0x0, &(0x7f0000001580)='fd/3\x00') ioctl$VT_GETSTATE(0xffffffffffffffff, 0x4b65, 0x0) 04:31:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x22, 0x0, 0x0, @binary="85b89acd5a93d4874f4a473a83a4cbc960ec6ceb43fd1175107043b05c2451151f"}]}]}, 0x48}], 0x1}, 0x0) 04:31:40 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="23025c6f89"], 0x3e) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000100)=0x9) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) syz_genetlink_get_family_id$tipc(0x0) 04:31:40 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8ae6be8425116036561299733436ab5021f6dc1811c15a6c7c5f9399714c84e31c0126dbb5a64c951cfed5bb1d5f3b237d3611b11d25891a55a2d42d24bf0868c9ea0d5d7ff87c24b27808ac108c72da27e143ee9adab0965f592f2ec5dadee19d834062ef1fe7fb171b34bbb33d251c5193b73cd7976d6d0600e1c3893d13addbbd88815aaa5d00afbc61912443bc98e3f0e848e1c4dc6d000d58e973b55a036eb477f9d377ed882500255c6753fcadd48902"], 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syslog(0x9, &(0x7f0000000300)=""/58, 0x3a) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) 04:31:40 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = epoll_create(0x200) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffffff, &(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x4) 04:31:40 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="23025c6f89"], 0x3e) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000100)=0x9) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 1518.400776][T27788] ptrace attach of "/root/syz-executor.1"[27784] was attempted by "/root/syz-executor.1"[27788] 04:31:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x22, 0x0, 0x0, @binary="85b89acd5a93d4874f4a473a83a4cbc960ec6ceb43fd1175107043b05c2451151f"}]}]}, 0x48}], 0x1}, 0x0) 04:31:41 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = epoll_create(0x200) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0xffffffff, &(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x4) 04:31:41 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8ae6be8425116036561299733436ab5021f6dc1811c15a6c7c5f9399714c84e31c0126dbb5a64c951cfed5bb1d5f3b237d3611b11d25891a55a2d42d24bf0868c9ea0d5d7ff87c24b27808ac108c72da27e143ee9adab0965f592f2ec5dadee19d834062ef1fe7fb171b34bbb33d251c5193b73cd7976d6d0600e1c3893d13addbbd88815aaa5d00afbc61912443bc98e3f0e848e1c4dc6d000d58e973b55a036eb477f9d377ed882500255c6753fcadd48902"], 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syslog(0x9, &(0x7f0000000300)=""/58, 0x3a) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) [ 1519.361109][T27805] ptrace attach of "/root/syz-executor.1"[27802] was attempted by "/root/syz-executor.1"[27805] [ 1519.369665][T27804] ptrace attach of "/root/syz-executor.5"[27803] was attempted by "/root/syz-executor.5"[27804] 04:31:41 executing program 2: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000043c0)={0x29, 0x5, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 04:31:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x6}]}, 0x28}}, 0x0) 04:31:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x22, 0x0, 0x0, @binary="85b89acd5a93d4874f4a473a83a4cbc960ec6ceb43fd1175107043b05c2451151f"}]}]}, 0x48}], 0x1}, 0x0) [ 1519.951836][T27816] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 04:31:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:43 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x101, 0x0) 04:31:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0xf, r0, 0x0, 0xee01) 04:31:43 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x22, 0x0, 0x0, @binary="85b89acd5a93d4874f4a473a83a4cbc960ec6ceb43fd1175107043b05c2451151f"}]}]}, 0x48}], 0x1}, 0x0) 04:31:43 