786][T14194] __do_fast_syscall_32+0x102/0x160 [ 670.166347][T14194] do_fast_syscall_32+0x6a/0xc0 [ 670.172764][T14194] do_SYSENTER_32+0x73/0x90 [ 670.179193][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.185936][T14194] RIP: 0023:0xf7f2d549 [ 670.190016][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 670.209655][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 670.219952][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 670.229426][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 670.237407][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 670.245388][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 670.255295][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 670.264662][T14194] Uninit was stored to memory at: [ 670.271260][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 670.277939][T14194] __msan_chain_origin+0x57/0xa0 [ 670.284482][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 670.291121][T14194] get_compat_msghdr+0x108/0x2b0 [ 670.297708][T14194] do_recvmmsg+0xdaf/0x2300 [ 670.304158][T14194] __sys_recvmmsg+0x340/0x5f0 [ 670.310659][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.317513][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.324289][T14194] __do_fast_syscall_32+0x102/0x160 [ 670.330947][T14194] do_fast_syscall_32+0x6a/0xc0 [ 670.337510][T14194] do_SYSENTER_32+0x73/0x90 [ 670.343947][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.352097][T14194] [ 670.355943][T14194] Uninit was stored to memory at: [ 670.362517][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 670.369281][T14194] __msan_chain_origin+0x57/0xa0 [ 670.375860][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 670.382427][T14194] get_compat_msghdr+0x108/0x2b0 [ 670.389020][T14194] do_recvmmsg+0xdaf/0x2300 [ 670.395561][T14194] __sys_recvmmsg+0x340/0x5f0 [ 670.402118][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.408962][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.415861][T14194] __do_fast_syscall_32+0x102/0x160 [ 670.422491][T14194] do_fast_syscall_32+0x6a/0xc0 [ 670.429094][T14194] do_SYSENTER_32+0x73/0x90 [ 670.435642][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.442464][T14194] [ 670.445223][T14194] Uninit was stored to memory at: [ 670.450257][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 670.457555][T14194] __msan_chain_origin+0x57/0xa0 [ 670.464156][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 670.470802][T14194] get_compat_msghdr+0x108/0x2b0 [ 670.477481][T14194] do_recvmmsg+0xdaf/0x2300 [ 670.484023][T14194] __sys_recvmmsg+0x340/0x5f0 [ 670.490631][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.497479][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.504301][T14194] __do_fast_syscall_32+0x102/0x160 [ 670.510996][T14194] do_fast_syscall_32+0x6a/0xc0 [ 670.517677][T14194] do_SYSENTER_32+0x73/0x90 [ 670.524194][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.531114][T14194] [ 670.533891][T14194] Uninit was stored to memory at: [ 670.540582][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 670.547408][T14194] __msan_chain_origin+0x57/0xa0 [ 670.552356][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 670.557477][T14194] get_compat_msghdr+0x108/0x2b0 [ 670.563032][T14194] do_recvmmsg+0xdaf/0x2300 [ 670.569656][T14194] __sys_recvmmsg+0x340/0x5f0 [ 670.576273][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.583173][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.590087][T14194] __do_fast_syscall_32+0x102/0x160 [ 670.596910][T14194] do_fast_syscall_32+0x6a/0xc0 [ 670.603618][T14194] do_SYSENTER_32+0x73/0x90 [ 670.610286][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.617266][T14194] [ 670.621089][T14194] Uninit was stored to memory at: [ 670.627805][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 670.634656][T14194] __msan_chain_origin+0x57/0xa0 [ 670.641393][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 670.648169][T14194] get_compat_msghdr+0x108/0x2b0 [ 670.653123][T14194] do_recvmmsg+0xdaf/0x2300 [ 670.659439][T14194] __sys_recvmmsg+0x340/0x5f0 [ 670.666141][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.673136][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.680094][T14194] __do_fast_syscall_32+0x102/0x160 [ 670.686884][T14194] do_fast_syscall_32+0x6a/0xc0 [ 670.693565][T14194] do_SYSENTER_32+0x73/0x90 [ 670.700194][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.707192][T14194] [ 670.711000][T14194] Uninit was stored to memory at: [ 670.717872][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 670.724880][T14194] __msan_chain_origin+0x57/0xa0 [ 670.731677][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 670.738495][T14194] get_compat_msghdr+0x108/0x2b0 [ 670.745272][T14194] do_recvmmsg+0xdaf/0x2300 [ 670.751900][T14194] __sys_recvmmsg+0x340/0x5f0 [ 670.756590][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.763760][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.770801][T14194] __do_fast_syscall_32+0x102/0x160 [ 670.777657][T14194] do_fast_syscall_32+0x6a/0xc0 [ 670.784402][T14194] do_SYSENTER_32+0x73/0x90 [ 670.791114][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.798136][T14194] [ 670.801966][T14194] Uninit was stored to memory at: [ 670.808808][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 670.815730][T14194] __msan_chain_origin+0x57/0xa0 [ 670.822475][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 670.829429][T14194] get_compat_msghdr+0x108/0x2b0 [ 670.836360][T14194] do_recvmmsg+0xdaf/0x2300 [ 670.843051][T14194] __sys_recvmmsg+0x340/0x5f0 [ 670.849911][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.856947][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.865289][T14194] __do_fast_syscall_32+0x102/0x160 [ 670.872198][T14194] do_fast_syscall_32+0x6a/0xc0 [ 670.878995][T14194] do_SYSENTER_32+0x73/0x90 [ 670.885750][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.892819][T14194] [ 670.895715][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 670.902894][T14194] do_recvmmsg+0xbc/0x2300 [ 670.907319][T14194] do_recvmmsg+0xbc/0x2300 [ 671.119993][T14194] not chained 240000 origins [ 671.126794][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 671.136766][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 671.148018][T14194] Call Trace: [ 671.151324][T14194] dump_stack+0x21c/0x280 [ 671.157782][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 671.164811][T14194] ? do_user_addr_fault+0x1045/0x16d0 [ 671.170598][T14194] ? kmsan_get_metadata+0x116/0x180 [ 671.177507][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 671.184507][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 671.191597][T14194] ? kmsan_get_metadata+0x116/0x180 [ 671.198647][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 671.205711][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 671.212795][T14194] ? _copy_from_user+0x1fd/0x300 [ 671.219668][T14194] ? kmsan_get_metadata+0x116/0x180 [ 671.226613][T14194] __msan_chain_origin+0x57/0xa0 [ 671.233492][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 671.240457][T14194] get_compat_msghdr+0x108/0x2b0 [ 671.247343][T14194] do_recvmmsg+0xdaf/0x2300 [ 671.251865][T14194] ? kmsan_get_metadata+0x116/0x180 [ 671.261136][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 671.268251][T14194] ? kmsan_get_metadata+0x116/0x180 [ 671.273487][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 671.279995][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 671.286938][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 671.293740][T14194] __sys_recvmmsg+0x340/0x5f0 [ 671.300587][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 671.307637][T14194] ? kmsan_get_metadata+0x116/0x180 [ 671.314546][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.321760][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.328935][T14194] __do_fast_syscall_32+0x102/0x160 [ 671.335885][T14194] do_fast_syscall_32+0x6a/0xc0 [ 671.342730][T14194] do_SYSENTER_32+0x73/0x90 [ 671.347251][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.354331][T14194] RIP: 0023:0xf7f2d549 [ 671.358409][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 671.378174][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 671.388308][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 671.396293][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 671.404268][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 671.414345][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 671.424387][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 671.432367][T14194] Uninit was stored to memory at: [ 671.438975][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 671.446066][T14194] __msan_chain_origin+0x57/0xa0 [ 671.453039][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 671.460055][T14194] get_compat_msghdr+0x108/0x2b0 [ 671.466995][T14194] do_recvmmsg+0xdaf/0x2300 [ 671.473887][T14194] __sys_recvmmsg+0x340/0x5f0 [ 671.479660][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.486881][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.494088][T14194] __do_fast_syscall_32+0x102/0x160 [ 671.501131][T14194] do_fast_syscall_32+0x6a/0xc0 [ 671.508191][T14194] do_SYSENTER_32+0x73/0x90 [ 671.512718][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.519033][T14194] [ 671.522816][T14194] Uninit was stored to memory at: [ 671.529838][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 671.536966][T14194] __msan_chain_origin+0x57/0xa0 [ 671.543921][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 671.550966][T14194] get_compat_msghdr+0x108/0x2b0 [ 671.557962][T14194] do_recvmmsg+0xdaf/0x2300 [ 671.564830][T14194] __sys_recvmmsg+0x340/0x5f0 [ 671.571794][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.577880][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.584054][T14194] __do_fast_syscall_32+0x102/0x160 [ 671.591094][T14194] do_fast_syscall_32+0x6a/0xc0 [ 671.598150][T14194] do_SYSENTER_32+0x73/0x90 [ 671.605047][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.612344][T14194] [ 671.616361][T14194] Uninit was stored to memory at: [ 671.623388][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 671.630575][T14194] __msan_chain_origin+0x57/0xa0 [ 671.635527][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 671.642185][T14194] get_compat_msghdr+0x108/0x2b0 [ 671.649363][T14194] do_recvmmsg+0xdaf/0x2300 [ 671.653876][T14194] __sys_recvmmsg+0x340/0x5f0 [ 671.659763][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.667040][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.674333][T14194] __do_fast_syscall_32+0x102/0x160 [ 671.679539][T14194] do_fast_syscall_32+0x6a/0xc0 [ 671.684400][T14194] do_SYSENTER_32+0x73/0x90 [ 671.690711][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.698133][T14194] [ 671.702145][T14194] Uninit was stored to memory at: [ 671.709308][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 671.716570][T14194] __msan_chain_origin+0x57/0xa0 [ 671.723590][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 671.730956][T14194] get_compat_msghdr+0x108/0x2b0 [ 671.738112][T14194] do_recvmmsg+0xdaf/0x2300 [ 671.745117][T14194] __sys_recvmmsg+0x340/0x5f0 [ 671.749806][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.755998][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.763384][T14194] __do_fast_syscall_32+0x102/0x160 [ 671.770632][T14194] do_fast_syscall_32+0x6a/0xc0 [ 671.777742][T14194] do_SYSENTER_32+0x73/0x90 [ 671.783591][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.791092][T14194] [ 671.794108][T14194] Uninit was stored to memory at: [ 671.801280][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 671.808591][T14194] __msan_chain_origin+0x57/0xa0 [ 671.815769][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 671.822903][T14194] get_compat_msghdr+0x108/0x2b0 [ 671.830064][T14194] do_recvmmsg+0xdaf/0x2300 [ 671.834600][T14194] __sys_recvmmsg+0x340/0x5f0 [ 671.839284][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.849285][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.856870][T14194] __do_fast_syscall_32+0x102/0x160 [ 671.864165][T14194] do_fast_syscall_32+0x6a/0xc0 [ 671.871456][T14194] do_SYSENTER_32+0x73/0x90 [ 671.875978][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.882466][T14194] [ 671.884814][T14194] Uninit was stored to memory at: [ 671.891523][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 671.898960][T14194] __msan_chain_origin+0x57/0xa0 [ 671.904006][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 671.911465][T14194] get_compat_msghdr+0x108/0x2b0 [ 671.918721][T14194] do_recvmmsg+0xdaf/0x2300 [ 671.923245][T14194] __sys_recvmmsg+0x340/0x5f0 [ 671.929493][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.937037][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.944541][T14194] __do_fast_syscall_32+0x102/0x160 [ 671.951819][T14194] do_fast_syscall_32+0x6a/0xc0 [ 671.959055][T14194] do_SYSENTER_32+0x73/0x90 [ 671.963572][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.971008][T14194] [ 671.974081][T14194] Uninit was stored to memory at: [ 671.981329][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 671.987062][T14194] __msan_chain_origin+0x57/0xa0 [ 671.992011][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 671.998547][T14194] get_compat_msghdr+0x108/0x2b0 [ 672.005876][T14194] do_recvmmsg+0xdaf/0x2300 [ 672.010410][T14194] __sys_recvmmsg+0x340/0x5f0 [ 672.015096][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.021392][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.028903][T14194] __do_fast_syscall_32+0x102/0x160 [ 672.036210][T14194] do_fast_syscall_32+0x6a/0xc0 [ 672.043411][T14194] do_SYSENTER_32+0x73/0x90 [ 672.048008][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.055497][T14194] [ 672.058626][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 672.066237][T14194] do_recvmmsg+0xbc/0x2300 [ 672.070791][T14194] do_recvmmsg+0xbc/0x2300 [ 672.290391][T14194] not chained 250000 origins [ 672.295026][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 672.303786][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 672.314874][T14194] Call Trace: [ 672.318211][T14194] dump_stack+0x21c/0x280 [ 672.322710][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 672.331715][T14194] ? kmsan_get_metadata+0x116/0x180 [ 672.339050][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 672.346537][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 672.354079][T14194] ? kmsan_get_metadata+0x116/0x180 [ 672.361455][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 672.368924][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 672.376441][T14194] ? _copy_from_user+0x1fd/0x300 [ 672.383800][T14194] ? kmsan_get_metadata+0x116/0x180 [ 672.391189][T14194] __msan_chain_origin+0x57/0xa0 [ 672.396148][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 672.401272][T14194] get_compat_msghdr+0x108/0x2b0 [ 672.407792][T14194] do_recvmmsg+0xdaf/0x2300 [ 672.412360][T14194] ? kmsan_get_metadata+0x116/0x180 [ 672.419962][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 672.427463][T14194] ? kmsan_get_metadata+0x116/0x180 [ 672.435089][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 672.442573][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 672.449965][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 672.457265][T14194] __sys_recvmmsg+0x340/0x5f0 [ 672.464649][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 672.472226][T14194] ? kmsan_get_metadata+0x116/0x180 [ 672.479671][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.487374][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.495011][T14194] __do_fast_syscall_32+0x102/0x160 [ 672.500222][T14194] do_fast_syscall_32+0x6a/0xc0 [ 672.506771][T14194] do_SYSENTER_32+0x73/0x90 [ 672.511336][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.518998][T14194] RIP: 0023:0xf7f2d549 [ 672.523103][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 672.543176][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 672.554139][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 672.562173][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 672.570423][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 672.578401][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 672.586495][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 672.594494][T14194] Uninit was stored to memory at: [ 672.599553][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 672.607346][T14194] __msan_chain_origin+0x57/0xa0 [ 672.614776][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 672.622279][T14194] get_compat_msghdr+0x108/0x2b0 [ 672.629786][T14194] do_recvmmsg+0xdaf/0x2300 [ 672.634300][T14194] __sys_recvmmsg+0x340/0x5f0 [ 672.640746][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.648427][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.656113][T14194] __do_fast_syscall_32+0x102/0x160 [ 672.663573][T14194] do_fast_syscall_32+0x6a/0xc0 [ 672.668435][T14194] do_SYSENTER_32+0x73/0x90 [ 672.675639][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.683387][T14194] [ 672.686581][T14194] Uninit was stored to memory at: [ 672.694060][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 672.701773][T14194] __msan_chain_origin+0x57/0xa0 [ 672.707290][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 672.714790][T14194] get_compat_msghdr+0x108/0x2b0 [ 672.719875][T14194] do_recvmmsg+0xdaf/0x2300 [ 672.726151][T14194] __sys_recvmmsg+0x340/0x5f0 [ 672.731031][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.738747][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.747044][T14194] __do_fast_syscall_32+0x102/0x160 [ 672.754762][T14194] do_fast_syscall_32+0x6a/0xc0 [ 672.759673][T14194] do_SYSENTER_32+0x73/0x90 [ 672.766351][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.774199][T14194] [ 672.778554][T14194] Uninit was stored to memory at: [ 672.786135][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 672.793720][T14194] __msan_chain_origin+0x57/0xa0 [ 672.801194][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 672.806317][T14194] get_compat_msghdr+0x108/0x2b0 [ 672.813103][T14194] do_recvmmsg+0xdaf/0x2300 [ 672.817806][T14194] __sys_recvmmsg+0x340/0x5f0 [ 672.822493][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.829104][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.836831][T14194] __do_fast_syscall_32+0x102/0x160 [ 672.844367][T14194] do_fast_syscall_32+0x6a/0xc0 [ 672.849225][T14194] do_SYSENTER_32+0x73/0x90 [ 672.856508][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.864218][T14194] [ 672.867451][T14194] Uninit was stored to memory at: [ 672.874950][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 672.882614][T14194] __msan_chain_origin+0x57/0xa0 [ 672.890147][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 672.897668][T14194] get_compat_msghdr+0x108/0x2b0 [ 672.902623][T14194] do_recvmmsg+0xdaf/0x2300 [ 672.907137][T14194] __sys_recvmmsg+0x340/0x5f0 [ 672.913220][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.922154][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.931194][T14194] __do_fast_syscall_32+0x102/0x160 [ 672.936441][T14194] do_fast_syscall_32+0x6a/0xc0 [ 672.944088][T14194] do_SYSENTER_32+0x73/0x90 [ 672.949455][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.958315][T14194] [ 672.961900][T14194] Uninit was stored to memory at: [ 672.967449][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 672.973176][T14194] __msan_chain_origin+0x57/0xa0 [ 672.980738][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 672.986049][T14194] get_compat_msghdr+0x108/0x2b0 [ 672.990991][T14194] do_recvmmsg+0xdaf/0x2300 [ 672.995655][T14194] __sys_recvmmsg+0x340/0x5f0 [ 673.000339][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.008647][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.015134][T14194] __do_fast_syscall_32+0x102/0x160 [ 673.020339][T14194] do_fast_syscall_32+0x6a/0xc0 [ 673.025193][T14194] do_SYSENTER_32+0x73/0x90 [ 673.029738][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.038561][T14194] [ 673.043724][T14194] Uninit was stored to memory at: [ 673.048766][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 673.056938][T14194] __msan_chain_origin+0x57/0xa0 [ 673.062235][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 673.067351][T14194] get_compat_msghdr+0x108/0x2b0 [ 673.075128][T14194] do_recvmmsg+0xdaf/0x2300 [ 673.080644][T14194] __sys_recvmmsg+0x340/0x5f0 [ 673.085369][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.093926][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.102841][T14194] __do_fast_syscall_32+0x102/0x160 [ 673.108466][T14194] do_fast_syscall_32+0x6a/0xc0 [ 673.113364][T14194] do_SYSENTER_32+0x73/0x90 [ 673.119498][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.128364][T14194] [ 673.132035][T14194] Uninit was stored to memory at: [ 673.137644][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 673.146408][T14194] __msan_chain_origin+0x57/0xa0 [ 673.151358][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 673.159396][T14194] get_compat_msghdr+0x108/0x2b0 [ 673.164932][T14194] do_recvmmsg+0xdaf/0x2300 [ 673.169465][T14194] __sys_recvmmsg+0x340/0x5f0 [ 673.174328][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.183244][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.192064][T14194] __do_fast_syscall_32+0x102/0x160 [ 673.197277][T14194] do_fast_syscall_32+0x6a/0xc0 [ 673.205080][T14194] do_SYSENTER_32+0x73/0x90 [ 673.210587][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.216914][T14194] [ 673.220869][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 673.229950][T14194] do_recvmmsg+0xbc/0x2300 [ 673.234386][T14194] do_recvmmsg+0xbc/0x2300 [ 673.503819][T14194] not chained 260000 origins [ 673.509308][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 673.518968][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.529890][T14194] Call Trace: [ 673.533814][T14194] dump_stack+0x21c/0x280 [ 673.539416][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 673.545157][T14194] ? kmsan_get_metadata+0x116/0x180 [ 673.552979][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 673.558798][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 673.567907][T14194] ? kmsan_get_metadata+0x116/0x180 [ 673.573132][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 673.581466][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 673.587547][T14194] ? _copy_from_user+0x1fd/0x300 [ 673.592491][T14194] ? kmsan_get_metadata+0x116/0x180 [ 673.600726][T14194] __msan_chain_origin+0x57/0xa0 [ 673.606270][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 673.611398][T14194] get_compat_msghdr+0x108/0x2b0 [ 673.618899][T14194] do_recvmmsg+0xdaf/0x2300 [ 673.624269][T14194] ? kmsan_get_metadata+0x116/0x180 [ 673.629503][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 673.635406][T14194] ? kmsan_get_metadata+0x116/0x180 [ 673.640611][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 673.648691][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 673.654148][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 673.658927][T14194] __sys_recvmmsg+0x340/0x5f0 [ 673.665694][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 673.673558][T14194] ? kmsan_get_metadata+0x116/0x180 [ 673.681354][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.689345][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.697321][T14194] __do_fast_syscall_32+0x102/0x160 [ 673.705079][T14194] do_fast_syscall_32+0x6a/0xc0 [ 673.709952][T14194] do_SYSENTER_32+0x73/0x90 [ 673.714578][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.721890][T14194] RIP: 0023:0xf7f2d549 [ 673.726673][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 673.747869][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 673.756318][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 673.764643][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 673.773020][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 673.786034][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 673.794319][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 673.802670][T14194] Uninit was stored to memory at: [ 673.807708][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 673.814489][T14194] __msan_chain_origin+0x57/0xa0 [ 673.819437][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 673.827209][T14194] get_compat_msghdr+0x108/0x2b0 [ 673.832158][T14194] do_recvmmsg+0xdaf/0x2300 [ 673.836670][T14194] __sys_recvmmsg+0x340/0x5f0 [ 673.841351][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.848351][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.856382][T14194] __do_fast_syscall_32+0x102/0x160 [ 673.864200][T14194] do_fast_syscall_32+0x6a/0xc0 [ 673.869145][T14194] do_SYSENTER_32+0x73/0x90 [ 673.873668][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.881136][T14194] [ 673.885578][T14194] Uninit was stored to memory at: [ 673.890623][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 673.897545][T14194] __msan_chain_origin+0x57/0xa0 [ 673.902499][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 673.910340][T14194] get_compat_msghdr+0x108/0x2b0 [ 673.915295][T14194] do_recvmmsg+0xdaf/0x2300 [ 673.921930][T14194] __sys_recvmmsg+0x340/0x5f0 [ 673.926793][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.935552][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.943553][T14194] __do_fast_syscall_32+0x102/0x160 [ 673.951416][T14194] do_fast_syscall_32+0x6a/0xc0 [ 673.956284][T14194] do_SYSENTER_32+0x73/0x90 [ 673.963043][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.971108][T14194] [ 673.975575][T14194] Uninit was stored to memory at: [ 673.980611][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 673.987469][T14194] __msan_chain_origin+0x57/0xa0 [ 673.992415][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 674.000256][T14194] get_compat_msghdr+0x108/0x2b0 [ 674.005205][T14194] do_recvmmsg+0xdaf/0x2300 [ 674.011873][T14194] __sys_recvmmsg+0x340/0x5f0 [ 674.016782][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.024790][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.032875][T14194] __do_fast_syscall_32+0x102/0x160 [ 674.038172][T14194] do_fast_syscall_32+0x6a/0xc0 [ 674.045332][T14194] do_SYSENTER_32+0x73/0x90 [ 674.050197][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.058533][T14194] [ 674.061910][T14194] Uninit was stored to memory at: [ 674.067037][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 674.074996][T14194] __msan_chain_origin+0x57/0xa0 [ 674.079948][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 674.086867][T14194] get_compat_msghdr+0x108/0x2b0 [ 674.091834][T14194] do_recvmmsg+0xdaf/0x2300 [ 674.096349][T14194] __sys_recvmmsg+0x340/0x5f0 [ 674.103462][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.111651][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.120181][T14194] __do_fast_syscall_32+0x102/0x160 [ 674.128165][T14194] do_fast_syscall_32+0x6a/0xc0 [ 674.133128][T14194] do_SYSENTER_32+0x73/0x90 [ 674.137645][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.145648][T14194] [ 674.150104][T14194] Uninit was stored to memory at: [ 674.155141][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 674.162332][T14194] __msan_chain_origin+0x57/0xa0 [ 674.167286][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 674.172402][T14194] get_compat_msghdr+0x108/0x2b0 [ 674.179139][T14194] do_recvmmsg+0xdaf/0x2300 [ 674.183989][T14194] __sys_recvmmsg+0x340/0x5f0 [ 674.188674][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.196092][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.204206][T14194] __do_fast_syscall_32+0x102/0x160 [ 674.212181][T14194] do_fast_syscall_32+0x6a/0xc0 [ 674.217134][T14194] do_SYSENTER_32+0x73/0x90 [ 674.221648][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.229162][T14194] [ 674.233598][T14194] Uninit was stored to memory at: [ 674.238635][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 674.246384][T14194] __msan_chain_origin+0x57/0xa0 [ 674.251343][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 674.256462][T14194] get_compat_msghdr+0x108/0x2b0 [ 674.263234][T14194] do_recvmmsg+0xdaf/0x2300 [ 674.268129][T14194] __sys_recvmmsg+0x340/0x5f0 [ 674.272813][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.280139][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.288313][T14194] __do_fast_syscall_32+0x102/0x160 [ 674.296286][T14194] do_fast_syscall_32+0x6a/0xc0 [ 674.301240][T14194] do_SYSENTER_32+0x73/0x90 [ 674.305757][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.313294][T14194] [ 674.317801][T14194] Uninit was stored to memory at: [ 674.322839][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 674.329909][T14194] __msan_chain_origin+0x57/0xa0 [ 674.334892][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 674.340008][T14194] get_compat_msghdr+0x108/0x2b0 [ 674.347606][T14194] do_recvmmsg+0xdaf/0x2300 [ 674.352476][T14194] __sys_recvmmsg+0x340/0x5f0 [ 674.357164][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.364559][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.372781][T14194] __do_fast_syscall_32+0x102/0x160 [ 674.380822][T14194] do_fast_syscall_32+0x6a/0xc0 [ 674.385742][T14194] do_SYSENTER_32+0x73/0x90 [ 674.390256][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.397931][T14194] [ 674.402398][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 674.410729][T14194] do_recvmmsg+0xbc/0x2300 [ 674.415240][T14194] do_recvmmsg+0xbc/0x2300 [ 674.620874][T14194] not chained 270000 origins [ 674.625822][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 674.635374][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.647087][T14194] Call Trace: [ 674.652028][T14194] dump_stack+0x21c/0x280 [ 674.657050][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 674.665212][T14194] ? kmsan_get_metadata+0x116/0x180 [ 674.670447][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 674.681498][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 674.689779][T14194] ? kmsan_get_metadata+0x116/0x180 [ 674.694993][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 674.701950][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 674.710256][T14194] ? _copy_from_user+0x1fd/0x300 [ 674.715202][T14194] ? kmsan_get_metadata+0x116/0x180 [ 674.720415][T14194] __msan_chain_origin+0x57/0xa0 [ 674.727520][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 674.732658][T14194] get_compat_msghdr+0x108/0x2b0 [ 674.737644][T14194] do_recvmmsg+0xdaf/0x2300 [ 674.744612][T14194] ? kmsan_get_metadata+0x116/0x180 [ 674.749822][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 674.755735][T14194] ? kmsan_get_metadata+0x116/0x180 [ 674.763350][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 674.771598][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 674.779746][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 674.784698][T14194] __sys_recvmmsg+0x340/0x5f0 [ 674.789389][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 674.796914][T14194] ? kmsan_get_metadata+0x116/0x180 [ 674.805031][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.813329][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.821629][T14194] __do_fast_syscall_32+0x102/0x160 [ 674.829802][T14194] do_fast_syscall_32+0x6a/0xc0 [ 674.834777][T14194] do_SYSENTER_32+0x73/0x90 [ 674.839294][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.847094][T14194] RIP: 0023:0xf7f2d549 [ 674.852449][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 674.872072][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 674.880984][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 674.889732][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 674.898448][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 674.907228][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 674.915882][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 674.924592][T14194] Uninit was stored to memory at: [ 674.929631][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 674.936982][T14194] __msan_chain_origin+0x57/0xa0 [ 674.942001][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 674.947116][T14194] get_compat_msghdr+0x108/0x2b0 [ 674.954236][T14194] do_recvmmsg+0xdaf/0x2300 [ 674.960491][T14194] __sys_recvmmsg+0x340/0x5f0 [ 674.965184][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.972825][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.981384][T14194] __do_fast_syscall_32+0x102/0x160 [ 674.986615][T14194] do_fast_syscall_32+0x6a/0xc0 [ 674.991473][T14194] do_SYSENTER_32+0x73/0x90 [ 674.998807][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.007213][T14194] [ 675.011769][T14194] Uninit was stored to memory at: [ 675.016803][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 675.024154][T14194] __msan_chain_origin+0x57/0xa0 [ 675.029244][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 675.034368][T14194] get_compat_msghdr+0x108/0x2b0 [ 675.041515][T14194] do_recvmmsg+0xdaf/0x2300 [ 675.046563][T14194] __sys_recvmmsg+0x340/0x5f0 [ 675.051252][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.057329][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.065671][T14194] __do_fast_syscall_32+0x102/0x160 [ 675.070886][T14194] do_fast_syscall_32+0x6a/0xc0 [ 675.078023][T14194] do_SYSENTER_32+0x73/0x90 [ 675.083065][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.091651][T14194] [ 675.095218][T14194] Uninit was stored to memory at: [ 675.100422][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 675.108875][T14194] __msan_chain_origin+0x57/0xa0 [ 675.113829][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 675.121607][T14194] get_compat_msghdr+0x108/0x2b0 [ 675.126840][T14194] do_recvmmsg+0xdaf/0x2300 [ 675.131353][T14194] __sys_recvmmsg+0x340/0x5f0 [ 675.138975][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.147381][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.155799][T14194] __do_fast_syscall_32+0x102/0x160 [ 675.161043][T14194] do_fast_syscall_32+0x6a/0xc0 [ 675.166301][T14194] do_SYSENTER_32+0x73/0x90 [ 675.171373][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.179843][T14194] [ 675.183387][T14194] Uninit was stored to memory at: [ 675.188528][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 675.196894][T14194] __msan_chain_origin+0x57/0xa0 [ 675.201841][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 675.209380][T14194] get_compat_msghdr+0x108/0x2b0 [ 675.214584][T14194] do_recvmmsg+0xdaf/0x2300 [ 675.219104][T14194] __sys_recvmmsg+0x340/0x5f0 [ 675.223795][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.232304][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.240911][T14194] __do_fast_syscall_32+0x102/0x160 [ 675.246119][T14194] do_fast_syscall_32+0x6a/0xc0 [ 675.253298][T14194] do_SYSENTER_32+0x73/0x90 [ 675.258374][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.264694][T14194] [ 675.268690][T14194] Uninit was stored to memory at: [ 675.273737][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 675.281314][T14194] __msan_chain_origin+0x57/0xa0 [ 675.286608][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 675.291733][T14194] get_compat_msghdr+0x108/0x2b0 [ 675.299508][T14194] do_recvmmsg+0xdaf/0x2300 [ 675.304572][T14194] __sys_recvmmsg+0x340/0x5f0 [ 675.309264][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.317247][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.325794][T14194] __do_fast_syscall_32+0x102/0x160 [ 675.331061][T14194] do_fast_syscall_32+0x6a/0xc0 [ 675.335923][T14194] do_SYSENTER_32+0x73/0x90 [ 675.343468][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.352037][T14194] [ 675.356725][T14194] Uninit was stored to memory at: [ 675.361764][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 675.367516][T14194] __msan_chain_origin+0x57/0xa0 [ 675.372480][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 675.379895][T14194] get_compat_msghdr+0x108/0x2b0 [ 675.385054][T14194] do_recvmmsg+0xdaf/0x2300 [ 675.389566][T14194] __sys_recvmmsg+0x340/0x5f0 [ 675.394252][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.402847][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.411445][T14194] __do_fast_syscall_32+0x102/0x160 [ 675.416658][T14194] do_fast_syscall_32+0x6a/0xc0 [ 675.423972][T14194] do_SYSENTER_32+0x73/0x90 [ 675.429089][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.437704][T14194] [ 675.441290][T14194] Uninit was stored to memory at: [ 675.446525][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 675.455109][T14194] __msan_chain_origin+0x57/0xa0 [ 675.460078][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 675.467721][T14194] get_compat_msghdr+0x108/0x2b0 [ 675.474280][T14194] do_recvmmsg+0xdaf/0x2300 [ 675.478790][T14194] __sys_recvmmsg+0x340/0x5f0 [ 675.483480][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.492089][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.500696][T14194] __do_fast_syscall_32+0x102/0x160 [ 675.505909][T14194] do_fast_syscall_32+0x6a/0xc0 [ 675.513269][T14194] do_SYSENTER_32+0x73/0x90 [ 675.518300][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.526968][T14194] [ 675.530615][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 675.539366][T14194] do_recvmmsg+0xbc/0x2300 [ 675.544501][T14194] do_recvmmsg+0xbc/0x2300 [ 675.749735][T14194] not chained 280000 origins [ 675.754922][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 675.764188][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.774246][T14194] Call Trace: [ 675.778820][T14194] dump_stack+0x21c/0x280 [ 675.783932][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 675.792548][T14194] ? kmsan_get_metadata+0x116/0x180 [ 675.797763][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 675.805405][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 675.814111][T14194] ? kmsan_get_metadata+0x116/0x180 [ 675.819399][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 675.827982][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 675.836931][T14194] ? _copy_from_user+0x1fd/0x300 [ 675.841890][T14194] ? kmsan_get_metadata+0x116/0x180 [ 675.849981][T14194] __msan_chain_origin+0x57/0xa0 [ 675.855202][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 675.860388][T14194] get_compat_msghdr+0x108/0x2b0 [ 675.868038][T14194] do_recvmmsg+0xdaf/0x2300 [ 675.873237][T14194] ? kmsan_get_metadata+0x116/0x180 [ 675.878457][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 675.884382][T14194] ? kmsan_get_metadata+0x116/0x180 [ 675.889592][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 675.897208][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 675.902608][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 675.907392][T14194] __sys_recvmmsg+0x340/0x5f0 [ 675.912083][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 675.920797][T14194] ? kmsan_get_metadata+0x116/0x180 [ 675.926015][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.933859][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.942809][T14194] __do_fast_syscall_32+0x102/0x160 [ 675.948289][T14194] do_fast_syscall_32+0x6a/0xc0 [ 675.953166][T14194] do_SYSENTER_32+0x73/0x90 [ 675.957689][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.966465][T14194] RIP: 0023:0xf7f2d549 [ 675.975188][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 675.995493][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 676.004743][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 676.013985][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 676.023112][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 676.032250][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 676.041486][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 676.050673][T14194] Uninit was stored to memory at: [ 676.055711][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 676.063767][T14194] __msan_chain_origin+0x57/0xa0 [ 676.069063][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 676.074185][T14194] get_compat_msghdr+0x108/0x2b0 [ 676.081954][T14194] do_recvmmsg+0xdaf/0x2300 [ 676.088538][T14194] __sys_recvmmsg+0x340/0x5f0 [ 676.093230][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.101598][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.110516][T14194] __do_fast_syscall_32+0x102/0x160 [ 676.116383][T14194] do_fast_syscall_32+0x6a/0xc0 [ 676.121248][T14194] do_SYSENTER_32+0x73/0x90 [ 676.125946][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.134944][T14194] [ 676.138737][T14194] Uninit was stored to memory at: [ 676.144096][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 676.152930][T14194] __msan_chain_origin+0x57/0xa0 [ 676.157883][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 676.165918][T14194] get_compat_msghdr+0x108/0x2b0 [ 676.171294][T14194] do_recvmmsg+0xdaf/0x2300 [ 676.175806][T14194] __sys_recvmmsg+0x340/0x5f0 [ 676.181028][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.187102][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.195675][T14194] __do_fast_syscall_32+0x102/0x160 [ 676.201068][T14194] do_fast_syscall_32+0x6a/0xc0 [ 676.205934][T14194] do_SYSENTER_32+0x73/0x90 [ 676.210622][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.219543][T14194] [ 676.223308][T14194] Uninit was stored to memory at: [ 676.228708][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 676.237553][T14194] __msan_chain_origin+0x57/0xa0 [ 676.242526][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 676.250637][T14194] get_compat_msghdr+0x108/0x2b0 [ 676.255992][T14194] do_recvmmsg+0xdaf/0x2300 [ 676.260499][T14194] __sys_recvmmsg+0x340/0x5f0 [ 676.265512][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.274464][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.283442][T14194] __do_fast_syscall_32+0x102/0x160 [ 676.288697][T14194] do_fast_syscall_32+0x6a/0xc0 [ 676.294509][T14194] do_SYSENTER_32+0x73/0x90 [ 676.299289][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.307925][T14194] [ 676.312820][T14194] Uninit was stored to memory at: [ 676.317971][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 676.326131][T14194] __msan_chain_origin+0x57/0xa0 [ 676.331517][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 676.336636][T14194] get_compat_msghdr+0x108/0x2b0 [ 676.344645][T14194] do_recvmmsg+0xdaf/0x2300 [ 676.350468][T14194] __sys_recvmmsg+0x340/0x5f0 [ 676.355164][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.363755][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.372783][T14194] __do_fast_syscall_32+0x102/0x160 [ 676.378256][T14194] do_fast_syscall_32+0x6a/0xc0 [ 676.383114][T14194] do_SYSENTER_32+0x73/0x90 [ 676.387973][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.394287][T14194] [ 676.398782][T14194] Uninit was stored to memory at: [ 676.403817][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 676.412200][T14194] __msan_chain_origin+0x57/0xa0 [ 676.417631][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 676.422748][T14194] get_compat_msghdr+0x108/0x2b0 [ 676.430887][T14194] do_recvmmsg+0xdaf/0x2300 [ 676.436196][T14194] __sys_recvmmsg+0x340/0x5f0 [ 676.440886][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.449888][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.458922][T14194] __do_fast_syscall_32+0x102/0x160 [ 676.464339][T14194] do_fast_syscall_32+0x6a/0xc0 [ 676.469202][T14194] do_SYSENTER_32+0x73/0x90 [ 676.474021][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.483153][T14194] [ 676.487065][T14194] Uninit was stored to memory at: [ 676.492551][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 676.498378][T14194] __msan_chain_origin+0x57/0xa0 [ 676.503799][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 676.509006][T14194] get_compat_msghdr+0x108/0x2b0 [ 676.517130][T14194] do_recvmmsg+0xdaf/0x2300 [ 676.522439][T14194] __sys_recvmmsg+0x340/0x5f0 [ 676.527125][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.535843][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.544937][T14194] __do_fast_syscall_32+0x102/0x160 [ 676.550472][T14194] do_fast_syscall_32+0x6a/0xc0 [ 676.555328][T14194] do_SYSENTER_32+0x73/0x90 [ 676.560185][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.569378][T14194] [ 676.573236][T14194] Uninit was stored to memory at: [ 676.578725][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 676.584453][T14194] __msan_chain_origin+0x57/0xa0 [ 676.592171][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 676.598971][T14194] get_compat_msghdr+0x108/0x2b0 [ 676.603946][T14194] do_recvmmsg+0xdaf/0x2300 [ 676.608770][T14194] __sys_recvmmsg+0x340/0x5f0 [ 676.613458][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.622245][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.631403][T14194] __do_fast_syscall_32+0x102/0x160 [ 676.636955][T14194] do_fast_syscall_32+0x6a/0xc0 [ 676.641821][T14194] do_SYSENTER_32+0x73/0x90 [ 676.646765][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.655983][T14194] [ 676.659908][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 676.669283][T14194] do_recvmmsg+0xbc/0x2300 [ 676.674723][T14194] do_recvmmsg+0xbc/0x2300 [ 676.874456][T14194] not chained 290000 origins [ 676.881027][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 676.890844][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.901102][T14194] Call Trace: [ 676.907390][T14194] dump_stack+0x21c/0x280 [ 676.911740][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 676.917480][T14194] ? kmsan_get_metadata+0x116/0x180 [ 676.922691][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 676.931124][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 676.940324][T14194] ? kmsan_get_metadata+0x116/0x180 [ 676.945860][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 676.951512][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 676.959648][T14194] ? _copy_from_user+0x1fd/0x300 [ 676.965091][T14194] ? kmsan_get_metadata+0x116/0x180 [ 676.970394][T14194] __msan_chain_origin+0x57/0xa0 [ 676.978686][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 676.984207][T14194] get_compat_msghdr+0x108/0x2b0 [ 676.989155][T14194] do_recvmmsg+0xdaf/0x2300 [ 676.994146][T14194] ? kmsan_get_metadata+0x116/0x180 [ 676.999352][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 677.005253][T14194] ? kmsan_get_metadata+0x116/0x180 [ 677.010459][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 677.019356][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 677.024923][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 677.029696][T14194] __sys_recvmmsg+0x340/0x5f0 [ 677.034856][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 677.040710][T14194] ? kmsan_get_metadata+0x116/0x180 [ 677.048643][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.057883][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.067139][T14194] __do_fast_syscall_32+0x102/0x160 [ 677.072736][T14194] do_fast_syscall_32+0x6a/0xc0 [ 677.077600][T14194] do_SYSENTER_32+0x73/0x90 [ 677.082650][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.091989][T14194] RIP: 0023:0xf7f2d549 [ 677.096276][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 677.118068][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 677.128073][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 677.137739][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 677.147432][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 677.157096][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 677.166766][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 677.176472][T14194] Uninit was stored to memory at: [ 677.182080][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 677.187804][T14194] __msan_chain_origin+0x57/0xa0 [ 677.195853][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 677.201419][T14194] get_compat_msghdr+0x108/0x2b0 [ 677.206366][T14194] do_recvmmsg+0xdaf/0x2300 [ 677.212654][T14194] __sys_recvmmsg+0x340/0x5f0 [ 677.217341][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.226427][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.235749][T14194] __do_fast_syscall_32+0x102/0x160 [ 677.241385][T14194] do_fast_syscall_32+0x6a/0xc0 [ 677.246247][T14194] do_SYSENTER_32+0x73/0x90 [ 677.251390][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.260738][T14194] [ 677.264735][T14194] Uninit was stored to memory at: [ 677.270330][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 677.276057][T14194] __msan_chain_origin+0x57/0xa0 [ 677.284118][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 677.289706][T14194] get_compat_msghdr+0x108/0x2b0 [ 677.294651][T14194] do_recvmmsg+0xdaf/0x2300 [ 677.299776][T14194] __sys_recvmmsg+0x340/0x5f0 [ 677.304469][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.310545][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.316711][T14194] __do_fast_syscall_32+0x102/0x160 [ 