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8ae6be8425116036561299733436ab5021f6dc1811c15a6c7c5f9399714c84e31c0126dbb5a64c951cfed5bb1d5f3b237d3611b11d25891a55a2d42d24bf0868c9ea0d5d7ff87c24b27808ac108c72da27e143ee9adab0965f592f2ec5dadee19d834062ef1fe7fb171b34bbb33d251c5193b73cd7976d6d0600e1c3893d13addbbd88815aaa5d00afbc61912443bc98e3f0e848e1c4dc6d000d58e973b55a036eb477f9d377ed882500255c6753fcadd48902"], 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syslog(0x9, &(0x7f0000000300)=""/58, 0x3a) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) 04:31:43 executing program 2: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000043c0)={0x29, 0x5, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 04:31:43 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x22, 0x0, 0x0, @binary="85b89acd5a93d4874f4a473a83a4cbc960ec6ceb43fd1175107043b05c2451151f"}]}]}, 0x48}], 0x1}, 0x0) 04:31:43 executing program 5: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000043c0)={0x29, 0x5, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 04:31:43 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r3, 0x8, 0x8, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f00000001c0)={&(0x7f00000000c0), 0x8}) [ 1522.206302][ T27] audit: type=1804 audit(1601613104.491:74): pid=27844 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir390275442/syzkaller.amCJvY/968/bus" dev="sda1" ino=16786 res=1 errno=0 04:31:44 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x22, 0x0, 0x0, @binary="85b89acd5a93d4874f4a473a83a4cbc960ec6ceb43fd1175107043b05c2451151f"}]}]}, 0x48}], 0x1}, 0x0) 04:31:45 executing program 2: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000043c0)={0x29, 0x5, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 04:31:45 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8ae6be8425116036561299733436ab5021f6dc1811c15a6c7c5f9399714c84e31c0126dbb5a64c951cfed5bb1d5f3b237d3611b11d25891a55a2d42d24bf0868c9ea0d5d7ff87c24b27808ac108c72da27e143ee9adab0965f592f2ec5dadee19d834062ef1fe7fb171b34bbb33d251c5193b73cd7976d6d0600e1c3893d13addbbd88815aaa5d00afbc61912443bc98e3f0e848e1c4dc6d000d58e973b55a036eb477f9d377ed882500255c6753fcadd48902"], 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syslog(0x9, &(0x7f0000000300)=""/58, 0x3a) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 1522.939755][ T27] audit: type=1804 audit(1601613105.221:75): pid=27850 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir390275442/syzkaller.amCJvY/968/bus" dev="sda1" ino=16786 res=1 errno=0 04:31:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x22, 0x0, 0x0, @binary="85b89acd5a93d4874f4a473a83a4cbc960ec6ceb43fd1175107043b05c2451151f"}]}]}, 0x48}], 0x1}, 0x0) 04:31:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x2, r1, 0x1, 0xbc, 0x6, @local}, 0x14) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) lseek(r2, 0x0, 0x3) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f000054b000/0x3000)=nil, 0x3000, 0x65) 04:31:46 executing program 2: r0 = memfd_create(&(0x7f0000000540)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xd1\x96~l\x14sI~\x17P\r\x92\xd3\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8bA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob;\x85\x8a*{\x1d', 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 04:31:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82a8e9eb1c1c840ec3dc93d87be6f6ed2195e8083b0c00ade4a74bd32932", 0xdf}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x740, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:31:46 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8ae6be8425116036561299733436ab5021f6dc1811c15a6c7c5f9399714c84e31c0126dbb5a64c951cfed5bb1d5f3b237d3611b11d25891a55a2d42d24bf0868c9ea0d5d7ff87c24b27808ac108c72da27e143ee9adab0965f592f2ec5dadee19d834062ef1fe7fb171b34bbb33d251c5193b73cd7976d6d0600e1c3893d13addbbd88815aaa5d00afbc61912443bc98e3f0e848e1c4dc6d000d58e973b55a036eb477f9d377ed882500255c6753fcadd48902"], 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syslog(0x9, &(0x7f0000000300)=""/58, 0x3a) [ 1524.396015][T27872] ptrace attach of "/root/syz-executor.5"[27871] was attempted by "/root/syz-executor.5"[27872] 04:31:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0x10000ffffffff001}) ftruncate(r0, 0x0) 04:31:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x22, 0x0, 0x0, @binary="85b89acd5a93d4874f4a473a83a4cbc960ec6ceb43fd1175107043b05c2451151f"}]}]}, 0x48}], 0x1}, 0x0) 04:31:47 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r3) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000075c0)=[{&(0x7f0000000300)=@abs={0x1}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000380)="335aa1911b13e1fceba2ee451e8a1249ce86b6d2281293e873b99295b2e4e6ce7bac75c8d006c40b914ce50f3f2831f9d79db0708898ead8c7254e4e28bd03ab77915636d6903509fe5f422e99d8ad37688a0649b0979f0984cb0c56797de1f69c224b0085074d11e1821ce7d26aab664aa66a6b03095f7404079400f4a1aa66a7d62166b82feca12f20aa5e027bf79972ff75f15ad7ddd58f153054e2708380423f054e9a3886647c61b7293b6d260d090c6f9efdde73dc81543f67386de7aad350a7cf46fabc28a20a5985721fc27d24f9896e05079166ff5ea483b7f4a2fb080e1ad7", 0xe4}, {&(0x7f0000000480)="0b9116213cd68fa0585d8bcc2b08028244e905b2c6cc3928863522a39c8049342b1fa97749299deb417ac466094367c4aaba2d152d5ac4a612cdc3515f4517f12c05a9e9fff02abf99ffaee0751e8b822a820e7352396b74dd2f5dfdd8b387d858107968cdb30e3d79f78805ee573c1c0aa184dc1470906c", 0x78}], 0x2, &(0x7f0000000ac0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0, 0x56dbcc42cefe1901}, {&(0x7f0000000b80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c00)="1edb004aaaf58f1b02e12a1bd95238b8aa940d24921438a40c21f19861846d76827a1b63e7af74fc0f2b31d97fcc59dc3f0b74992e2a3341e14f7ba67703e64c9a23c895ca7bab3f1e66e6691d60c4b748dbdd605b72e1bdac28323412f10e2aa85be3b9b8476a21e9179b91ba446bd0cc48104cecba63d590454b09ad9255204da09ee2078c390a6af1e99cea60c3f70a4667435f210bc11c5077b224bebf8357ab2bf4979969f95d40b8264b98d2fec0255786272cd0e81ecfa06f42de0382f3c9b025e0f507a54d59cbf8cc32df78dd546da3c3b9dd13463097f7aea2c0c1429470e5c53096b2e1a3469499f05d3d510495", 0xf3}], 0x1, &(0x7f0000000e40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x58, 0x40040}, {&(0x7f0000000ec0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f40)="897b3da6373bbc4b3e9db986de2ed2ce81f0a070f82b6acaf96f54c107e134a1dcf647ab1c861536be0e0752", 0x2c}], 0x1, &(0x7f0000001000), 0x0, 0x4}, {&(0x7f0000001040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002480)=[{&(0x7f00000010c0)="4fe546efa0dc1452e86e97f2c9afd542a3548fd8e0ccc7015225eebb4c0419b6d411c3f1a0d3661be0796033ff9d663528cb243dbb12e212338b313265f72c12221a6ee15704ac536bed9db8bbb1afc2e06ad67ac4d0082131ed62d806f60255f05fb92a079ec86a4c65096ca7643ce42ce025000000000000000000", 0x7c}, {&(0x7f0000001140)="53f62a78fca3e09a7ece4c4737bb54856abdcca8862b90b99b5b957dd5152e925db2d4a463f1fbd6d0daab9cdd157a63f3fed89fd0841549b8afec99cc3d20ee25f7", 0x42}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="e98c0df7484c77e94db6245c43fca40c4e9ddbadfea0d874b8ecf4b5c8044679b038dcc874c3", 0x26}, {&(0x7f0000002200)="ca601077006b1013e44171df7201f9a23e3d0c34fd41ba91624b5263b0c170fdaf1aca14af4f53d36956e821159e888ffd8cbf5deb3c25a215145edd1c4f404720d40840b26222cd19a0e16a10b488c2cee8d562983144ef84c2c22cf34fdeb011055bad414ed6a23e54abe14f684df2428e01", 0x73}, {&(0x7f0000002280)="0f3ca41717c5aeb040af1b72b8e959066ac3d7de4a2f620c685ad3806f4d85ee8e30f86f05a9d46b0f726467cf7193a608", 0x31}, {&(0x7f00000022c0)}, {&(0x7f0000002300)="5a125424667577791bbb221114af416aac803279faf6f245762355e42d48a5ff66dd71941c9d08029c4c2b787f100a5750f459a47741bd92bd6d52e9afcaf71079d03caba155d5d9838afee128b53bdc1e63eba2961c0a443afbd00ded7a9ff6fb3604570ad7324f2e66d163c07485c62b14c768c4ec579b", 0x78}, {&(0x7f0000002380)="872bea81d11c19e5f13e437c4e1769b70b9b0afc0981c46da21a2495b3bc76532d213af3c4ed053d8f2772ea792487bba5c3be018f2685849f0495819af8628a5f743bcb009256ce8ed835de55414eede1fcdd8992a262b68cad6442", 