677.325313][T14194] do_fast_syscall_32+0x6a/0xc0 [ 677.330901][T14194] do_SYSENTER_32+0x73/0x90 [ 677.335416][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.344749][T14194] [ 677.349879][T14194] Uninit was stored to memory at: [ 677.354945][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 677.363775][T14194] __msan_chain_origin+0x57/0xa0 [ 677.369390][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 677.374512][T14194] get_compat_msghdr+0x108/0x2b0 [ 677.379538][T14194] do_recvmmsg+0xdaf/0x2300 [ 677.384049][T14194] __sys_recvmmsg+0x340/0x5f0 [ 677.389506][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.398916][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.408305][T14194] __do_fast_syscall_32+0x102/0x160 [ 677.413514][T14194] do_fast_syscall_32+0x6a/0xc0 [ 677.419792][T14194] do_SYSENTER_32+0x73/0x90 [ 677.424308][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.433691][T14194] [ 677.438813][T14194] Uninit was stored to memory at: [ 677.443888][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 677.452664][T14194] __msan_chain_origin+0x57/0xa0 [ 677.458264][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 677.463383][T14194] get_compat_msghdr+0x108/0x2b0 [ 677.468442][T14194] do_recvmmsg+0xdaf/0x2300 [ 677.472950][T14194] __sys_recvmmsg+0x340/0x5f0 [ 677.478469][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.487887][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.497326][T14194] __do_fast_syscall_32+0x102/0x160 [ 677.502541][T14194] do_fast_syscall_32+0x6a/0xc0 [ 677.507574][T14194] do_SYSENTER_32+0x73/0x90 [ 677.512090][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.519202][T14194] [ 677.523236][T14194] Uninit was stored to memory at: [ 677.528946][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 677.534670][T14194] __msan_chain_origin+0x57/0xa0 [ 677.542809][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 677.548499][T14194] get_compat_msghdr+0x108/0x2b0 [ 677.553442][T14194] do_recvmmsg+0xdaf/0x2300 [ 677.558642][T14194] __sys_recvmmsg+0x340/0x5f0 [ 677.563347][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.572650][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.582482][T14194] __do_fast_syscall_32+0x102/0x160 [ 677.588207][T14194] do_fast_syscall_32+0x6a/0xc0 [ 677.593071][T14194] do_SYSENTER_32+0x73/0x90 [ 677.598298][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.607801][T14194] [ 677.611876][T14194] Uninit was stored to memory at: [ 677.617610][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 677.623602][T14194] __msan_chain_origin+0x57/0xa0 [ 677.629520][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 677.634642][T14194] get_compat_msghdr+0x108/0x2b0 [ 677.639592][T14194] do_recvmmsg+0xdaf/0x2300 [ 677.644292][T14194] __sys_recvmmsg+0x340/0x5f0 [ 677.649091][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.658414][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.667911][T14194] __do_fast_syscall_32+0x102/0x160 [ 677.673552][T14194] do_fast_syscall_32+0x6a/0xc0 [ 677.678419][T14194] do_SYSENTER_32+0x73/0x90 [ 677.683855][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.693476][T14194] [ 677.697615][T14194] Uninit was stored to memory at: [ 677.703307][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 677.709124][T14194] __msan_chain_origin+0x57/0xa0 [ 677.717366][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 677.724321][T14194] get_compat_msghdr+0x108/0x2b0 [ 677.729277][T14194] do_recvmmsg+0xdaf/0x2300 [ 677.734618][T14194] __sys_recvmmsg+0x340/0x5f0 [ 677.739312][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 677.748862][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 677.758446][T14194] __do_fast_syscall_32+0x102/0x160 [ 677.764154][T14194] do_fast_syscall_32+0x6a/0xc0 [ 677.769014][T14194] do_SYSENTER_32+0x73/0x90 [ 677.774425][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 677.784009][T14194] [ 677.788127][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 677.797832][T14194] do_recvmmsg+0xbc/0x2300 [ 677.803400][T14194] do_recvmmsg+0xbc/0x2300 [ 678.018481][T14194] not chained 300000 origins [ 678.024122][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 678.035038][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.045481][T14194] Call Trace: [ 678.049827][T14194] dump_stack+0x21c/0x280 [ 678.055444][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 678.061194][T14194] ? kmsan_get_metadata+0x116/0x180 [ 678.069666][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 678.075522][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 678.081608][T14194] ? kmsan_get_metadata+0x116/0x180 [ 678.089892][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 678.095716][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 678.105385][T14194] ? _copy_from_user+0x1fd/0x300 [ 678.110657][T14194] ? kmsan_get_metadata+0x116/0x180 [ 678.116345][T14194] __msan_chain_origin+0x57/0xa0 [ 678.121341][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 678.126825][T14194] get_compat_msghdr+0x108/0x2b0 [ 678.132480][T14194] do_recvmmsg+0xdaf/0x2300 [ 678.137966][T14194] ? kmsan_get_metadata+0x116/0x180 [ 678.143445][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 678.152254][T14194] ? kmsan_get_metadata+0x116/0x180 [ 678.158204][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 678.163857][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 678.172607][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 678.178332][T14194] __sys_recvmmsg+0x340/0x5f0 [ 678.183029][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 678.188896][T14194] ? kmsan_get_metadata+0x116/0x180 [ 678.194146][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.203169][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.212810][T14194] __do_fast_syscall_32+0x102/0x160 [ 678.218637][T14194] do_fast_syscall_32+0x6a/0xc0 [ 678.223507][T14194] do_SYSENTER_32+0x73/0x90 [ 678.228908][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.235239][T14194] RIP: 0023:0xf7f2d549 [ 678.240083][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 678.260787][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 678.270884][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 678.280872][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 678.290887][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 678.300900][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 678.310964][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 678.321028][T14194] Uninit was stored to memory at: [ 678.326065][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 678.335327][T14194] __msan_chain_origin+0x57/0xa0 [ 678.341757][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 678.346879][T14194] get_compat_msghdr+0x108/0x2b0 [ 678.352275][T14194] do_recvmmsg+0xdaf/0x2300 [ 678.356856][T14194] __sys_recvmmsg+0x340/0x5f0 [ 678.362561][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.368638][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.377275][T14194] __do_fast_syscall_32+0x102/0x160 [ 678.383060][T14194] do_fast_syscall_32+0x6a/0xc0 [ 678.387930][T14194] do_SYSENTER_32+0x73/0x90 [ 678.393433][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.403188][T14194] [ 678.407395][T14194] Uninit was stored to memory at: [ 678.413185][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 678.418926][T14194] __msan_chain_origin+0x57/0xa0 [ 678.423865][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 678.428975][T14194] get_compat_msghdr+0x108/0x2b0 [ 678.434306][T14194] do_recvmmsg+0xdaf/0x2300 [ 678.438976][T14194] __sys_recvmmsg+0x340/0x5f0 [ 678.445425][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.451511][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.460196][T14194] __do_fast_syscall_32+0x102/0x160 [ 678.466016][T14194] do_fast_syscall_32+0x6a/0xc0 [ 678.470876][T14194] do_SYSENTER_32+0x73/0x90 [ 678.476428][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.482745][T14194] [ 678.486779][T14194] Uninit was stored to memory at: [ 678.491822][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 678.497545][T14194] __msan_chain_origin+0x57/0xa0 [ 678.502488][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 678.508041][T14194] get_compat_msghdr+0x108/0x2b0 [ 678.513009][T14194] do_recvmmsg+0xdaf/0x2300 [ 678.518470][T14194] __sys_recvmmsg+0x340/0x5f0 [ 678.523149][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.529217][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.538900][T14194] __do_fast_syscall_32+0x102/0x160 [ 678.544367][T14194] do_fast_syscall_32+0x6a/0xc0 [ 678.550170][T14194] do_SYSENTER_32+0x73/0x90 [ 678.554796][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.564815][T14194] [ 678.570106][T14194] Uninit was stored to memory at: [ 678.575232][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 678.584569][T14194] __msan_chain_origin+0x57/0xa0 [ 678.590404][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 678.595522][T14194] get_compat_msghdr+0x108/0x2b0 [ 678.600940][T14194] do_recvmmsg+0xdaf/0x2300 [ 678.605984][T14194] __sys_recvmmsg+0x340/0x5f0 [ 678.611443][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.617515][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.626268][T14194] __do_fast_syscall_32+0x102/0x160 [ 678.632162][T14194] do_fast_syscall_32+0x6a/0xc0 [ 678.637019][T14194] do_SYSENTER_32+0x73/0x90 [ 678.642651][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.648969][T14194] [ 678.653652][T14194] Uninit was stored to memory at: [ 678.658947][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 678.668260][T14194] __msan_chain_origin+0x57/0xa0 [ 678.674130][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 678.679244][T14194] get_compat_msghdr+0x108/0x2b0 [ 678.684736][T14194] do_recvmmsg+0xdaf/0x2300 [ 678.689443][T14194] __sys_recvmmsg+0x340/0x5f0 [ 678.695324][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.701404][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.710295][T14194] __do_fast_syscall_32+0x102/0x160 [ 678.716182][T14194] do_fast_syscall_32+0x6a/0xc0 [ 678.721233][T14194] do_SYSENTER_32+0x73/0x90 [ 678.727005][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.736849][T14194] [ 678.741073][T14194] Uninit was stored to memory at: [ 678.747725][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 678.753452][T14194] __msan_chain_origin+0x57/0xa0 [ 678.758582][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 678.763698][T14194] get_compat_msghdr+0x108/0x2b0 [ 678.769245][T14194] do_recvmmsg+0xdaf/0x2300 [ 678.773907][T14194] __sys_recvmmsg+0x340/0x5f0 [ 678.779698][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.785775][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.794536][T14194] __do_fast_syscall_32+0x102/0x160 [ 678.800420][T14194] do_fast_syscall_32+0x6a/0xc0 [ 678.805276][T14194] do_SYSENTER_32+0x73/0x90 [ 678.810900][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.820743][T14194] [ 678.824992][T14194] Uninit was stored to memory at: [ 678.830891][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 678.836614][T14194] __msan_chain_origin+0x57/0xa0 [ 678.841721][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 678.846834][T14194] get_compat_msghdr+0x108/0x2b0 [ 678.853059][T14194] do_recvmmsg+0xdaf/0x2300 [ 678.857887][T14194] __sys_recvmmsg+0x340/0x5f0 [ 678.863717][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 678.869814][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 678.878798][T14194] __do_fast_syscall_32+0x102/0x160 [ 678.884671][T14194] do_fast_syscall_32+0x6a/0xc0 [ 678.889530][T14194] do_SYSENTER_32+0x73/0x90 [ 678.895316][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 678.905275][T14194] [ 678.909628][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 678.919694][T14194] do_recvmmsg+0xbc/0x2300 [ 678.925521][T14194] do_recvmmsg+0xbc/0x2300 [ 679.230646][T14194] not chained 310000 origins [ 679.235372][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 679.245887][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.256633][T14194] Call Trace: [ 679.263009][T14194] dump_stack+0x21c/0x280 [ 679.267756][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 679.273944][T14194] ? kmsan_get_metadata+0x116/0x180 [ 679.279151][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.288703][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 679.294969][T14194] ? kmsan_get_metadata+0x116/0x180 [ 679.304628][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 679.310280][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 679.319684][T14194] ? _copy_from_user+0x1fd/0x300 [ 679.325533][T14194] ? kmsan_get_metadata+0x116/0x180 [ 679.330739][T14194] __msan_chain_origin+0x57/0xa0 [ 679.336256][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 679.341390][T14194] get_compat_msghdr+0x108/0x2b0 [ 679.346928][T14194] do_recvmmsg+0xdaf/0x2300 [ 679.351665][T14194] ? kmsan_get_metadata+0x116/0x180 [ 679.357643][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 679.363987][T14194] ? kmsan_get_metadata+0x116/0x180 [ 679.369363][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 679.375004][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 679.380305][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 679.385087][T14194] __sys_recvmmsg+0x340/0x5f0 [ 679.390969][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.396781][T14194] ? kmsan_get_metadata+0x116/0x180 [ 679.405717][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.411900][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.418071][T14194] __do_fast_syscall_32+0x102/0x160 [ 679.426763][T14194] do_fast_syscall_32+0x6a/0xc0 [ 679.432609][T14194] do_SYSENTER_32+0x73/0x90 [ 679.437374][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.447356][T14194] RIP: 0023:0xf7f2d549 [ 679.453068][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 679.475220][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 679.485785][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 679.496426][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 679.506920][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 679.517298][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 679.527675][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 679.538058][T14194] Uninit was stored to memory at: [ 679.543098][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 679.548976][T14194] __msan_chain_origin+0x57/0xa0 [ 679.553927][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 679.559698][T14194] get_compat_msghdr+0x108/0x2b0 [ 679.564648][T14194] do_recvmmsg+0xdaf/0x2300 [ 679.571064][T14194] __sys_recvmmsg+0x340/0x5f0 [ 679.575860][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.582014][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.588177][T14194] __do_fast_syscall_32+0x102/0x160 [ 679.597018][T14194] do_fast_syscall_32+0x6a/0xc0 [ 679.602864][T14194] do_SYSENTER_32+0x73/0x90 [ 679.607660][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.617730][T14194] [ 679.623142][T14194] Uninit was stored to memory at: [ 679.628181][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 679.634118][T14194] __msan_chain_origin+0x57/0xa0 [ 679.639066][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 679.644930][T14194] get_compat_msghdr+0x108/0x2b0 [ 679.649870][T14194] do_recvmmsg+0xdaf/0x2300 [ 679.655708][T14194] __sys_recvmmsg+0x340/0x5f0 [ 679.660615][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.666757][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.673006][T14194] __do_fast_syscall_32+0x102/0x160 [ 679.678855][T14194] do_fast_syscall_32+0x6a/0xc0 [ 679.683745][T14194] do_SYSENTER_32+0x73/0x90 [ 679.689727][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.696049][T14194] [ 679.700390][T14194] Uninit was stored to memory at: [ 679.705427][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 679.711458][T14194] __msan_chain_origin+0x57/0xa0 [ 679.716398][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 679.722321][T14194] get_compat_msghdr+0x108/0x2b0 [ 679.727280][T14194] do_recvmmsg+0xdaf/0x2300 [ 679.733225][T14194] __sys_recvmmsg+0x340/0x5f0 [ 679.738155][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.744376][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.750539][T14194] __do_fast_syscall_32+0x102/0x160 [ 679.759501][T14194] do_fast_syscall_32+0x6a/0xc0 [ 679.765427][T14194] do_SYSENTER_32+0x73/0x90 [ 679.770302][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.777203][T14194] [ 679.781619][T14194] Uninit was stored to memory at: [ 679.787648][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 679.793377][T14194] __msan_chain_origin+0x57/0xa0 [ 679.798668][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 679.803783][T14194] get_compat_msghdr+0x108/0x2b0 [ 679.809535][T14194] do_recvmmsg+0xdaf/0x2300 [ 679.814330][T14194] __sys_recvmmsg+0x340/0x5f0 [ 679.820524][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.826686][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.835809][T14194] __do_fast_syscall_32+0x102/0x160 [ 679.841866][T14194] do_fast_syscall_32+0x6a/0xc0 [ 679.846724][T14194] do_SYSENTER_32+0x73/0x90 [ 679.852680][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.858996][T14194] [ 679.863394][T14194] Uninit was stored to memory at: [ 679.868430][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 679.875244][T14194] __msan_chain_origin+0x57/0xa0 [ 679.880405][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 679.886412][T14194] get_compat_msghdr+0x108/0x2b0 [ 679.891388][T14194] do_recvmmsg+0xdaf/0x2300 [ 679.897350][T14194] __sys_recvmmsg+0x340/0x5f0 [ 679.902200][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.908475][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 679.914639][T14194] __do_fast_syscall_32+0x102/0x160 [ 679.923631][T14194] do_fast_syscall_32+0x6a/0xc0 [ 679.929649][T14194] do_SYSENTER_32+0x73/0x90 [ 679.934464][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.940782][T14194] [ 679.945168][T14194] Uninit was stored to memory at: [ 679.951225][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 679.956949][T14194] __msan_chain_origin+0x57/0xa0 [ 679.962286][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 679.967399][T14194] get_compat_msghdr+0x108/0x2b0 [ 679.973284][T14194] do_recvmmsg+0xdaf/0x2300 [ 679.978865][T14194] __sys_recvmmsg+0x340/0x5f0 [ 679.984867][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 679.995362][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.001526][T14194] __do_fast_syscall_32+0x102/0x160 [ 680.006735][T14194] do_fast_syscall_32+0x6a/0xc0 [ 680.011594][T14194] do_SYSENTER_32+0x73/0x90 [ 680.017493][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.023809][T14194] [ 680.028176][T14194] Uninit was stored to memory at: [ 680.033204][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 680.039271][T14194] __msan_chain_origin+0x57/0xa0 [ 680.044297][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 680.050284][T14194] get_compat_msghdr+0x108/0x2b0 [ 680.055224][T14194] do_recvmmsg+0xdaf/0x2300 [ 680.061151][T14194] __sys_recvmmsg+0x340/0x5f0 [ 680.066107][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.072436][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.078600][T14194] __do_fast_syscall_32+0x102/0x160 [ 680.084400][T14194] do_fast_syscall_32+0x6a/0xc0 [ 680.089382][T14194] do_SYSENTER_32+0x73/0x90 [ 680.095327][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.101644][T14194] [ 680.106127][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 680.112807][T14194] do_recvmmsg+0xbc/0x2300 [ 680.117839][T14194] do_recvmmsg+0xbc/0x2300 [ 680.339670][T14194] not chained 320000 origins [ 680.344556][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 680.355350][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.366345][T14194] Call Trace: [ 680.372058][T14194] dump_stack+0x21c/0x280 [ 680.376884][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 680.383654][T14194] ? do_user_addr_fault+0x1045/0x16d0 [ 680.389171][T14194] ? kmsan_get_metadata+0x116/0x180 [ 680.395236][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 680.401061][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 680.410648][T14194] ? kmsan_get_metadata+0x116/0x180 [ 680.416714][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 680.422355][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 680.432075][T14194] ? _copy_from_user+0x1fd/0x300 [ 680.438169][T14194] ? kmsan_get_metadata+0x116/0x180 [ 680.443377][T14194] __msan_chain_origin+0x57/0xa0 [ 680.453816][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 680.459907][T14194] get_compat_msghdr+0x108/0x2b0 [ 680.464854][T14194] do_recvmmsg+0xdaf/0x2300 [ 680.470807][T14194] ? kmsan_get_metadata+0x116/0x180 [ 680.476014][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 680.482056][T14194] ? kmsan_get_metadata+0x116/0x180 [ 680.487346][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 680.493976][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 680.499263][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 680.505053][T14194] __sys_recvmmsg+0x340/0x5f0 [ 680.510058][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 680.516272][T14194] ? kmsan_get_metadata+0x116/0x180 [ 680.521480][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.527700][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.533867][T14194] __do_fast_syscall_32+0x102/0x160 [ 680.539075][T14194] do_fast_syscall_32+0x6a/0xc0 [ 680.544025][T14194] do_SYSENTER_32+0x73/0x90 [ 680.550017][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.556346][T14194] RIP: 0023:0xf7f2d549 [ 680.561197][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 680.583498][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 680.595031][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 680.605870][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 680.616764][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 680.627586][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 680.636611][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 680.647446][T14194] Uninit was stored to memory at: [ 680.653566][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 680.659290][T14194] __msan_chain_origin+0x57/0xa0 [ 680.664871][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 680.670078][T14194] get_compat_msghdr+0x108/0x2b0 [ 680.676380][T14194] do_recvmmsg+0xdaf/0x2300 [ 680.681412][T14194] __sys_recvmmsg+0x340/0x5f0 [ 680.687630][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.693914][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.700180][T14194] __do_fast_syscall_32+0x102/0x160 [ 680.705385][T14194] do_fast_syscall_32+0x6a/0xc0 [ 680.711494][T14194] do_SYSENTER_32+0x73/0x90 [ 680.716503][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.722887][T14194] [ 680.727462][T14194] Uninit was stored to memory at: [ 680.733600][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 680.739321][T14194] __msan_chain_origin+0x57/0xa0 [ 680.744938][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 680.750074][T14194] get_compat_msghdr+0x108/0x2b0 [ 680.756201][T14194] do_recvmmsg+0xdaf/0x2300 [ 680.761196][T14194] __sys_recvmmsg+0x340/0x5f0 [ 680.767236][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.773307][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.783021][T14194] __do_fast_syscall_32+0x102/0x160 [ 680.789213][T14194] do_fast_syscall_32+0x6a/0xc0 [ 680.794275][T14194] do_SYSENTER_32+0x73/0x90 [ 680.801031][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.807442][T14194] [ 680.812037][T14194] Uninit was stored to memory at: [ 680.817147][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 680.823489][T14194] __msan_chain_origin+0x57/0xa0 [ 680.828626][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 680.834760][T14194] get_compat_msghdr+0x108/0x2b0 [ 680.839896][T14194] do_recvmmsg+0xdaf/0x2300 [ 680.845909][T14194] __sys_recvmmsg+0x340/0x5f0 [ 680.851044][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.857399][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.863649][T14194] __do_fast_syscall_32+0x102/0x160 [ 680.869025][T14194] do_fast_syscall_32+0x6a/0xc0 [ 680.874177][T14194] do_SYSENTER_32+0x73/0x90 [ 680.880326][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.886647][T14194] [ 680.891490][T14194] Uninit was stored