0x5c}, {&(0x7f0000002400)="413b2b1c5ed59f26a74922ac37c9145d14dce1324531431ca1ef81bf14b9d0670dbfd6857bcadaf6b9cdc32ccf78c670867042f6cdd3cc1276d2d81a5fe62564c6384fe7015098", 0x47}], 0xa, &(0x7f0000002f40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8, 0x4004}, {&(0x7f0000003040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005480)=[{&(0x7f00000030c0)="1bf582e274cc27cad95d38791383ca5d0f38b06f07c01264a96373a7ebbd9aff9456d4c774a197714672ae3be398d2b2a61ac57ca4c13354984150bef68649d75d9015e45aee2b1eee106ff5bbf8ad86454668ad487c95f9de3c74", 0x5b}, {&(0x7f0000003140)="6e52de6ddf34038239673386f49ce3ef8f61395d3807a159dc236a0d50bbc85508f5352ca8b045e31fa764ad16b1af52bdeca32f94c31fd8c4880a89414122e681428a50927cee0aa4054c1dcd4d682281a3a0cad7a45552b198", 0x5a}, {&(0x7f00000031c0)="2c41003a93d9f7f63714f20bc5950bee4def258933bf18e100839084c56b9f3d50c430d8fd2bb4223b0966d9fdcbcc66c51a8e8b5b0a9ee81ce90c9f", 0x3c}, {&(0x7f0000004240)="4a207cb6b0adeb06489d48cc3dca32d3519cc7edebeef1d32cd7db1ab4419f2cfc8f8e68755e4f5082e1f07d460ee13b8f06138de0f3f1c3459be43aa5fff45a618d48ee17bc8844d03df36a34c45b1b2e78e4b040f17ed82de5d4440c57b8fd49dd55eac90a69ba2c1d80aa411160e991dc24e34675a4", 0x77}, {&(0x7f00000042c0)="5bbadf1262b4d93fc1d76c88b070904c05d77b1c59095046ec9f667e7020709dceb2c1db7a3ded69ed79509742f86f8059dca2c0347d6b43138be2888773edd76abb33441c6aaf928a0901a9f6884e1993389842a0cbd48092ca95560234e2ea775b4de5588a1522c9c058d9d6903875a2f6f7994371109c189b8207b5ad80c9d8766159dfdbcd2baeacaec5b68aa5b0059ede896c95e8c31218d1d224106e0fe3c237decd162509a567210a004e857a11e5a05c1b711a45bd44d6f2a0648d70240ce2756c37eea729899c8b09e48a975edf014f8ff505756b3656d1dab55ab2842f78a6ac80c647268743c2646f19b74230d2b5", 0xf4}, {&(0x7f0000004480)="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", 0xad9}], 0x6, &(0x7f0000005700)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c}}], 0x50, 0x40080}, {0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000005800)="b9188f42fb772798c3a9b48231b62216bc30fe1e8a0cfcc90a5b36dd468778d38a43435b9c24e10d6269b29852fde95d43cc61e051793f08985ce7ec02e064f944547306c944cef97364f5acb0a9774b64455beeccdc0e3e495a687f676ef91e5cc3e052e1114c4c53822791fdc83d1749e2f1a09ae79c1a418cac7514881f42ba6eab35348bc8fea89326982c1b2251cf4c4828ab2740d2c99ec5d05a7172fe5776f29c41daf5df7880c35105cb5ca799b1582360f4f72969840a7eb042dde5e4c9903b252e637a190a770efd39cbbac7ae89cd8e564eab3f7df5b854b13554d558e93a39", 0xe5}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2400040000000000005a35c235e4bd0ece39c245c54539c83bd67c4b4d7292ff21b6f53f30be", @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa0}], 0x6, 0x884) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)={[{0x2b, 'io'}, {0x0, 'cpu'}]}, 0x9) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)={0xa, {0x5, 0x0, 0x3f}}, 0xa) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r1, 0x4, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 04:31:47 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) tee(r2, r1, 0x200, 0x0) 04:31:47 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x48, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x2c, 0x0, 0x0, 0x1, [@typed={0x25, 0x22, 0x0, 0x0, @binary="85b89acd5a93d4874f4a473a83a4cbc960ec6ceb43fd1175107043b05c2451151f"}]}]}, 0x48}], 0x1}, 0x0) 04:31:48 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8ae6be8425116036561299733436ab5021f6dc1811c15a6c7c5f9399714c84e31c0126dbb5a64c951cfed5bb1d5f3b237d3611b11d25891a55a2d42d24bf0868c9ea0d5d7ff87c24b27808ac108c72da27e143ee9adab0965f592f2ec5dadee19d834062ef1fe7fb171b34bbb33d251c5193b73cd7976d6d0600e1c3893d13addbbd88815aaa5d00afbc61912443bc98e3f0e848e1c4dc6d000d58e973b55a036eb477f9d377ed882500255c6753fcadd48902"], 0x8) syslog(0x9, &(0x7f0000000300)=""/58, 0x3a) 