to memory at: [ 680.896628][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 680.903641][T14194] __msan_chain_origin+0x57/0xa0 [ 680.908791][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 680.914970][T14194] get_compat_msghdr+0x108/0x2b0 [ 680.920097][T14194] do_recvmmsg+0xdaf/0x2300 [ 680.926130][T14194] __sys_recvmmsg+0x340/0x5f0 [ 680.931230][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 680.937629][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 680.943792][T14194] __do_fast_syscall_32+0x102/0x160 [ 680.949154][T14194] do_fast_syscall_32+0x6a/0xc0 [ 680.954224][T14194] do_SYSENTER_32+0x73/0x90 [ 680.960599][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 680.966915][T14194] [ 680.971750][T14194] Uninit was stored to memory at: [ 680.976957][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 680.983312][T14194] __msan_chain_origin+0x57/0xa0 [ 680.988459][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 680.994637][T14194] get_compat_msghdr+0x108/0x2b0 [ 681.000452][T14194] do_recvmmsg+0xdaf/0x2300 [ 681.006511][T14194] __sys_recvmmsg+0x340/0x5f0 [ 681.011675][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.018119][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.024278][T14194] __do_fast_syscall_32+0x102/0x160 [ 681.029776][T14194] do_fast_syscall_32+0x6a/0xc0 [ 681.034869][T14194] do_SYSENTER_32+0x73/0x90 [ 681.040973][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.047289][T14194] [ 681.052032][T14194] Uninit was stored to memory at: [ 681.057181][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 681.067926][T14194] __msan_chain_origin+0x57/0xa0 [ 681.074062][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 681.079228][T14194] get_compat_msghdr+0x108/0x2b0 [ 681.085363][T14194] do_recvmmsg+0xdaf/0x2300 [ 681.090425][T14194] __sys_recvmmsg+0x340/0x5f0 [ 681.096528][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.102600][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.108995][T14194] __do_fast_syscall_32+0x102/0x160 [ 681.114529][T14194] do_fast_syscall_32+0x6a/0xc0 [ 681.120761][T14194] do_SYSENTER_32+0x73/0x90 [ 681.125799][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.132259][T14194] [ 681.136895][T14194] Uninit was stored to memory at: [ 681.143136][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 681.148857][T14194] __msan_chain_origin+0x57/0xa0 [ 681.154644][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 681.159857][T14194] get_compat_msghdr+0x108/0x2b0 [ 681.166014][T14194] do_recvmmsg+0xdaf/0x2300 [ 681.172604][T14194] __sys_recvmmsg+0x340/0x5f0 [ 681.177637][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.183882][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.193640][T14194] __do_fast_syscall_32+0x102/0x160 [ 681.199912][T14194] do_fast_syscall_32+0x6a/0xc0 [ 681.205778][T14194] do_SYSENTER_32+0x73/0x90 [ 681.211926][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.218239][T14194] [ 681.223062][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 681.229752][T14194] do_recvmmsg+0xbc/0x2300 [ 681.234677][T14194] do_recvmmsg+0xbc/0x2300 [ 681.432380][T14194] not chained 330000 origins [ 681.437478][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 681.448753][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.460156][T14194] Call Trace: [ 681.466080][T14194] dump_stack+0x21c/0x280 [ 681.471130][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 681.477767][T14194] ? kmsan_get_metadata+0x116/0x180 [ 681.483017][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 681.489376][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 681.495451][T14194] ? kmsan_get_metadata+0x116/0x180 [ 681.500975][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 681.506619][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 681.514026][T14194] ? _copy_from_user+0x1fd/0x300 [ 681.519196][T14194] ? kmsan_get_metadata+0x116/0x180 [ 681.525486][T14194] __msan_chain_origin+0x57/0xa0 [ 681.530671][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 681.536902][T14194] get_compat_msghdr+0x108/0x2b0 [ 681.542087][T14194] do_recvmmsg+0xdaf/0x2300 [ 681.548322][T14194] ? kmsan_get_metadata+0x116/0x180 [ 681.553530][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 681.559884][T14194] ? kmsan_get_metadata+0x116/0x180 [ 681.565096][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 681.571429][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 681.576734][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 681.582821][T14194] __sys_recvmmsg+0x340/0x5f0 [ 681.587993][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 681.594380][T14194] ? kmsan_get_metadata+0x116/0x180 [ 681.599613][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.606087][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.612256][T14194] __do_fast_syscall_32+0x102/0x160 [ 681.619112][T14194] do_fast_syscall_32+0x6a/0xc0 [ 681.624245][T14194] do_SYSENTER_32+0x73/0x90 [ 681.630452][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.636781][T14194] RIP: 0023:0xf7f2d549 [ 681.641910][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 681.664720][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 681.675920][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 681.686990][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 681.698381][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 681.709569][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 681.717557][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 681.727996][T14194] Uninit was stored to memory at: [ 681.734335][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 681.740066][T14194] __msan_chain_origin+0x57/0xa0 [ 681.745991][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 681.751251][T14194] get_compat_msghdr+0x108/0x2b0 [ 681.757544][T14194] do_recvmmsg+0xdaf/0x2300 [ 681.762652][T14194] __sys_recvmmsg+0x340/0x5f0 [ 681.768929][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.775004][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.785124][T14194] __do_fast_syscall_32+0x102/0x160 [ 681.791482][T14194] do_fast_syscall_32+0x6a/0xc0 [ 681.796631][T14194] do_SYSENTER_32+0x73/0x90 [ 681.802854][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.809172][T14194] [ 681.814108][T14194] Uninit was stored to memory at: [ 681.820640][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 681.827061][T14194] __msan_chain_origin+0x57/0xa0 [ 681.832318][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 681.838648][T14194] get_compat_msghdr+0x108/0x2b0 [ 681.843832][T14194] do_recvmmsg+0xdaf/0x2300 [ 681.850109][T14194] __sys_recvmmsg+0x340/0x5f0 [ 681.855272][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.861804][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.867966][T14194] __do_fast_syscall_32+0x102/0x160 [ 681.873607][T14194] do_fast_syscall_32+0x6a/0xc0 [ 681.878982][T14194] do_SYSENTER_32+0x73/0x90 [ 681.885239][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.891564][T14194] [ 681.896620][T14194] Uninit was stored to memory at: [ 681.901924][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 681.908418][T14194] __msan_chain_origin+0x57/0xa0 [ 681.913617][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 681.920021][T14194] get_compat_msghdr+0x108/0x2b0 [ 681.926539][T14194] do_recvmmsg+0xdaf/0x2300 [ 681.932767][T14194] __sys_recvmmsg+0x340/0x5f0 [ 681.938018][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 681.944557][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 681.950735][T14194] __do_fast_syscall_32+0x102/0x160 [ 681.956441][T14194] do_fast_syscall_32+0x6a/0xc0 [ 681.961668][T14194] do_SYSENTER_32+0x73/0x90 [ 681.967924][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 681.974240][T14194] [ 681.979239][T14194] Uninit was stored to memory at: [ 681.984485][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 681.990972][T14194] __msan_chain_origin+0x57/0xa0 [ 681.996195][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 682.002623][T14194] get_compat_msghdr+0x108/0x2b0 [ 682.007938][T14194] do_recvmmsg+0xdaf/0x2300 [ 682.014192][T14194] __sys_recvmmsg+0x340/0x5f0 [ 682.019423][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.027201][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.033367][T14194] __do_fast_syscall_32+0x102/0x160 [ 682.039133][T14194] do_fast_syscall_32+0x6a/0xc0 [ 682.044341][T14194] do_SYSENTER_32+0x73/0x90 [ 682.050598][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.056917][T14194] [ 682.061874][T14194] Uninit was stored to memory at: [ 682.067147][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 682.073703][T14194] __msan_chain_origin+0x57/0xa0 [ 682.079006][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 682.085506][T14194] get_compat_msghdr+0x108/0x2b0 [ 682.091101][T14194] do_recvmmsg+0xdaf/0x2300 [ 682.097348][T14194] __sys_recvmmsg+0x340/0x5f0 [ 682.102607][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.109248][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.115427][T14194] __do_fast_syscall_32+0x102/0x160 [ 682.121634][T14194] do_fast_syscall_32+0x6a/0xc0 [ 682.128244][T14194] do_SYSENTER_32+0x73/0x90 [ 682.134772][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.141095][T14194] [ 682.146214][T14194] Uninit was stored to memory at: [ 682.151564][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 682.158128][T14194] __msan_chain_origin+0x57/0xa0 [ 682.163382][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 682.169811][T14194] get_compat_msghdr+0x108/0x2b0 [ 682.175071][T14194] do_recvmmsg+0xdaf/0x2300 [ 682.181338][T14194] __sys_recvmmsg+0x340/0x5f0 [ 682.186559][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.193152][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.199311][T14194] __do_fast_syscall_32+0x102/0x160 [ 682.205109][T14194] do_fast_syscall_32+0x6a/0xc0 [ 682.210427][T14194] do_SYSENTER_32+0x73/0x90 [ 682.216748][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.223067][T14194] [ 682.225420][T14194] Uninit was stored to memory at: [ 682.230599][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 682.236319][T14194] __msan_chain_origin+0x57/0xa0 [ 682.242445][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 682.247804][T14194] get_compat_msghdr+0x108/0x2b0 [ 682.254252][T14194] do_recvmmsg+0xdaf/0x2300 [ 682.259520][T14194] __sys_recvmmsg+0x340/0x5f0 [ 682.265888][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.271971][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.278132][T14194] __do_fast_syscall_32+0x102/0x160 [ 682.283460][T14194] do_fast_syscall_32+0x6a/0xc0 [ 682.289840][T14194] do_SYSENTER_32+0x73/0x90 [ 682.295058][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.301729][T14194] [ 682.306549][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 682.313360][T14194] do_recvmmsg+0xbc/0x2300 [ 682.318623][T14194] do_recvmmsg+0xbc/0x2300 [ 682.547967][T14194] not chained 340000 origins [ 682.555829][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 682.567423][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.579222][T14194] Call Trace: [ 682.584275][T14194] dump_stack+0x21c/0x280 [ 682.590571][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 682.596304][T14194] ? kmsan_get_metadata+0x116/0x180 [ 682.602498][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 682.608311][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 682.614642][T14194] ? kmsan_get_metadata+0x116/0x180 [ 682.620065][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 682.626603][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 682.632678][T14194] ? _copy_from_user+0x1fd/0x300 [ 682.639937][T14194] ? kmsan_get_metadata+0x116/0x180 [ 682.645347][T14194] __msan_chain_origin+0x57/0xa0 [ 682.651834][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 682.657206][T14194] get_compat_msghdr+0x108/0x2b0 [ 682.663721][T14194] do_recvmmsg+0xdaf/0x2300 [ 682.669056][T14194] ? kmsan_get_metadata+0x116/0x180 [ 682.675573][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 682.681583][T14194] ? kmsan_get_metadata+0x116/0x180 [ 682.687690][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 682.693338][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 682.699794][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 682.705288][T14194] __sys_recvmmsg+0x340/0x5f0 [ 682.711816][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 682.717633][T14194] ? kmsan_get_metadata+0x116/0x180 [ 682.724023][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.730456][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.736622][T14194] __do_fast_syscall_32+0x102/0x160 [ 682.743436][T14194] do_fast_syscall_32+0x6a/0xc0 [ 682.749992][T14194] do_SYSENTER_32+0x73/0x90 [ 682.755296][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.762055][T14194] RIP: 0023:0xf7f2d549 [ 682.767260][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 682.791051][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 682.802708][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 682.814334][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 682.825853][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 682.837413][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 682.845881][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 682.857529][T14194] Uninit was stored to memory at: [ 682.862959][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 682.869661][T14194] __msan_chain_origin+0x57/0xa0 [ 682.875057][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 682.881599][T14194] get_compat_msghdr+0x108/0x2b0 [ 682.886978][T14194] do_recvmmsg+0xdaf/0x2300 [ 682.893476][T14194] __sys_recvmmsg+0x340/0x5f0 [ 682.898873][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.905596][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.911779][T14194] __do_fast_syscall_32+0x102/0x160 [ 682.917754][T14194] do_fast_syscall_32+0x6a/0xc0 [ 682.923137][T14194] do_SYSENTER_32+0x73/0x90 [ 682.929579][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.935908][T14194] [ 682.941167][T14194] Uninit was stored to memory at: [ 682.947962][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 682.954558][T14194] __msan_chain_origin+0x57/0xa0 [ 682.959942][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 682.966436][T14194] get_compat_msghdr+0x108/0x2b0 [ 682.971858][T14194] do_recvmmsg+0xdaf/0x2300 [ 682.978290][T14194] __sys_recvmmsg+0x340/0x5f0 [ 682.983568][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.990260][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.996439][T14194] __do_fast_syscall_32+0x102/0x160 [ 683.002344][T14194] do_fast_syscall_32+0x6a/0xc0 [ 683.007700][T14194] do_SYSENTER_32+0x73/0x90 [ 683.014149][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.020483][T14194] [ 683.025846][T14194] Uninit was stored to memory at: [ 683.031349][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 683.037984][T14194] __msan_chain_origin+0x57/0xa0 [ 683.043345][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 683.051232][T14194] get_compat_msghdr+0x108/0x2b0 [ 683.056644][T14194] do_recvmmsg+0xdaf/0x2300 [ 683.063186][T14194] __sys_recvmmsg+0x340/0x5f0 [ 683.068604][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.075284][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.081456][T14194] __do_fast_syscall_32+0x102/0x160 [ 683.087474][T14194] do_fast_syscall_32+0x6a/0xc0 [ 683.092939][T14194] do_SYSENTER_32+0x73/0x90 [ 683.099396][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.105742][T14194] [ 683.111094][T14194] Uninit was stored to memory at: [ 683.117007][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 683.123746][T14194] __msan_chain_origin+0x57/0xa0 [ 683.129324][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 683.135879][T14194] get_compat_msghdr+0x108/0x2b0 [ 683.141317][T14194] do_recvmmsg+0xdaf/0x2300 [ 683.147875][T14194] __sys_recvmmsg+0x340/0x5f0 [ 683.154650][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.161406][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.167585][T14194] __do_fast_syscall_32+0x102/0x160 [ 683.173590][T14194] do_fast_syscall_32+0x6a/0xc0 [ 683.179019][T14194] do_SYSENTER_32+0x73/0x90 [ 683.185517][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.191869][T14194] [ 683.197332][T14194] Uninit was stored to memory at: [ 683.202869][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 683.209547][T14194] __msan_chain_origin+0x57/0xa0 [ 683.214943][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 683.221860][T14194] get_compat_msghdr+0x108/0x2b0 [ 683.227250][T14194] do_recvmmsg+0xdaf/0x2300 [ 683.233767][T14194] __sys_recvmmsg+0x340/0x5f0 [ 683.239199][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.245994][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.252176][T14194] __do_fast_syscall_32+0x102/0x160 [ 683.259608][T14194] do_fast_syscall_32+0x6a/0xc0 [ 683.265007][T14194] do_SYSENTER_32+0x73/0x90 [ 683.271677][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.289496][T14194] [ 683.295590][T14194] Uninit was stored to memory at: [ 683.301440][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 683.308250][T14194] __msan_chain_origin+0x57/0xa0 [ 683.313739][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 683.320374][T14194] get_compat_msghdr+0x108/0x2b0 [ 683.325836][T14194] do_recvmmsg+0xdaf/0x2300 [ 683.332375][T14194] __sys_recvmmsg+0x340/0x5f0 [ 683.337797][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.344672][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.351012][T14194] __do_fast_syscall_32+0x102/0x160 [ 683.358424][T14194] do_fast_syscall_32+0x6a/0xc0 [ 683.363880][T14194] do_SYSENTER_32+0x73/0x90 [ 683.370400][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.376731][T14194] [ 683.382227][T14194] Uninit was stored to memory at: [ 683.387728][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 683.394520][T14194] __msan_chain_origin+0x57/0xa0 [ 683.400085][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 683.406711][T14194] get_compat_msghdr+0x108/0x2b0 [ 683.412249][T14194] do_recvmmsg+0xdaf/0x2300 [ 683.418787][T14194] __sys_recvmmsg+0x340/0x5f0 [ 683.424222][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.431104][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.437294][T14194] __do_fast_syscall_32+0x102/0x160 [ 683.443546][T14194] do_fast_syscall_32+0x6a/0xc0 [ 683.449073][T14194] do_SYSENTER_32+0x73/0x90 [ 683.455588][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.462702][T14194] [ 683.468802][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 683.475486][T14194] do_recvmmsg+0xbc/0x2300 [ 683.481119][T14194] do_recvmmsg+0xbc/0x2300 [ 683.690136][T14194] not chained 350000 origins [ 683.696682][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 683.708664][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.720839][T14194] Call Trace: [ 683.726153][T14194] dump_stack+0x21c/0x280 [ 683.732853][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 683.738772][T14194] ? kmsan_get_metadata+0x116/0x180 [ 683.745524][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 683.751341][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 683.758156][T14194] ? kmsan_get_metadata+0x116/0x180 [ 683.763762][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 683.771335][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 683.777445][T14194] ? _copy_from_user+0x1fd/0x300 [ 683.783726][T14194] ? kmsan_get_metadata+0x116/0x180 [ 683.789353][T14194] __msan_chain_origin+0x57/0xa0 [ 683.796007][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 683.801621][T14194] get_compat_msghdr+0x108/0x2b0 [ 683.808374][T14194] do_recvmmsg+0xdaf/0x2300 [ 683.813816][T14194] ? kmsan_get_metadata+0x116/0x180 [ 683.820618][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 683.826525][T14194] ? kmsan_get_metadata+0x116/0x180 [ 683.833076][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 683.838786][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 683.845619][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 683.851207][T14194] __sys_recvmmsg+0x340/0x5f0 [ 683.857844][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 683.863663][T14194] ? kmsan_get_metadata+0x116/0x180 [ 683.870906][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.877088][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.883651][T14194] __do_fast_syscall_32+0x102/0x160 [ 683.889433][T14194] do_fast_syscall_32+0x6a/0xc0 [ 683.896203][T14194] do_SYSENTER_32+0x73/0x90 [ 683.901841][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.908782][T14194] RIP: 0023:0xf7f2d549 [ 683.914147][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 683.934076][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 683.946122][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 683.958108][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 683.966105][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 683.976904][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 683.988922][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 684.000881][T14194] Uninit was stored to memory at: [ 684.007644][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 684.013497][T14194] __msan_chain_origin+0x57/0xa0 [ 684.020255][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 684.025832][T14194] get_compat_msghdr+0x108/0x2b0 [ 684.032631][T14194] do_recvmmsg+0xdaf/0x2300 [ 684.038330][T14194] __sys_recvmmsg+0x340/0x5f0 [ 684.044989][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.051066][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.057855][T14194] __do_fast_syscall_32+0x102/0x160 [ 684.063556][T14194] do_fast_syscall_32+0x6a/0xc0 [ 684.070345][T14194] do_SYSENTER_32+0x73/0x90 [ 684.076620][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.083580][T14194] [ 684.088828][T14194] Uninit was stored to memory at: [ 684.095553][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 684.101333][T14194] __msan_chain_origin+0x57/0xa0 [ 684.108091][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 684.113764][T14194] get_compat_msghdr+0x108/0x2b0 [ 684.120956][T14194] do_recvmmsg+0xdaf/0x2300 [ 684.126442][T14194] __sys_recvmmsg+0x340/0x5f0 [ 684.133112][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.139196][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.145906][T14194] __do_fast_syscall_32+0x102/0x160 [ 684.151618][T14194] do_fast_syscall_32+0x6a/0xc0 [ 684.158376][T14194] do_SYSENTER_32+0x73/0x90 [ 684.164030][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.171125][T14194] [ 684.176979][T14194] Uninit was stored to memory at: [ 684.183808][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 684.189638][T14194] __msan_chain_origin+0x57/0xa0 [ 684.196397][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 684.202106][T14194] get_compat_msghdr+0x108/0x2b0 [ 684.208936][T14194] do_recvmmsg+0xdaf/0x2300 [ 684.214459][T14194] __sys_recvmmsg+0x340/0x5f0 [ 684.221187][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.227444][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.234003][T14194] __do_fast_syscall_32+0x102/0x160 [ 684.239724][T14194] do_fast_syscall_32+0x6a/0xc0 [ 684.246456][T14194] do_SYSENTER_32+0x73/0x90 [ 684.252128][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.259289][T14194] [ 684.264423][T14194] Uninit was stored to memory at: [ 684.271213][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 684.277042][T14194] __msan_chain_origin+0x57/0xa0 [ 684.284499][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 684.290260][T14194] get_compat_msghdr+0x108/0x2b0 [ 684.297090][T14194] do_recvmmsg+0xdaf/0x2300 [ 684.302729][T14194] __sys_recvmmsg+0x340/0x5f0 [ 684.309499][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.315681][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.322392][T14194] __do_fast_syscall_32+0x102/0x160 [ 684.328222][T14194] do_fast_syscall_32+0x6a/0xc0 [ 684.335117][T14194] do_SYSENTER_32+0x73/0x90 [ 684.340746][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.347761][T14194] [ 684.352973][T14194] Uninit was stored to memory at: [ 684.360068][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 684.366238][T14194] __msan_chain_origin+0x57/0xa0 [ 684.372702][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 684.378432][T14194] get_compat_msghdr+0x108/0x2b0 [ 