04:31:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 1526.698711][T27909] ptrace attach of "/root/syz-executor.2"[27907] was attempted by "/root/syz-executor.2"[27909] 04:31:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "c5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 04:31:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x3f000000, 0x0) 04:31:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 04:31:49 executing program 2: perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext, 0xc04, 0x4000003}, 0x0, 0xd, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000380)=""/168) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x552e, 0x4000) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x24}) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) openat$bsg(0xffffff9c, 0x0, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) 04:31:49 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syslog(0x9, &(0x7f0000000300)=""/58, 0x3a) [ 1527.800473][ T27] audit: type=1800 audit(1601613110.081:76): pid=27926 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 04:31:50 executing program 2: io_setup(0x5, &(0x7f00000002c0)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:31:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) [ 1528.039266][ T27] audit: type=1800 audit(1601613110.211:77): pid=27926 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 04:31:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100008, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000ff5ffffff0000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="02", 0x1, 0x800}], 0x0, &(0x7f0000012f00)) [ 1528.630096][T27949] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2)! [ 1528.641863][T27949] EXT4-fs (loop5): group descriptors corrupted! 04:31:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 04:31:51 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB=',huge=within_size,huge=within_size,smackfsroot=']) 04:31:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 04:31:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 04:31:52 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) syslog(0x9, &(0x7f0000000300)=""/58, 0x3a) 04:31:52 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)=[{&(0x7f0000010200)='\x00'/10, 0xa, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e0400"/124, 0x7c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100", 0x275, 0x10b20}, {0x0}, {&(0x7f0000010800)="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", 0x227, 0x100ea0}, {&(0x7f0000000540)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000400000000000000000100000000000000905000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004000000000000", 0x6a, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100000000", 0x3c, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="0000000000000000000000000000000000000000000000000500000000000000628b354c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200b05000000000000100000000000001e1ee0d5d64d84a64be712c7636", 0x6d, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="f816d9c600000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200e05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c00000000000000008806000079", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x8}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f0000000040)={[{@treelog='treelog'}, {@flushoncommit='flushoncommit'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1530.375627][T27969] tmpfs: Unknown parameter 'smackfsroot' [ 1530.445549][T27969] tmpfs: Unknown parameter 'smackfsroot' 04:31:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 04:31:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x10004, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000500000006040000000000000000", 0x39}], 0x1) 