684.385835][T14194] do_recvmmsg+0xdaf/0x2300 [ 684.391481][T14194] __sys_recvmmsg+0x340/0x5f0 [ 684.398211][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.404377][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.411106][T14194] __do_fast_syscall_32+0x102/0x160 [ 684.416794][T14194] do_fast_syscall_32+0x6a/0xc0 [ 684.423548][T14194] do_SYSENTER_32+0x73/0x90 [ 684.429186][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.436318][T14194] [ 684.441528][T14194] Uninit was stored to memory at: [ 684.448342][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 684.454122][T14194] __msan_chain_origin+0x57/0xa0 [ 684.460904][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 684.466575][T14194] get_compat_msghdr+0x108/0x2b0 [ 684.473410][T14194] do_recvmmsg+0xdaf/0x2300 [ 684.479036][T14194] __sys_recvmmsg+0x340/0x5f0 [ 684.486411][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.492488][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.499340][T14194] __do_fast_syscall_32+0x102/0x160 [ 684.505040][T14194] do_fast_syscall_32+0x6a/0xc0 [ 684.511812][T14194] do_SYSENTER_32+0x73/0x90 [ 684.517392][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.524454][T14194] [ 684.529719][T14194] Uninit was stored to memory at: [ 684.536507][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 684.542391][T14194] __msan_chain_origin+0x57/0xa0 [ 684.549193][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 684.554831][T14194] get_compat_msghdr+0x108/0x2b0 [ 684.561602][T14194] do_recvmmsg+0xdaf/0x2300 [ 684.567190][T14194] __sys_recvmmsg+0x340/0x5f0 [ 684.573939][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.580106][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.587604][T14194] __do_fast_syscall_32+0x102/0x160 [ 684.593398][T14194] do_fast_syscall_32+0x6a/0xc0 [ 684.600160][T14194] do_SYSENTER_32+0x73/0x90 [ 684.605758][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.612880][T14194] [ 684.618115][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 684.625226][T14194] do_recvmmsg+0xbc/0x2300 [ 684.630869][T14194] do_recvmmsg+0xbc/0x2300 [ 684.928155][T14194] not chained 360000 origins [ 684.933966][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 684.946397][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.959009][T14194] Call Trace: [ 684.965558][T14194] dump_stack+0x21c/0x280 [ 684.971187][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 684.978165][T14194] ? kmsan_get_metadata+0x116/0x180 [ 684.983901][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 684.990892][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 684.997549][T14194] ? kmsan_get_metadata+0x116/0x180 [ 685.004417][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 685.010301][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 685.017305][T14194] ? _copy_from_user+0x1fd/0x300 [ 685.023047][T14194] ? kmsan_get_metadata+0x116/0x180 [ 685.029925][T14194] __msan_chain_origin+0x57/0xa0 [ 685.035624][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 685.042760][T14194] get_compat_msghdr+0x108/0x2b0 [ 685.048539][T14194] do_recvmmsg+0xdaf/0x2300 [ 685.055238][T14194] ? kmsan_get_metadata+0x116/0x180 [ 685.061033][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 685.067994][T14194] ? kmsan_get_metadata+0x116/0x180 [ 685.073796][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 685.080763][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 685.086530][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 685.093406][T14194] __sys_recvmmsg+0x340/0x5f0 [ 685.099858][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 685.106836][T14194] ? kmsan_get_metadata+0x116/0x180 [ 685.112672][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.120119][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.126303][T14194] __do_fast_syscall_32+0x102/0x160 [ 685.133015][T14194] do_fast_syscall_32+0x6a/0xc0 [ 685.138786][T14194] do_SYSENTER_32+0x73/0x90 [ 685.145565][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.151898][T14194] RIP: 0023:0xf7f2d549 [ 685.158332][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 685.177951][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 685.189906][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 685.197888][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 685.210257][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 685.222451][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 685.234712][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 685.246973][T14194] Uninit was stored to memory at: [ 685.252802][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 685.259804][T14194] __msan_chain_origin+0x57/0xa0 [ 685.265551][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 685.272448][T14194] get_compat_msghdr+0x108/0x2b0 [ 685.278220][T14194] do_recvmmsg+0xdaf/0x2300 [ 685.285025][T14194] __sys_recvmmsg+0x340/0x5f0 [ 685.290795][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.297895][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.304618][T14194] __do_fast_syscall_32+0x102/0x160 [ 685.311539][T14194] do_fast_syscall_32+0x6a/0xc0 [ 685.317276][T14194] do_SYSENTER_32+0x73/0x90 [ 685.324069][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.330408][T14194] [ 685.336559][T14194] Uninit was stored to memory at: [ 685.342396][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 685.349414][T14194] __msan_chain_origin+0x57/0xa0 [ 685.355151][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 685.362022][T14194] get_compat_msghdr+0x108/0x2b0 [ 685.367786][T14194] do_recvmmsg+0xdaf/0x2300 [ 685.374603][T14194] __sys_recvmmsg+0x340/0x5f0 [ 685.380366][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.387494][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.393923][T14194] __do_fast_syscall_32+0x102/0x160 [ 685.400585][T14194] do_fast_syscall_32+0x6a/0xc0 [ 685.407009][T14194] do_SYSENTER_32+0x73/0x90 [ 685.413815][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.420135][T14194] [ 685.426260][T14194] Uninit was stored to memory at: [ 685.432117][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 685.439210][T14194] __msan_chain_origin+0x57/0xa0 [ 685.445083][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 685.452003][T14194] get_compat_msghdr+0x108/0x2b0 [ 685.457776][T14194] do_recvmmsg+0xdaf/0x2300 [ 685.464611][T14194] __sys_recvmmsg+0x340/0x5f0 [ 685.470395][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.477513][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.483680][T14194] __do_fast_syscall_32+0x102/0x160 [ 685.490468][T14194] do_fast_syscall_32+0x6a/0xc0 [ 685.496212][T14194] do_SYSENTER_32+0x73/0x90 [ 685.503030][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.509775][T14194] [ 685.516161][T14194] Uninit was stored to memory at: [ 685.522004][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 685.529356][T14194] __msan_chain_origin+0x57/0xa0 [ 685.535261][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 685.542160][T14194] get_compat_msghdr+0x108/0x2b0 [ 685.547945][T14194] do_recvmmsg+0xdaf/0x2300 [ 685.554771][T14194] __sys_recvmmsg+0x340/0x5f0 [ 685.560552][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.567622][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.573877][T14194] __do_fast_syscall_32+0x102/0x160 [ 685.580636][T14194] do_fast_syscall_32+0x6a/0xc0 [ 685.586427][T14194] do_SYSENTER_32+0x73/0x90 [ 685.593294][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.599630][T14194] [ 685.605763][T14194] Uninit was stored to memory at: [ 685.612336][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 685.619392][T14194] __msan_chain_origin+0x57/0xa0 [ 685.625165][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 685.632082][T14194] get_compat_msghdr+0x108/0x2b0 [ 685.637873][T14194] do_recvmmsg+0xdaf/0x2300 [ 685.644758][T14194] __sys_recvmmsg+0x340/0x5f0 [ 685.650549][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.657686][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.663852][T14194] __do_fast_syscall_32+0x102/0x160 [ 685.670721][T14194] do_fast_syscall_32+0x6a/0xc0 [ 685.676504][T14194] do_SYSENTER_32+0x73/0x90 [ 685.683325][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.689663][T14194] [ 685.695856][T14194] Uninit was stored to memory at: [ 685.701758][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 685.708992][T14194] __msan_chain_origin+0x57/0xa0 [ 685.715543][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 685.722524][T14194] get_compat_msghdr+0x108/0x2b0 [ 685.728473][T14194] do_recvmmsg+0xdaf/0x2300 [ 685.735465][T14194] __sys_recvmmsg+0x340/0x5f0 [ 685.741318][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.748542][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.754718][T14194] __do_fast_syscall_32+0x102/0x160 [ 685.761588][T14194] do_fast_syscall_32+0x6a/0xc0 [ 685.767386][T14194] do_SYSENTER_32+0x73/0x90 [ 685.774265][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.780593][T14194] [ 685.786851][T14194] Uninit was stored to memory at: [ 685.792752][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 685.799807][T14194] __msan_chain_origin+0x57/0xa0 [ 685.805625][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 685.812662][T14194] get_compat_msghdr+0x108/0x2b0 [ 685.819229][T14194] do_recvmmsg+0xdaf/0x2300 [ 685.826070][T14194] __sys_recvmmsg+0x340/0x5f0 [ 685.831904][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.839062][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.845231][T14194] __do_fast_syscall_32+0x102/0x160 [ 685.852115][T14194] do_fast_syscall_32+0x6a/0xc0 [ 685.857955][T14194] do_SYSENTER_32+0x73/0x90 [ 685.864893][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.871212][T14194] [ 685.877445][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 685.884132][T14194] do_recvmmsg+0xbc/0x2300 [ 685.890568][T14194] do_recvmmsg+0xbc/0x2300 [ 686.163264][T14194] not chained 370000 origins [ 686.169179][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 686.181787][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.194631][T14194] Call Trace: [ 686.201234][T14194] dump_stack+0x21c/0x280 [ 686.206953][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 686.214081][T14194] ? kmsan_get_metadata+0x116/0x180 [ 686.220015][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 686.228432][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 686.234513][T14194] ? kmsan_get_metadata+0x116/0x180 [ 686.241487][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 686.247465][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 686.254719][T14194] ? _copy_from_user+0x1fd/0x300 [ 686.260637][T14194] ? kmsan_get_metadata+0x116/0x180 [ 686.267629][T14194] __msan_chain_origin+0x57/0xa0 [ 686.273559][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 686.280552][T14194] get_compat_msghdr+0x108/0x2b0 [ 686.286415][T14194] do_recvmmsg+0xdaf/0x2300 [ 686.293329][T14194] ? kmsan_get_metadata+0x116/0x180 [ 686.299299][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 686.306426][T14194] ? kmsan_get_metadata+0x116/0x180 [ 686.312395][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 686.319496][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 686.326667][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 686.333661][T14194] __sys_recvmmsg+0x340/0x5f0 [ 686.339548][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 686.346685][T14194] ? kmsan_get_metadata+0x116/0x180 [ 686.352695][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.359919][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.366090][T14194] __do_fast_syscall_32+0x102/0x160 [ 686.373065][T14194] do_fast_syscall_32+0x6a/0xc0 [ 686.378987][T14194] do_SYSENTER_32+0x73/0x90 [ 686.385887][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.392219][T14194] RIP: 0023:0xf7f2d549 [ 686.398895][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 686.418862][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 686.427315][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 686.435303][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 686.446665][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 686.459269][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 686.471830][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 686.484432][T14194] Uninit was stored to memory at: [ 686.491451][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 686.497522][T14194] __msan_chain_origin+0x57/0xa0 [ 686.504546][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 686.510530][T14194] get_compat_msghdr+0x108/0x2b0 [ 686.517560][T14194] do_recvmmsg+0xdaf/0x2300 [ 686.523452][T14194] __sys_recvmmsg+0x340/0x5f0 [ 686.531638][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.537789][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.545053][T14194] __do_fast_syscall_32+0x102/0x160 [ 686.551071][T14194] do_fast_syscall_32+0x6a/0xc0 [ 686.558037][T14194] do_SYSENTER_32+0x73/0x90 [ 686.563926][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.571195][T14194] [ 686.576630][T14194] Uninit was stored to memory at: [ 686.583687][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 686.589819][T14194] __msan_chain_origin+0x57/0xa0 [ 686.596868][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 686.602879][T14194] get_compat_msghdr+0x108/0x2b0 [ 686.609965][T14194] do_recvmmsg+0xdaf/0x2300 [ 686.615804][T14194] __sys_recvmmsg+0x340/0x5f0 [ 686.622771][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.629250][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.637690][T14194] __do_fast_syscall_32+0x102/0x160 [ 686.644193][T14194] do_fast_syscall_32+0x6a/0xc0 [ 686.651225][T14194] do_SYSENTER_32+0x73/0x90 [ 686.657071][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.664355][T14194] [ 686.669855][T14194] Uninit was stored to memory at: [ 686.676999][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 686.683180][T14194] __msan_chain_origin+0x57/0xa0 [ 686.690251][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 686.696249][T14194] get_compat_msghdr+0x108/0x2b0 [ 686.703304][T14194] do_recvmmsg+0xdaf/0x2300 [ 686.709223][T14194] __sys_recvmmsg+0x340/0x5f0 [ 686.716265][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.722456][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.729824][T14194] __do_fast_syscall_32+0x102/0x160 [ 686.737102][T14194] do_fast_syscall_32+0x6a/0xc0 [ 686.744256][T14194] do_SYSENTER_32+0x73/0x90 [ 686.750208][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.757518][T14194] [ 686.763020][T14194] Uninit was stored to memory at: [ 686.770160][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 686.776241][T14194] __msan_chain_origin+0x57/0xa0 [ 686.783309][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 686.789352][T14194] get_compat_msghdr+0x108/0x2b0 [ 686.796409][T14194] do_recvmmsg+0xdaf/0x2300 [ 686.802358][T14194] __sys_recvmmsg+0x340/0x5f0 [ 686.809415][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.815594][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.822923][T14194] __do_fast_syscall_32+0x102/0x160 [ 686.829014][T14194] do_fast_syscall_32+0x6a/0xc0 [ 686.836062][T14194] do_SYSENTER_32+0x73/0x90 [ 686.843340][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.850754][T14194] [ 686.856247][T14194] Uninit was stored to memory at: [ 686.863362][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 686.869565][T14194] __msan_chain_origin+0x57/0xa0 [ 686.876651][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 686.882705][T14194] get_compat_msghdr+0x108/0x2b0 [ 686.889860][T14194] do_recvmmsg+0xdaf/0x2300 [ 686.895818][T14194] __sys_recvmmsg+0x340/0x5f0 [ 686.902897][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.909178][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.916509][T14194] __do_fast_syscall_32+0x102/0x160 [ 686.922586][T14194] do_fast_syscall_32+0x6a/0xc0 [ 686.929701][T14194] do_SYSENTER_32+0x73/0x90 [ 686.935598][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.944197][T14194] [ 686.949784][T14194] Uninit was stored to memory at: [ 686.956876][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 686.963027][T14194] __msan_chain_origin+0x57/0xa0 [ 686.970081][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 686.976104][T14194] get_compat_msghdr+0x108/0x2b0 [ 686.983173][T14194] do_recvmmsg+0xdaf/0x2300 [ 686.989127][T14194] __sys_recvmmsg+0x340/0x5f0 [ 686.996146][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.002359][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.009747][T14194] __do_fast_syscall_32+0x102/0x160 [ 687.015769][T14194] do_fast_syscall_32+0x6a/0xc0 [ 687.022836][T14194] do_SYSENTER_32+0x73/0x90 [ 687.028816][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.036123][T14194] [ 687.042455][T14194] Uninit was stored to memory at: [ 687.050088][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 687.056202][T14194] __msan_chain_origin+0x57/0xa0 [ 687.063322][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 687.069406][T14194] get_compat_msghdr+0x108/0x2b0 [ 687.076506][T14194] do_recvmmsg+0xdaf/0x2300 [ 687.082450][T14194] __sys_recvmmsg+0x340/0x5f0 [ 687.089531][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.095871][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.103170][T14194] __do_fast_syscall_32+0x102/0x160 [ 687.109288][T14194] do_fast_syscall_32+0x6a/0xc0 [ 687.116828][T14194] do_SYSENTER_32+0x73/0x90 [ 687.122783][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.130170][T14194] [ 687.135691][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 687.143398][T14194] do_recvmmsg+0xbc/0x2300 [ 687.150589][T14194] do_recvmmsg+0xbc/0x2300 [ 687.390449][T14194] not chained 380000 origins [ 687.397544][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 687.410462][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.423744][T14194] Call Trace: [ 687.429557][T14194] dump_stack+0x21c/0x280 [ 687.436576][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 687.442772][T14194] ? kmsan_get_metadata+0x116/0x180 [ 687.449971][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 687.457459][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 687.464802][T14194] ? kmsan_get_metadata+0x116/0x180 [ 687.470925][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 687.478196][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 687.484456][T14194] ? _copy_from_user+0x1fd/0x300 [ 687.491575][T14194] ? kmsan_get_metadata+0x116/0x180 [ 687.497622][T14194] __msan_chain_origin+0x57/0xa0 [ 687.504755][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 687.510850][T14194] get_compat_msghdr+0x108/0x2b0 [ 687.517946][T14194] do_recvmmsg+0xdaf/0x2300 [ 687.523919][T14194] ? kmsan_get_metadata+0x116/0x180 [ 687.531065][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 687.537239][T14194] ? kmsan_get_metadata+0x116/0x180 [ 687.544455][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 687.550669][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 687.559131][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 687.565138][T14194] __sys_recvmmsg+0x340/0x5f0 [ 687.572249][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 687.578433][T14194] ? kmsan_get_metadata+0x116/0x180 [ 687.585653][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.591947][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.599378][T14194] __do_fast_syscall_32+0x102/0x160 [ 687.605478][T14194] do_fast_syscall_32+0x6a/0xc0 [ 687.612621][T14194] do_SYSENTER_32+0x73/0x90 [ 687.618643][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.626023][T14194] RIP: 0023:0xf7f2d549 [ 687.631967][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 687.653302][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 687.661738][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 687.674266][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 687.687123][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 687.700073][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 687.713027][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 687.726143][T14194] Uninit was stored to memory at: [ 687.733462][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 687.739765][T14194] __msan_chain_origin+0x57/0xa0 [ 687.746996][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 687.753272][T14194] get_compat_msghdr+0x108/0x2b0 [ 687.761970][T14194] do_recvmmsg+0xdaf/0x2300 [ 687.767990][T14194] __sys_recvmmsg+0x340/0x5f0 [ 687.775579][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.781919][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.789373][T14194] __do_fast_syscall_32+0x102/0x160 [ 687.795495][T14194] do_fast_syscall_32+0x6a/0xc0 [ 687.802668][T14194] do_SYSENTER_32+0x73/0x90 [ 687.808745][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.816251][T14194] [ 687.821881][T14194] Uninit was stored to memory at: [ 687.829123][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 687.835334][T14194] __msan_chain_origin+0x57/0xa0 [ 687.842495][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 687.848614][T14194] get_compat_msghdr+0x108/0x2b0 [ 687.855852][T14194] do_recvmmsg+0xdaf/0x2300 [ 687.863196][T14194] __sys_recvmmsg+0x340/0x5f0 [ 687.870506][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.876846][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.884506][T14194] __do_fast_syscall_32+0x102/0x160 [ 687.890740][T14194] do_fast_syscall_32+0x6a/0xc0 [ 687.897916][T14194] do_SYSENTER_32+0x73/0x90 [ 687.903969][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.911604][T14194] [ 687.917224][T14194] Uninit was stored to memory at: [ 687.924502][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 687.930830][T14194] __msan_chain_origin+0x57/0xa0 [ 687.938040][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 687.944231][T14194] get_compat_msghdr+0x108/0x2b0 [ 687.951562][T14194] do_recvmmsg+0xdaf/0x2300 [ 687.957594][T14194] __sys_recvmmsg+0x340/0x5f0 [ 687.966295][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.972665][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.980174][T14194] __do_fast_syscall_32+0x102/0x160 [ 687.986302][T14194] do_fast_syscall_32+0x6a/0xc0 [ 687.993489][T14194] do_SYSENTER_32+0x73/0x90 [ 687.999556][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.007015][T14194] [ 688.012688][T14194] Uninit was stored to memory at: [ 688.019944][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 688.026177][T14194] __msan_chain_origin+0x57/0xa0 [ 688.033383][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 688.039563][T14194] get_compat_msghdr+0x108/0x2b0 [ 688.046758][T14194] do_recvmmsg+0xdaf/0x2300 [ 688.052857][T14194] __sys_recvmmsg+0x340/0x5f0 [ 688.060129][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.066993][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.075396][T14194] __do_fast_syscall_32+0x102/0x160 [ 688.081666][T14194] do_fast_syscall_32+0x6a/0xc0 [ 688.088954][T14194] do_SYSENTER_32+0x73/0x90 [ 688.095028][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.102493][T14194] [ 688.108157][T14194] Uninit was stored to memory at: [ 688.115900][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 688.122213][T14194] __msan_chain_origin+0x57/0xa0 [ 688.129503][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 688.135709][T14194] get_compat_msghdr+0x108/0x2b0 [ 688.142975][T14194] do_recvmmsg+0xdaf/0x2300 [ 688.149096][T14194] __sys_recvmmsg+0x340/0x5f0 [ 688.156318][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.162724][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.171509][T14194] __do_fast_syscall_32+0x102/0x160 [ 688.177707][T14194] do_fast_syscall_32+0x6a/0xc0 [ 688.184992][T14194] do_SYSENTER_32+0x73/0x90 [ 688.191109][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.198597][T14194] [ 688.204297][T14194] Uninit was stored to memory at: [ 688.211596][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 688.217874][T14194] __msan_chain_origin+0x57/0xa0 [ 688.225157][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 688.231404][T14194] get_compat_msghdr+0x108/0x2b0 [ 688.238662][T14194] do_recvmmsg+0xdaf/0x2300 [ 688.244716][T14194] __sys_recvmmsg+0x340/0x5f0 [ 688.251936][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.258284][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.265851][T14194] __do_fast_syscall_32+0x102/0x160 [ 688.273408][T14194] do_fast_syscall_32+0x6a/0xc0 [ 688.280732][T14194] do_SYSENTER_32+0x73/0x90 [ 688.286937][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.294543][T14194] [ 688.300297][T14194] Uninit was stored to memory at: [ 688.307633][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 688.314004][T14194] __msan_chain_origin+0x57/0xa0 [ 688.321251][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 688.327426][T14194] get_compat_msghdr+0x108/0x2b0 [ 688.334724][T14194] do_recvmmsg+0xdaf/0x2300 [ 688.340847][T14194] __sys_recvmmsg+0x340/0x5f0 [ 688.348061][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.354945][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.362142][T14194] __do_fast_syscall_32+0x102/0x160 [ 688.368363][T14194] do_fast_syscall_32+0x6a/0xc0 [ 688.376953][T14194] do_SYSENTER_32+0x73/0x90 [ 688.383097][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.390625][T14194] [ 688.396310][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 688.403963][T14194] do_recvmmsg+0xbc/0x2300 [ 688.410095][T14194] do_recvmmsg+0xbc/0x2300 [ 688.665017][T14194] not chained 390000 origins [ 688.671256][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 688.680112][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 688.694149][T14194] Call Trace: [ 688.700091][T14194] dump_stack+0x21c/0x280 [ 688.707321][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 688.713742][T14194] ? kmsan_get_metadata+0x116/0x180 [ 688.721840][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 688.728997][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 688.736895][T14194] ? kmsan_get_metadata+0x116/0x180 [ 688.743190][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 688.750687][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 688.757100][T14194] ? _copy_from_user+0x1fd/0x300 [ 688.764463][T14194] ? kmsan_get_metadata+0x116/0x180 [ 688.770724][T14194] __msan_chain_origin+0x57/0xa0 [ 688.777971][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 688.785624][T14194] get_compat_msghdr+0x108/0x2b0 [ 688.792985][T14194] do_recvmmsg+0xdaf/0x2300 [ 688.799262][T14194] ? kmsan_get_metadata+0x116/0x180 [ 688.806676][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 688.813159][T14194] ? kmsan_get_metadata+0x116/0x180 [ 688.820552][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 688.828483][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 688.834804][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 688.841019][T14194] __sys_recvmmsg+0x340/0x5f0 [ 688.848433][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 688.854834][T14194] ? kmsan_get_metadata+0x116/0x180 [ 688.862346][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.868911][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.876834][T14194] __do_fast_syscall_32+0x102/0x160 [ 688.883182][T14194] do_fast_syscall_32+0x6a/0xc0 [ 688.891850][T14194] do_SYSENTER_32+0x73/0x90 [ 688.897994][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.905653][T14194] RIP: 0023:0xf7f2d549 [ 688.911736][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 688.933394][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 688.946593][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 688.954583][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 688.966496][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 688.974482][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 688.982498][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 688.995533][T14194] Uninit was stored to memory at: [ 689.002821][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 689.009142][T14194] __msan_chain_origin+0x57/0xa0 [ 689.016346][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 689.022555][T14194] get_compat_msghdr+0x108/0x2b0 [ 689.029863][T14194] do_recvmmsg+0xdaf/0x2300 [ 689.035952][T14194] __sys_recvmmsg+0x340/0x5f0 [ 689.043148][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.049545][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.056979][T14194] __do_fast_syscall_32+0x102/0x160 [ 689.063204][T14194] do_fast_syscall_32+0x6a/0xc0 [ 689.070438][T14194] do_SYSENTER_32+0x73/0x90 [ 689.076589][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.084126][T14194] [ 689.091068][T14194] Uninit was stored to memory at: [ 689.098311][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 689.104631][T14194] __msan_chain_origin+0x57/0xa0 [ 689.111908][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 689.118522][T14194] get_compat_msghdr+0x108/0x2b0 [ 689.125819][T14194] do_recvmmsg+0xdaf/0x2300 [ 689.131943][T14194] __sys_recvmmsg+0x340/0x5f0 [ 689.139163][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.145770][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.153085][T14194] __do_fast_syscall_32+0x102/0x160 [ 689.159295][T14194] do_fast_syscall_32+0x6a/0xc0 [ 689.166471][T14194] do_SYSENTER_32+0x73/0x90 [ 689.172553][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.180017][T14194] [ 689.185783][T14194] Uninit was stored to memory at: [ 689.194383][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 689.200746][T14194] __msan_chain_origin+0x57/0xa0 [ 689.207964][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 689.214155][T14194] get_compat_msghdr+0x108/0x2b0 [ 689.221382][T14194] do_recvmmsg+0xdaf/0x2300 [ 689.227439][T14194] __sys_recvmmsg+0x340/0x5f0 [ 689.234675][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.241052][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.248482][T14194] __do_fast_syscall_32+0x102/0x160 [ 689.254680][T14194] do_fast_syscall_32+0x6a/0xc0 [ 689.261911][T14194] do_SYSENTER_32+0x73/0x90 [ 689.268075][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.275524][T14194] [ 689.281148][T14194] Uninit was stored to memory at: [ 689.288342][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 689.294624][T14194] __msan_chain_origin+0x57/0xa0 [ 689.303099][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 689.309286][T14194] get_compat_msghdr+0x108/0x2b0 [ 689.316476][T14194] do_recvmmsg+0xdaf/0x2300 [ 689.322535][T14194] __sys_recvmmsg+0x340/0x5f0 [ 689.329737][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.336062][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.343510][T14194] __do_fast_syscall_32+0x102/0x160 [ 689.349701][T14194] do_fast_syscall_32+0x6a/0xc0 [ 689.356835][T14194] do_SYSENTER_32+0x73/0x90 [ 689.362892][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.370340][T14194] [ 689.375964][T14194] Uninit was stored to memory at: [ 689.383194][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 689.389477][T14194] __msan_chain_origin+0x57/0xa0 [ 689.396649][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 689.404026][T14194] get_compat_msghdr+0x108/0x2b0 [ 689.411246][T14194] do_recvmmsg+0xdaf/0x2300 [ 689.417284][T14194] __sys_recvmmsg+0x340/0x5f0 [ 689.424428][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.430781][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.438151][T14194] __do_fast_syscall_32+0x102/0x160 [ 689.444340][T14194] do_fast_syscall_32+0x6a/0xc0 [ 689.451521][T14194] do_SYSENTER_32+0x73/0x90 [ 689.457570][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.464984][T14194] [ 689.470595][T14194] Uninit was stored to memory at: [ 689.477736][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 689.483998][T14194] __msan_chain_origin+0x57/0xa0 [ 689.491222][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 689.497354][T14194] get_compat_msghdr+0x108/0x2b0 [ 689.505759][T14194] do_recvmmsg+0xdaf/0x2300 [ 689.511800][T14194] __sys_recvmmsg+0x340/0x5f0 [ 689.518982][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.525317][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.532755][T14194] __do_fast_syscall_32+0x102/0x160 [ 689.538925][T14194] do_fast_syscall_32+0x6a/0xc0 [ 689.546065][T14194] do_SYSENTER_32+0x73/0x90 [ 689.552101][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.559507][T14194] [ 689.565090][T14194] Uninit was stored to memory at: [ 689.572287][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 689.578512][T14194] __msan_chain_origin+0x57/0xa0 [ 689.585711][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 689.591878][T14194] get_compat_msghdr+0x108/0x2b0 [ 689.599057][T14194] do_recvmmsg+0xdaf/0x2300 [ 689.606288][T14194] __sys_recvmmsg+0x340/0x5f0 [ 689.613426][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.619774][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.627123][T14194] __do_fast_syscall_32+0x102/0x160 [ 689.633294][T14194] do_fast_syscall_32+0x6a/0xc0 [ 689.641133][T14194] do_SYSENTER_32+0x73/0x90 [ 689.647127][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.654654][T14194] [ 689.660255][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 689.667751][T14194] do_recvmmsg+0xbc/0x2300 [ 689.673747][T14194] do_recvmmsg+0xbc/0x2300 [ 689.919631][T14194] not chained 400000 origins [ 689.927933][T14194] CPU: 0 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 689.936705][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.948337][T14194] Call Trace: [ 689.957193][T14194] dump_stack+0x21c/0x280 [ 689.965760][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 689.973065][T14194] ? do_user_addr_fault+0x1045/0x16d0 [ 689.981407][T14194] ? kmsan_get_metadata+0x116/0x180 [ 689.988262][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 689.996718][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 690.004157][T14194] ? kmsan_get_metadata+0x116/0x180 [ 690.014919][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 690.021956][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 690.030510][T14194] ? _copy_from_user+0x1fd/0x300 [ 690.037150][T14194] ? kmsan_get_metadata+0x116/0x180 [ 690.045450][T14194] __msan_chain_origin+0x57/0xa0 [ 690.056004][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 690.066324][T14194] get_compat_msghdr+0x108/0x2b0 [ 690.073147][T14194] do_recvmmsg+0xdaf/0x2300 [ 690.081299][T14194] ? kmsan_get_metadata+0x116/0x180 [ 690.088474][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 690.097064][T14194] ? kmsan_get_metadata+0x116/0x180 [ 690.104598][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 690.113158][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 690.122606][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 690.131319][T14194] __sys_recvmmsg+0x340/0x5f0 [ 690.138370][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 690.146918][T14194] ? kmsan_get_metadata+0x116/0x180 [ 690.154122][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.160295][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.175235][T14194] __do_fast_syscall_32+0x102/0x160 [ 690.183535][T14194] do_fast_syscall_32+0x6a/0xc0 [ 690.190628][T14194] do_SYSENTER_32+0x73/0x90 [ 690.198398][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.205909][T14194] RIP: 0023:0xf7f2d549 [ 690.214242][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 690.234253][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 690.242866][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 690.256734][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 690.266197][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 690.277044][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 690.287986][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 690.295976][T14194] Uninit was stored to memory at: [ 690.304294][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 690.311629][T14194] __msan_chain_origin+0x57/0xa0 [ 690.322189][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 690.329140][T14194] get_compat_msghdr+0x108/0x2b0 [ 690.337445][T14194] do_recvmmsg+0xdaf/0x2300 [ 690.344031][T14194] __sys_recvmmsg+0x340/0x5f0 [ 690.352273][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.359424][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.367758][T14194] __do_fast_syscall_32+0x102/0x160 [ 690.374878][T14194] do_fast_syscall_32+0x6a/0xc0 [ 690.379739][T14194] do_SYSENTER_32+0x73/0x90 [ 690.387459][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.396339][T14194] [ 690.398691][T14194] Uninit was stored to memory at: [ 690.405413][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 690.412590][T14194] __msan_chain_origin+0x57/0xa0 [ 690.420924][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 690.430055][T14194] get_compat_msghdr+0x108/0x2b0 [ 690.438194][T14194] do_recvmmsg+0xdaf/0x2300 [ 690.445351][T14194] __sys_recvmmsg+0x340/0x5f0 [ 690.453732][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.461037][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.469511][T14194] __do_fast_syscall_32+0x102/0x160 [ 690.476440][T14194] do_fast_syscall_32+0x6a/0xc0 [ 690.484562][T14194] do_SYSENTER_32+0x73/0x90 [ 690.494642][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.504672][T14194] [ 690.511526][T14194] Uninit was stored to memory at: [ 690.519636][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 690.528742][T14194] __msan_chain_origin+0x57/0xa0 [ 690.537220][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 690.544402][T14194] get_compat_msghdr+0x108/0x2b0 [ 690.552508][T14194] do_recvmmsg+0xdaf/0x2300 [ 690.559355][T14194] __sys_recvmmsg+0x340/0x5f0 [ 690.567600][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.575025][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.583431][T14194] __do_fast_syscall_32+0x102/0x160 [ 690.590664][T14194] do_fast_syscall_32+0x6a/0xc0 [ 690.598657][T14194] do_SYSENTER_32+0x73/0x90 [ 690.603215][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.612006][T14194] [ 690.619845][T14194] Uninit was stored to memory at: [ 690.626864][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 690.638081][T14194] __msan_chain_origin+0x57/0xa0 [ 690.645074][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 690.653304][T14194] get_compat_msghdr+0x108/0x2b0 [ 690.660240][T14194] do_recvmmsg+0xdaf/0x2300 [ 690.668520][T14194] __sys_recvmmsg+0x340/0x5f0 [ 690.675600][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.683844][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.691243][T14194] __do_fast_syscall_32+0x102/0x160 [ 690.699558][T14194] do_fast_syscall_32+0x6a/0xc0 [ 690.706380][T14194] do_SYSENTER_32+0x73/0x90 [ 690.716143][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.726682][T14194] [ 690.729024][T14194] Uninit was stored to memory at: [ 690.737158][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 690.743406][T14194] __msan_chain_origin+0x57/0xa0 [ 690.750649][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 690.756689][T14194] get_compat_msghdr+0x108/0x2b0 [ 690.761644][T14194] do_recvmmsg+0xdaf/0x2300 [ 690.766159][T14194] __sys_recvmmsg+0x340/0x5f0 [ 690.770848][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.776930][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.783439][T14194] __do_fast_syscall_32+0x102/0x160 [ 690.791056][T14194] do_fast_syscall_32+0x6a/0xc0 [ 690.798138][T14194] do_SYSENTER_32+0x73/0x90 [ 690.804282][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.811744][T14194] [ 690.817241][T14194] Uninit was stored to memory at: [ 690.825913][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 690.831645][T14194] __msan_chain_origin+0x57/0xa0 [ 690.839387][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 690.846736][T14194] get_compat_msghdr+0x108/0x2b0 [ 690.852960][T14194] do_recvmmsg+0xdaf/0x2300 [ 690.860179][T14194] __sys_recvmmsg+0x340/0x5f0 [ 690.866166][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.873664][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.880083][T14194] __do_fast_syscall_32+0x102/0x160 [ 690.887223][T14194] do_fast_syscall_32+0x6a/0xc0 [ 690.893483][T14194] do_SYSENTER_32+0x73/0x90 [ 690.900648][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.906978][T14194] [ 690.913934][T14194] Uninit was stored to memory at: [ 690.920045][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 690.927324][T14194] __msan_chain_origin+0x57/0xa0 [ 690.932275][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 690.941889][T14194] get_compat_msghdr+0x108/0x2b0 [ 690.949226][T14194] do_recvmmsg+0xdaf/0x2300 [ 690.955115][T14194] __sys_recvmmsg+0x340/0x5f0 [ 690.962259][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.968689][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.976064][T14194] __do_fast_syscall_32+0x102/0x160 [ 690.982229][T14194] do_fast_syscall_32+0x6a/0xc0 [ 690.989455][T14194] do_SYSENTER_32+0x73/0x90 [ 690.995354][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.003974][T14194] [ 691.009600][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 691.017032][T14194] do_recvmmsg+0xbc/0x2300 [ 691.023072][T14194] do_recvmmsg+0xbc/0x2300 [ 691.226806][T14194] not chained 410000 origins [ 691.232858][T14194] CPU: 0 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 691.243118][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 691.256477][T14194] Call Trace: [ 691.262245][T14194] dump_stack+0x21c/0x280 [ 691.270819][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 691.276932][T14194] ? kmsan_get_metadata+0x116/0x180 [ 691.285940][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 691.293713][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 691.301055][T14194] ? kmsan_get_metadata+0x116/0x180 [ 691.307064][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 691.314533][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 691.320768][T14194] ? _copy_from_user+0x1fd/0x300 [ 691.327792][T14194] ? kmsan_get_metadata+0x116/0x180 [ 691.334290][T14194] __msan_chain_origin+0x57/0xa0 [ 691.339247][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 691.347194][T14194] get_compat_msghdr+0x108/0x2b0 [ 691.353349][T14194] do_recvmmsg+0xdaf/0x2300 [ 691.360335][T14194] ? kmsan_get_metadata+0x116/0x180 [ 691.366338][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 691.373870][T14194] ? kmsan_get_metadata+0x116/0x180 [ 691.381489][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 691.390529][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 691.396553][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 691.405275][T14194] __sys_recvmmsg+0x340/0x5f0 [ 691.411367][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 691.418650][T14194] ? kmsan_get_metadata+0x116/0x180 [ 691.424649][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.432108][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.438294][T14194] __do_fast_syscall_32+0x102/0x160 [ 691.443505][T14194] do_fast_syscall_32+0x6a/0xc0 [ 691.449818][T14194] do_SYSENTER_32+0x73/0x90 [ 691.455696][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.463370][T14194] RIP: 0023:0xf7f2d549 [ 691.469417][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 691.492117][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 691.500549][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 691.508555][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 691.516549][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 691.529151][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 691.542197][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 691.553891][T14194] Uninit was stored to memory at: [ 691.560143][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 691.567335][T14194] __msan_chain_origin+0x57/0xa0 [ 691.573551][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 691.580779][T14194] get_compat_msghdr+0x108/0x2b0 [ 691.586731][T14194] do_recvmmsg+0xdaf/0x2300 [ 691.593862][T14194] __sys_recvmmsg+0x340/0x5f0 [ 691.601374][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.610356][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.616552][T14194] __do_fast_syscall_32+0x102/0x160 [ 691.625322][T14194] do_fast_syscall_32+0x6a/0xc0 [ 691.631747][T14194] do_SYSENTER_32+0x73/0x90 [ 691.638866][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.645192][T14194] [ 691.647519][T14194] Uninit was stored to memory at: [ 691.656103][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 691.662287][T14194] __msan_chain_origin+0x57/0xa0 [ 691.669652][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 691.675625][T14194] get_compat_msghdr+0x108/0x2b0 [ 691.682712][T14194] do_recvmmsg+0xdaf/0x2300 [ 691.688776][T14194] __sys_recvmmsg+0x340/0x5f0 [ 691.695752][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.702157][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.711197][T14194] __do_fast_syscall_32+0x102/0x160 [ 691.717227][T14194] do_fast_syscall_32+0x6a/0xc0 [ 691.722106][T14194] do_SYSENTER_32+0x73/0x90 [ 691.730711][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.737039][T14194] [ 691.744238][T14194] Uninit was stored to memory at: [ 691.751255][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 691.756984][T14194] __msan_chain_origin+0x57/0xa0 [ 691.764541][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 691.771475][T14194] get_compat_msghdr+0x108/0x2b0 [ 691.779338][T14194] do_recvmmsg+0xdaf/0x2300 [ 691.785843][T14194] __sys_recvmmsg+0x340/0x5f0 [ 691.794329][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.800438][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.809334][T14194] __do_fast_syscall_32+0x102/0x160 [ 691.817272][T14194] do_fast_syscall_32+0x6a/0xc0 [ 691.825962][T14194] do_SYSENTER_32+0x73/0x90 [ 691.835490][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.844333][T14194] [ 691.852210][T14194] Uninit was stored to memory at: [ 691.857256][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 691.864212][T14194] __msan_chain_origin+0x57/0xa0 [ 691.872241][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 691.878942][T14194] get_compat_msghdr+0x108/0x2b0 [ 691.887228][T14194] do_recvmmsg+0xdaf/0x2300 [ 691.893990][T14194] __sys_recvmmsg+0x340/0x5f0 [ 691.901501][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.907635][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.915199][T14194] __do_fast_syscall_32+0x102/0x160 [ 691.921228][T14194] do_fast_syscall_32+0x6a/0xc0 [ 691.929869][T14194] do_SYSENTER_32+0x73/0x90 [ 691.935664][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.944525][T14194] [ 691.951522][T14194] Uninit was stored to memory at: [ 691.956651][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 691.963321][T14194] __msan_chain_origin+0x57/0xa0 [ 691.969511][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 691.976513][T14194] get_compat_msghdr+0x108/0x2b0 [ 691.982459][T14194] do_recvmmsg+0xdaf/0x2300 [ 691.989457][T14194] __sys_recvmmsg+0x340/0x5f0 [ 691.995259][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.002566][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.008738][T14194] __do_fast_syscall_32+0x102/0x160 [ 692.015799][T14194] do_fast_syscall_32+0x6a/0xc0 [ 692.021710][T14194] do_SYSENTER_32+0x73/0x90 [ 692.028853][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.035179][T14194] [ 692.037530][T14194] Uninit was stored to memory at: [ 692.043929][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 692.051557][T14194] __msan_chain_origin+0x57/0xa0 [ 692.056516][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 692.065148][T14194] get_compat_msghdr+0x108/0x2b0 [ 692.071345][T14194] do_recvmmsg+0xdaf/0x2300 [ 692.078241][T14194] __sys_recvmmsg+0x340/0x5f0 [ 692.084020][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.091635][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.097799][T14194] __do_fast_syscall_32+0x102/0x160 [ 692.105122][T14194] do_fast_syscall_32+0x6a/0xc0 [ 692.111282][T14194] do_SYSENTER_32+0x73/0x90 [ 692.115821][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.122141][T14194] [ 692.124567][T14194] Uninit was stored to memory at: [ 692.132484][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 692.138695][T14194] __msan_chain_origin+0x57/0xa0 [ 692.145863][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 692.150986][T14194] get_compat_msghdr+0x108/0x2b0 [ 692.157298][T14194] do_recvmmsg+0xdaf/0x2300 [ 692.161809][T14194] __sys_recvmmsg+0x340/0x5f0 [ 692.166498][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.174610][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.180969][T14194] __do_fast_syscall_32+0x102/0x160 [ 692.188036][T14194] do_fast_syscall_32+0x6a/0xc0 [ 692.194356][T14194] do_SYSENTER_32+0x73/0x90 [ 692.203600][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.210036][T14194] [ 692.216596][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 692.223285][T14194] do_recvmmsg+0xbc/0x2300 [ 692.230301][T14194] do_recvmmsg+0xbc/0x2300 [ 692.410867][T14194] not chained 420000 origins [ 692.417986][T14194] CPU: 0 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 692.427206][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 692.437277][T14194] Call Trace: [ 692.443423][T14194] dump_stack+0x21c/0x280 [ 692.450306][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 692.456504][T14194] ? kmsan_get_metadata+0x116/0x180 [ 692.466091][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 692.475559][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 692.481667][T14194] ? kmsan_get_metadata+0x116/0x180 [ 692.487962][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 692.495474][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 692.501551][T14194] ? _copy_from_user+0x1fd/0x300 [ 692.507825][T14194] ? kmsan_get_metadata+0x116/0x180 [ 692.513778][T14194] __msan_chain_origin+0x57/0xa0 [ 692.523235][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 692.529229][T14194] get_compat_msghdr+0x108/0x2b0 [ 692.536092][T14194] do_recvmmsg+0xdaf/0x2300 [ 692.544368][T14194] ? kmsan_get_metadata+0x116/0x180 [ 692.551328][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 692.557457][T14194] ? kmsan_get_metadata+0x116/0x180 [ 692.566875][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 692.576821][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 692.586483][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 692.593819][T14194] __sys_recvmmsg+0x340/0x5f0 [ 692.598687][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 692.605836][T14194] ? kmsan_get_metadata+0x116/0x180 [ 692.613479][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.623125][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.629301][T14194] __do_fast_syscall_32+0x102/0x160 [ 692.636086][T14194] do_fast_syscall_32+0x6a/0xc0 [ 692.640958][T14194] do_SYSENTER_32+0x73/0x90 [ 692.646909][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.655925][T14194] RIP: 0023:0xf7f2d549 [ 692.664427][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 692.687544][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 692.696434][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 692.707126][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 692.716304][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 692.726750][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 692.734739][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 692.743605][T14194] Uninit was stored to memory at: [ 692.750565][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 692.756579][T14194] __msan_chain_origin+0x57/0xa0 [ 692.761537][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 692.767240][T14194] get_compat_msghdr+0x108/0x2b0 [ 692.773121][T14194] do_recvmmsg+0xdaf/0x2300 [ 692.777644][T14194] __sys_recvmmsg+0x340/0x5f0 [ 692.786668][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.792847][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.802563][T14194] __do_fast_syscall_32+0x102/0x160 [ 692.808445][T14194] do_fast_syscall_32+0x6a/0xc0 [ 692.816794][T14194] do_SYSENTER_32+0x73/0x90 [ 692.821716][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.828044][T14194] [ 692.830369][T14194] Uninit was stored to memory at: [ 692.836613][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 692.842376][T14194] __msan_chain_origin+0x57/0xa0 [ 692.851377][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 692.858570][T14194] get_compat_msghdr+0x108/0x2b0 [ 692.864273][T14194] do_recvmmsg+0xdaf/0x2300 [ 692.868795][T14194] __sys_recvmmsg+0x340/0x5f0 [ 692.874831][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.884203][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.893961][T14194] __do_fast_syscall_32+0x102/0x160 [ 692.900352][T14194] do_fast_syscall_32+0x6a/0xc0 [ 692.907104][T14194] do_SYSENTER_32+0x73/0x90 [ 692.915276][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.923850][T14194] [ 692.926202][T14194] Uninit was stored to memory at: [ 692.934018][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 692.942428][T14194] __msan_chain_origin+0x57/0xa0 [ 692.948087][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 692.957582][T14194] get_compat_msghdr+0x108/0x2b0 [ 692.963215][T14194] do_recvmmsg+0xdaf/0x2300 [ 692.967732][T14194] __sys_recvmmsg+0x340/0x5f0 [ 692.973302][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.979380][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.985545][T14194] __do_fast_syscall_32+0x102/0x160 [ 692.993124][T14194] do_fast_syscall_32+0x6a/0xc0 [ 692.999122][T14194] do_SYSENTER_32+0x73/0x90 [ 693.005743][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.014263][T14194] [ 693.020478][T14194] Uninit was stored to memory at: [ 693.026151][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 693.032485][T14194] __msan_chain_origin+0x57/0xa0 [ 693.038074][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 693.045342][T14194] get_compat_msghdr+0x108/0x2b0 [ 693.050494][T14194] do_recvmmsg+0xdaf/0x2300 [ 693.057055][T14194] __sys_recvmmsg+0x340/0x5f0 [ 693.062708][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.072235][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.078436][T14194] __do_fast_syscall_32+0x102/0x160 [ 693.083646][T14194] do_fast_syscall_32+0x6a/0xc0 [ 693.092384][T14194] do_SYSENTER_32+0x73/0x90 [ 693.097912][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.105204][T14194] [ 693.107626][T14194] Uninit was stored to memory at: [ 693.115467][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 693.121247][T14194] __msan_chain_origin+0x57/0xa0 [ 693.126199][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 693.133593][T14194] get_compat_msghdr+0x108/0x2b0 [ 693.141839][T14194] do_recvmmsg+0xdaf/0x2300 [ 693.146365][T14194] __sys_recvmmsg+0x340/0x5f0 [ 693.151056][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.157911][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.164080][T14194] __do_fast_syscall_32+0x102/0x160 [ 693.169291][T14194] do_fast_syscall_32+0x6a/0xc0 [ 693.174149][T14194] do_SYSENTER_32+0x73/0x90 [ 693.178662][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.184981][T14194] [ 693.190735][T14194] Uninit was stored to memory at: [ 693.195894][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 693.204865][T14194] __msan_chain_origin+0x57/0xa0 [ 693.211251][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 693.216377][T14194] get_compat_msghdr+0x108/0x2b0 [ 693.224695][T14194] do_recvmmsg+0xdaf/0x2300 [ 693.231198][T14194] __sys_recvmmsg+0x340/0x5f0 [ 693.235893][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.242006][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.248181][T14194] __do_fast_syscall_32+0x102/0x160 [ 693.256114][T14194] do_fast_syscall_32+0x6a/0xc0 [ 693.260977][T14194] do_SYSENTER_32+0x73/0x90 [ 693.265496][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.271817][T14194] [ 693.277395][T14194] Uninit was stored to memory at: [ 693.286619][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 693.292355][T14194] __msan_chain_origin+0x57/0xa0 [ 693.297307][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 693.302432][T14194] get_compat_msghdr+0x108/0x2b0 [ 693.309754][T14194] do_recvmmsg+0xdaf/0x2300 [ 693.315862][T14194] __sys_recvmmsg+0x340/0x5f0 [ 693.320735][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.326820][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.335752][T14194] __do_fast_syscall_32+0x102/0x160 [ 693.344957][T14194] do_fast_syscall_32+0x6a/0xc0 [ 693.349834][T14194] do_SYSENTER_32+0x73/0x90 [ 693.354356][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.360676][T14194] [ 693.365711][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 693.374523][T14194] do_recvmmsg+0xbc/0x2300 [ 693.379735][T14194] do_recvmmsg+0xbc/0x2300 [ 694.016897][T14194] not chained 430000 origins [ 694.021535][T14194] CPU: 0 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 694.033634][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 694.047853][T14194] Call Trace: [ 694.053234][T14194] dump_stack+0x21c/0x280 [ 694.059878][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 694.065643][T14194] ? kmsan_get_metadata+0x116/0x180 [ 694.072255][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 694.078068][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 694.084917][T14194] ? kmsan_get_metadata+0x116/0x180 [ 694.090574][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 694.097294][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 694.105140][T14194] ? _copy_from_user+0x1fd/0x300 [ 694.110482][T14194] ? kmsan_get_metadata+0x116/0x180 [ 694.119287][T14194] __msan_chain_origin+0x57/0xa0 [ 694.125145][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 694.133337][T14194] get_compat_msghdr+0x108/0x2b0 [ 694.142149][T14194] do_recvmmsg+0xdaf/0x2300 [ 694.150433][T14194] ? kmsan_get_metadata+0x116/0x180 [ 694.155976][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 694.164174][T14194] ? kmsan_get_metadata+0x116/0x180 [ 694.170095][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 694.178654][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 694.184466][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 694.192484][T14194] __sys_recvmmsg+0x340/0x5f0 [ 694.197190][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 694.203011][T14194] ? kmsan_get_metadata+0x116/0x180 [ 694.208879][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.214975][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.224973][T14194] __do_fast_syscall_32+0x102/0x160 [ 694.230913][T14194] do_fast_syscall_32+0x6a/0xc0 [ 694.238992][T14194] do_SYSENTER_32+0x73/0x90 [ 694.244552][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.250887][T14194] RIP: 0023:0xf7f2d549 [ 694.256516][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 694.276229][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 694.292707][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 694.301176][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 694.309159][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 694.319697][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 694.327685][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 694.339276][T14194] Uninit was stored to memory at: [ 694.345962][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 694.351882][T14194] __msan_chain_origin+0x57/0xa0 [ 694.356838][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 694.363066][T14194] get_compat_msghdr+0x108/0x2b0 [ 694.368456][T14194] do_recvmmsg+0xdaf/0x2300 [ 694.372973][T14194] __sys_recvmmsg+0x340/0x5f0 [ 694.377693][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.383774][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.392038][T14194] __do_fast_syscall_32+0x102/0x160 [ 694.399040][T14194] do_fast_syscall_32+0x6a/0xc0 [ 694.404441][T14194] do_SYSENTER_32+0x73/0x90 [ 694.411320][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.420524][T14194] [ 694.426512][T14194] Uninit was stored to memory at: [ 694.432134][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 694.440142][T14194] __msan_chain_origin+0x57/0xa0 [ 694.445542][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 694.452307][T14194] get_compat_msghdr+0x108/0x2b0 [ 694.457693][T14194] do_recvmmsg+0xdaf/0x2300 [ 694.464199][T14194] __sys_recvmmsg+0x340/0x5f0 [ 694.472539][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.480797][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.486963][T14194] __do_fast_syscall_32+0x102/0x160 [ 694.493090][T14194] do_fast_syscall_32+0x6a/0xc0 [ 694.498517][T14194] do_SYSENTER_32+0x73/0x90 [ 694.504857][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.511174][T14194] [ 694.513525][T14194] Uninit was stored to memory at: [ 694.521150][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 694.526902][T14194] __msan_chain_origin+0x57/0xa0 [ 694.533276][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 694.538875][T14194] get_compat_msghdr+0x108/0x2b0 [ 694.545362][T14194] do_recvmmsg+0xdaf/0x2300 [ 694.550956][T14194] __sys_recvmmsg+0x340/0x5f0 [ 694.557361][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.563457][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.570174][T14194] __do_fast_syscall_32+0x102/0x160 [ 694.575581][T14194] do_fast_syscall_32+0x6a/0xc0 [ 694.580437][T14194] do_SYSENTER_32+0x73/0x90 [ 694.585920][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.593186][T14194] [ 694.599243][T14194] Uninit was stored to memory at: [ 694.604640][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 694.611887][T14194] __msan_chain_origin+0x57/0xa0 [ 694.617278][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 694.622407][T14194] get_compat_msghdr+0x108/0x2b0 [ 694.628718][T14194] do_recvmmsg+0xdaf/0x2300 [ 694.633982][T14194] __sys_recvmmsg+0x340/0x5f0 [ 694.640456][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.646550][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.652886][T14194] __do_fast_syscall_32+0x102/0x160 [ 694.658483][T14194] do_fast_syscall_32+0x6a/0xc0 [ 694.664872][T14194] do_SYSENTER_32+0x73/0x90 [ 694.670310][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.676918][T14194] [ 694.681848][T14194] Uninit was stored to memory at: [ 694.686885][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 694.696863][T14194] __msan_chain_origin+0x57/0xa0 [ 694.705116][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 694.710641][T14194] get_compat_msghdr+0x108/0x2b0 [ 694.717027][T14194] do_recvmmsg+0xdaf/0x2300 [ 694.725846][T14194] __sys_recvmmsg+0x340/0x5f0 [ 694.732417][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.738503][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.744674][T14194] __do_fast_syscall_32+0x102/0x160 [ 694.750303][T14194] do_fast_syscall_32+0x6a/0xc0 [ 694.756679][T14194] do_SYSENTER_32+0x73/0x90 [ 694.762201][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.768986][T14194] [ 694.773777][T14194] Uninit was stored to memory at: [ 694.780331][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 694.786063][T14194] __msan_chain_origin+0x57/0xa0 [ 694.792407][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 694.797735][T14194] get_compat_msghdr+0x108/0x2b0 [ 694.802716][T14194] do_recvmmsg+0xdaf/0x2300 [ 694.809607][T14194] __sys_recvmmsg+0x340/0x5f0 [ 694.814837][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.821557][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.830817][T14194] __do_fast_syscall_32+0x102/0x160 [ 694.837227][T14194] do_fast_syscall_32+0x6a/0xc0 [ 694.842686][T14194] do_SYSENTER_32+0x73/0x90 [ 694.849162][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.855483][T14194] [ 694.860580][T14194] Uninit was stored to memory at: [ 694.865873][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 694.872636][T14194] __msan_chain_origin+0x57/0xa0 [ 694.877972][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 694.884311][T14194] get_compat_msghdr+0x108/0x2b0 [ 694.889872][T14194] do_recvmmsg+0xdaf/0x2300 [ 694.896235][T14194] __sys_recvmmsg+0x340/0x5f0 [ 694.901648][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.911325][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.917504][T14194] __do_fast_syscall_32+0x102/0x160 [ 694.922714][T14194] do_fast_syscall_32+0x6a/0xc0 [ 694.927579][T14194] do_SYSENTER_32+0x73/0x90 [ 694.935157][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.941567][T14194] [ 694.946671][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 694.953515][T14194] do_recvmmsg+0xbc/0x2300 [ 694.959004][T14194] do_recvmmsg+0xbc/0x2300 [ 695.139474][T14194] not chained 440000 origins [ 695.145758][T14194] CPU: 0 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 695.154538][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 695.166267][T14194] Call Trace: [ 695.172918][T14194] dump_stack+0x21c/0x280 [ 695.180171][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 695.186640][T14194] ? kmsan_get_metadata+0x116/0x180 [ 695.192617][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 695.201327][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 695.207430][T14194] ? kmsan_get_metadata+0x116/0x180 [ 695.213774][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 695.221527][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 695.228697][T14194] ? _copy_from_user+0x1fd/0x300 [ 695.233652][T14194] ? kmsan_get_metadata+0x116/0x180 [ 695.238864][T14194] __msan_chain_origin+0x57/0xa0 [ 695.243817][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 695.252808][T14194] get_compat_msghdr+0x108/0x2b0 [ 695.257761][T14194] do_recvmmsg+0xdaf/0x2300 [ 695.264766][T14194] ? kmsan_get_metadata+0x116/0x180 [ 695.270247][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 695.276708][T14194] ? kmsan_get_metadata+0x116/0x180 [ 695.284542][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 695.291219][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 695.296516][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 695.305321][T14194] __sys_recvmmsg+0x340/0x5f0 [ 695.310648][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 695.317120][T14194] ? kmsan_get_metadata+0x116/0x180 [ 695.322338][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.328431][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.334880][T14194] __do_fast_syscall_32+0x102/0x160 [ 695.340102][T14194] do_fast_syscall_32+0x6a/0xc0 [ 695.346543][T14194] do_SYSENTER_32+0x73/0x90 [ 695.353637][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.360683][T14194] RIP: 0023:0xf7f2d549 [ 695.366502][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 695.388847][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 695.397279][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 695.408703][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 695.416690][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 695.429654][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 695.437639][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 695.448171][T14194] Uninit was stored to memory at: [ 695.453346][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 695.461945][T14194] __msan_chain_origin+0x57/0xa0 [ 695.467192][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 695.472333][T14194] get_compat_msghdr+0x108/0x2b0 [ 695.477288][T14194] do_recvmmsg+0xdaf/0x2300 [ 695.483183][T14194] __sys_recvmmsg+0x340/0x5f0 [ 695.489021][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.495471][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.502967][T14194] __do_fast_syscall_32+0x102/0x160 [ 695.509832][T14194] do_fast_syscall_32+0x6a/0xc0 [ 695.515062][T14194] do_SYSENTER_32+0x73/0x90 [ 695.523372][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.530055][T14194] [ 695.535146][T14194] Uninit was stored to memory at: [ 695.540357][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 695.546896][T14194] __msan_chain_origin+0x57/0xa0 [ 695.553899][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 695.561290][T14194] get_compat_msghdr+0x108/0x2b0 [ 695.568175][T14194] do_recvmmsg+0xdaf/0x2300 [ 695.573204][T14194] __sys_recvmmsg+0x340/0x5f0 [ 695.578006][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.585523][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.592980][T14194] __do_fast_syscall_32+0x102/0x160 [ 695.601376][T14194] do_fast_syscall_32+0x6a/0xc0 [ 695.606458][T14194] do_SYSENTER_32+0x73/0x90 [ 695.613503][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.620989][T14194] [ 695.626679][T14194] Uninit was stored to memory at: [ 695.632900][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 695.641751][T14194] __msan_chain_origin+0x57/0xa0 [ 695.646703][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 695.656914][T14194] get_compat_msghdr+0x108/0x2b0 [ 695.664143][T14194] do_recvmmsg+0xdaf/0x2300 [ 695.670892][T14194] __sys_recvmmsg+0x340/0x5f0 [ 695.675921][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.684487][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.693331][T14194] __do_fast_syscall_32+0x102/0x160 [ 695.698555][T14194] do_fast_syscall_32+0x6a/0xc0 [ 695.704112][T14194] do_SYSENTER_32+0x73/0x90 [ 695.709865][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.716269][T14194] [ 695.718626][T14194] Uninit was stored to memory at: [ 695.724499][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 695.731895][T14194] __msan_chain_origin+0x57/0xa0 [ 695.736983][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 695.742112][T14194] get_compat_msghdr+0x108/0x2b0 [ 695.750720][T14194] do_recvmmsg+0xdaf/0x2300 [ 695.755839][T14194] __sys_recvmmsg+0x340/0x5f0 [ 695.764221][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.770302][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.776464][T14194] __do_fast_syscall_32+0x102/0x160 [ 695.783700][T14194] do_fast_syscall_32+0x6a/0xc0 [ 695.790500][T14194] do_SYSENTER_32+0x73/0x90 [ 695.795473][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.801813][T14194] [ 695.804142][T14194] Uninit was stored to memory at: [ 695.810426][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 695.816153][T14194] __msan_chain_origin+0x57/0xa0 [ 695.823926][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 695.829607][T14194] get_compat_msghdr+0x108/0x2b0 [ 695.835706][T14194] do_recvmmsg+0xdaf/0x2300 [ 695.842795][T14194] __sys_recvmmsg+0x340/0x5f0 [ 695.847486][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.854034][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.861514][T14194] __do_fast_syscall_32+0x102/0x160 [ 695.868604][T14194] do_fast_syscall_32+0x6a/0xc0 [ 695.873713][T14194] do_SYSENTER_32+0x73/0x90 [ 695.878230][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.885878][T14194] [ 695.891020][T14194] Uninit was stored to memory at: [ 695.897135][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 695.904566][T14194] __msan_chain_origin+0x57/0xa0 [ 695.909521][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 695.915166][T14194] get_compat_msghdr+0x108/0x2b0 [ 695.923758][T14194] do_recvmmsg+0xdaf/0x2300 [ 695.930399][T14194] __sys_recvmmsg+0x340/0x5f0 [ 695.935360][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.943881][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.950056][T14194] __do_fast_syscall_32+0x102/0x160 [ 695.955455][T14194] do_fast_syscall_32+0x6a/0xc0 [ 695.960320][T14194] do_SYSENTER_32+0x73/0x90 [ 695.964924][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.975292][T14194] [ 695.977619][T14194] Uninit was stored to memory at: [ 695.982734][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 695.988502][T14194] __msan_chain_origin+0x57/0xa0 [ 695.994547][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 696.001932][T14194] get_compat_msghdr+0x108/0x2b0 [ 696.008712][T14194] do_recvmmsg+0xdaf/0x2300 [ 696.014256][T14194] __sys_recvmmsg+0x340/0x5f0 [ 696.019032][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.025111][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.032137][T14194] __do_fast_syscall_32+0x102/0x160 [ 696.037740][T14194] do_fast_syscall_32+0x6a/0xc0 [ 696.042695][T14194] do_SYSENTER_32+0x73/0x90 [ 696.051813][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.058143][T14194] [ 696.063501][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 696.073208][T14194] do_recvmmsg+0xbc/0x2300 [ 696.080013][T14194] do_recvmmsg+0xbc/0x2300 [ 696.435569][T14194] not chained 450000 origins [ 696.441497][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 696.452337][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.464113][T14194] Call Trace: [ 696.469903][T14194] dump_stack+0x21c/0x280 [ 696.474697][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 696.485026][T14194] ? kmsan_get_metadata+0x116/0x180 [ 696.491172][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 696.497007][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 696.506476][T14194] ? kmsan_get_metadata+0x116/0x180 [ 696.512551][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 696.518214][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 696.527897][T14194] ? _copy_from_user+0x1fd/0x300 [ 696.533837][T14194] ? kmsan_get_metadata+0x116/0x180 [ 696.539061][T14194] __msan_chain_origin+0x57/0xa0 [ 696.544864][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 