04:31:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) epoll_create1(0x0) 04:31:53 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() timer_create(0x8, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) [ 1531.345073][T27989] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1531.350541][T27991] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1531.381641][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 04:31:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 04:31:53 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) syslog(0x9, &(0x7f0000000300)=""/58, 0x3a) 04:31:53 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() timer_create(0x8, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 04:31:54 executing program 2: r0 = memfd_create(&(0x7f0000000000)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\x96\xaa\x88\xfeQu8\x99:\x06\xb9\xbe\f&Ws\x93\xd6&s3\v7n0Oj\xff0\xea(\xebo\xb6\xdd\xa2\x05\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5r36\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9#Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xaeO\xa6\xd1\xde\x1a\x83\xbc\x9dRT!\xa2`O\x9c\x9d3\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb33\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\x04\x00\x00\x00\x00\x00\x00\x00$\x1de.*\x8bX\xb4/\xf9\xddw%k\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\xd7&\x00\x00\x00\x00\x00\x00\x00\xea\x8b\xfbK%\x0f\x14\xfb\x9f\x0fy\x97\xff[t\x95_>i\xca/\xd5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00,\x1dE\xb6\x87\x9e\xab\x82z\xdb\xcd$G\xe8\xbd\xf3\x8b\xa4A\xb2\x00\x81\xde\xcb\x01I\xae,\xbc\"\xbf\xa0K#\xba\x1d\x03\xff\xef\x06mC\x19\x9cRuW+\xe8-\\v\xa3\xc2F\xf9\x88\xd5\xfa2\b\xd2\x8c\xc2\xf7\x9a\x90Y\xbc\xc4\xb5\xe8\x1b\x8c\n\xdd\xf5]FF\xeem\xff\xe1\x1f\xcb\xc3\x91tc\x17e\xc76\x01\x00\x00\x00\x00\x00\x00\x00\xd9\xa9*\x83\xe2\x84\xd5\xcbi\xd6\xa1+\xa7\xbd \x1c2\xf6\x00'/468, 0x7) lseek(r0, 0xfffffffffffffffe, 0x4) 04:31:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x4040, 0x0) 04:31:54 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_IO(r2, 0x5393, &(0x7f0000006400)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:31:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100), 0x0) 04:31:54 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() timer_create(0x8, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 04:31:54 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, 0x0, 0xe4, 0x800) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0x1e, 0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x4) pipe(&(0x7f0000000280)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7, 0xfffffffe, 0x74f, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 1532.907183][T28014] ===================================================== [ 1532.914226][T28014] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 1532.921721][T28014] CPU: 1 PID: 28014 Comm: syz-executor.5 Not tainted 5.9.0-rc4-syzkaller #0 [ 1532.930442][T28014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1532.940520][T28014] Call Trace: [ 1532.943873][T28014] dump_stack+0x21c/0x280 [ 1532.948434][T28014] kmsan_report+0xf7/0x1e0 [ 1532.952931][T28014] kmsan_internal_check_memory+0x238/0x3d0 [ 1532.958825][T28014] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1532.965069][T28014] kmsan_copy_to_user+0x81/0x90 [ 1532.969969][T28014] _copy_to_user+0x18e/0x260 [ 1532.974690][T28014] scsi_cmd_ioctl+0x2422/0x25a0 [ 1532.979663][T28014] scsi_cmd_blk_ioctl+0x1f6/0x240 [ 1532.984842][T28014] sd_ioctl_common+0x50a/0x5c0 [ 1532.989674][T28014] sd_compat_ioctl+0xc5/0x220 [ 1532.994403][T28014] ? sd_ioctl+0x220/0x220 [ 1532.998839][T28014] compat_blkdev_ioctl+0x74b/0x1200 [ 1533.004105][T28014] ? blkdev_common_ioctl+0x3810/0x3810 [ 1533.009779][T28014] __se_compat_sys_ioctl+0x55f/0x1100 [ 1533.015214][T28014] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1533.021528][T28014] ? syscall_enter_from_user_mode_work+0x4d/0x120 [ 1533.028086][T28014] __ia32_compat_sys_ioctl+0x4a/0x70 [ 1533.033450][T28014] __do_fast_syscall_32+0x129/0x180 [ 1533.038702][T28014] do_fast_syscall_32+0x6a/0xc0 [ 1533.043595][T28014] do_SYSENTER_32+0x73/0x90 [ 1533.048158][T28014] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1533.054543][T28014] RIP: 0023:0xf7f3d549 [ 1533.058642][T28014] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1533.078274][T28014] RSP: 002b:00000000f55370cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 1533.086739][T28014] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000005393 [ 1533.094755][T28014] RDX: 0000000020006400 RSI: 0000000000000000 RDI: 0000000000000000 [ 1533.102756][T28014] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1533.110753][T28014] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1533.118772][T28014] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1533.126792][T28014] [ 1533.129143][T28014] Local variable ----cgc32.i42.i@scsi_cmd_ioctl created at: [ 1533.136631][T28014] scsi_cmd_ioctl+0x2257/0x25a0 [ 1533.141509][T28014] scsi_cmd_ioctl+0x2257/0x25a0 [ 1533.146622][T28014] [ 1533.149053][T28014] Bytes 29-31 of 44 are uninitialized [ 1533.154458][T28014] Memory access of size 44 starts at ffff8880702b7ac8 [ 1533.161254][T28014] Data copied to user address 0000000020006400 [ 1533.167942][T28014] ===================================================== [ 1533.174924][T28014] Disabling lock debugging due to kernel taint [ 1533.181468][T28014] Kernel panic - not syncing: panic_on_warn set ... [ 1533.188116][T28014] CPU: 1 PID: 28014 Comm: syz-executor.5 Tainted: G B 5.9.0-rc4-syzkaller #0 [ 1533.198190][T28014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1533.208298][T28014] Call Trace: [ 1533.211632][T28014] dump_stack+0x21c/0x280 [ 1533.216070][T28014] panic+0x4d7/0xef7 [ 1533.220024][T28014] ? add_taint+0x17c/0x210 [ 1533.224503][T28014] kmsan_report+0x1df/0x1e0 [ 1533.229046][T28014] kmsan_internal_check_memory+0x238/0x3d0 [ 1533.234914][T28014] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1533.242074][T28014] kmsan_copy_to_user+0x81/0x90 [ 1533.246958][T28014] _copy_to_user+0x18e/0x260 [ 1533.251592][T28014] scsi_cmd_ioctl+0x2422/0x25a0 [ 1533.256549][T28014] scsi_cmd_blk_ioctl+0x1f6/0x240 [ 1533.261646][T28014] sd_ioctl_common+0x50a/0x5c0 [ 1533.266482][T28014] sd_compat_ioctl+0xc5/0x220 [ 1533.271308][T28014] ? sd_ioctl+0x220/0x220 [ 1533.275676][T28014] compat_blkdev_ioctl+0x74b/0x1200 [ 1533.280927][T28014] ? blkdev_common_ioctl+0x3810/0x3810 [ 1533.286424][T28014] __se_compat_sys_ioctl+0x55f/0x1100 [ 1533.291847][T28014] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1533.298070][T28014] ? syscall_enter_from_user_mode_work+0x4d/0x120 [ 1533.304780][T28014] __ia32_compat_sys_ioctl+0x4a/0x70 [ 1533.310976][T28014] __do_fast_syscall_32+0x129/0x180 [ 1533.316211][T28014] do_fast_syscall_32+0x6a/0xc0 [ 1533.321114][T28014] do_SYSENTER_32+0x73/0x90 [ 1533.325664][T28014] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1533.332101][T28014] RIP: 0023:0xf7f3d549 [ 1533.336190][T28014] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1533.357031][T28014] RSP: 002b:00000000f55370cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 1533.365489][T28014] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000005393 [ 1533.373510][T28014] RDX: 0000000020006400 RSI: 0000000000000000 RDI: 0000000000000000 [ 1533.381614][T28014] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1533.390234][T28014] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1533.398443][T28014] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1533.407629][T28014] Kernel Offset: disabled [ 1533.411981][T28014] Rebooting in 86400 seconds..