696.550041][T14194] get_compat_msghdr+0x108/0x2b0 [ 696.555972][T14194] do_recvmmsg+0xdaf/0x2300 [ 696.560816][T14194] ? kmsan_get_metadata+0x116/0x180 [ 696.567543][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 696.573459][T14194] ? kmsan_get_metadata+0x116/0x180 [ 696.578761][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 696.588938][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 696.594250][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 696.599791][T14194] __sys_recvmmsg+0x340/0x5f0 [ 696.604587][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 696.610715][T14194] ? kmsan_get_metadata+0x116/0x180 [ 696.615935][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.625872][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.632203][T14194] __do_fast_syscall_32+0x102/0x160 [ 696.637598][T14194] do_fast_syscall_32+0x6a/0xc0 [ 696.643055][T14194] do_SYSENTER_32+0x73/0x90 [ 696.647887][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.654246][T14194] RIP: 0023:0xf7f2d549 [ 696.658851][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 696.681258][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 696.691905][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 696.702453][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 696.712990][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 696.723493][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 696.733988][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 696.744757][T14194] Uninit was stored to memory at: [ 696.750927][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 696.756662][T14194] __msan_chain_origin+0x57/0xa0 [ 696.762001][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 696.767117][T14194] get_compat_msghdr+0x108/0x2b0 [ 696.773579][T14194] do_recvmmsg+0xdaf/0x2300 [ 696.778446][T14194] __sys_recvmmsg+0x340/0x5f0 [ 696.784333][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.790421][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.799673][T14194] __do_fast_syscall_32+0x102/0x160 [ 696.805701][T14194] do_fast_syscall_32+0x6a/0xc0 [ 696.810627][T14194] do_SYSENTER_32+0x73/0x90 [ 696.816501][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.822831][T14194] [ 696.827180][T14194] Uninit was stored to memory at: [ 696.832215][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 696.838193][T14194] __msan_chain_origin+0x57/0xa0 [ 696.843145][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 696.849135][T14194] get_compat_msghdr+0x108/0x2b0 [ 696.854101][T14194] do_recvmmsg+0xdaf/0x2300 [ 696.859916][T14194] __sys_recvmmsg+0x340/0x5f0 [ 696.864677][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.870858][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.877021][T14194] __do_fast_syscall_32+0x102/0x160 [ 696.882490][T14194] do_fast_syscall_32+0x6a/0xc0 [ 696.887390][T14194] do_SYSENTER_32+0x73/0x90 [ 696.893144][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.899492][T14194] [ 696.903766][T14194] Uninit was stored to memory at: [ 696.908799][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 696.914790][T14194] __msan_chain_origin+0x57/0xa0 [ 696.919730][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 696.925630][T14194] get_compat_msghdr+0x108/0x2b0 [ 696.930660][T14194] do_recvmmsg+0xdaf/0x2300 [ 696.936347][T14194] __sys_recvmmsg+0x340/0x5f0 [ 696.941165][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.947292][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.953457][T14194] __do_fast_syscall_32+0x102/0x160 [ 696.962174][T14194] do_fast_syscall_32+0x6a/0xc0 [ 696.968093][T14194] do_SYSENTER_32+0x73/0x90 [ 696.972807][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.979638][T14194] [ 696.983928][T14194] Uninit was stored to memory at: [ 696.989851][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 696.995577][T14194] __msan_chain_origin+0x57/0xa0 [ 697.000714][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 697.005825][T14194] get_compat_msghdr+0x108/0x2b0 [ 697.011432][T14194] do_recvmmsg+0xdaf/0x2300 [ 697.016127][T14194] __sys_recvmmsg+0x340/0x5f0 [ 697.021951][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.031923][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.038090][T14194] __do_fast_syscall_32+0x102/0x160 [ 697.046713][T14194] do_fast_syscall_32+0x6a/0xc0 [ 697.052567][T14194] do_SYSENTER_32+0x73/0x90 [ 697.057312][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.067212][T14194] [ 697.072527][T14194] Uninit was stored to memory at: [ 697.078054][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 697.084050][T14194] __msan_chain_origin+0x57/0xa0 [ 697.088999][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 697.094768][T14194] get_compat_msghdr+0x108/0x2b0 [ 697.100058][T14194] do_recvmmsg+0xdaf/0x2300 [ 697.105409][T14194] __sys_recvmmsg+0x340/0x5f0 [ 697.110176][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.116243][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.122404][T14194] __do_fast_syscall_32+0x102/0x160 [ 697.130952][T14194] do_fast_syscall_32+0x6a/0xc0 [ 697.136788][T14194] do_SYSENTER_32+0x73/0x90 [ 697.141498][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.147890][T14194] [ 697.152137][T14194] Uninit was stored to memory at: [ 697.158035][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 697.163778][T14194] __msan_chain_origin+0x57/0xa0 [ 697.168757][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 697.173869][T14194] get_compat_msghdr+0x108/0x2b0 [ 697.180114][T14194] do_recvmmsg+0xdaf/0x2300 [ 697.184763][T14194] __sys_recvmmsg+0x340/0x5f0 [ 697.190542][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.196616][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.205287][T14194] __do_fast_syscall_32+0x102/0x160 [ 697.211140][T14194] do_fast_syscall_32+0x6a/0xc0 [ 697.215994][T14194] do_SYSENTER_32+0x73/0x90 [ 697.221694][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.231473][T14194] [ 697.235696][T14194] Uninit was stored to memory at: [ 697.241522][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 697.247246][T14194] __msan_chain_origin+0x57/0xa0 [ 697.252188][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 697.257304][T14194] get_compat_msghdr+0x108/0x2b0 [ 697.262756][T14194] do_recvmmsg+0xdaf/0x2300 [ 697.267419][T14194] __sys_recvmmsg+0x340/0x5f0 [ 697.273136][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.279221][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.288804][T14194] __do_fast_syscall_32+0x102/0x160 [ 697.294613][T14194] do_fast_syscall_32+0x6a/0xc0 [ 697.299471][T14194] do_SYSENTER_32+0x73/0x90 [ 697.305017][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.314794][T14194] [ 697.318997][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 697.328836][T14194] do_recvmmsg+0xbc/0x2300 [ 697.334466][T14194] do_recvmmsg+0xbc/0x2300 [ 697.543014][T14194] not chained 460000 origins [ 697.549830][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 697.560612][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 697.571492][T14194] Call Trace: [ 697.577194][T14194] dump_stack+0x21c/0x280 [ 697.581762][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 697.589260][T14194] ? kmsan_get_metadata+0x116/0x180 [ 697.594497][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 697.600313][T14194] ? kmsan_get_metadata+0x116/0x180 [ 697.605552][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 697.611365][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 697.617436][T14194] ? kmsan_get_metadata+0x116/0x180 [ 697.626059][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 697.632150][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 697.638227][T14194] ? _copy_from_user+0x1fd/0x300 [ 697.643169][T14194] ? kmsan_get_metadata+0x116/0x180 [ 697.648366][T14194] __msan_chain_origin+0x57/0xa0 [ 697.653793][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 697.658915][T14194] get_compat_msghdr+0x108/0x2b0 [ 697.664607][T14194] do_recvmmsg+0xdaf/0x2300 [ 697.669408][T14194] ? kmsan_get_metadata+0x116/0x180 [ 697.675361][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 697.681267][T14194] ? kmsan_get_metadata+0x116/0x180 [ 697.686471][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 697.692736][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 697.698731][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 697.703509][T14194] __sys_recvmmsg+0x340/0x5f0 [ 697.709229][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 697.715050][T14194] ? kmsan_get_metadata+0x116/0x180 [ 697.720305][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.726396][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.735613][T14194] __do_fast_syscall_32+0x102/0x160 [ 697.741617][T14194] do_fast_syscall_32+0x6a/0xc0 [ 697.746576][T14194] do_SYSENTER_32+0x73/0x90 [ 697.752122][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.758455][T14194] RIP: 0023:0xf7f2d549 [ 697.762822][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 697.783961][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 697.795942][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 697.806341][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 697.816675][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 697.827034][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 697.837474][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 697.847644][T14194] Uninit was stored to memory at: [ 697.852688][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 697.858497][T14194] __msan_chain_origin+0x57/0xa0 [ 697.863443][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 697.869288][T14194] get_compat_msghdr+0x108/0x2b0 [ 697.874285][T14194] do_recvmmsg+0xdaf/0x2300 [ 697.879920][T14194] __sys_recvmmsg+0x340/0x5f0 [ 697.884661][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.890799][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.897137][T14194] __do_fast_syscall_32+0x102/0x160 [ 697.903074][T14194] do_fast_syscall_32+0x6a/0xc0 [ 697.907948][T14194] do_SYSENTER_32+0x73/0x90 [ 697.913497][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.919814][T14194] [ 697.927427][T14194] Uninit was stored to memory at: [ 697.933359][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 697.939096][T14194] __msan_chain_origin+0x57/0xa0 [ 697.944080][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 697.949199][T14194] get_compat_msghdr+0x108/0x2b0 [ 697.954740][T14194] do_recvmmsg+0xdaf/0x2300 [ 697.959462][T14194] __sys_recvmmsg+0x340/0x5f0 [ 697.965251][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.971342][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.980228][T14194] __do_fast_syscall_32+0x102/0x160 [ 697.985951][T14194] do_fast_syscall_32+0x6a/0xc0 [ 697.990811][T14194] do_SYSENTER_32+0x73/0x90 [ 697.996359][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.002675][T14194] [ 698.008101][T14194] Uninit was stored to memory at: [ 698.013138][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 698.018859][T14194] __msan_chain_origin+0x57/0xa0 [ 698.023803][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 698.029243][T14194] get_compat_msghdr+0x108/0x2b0 [ 698.034191][T14194] do_recvmmsg+0xdaf/0x2300 [ 698.039821][T14194] __sys_recvmmsg+0x340/0x5f0 [ 698.044503][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.050579][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.060105][T14194] __do_fast_syscall_32+0x102/0x160 [ 698.065326][T14194] do_fast_syscall_32+0x6a/0xc0 [ 698.070530][T14194] do_SYSENTER_32+0x73/0x90 [ 698.075172][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.081490][T14194] [ 698.085453][T14194] Uninit was stored to memory at: [ 698.091406][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 698.097164][T14194] __msan_chain_origin+0x57/0xa0 [ 698.103161][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 698.108279][T14194] get_compat_msghdr+0x108/0x2b0 [ 698.113688][T14194] do_recvmmsg+0xdaf/0x2300 [ 698.118274][T14194] __sys_recvmmsg+0x340/0x5f0 [ 698.123969][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.130048][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.138617][T14194] __do_fast_syscall_32+0x102/0x160 [ 698.144386][T14194] do_fast_syscall_32+0x6a/0xc0 [ 698.149242][T14194] do_SYSENTER_32+0x73/0x90 [ 698.154933][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.164585][T14194] [ 698.168793][T14194] Uninit was stored to memory at: [ 698.174556][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 698.180283][T14194] __msan_chain_origin+0x57/0xa0 [ 698.185451][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 698.190565][T14194] get_compat_msghdr+0x108/0x2b0 [ 698.195869][T14194] do_recvmmsg+0xdaf/0x2300 [ 698.200475][T14194] __sys_recvmmsg+0x340/0x5f0 [ 698.207607][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.213687][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.222314][T14194] __do_fast_syscall_32+0x102/0x160 [ 698.228271][T14194] do_fast_syscall_32+0x6a/0xc0 [ 698.233129][T14194] do_SYSENTER_32+0x73/0x90 [ 698.238378][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.244694][T14194] [ 698.248684][T14194] Uninit was stored to memory at: [ 698.253716][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 698.262914][T14194] __msan_chain_origin+0x57/0xa0 [ 698.268661][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 698.273776][T14194] get_compat_msghdr+0x108/0x2b0 [ 698.278998][T14194] do_recvmmsg+0xdaf/0x2300 [ 698.283501][T14194] __sys_recvmmsg+0x340/0x5f0 [ 698.289057][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.295135][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.303509][T14194] __do_fast_syscall_32+0x102/0x160 [ 698.310686][T14194] do_fast_syscall_32+0x6a/0xc0 [ 698.316159][T14194] do_SYSENTER_32+0x73/0x90 [ 698.321013][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.330637][T14194] [ 698.334780][T14194] Uninit was stored to memory at: [ 698.340676][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 698.346401][T14194] __msan_chain_origin+0x57/0xa0 [ 698.351350][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 698.356463][T14194] get_compat_msghdr+0x108/0x2b0 [ 698.361462][T14194] do_recvmmsg+0xdaf/0x2300 [ 698.366005][T14194] __sys_recvmmsg+0x340/0x5f0 [ 698.371823][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.377903][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.386171][T14194] __do_fast_syscall_32+0x102/0x160 [ 698.391918][T14194] do_fast_syscall_32+0x6a/0xc0 [ 698.396801][T14194] do_SYSENTER_32+0x73/0x90 [ 698.402210][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.408528][T14194] [ 698.413375][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 698.423037][T14194] do_recvmmsg+0xbc/0x2300 [ 698.427455][T14194] do_recvmmsg+0xbc/0x2300 [ 698.683670][T14194] not chained 470000 origins [ 698.689443][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 698.699256][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.709320][T14194] Call Trace: [ 698.713345][T14194] dump_stack+0x21c/0x280 [ 698.719441][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 698.725177][T14194] ? kmsan_get_metadata+0x116/0x180 [ 698.732932][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 698.742317][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 698.751508][T14194] ? kmsan_get_metadata+0x116/0x180 [ 698.757061][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 698.762706][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 698.770770][T14194] ? _copy_from_user+0x1fd/0x300 [ 698.776181][T14194] ? kmsan_get_metadata+0x116/0x180 [ 698.781385][T14194] __msan_chain_origin+0x57/0xa0 [ 698.789574][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 698.795059][T14194] get_compat_msghdr+0x108/0x2b0 [ 698.800007][T14194] do_recvmmsg+0xdaf/0x2300 [ 698.804829][T14194] ? kmsan_get_metadata+0x116/0x180 [ 698.810032][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 698.819003][T14194] ? kmsan_get_metadata+0x116/0x180 [ 698.824446][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 698.830081][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 698.837944][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 698.843333][T14194] __sys_recvmmsg+0x340/0x5f0 [ 698.848020][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 698.856722][T14194] ? kmsan_get_metadata+0x116/0x180 [ 698.862201][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.871325][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.880383][T14194] __do_fast_syscall_32+0x102/0x160 [ 698.885629][T14194] do_fast_syscall_32+0x6a/0xc0 [ 698.893763][T14194] do_SYSENTER_32+0x73/0x90 [ 698.899262][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.908486][T14194] RIP: 0023:0xf7f2d549 [ 698.912685][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 698.933045][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 698.942560][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 698.952015][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 698.961443][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 698.970891][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 698.980377][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 698.989714][T14194] Uninit was stored to memory at: [ 698.995130][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 699.004059][T14194] __msan_chain_origin+0x57/0xa0 [ 699.009022][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 699.017188][T14194] get_compat_msghdr+0x108/0x2b0 [ 699.023213][T14194] do_recvmmsg+0xdaf/0x2300 [ 699.027740][T14194] __sys_recvmmsg+0x340/0x5f0 [ 699.032766][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.041761][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.050821][T14194] __do_fast_syscall_32+0x102/0x160 [ 699.059731][T14194] do_fast_syscall_32+0x6a/0xc0 [ 699.064642][T14194] do_SYSENTER_32+0x73/0x90 [ 699.069363][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.078380][T14194] [ 699.082203][T14194] Uninit was stored to memory at: [ 699.087605][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 699.096571][T14194] __msan_chain_origin+0x57/0xa0 [ 699.101540][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 699.109936][T14194] get_compat_msghdr+0x108/0x2b0 [ 699.115509][T14194] do_recvmmsg+0xdaf/0x2300 [ 699.120042][T14194] __sys_recvmmsg+0x340/0x5f0 [ 699.125773][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.134757][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.143688][T14194] __do_fast_syscall_32+0x102/0x160 [ 699.148907][T14194] do_fast_syscall_32+0x6a/0xc0 [ 699.156768][T14194] do_SYSENTER_32+0x73/0x90 [ 699.162114][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.171143][T14194] [ 699.174939][T14194] Uninit was stored to memory at: [ 699.180309][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 699.189238][T14194] __msan_chain_origin+0x57/0xa0 [ 699.194217][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 699.202286][T14194] get_compat_msghdr+0x108/0x2b0 [ 699.207653][T14194] do_recvmmsg+0xdaf/0x2300 [ 699.212198][T14194] __sys_recvmmsg+0x340/0x5f0 [ 699.217181][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.223285][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.231419][T14194] __do_fast_syscall_32+0x102/0x160 [ 699.236867][T14194] do_fast_syscall_32+0x6a/0xc0 [ 699.241744][T14194] do_SYSENTER_32+0x73/0x90 [ 699.246259][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.255231][T14194] [ 699.258999][T14194] Uninit was stored to memory at: [ 699.264275][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 699.273053][T14194] __msan_chain_origin+0x57/0xa0 [ 699.278035][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 699.285987][T14194] get_compat_msghdr+0x108/0x2b0 [ 699.291261][T14194] do_recvmmsg+0xdaf/0x2300 [ 699.295792][T14194] __sys_recvmmsg+0x340/0x5f0 [ 699.300640][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.309483][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.318437][T14194] __do_fast_syscall_32+0x102/0x160 [ 699.323655][T14194] do_fast_syscall_32+0x6a/0xc0 [ 699.328520][T14194] do_SYSENTER_32+0x73/0x90 [ 699.333056][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.341833][T14194] [ 699.346980][T14194] Uninit was stored to memory at: [ 699.352118][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 699.360133][T14194] __msan_chain_origin+0x57/0xa0 [ 699.365437][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 699.370649][T14194] get_compat_msghdr+0x108/0x2b0 [ 699.378451][T14194] do_recvmmsg+0xdaf/0x2300 [ 699.383692][T14194] __sys_recvmmsg+0x340/0x5f0 [ 699.388389][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.396842][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.405698][T14194] __do_fast_syscall_32+0x102/0x160 [ 699.411161][T14194] do_fast_syscall_32+0x6a/0xc0 [ 699.416488][T14194] do_SYSENTER_32+0x73/0x90 [ 699.423989][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.433564][T14194] [ 699.438447][T14194] Uninit was stored to memory at: [ 699.443515][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 699.451404][T14194] __msan_chain_origin+0x57/0xa0 [ 699.456882][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 699.462029][T14194] get_compat_msghdr+0x108/0x2b0 [ 699.469839][T14194] do_recvmmsg+0xdaf/0x2300 [ 699.475013][T14194] __sys_recvmmsg+0x340/0x5f0 [ 699.479720][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.488692][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.497857][T14194] __do_fast_syscall_32+0x102/0x160 [ 699.503270][T14194] do_fast_syscall_32+0x6a/0xc0 [ 699.508140][T14194] do_SYSENTER_32+0x73/0x90 [ 699.513493][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.522426][T14194] [ 699.526443][T14194] Uninit was stored to memory at: [ 699.531741][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 699.537474][T14194] __msan_chain_origin+0x57/0xa0 [ 699.542490][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 699.547609][T14194] get_compat_msghdr+0x108/0x2b0 [ 699.552559][T14194] do_recvmmsg+0xdaf/0x2300 [ 699.557105][T14194] __sys_recvmmsg+0x340/0x5f0 [ 699.562413][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.571252][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.580438][T14194] __do_fast_syscall_32+0x102/0x160 [ 699.585665][T14194] do_fast_syscall_32+0x6a/0xc0 [ 699.590538][T14194] do_SYSENTER_32+0x73/0x90 [ 699.595063][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.603640][T14194] [ 699.608663][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 699.617705][T14194] do_recvmmsg+0xbc/0x2300 [ 699.622135][T14194] do_recvmmsg+0xbc/0x2300 [ 699.877199][T14194] not chained 480000 origins [ 699.884289][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 699.894626][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.905509][T14194] Call Trace: [ 699.909479][T14194] dump_stack+0x21c/0x280 [ 699.915432][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 699.921180][T14194] ? kmsan_get_metadata+0x116/0x180 [ 699.926467][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 699.932284][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 699.940812][T14194] ? kmsan_get_metadata+0x116/0x180 [ 699.948226][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 699.953890][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 699.961995][T14194] ? _copy_from_user+0x1fd/0x300 [ 699.968028][T14194] ? kmsan_get_metadata+0x116/0x180 [ 699.973240][T14194] __msan_chain_origin+0x57/0xa0 [ 699.978278][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 699.983407][T14194] get_compat_msghdr+0x108/0x2b0 [ 699.989176][T14194] do_recvmmsg+0xdaf/0x2300 [ 699.993901][T14194] ? kmsan_get_metadata+0x116/0x180 [ 699.999412][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 700.005320][T14194] ? kmsan_get_metadata+0x116/0x180 [ 700.010528][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 700.016171][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 700.024165][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 700.030317][T14194] __sys_recvmmsg+0x340/0x5f0 [ 700.035015][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 700.040917][T14194] ? kmsan_get_metadata+0x116/0x180 [ 700.046991][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.053145][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.059319][T14194] __do_fast_syscall_32+0x102/0x160 [ 700.067520][T14194] do_fast_syscall_32+0x6a/0xc0 [ 700.072928][T14194] do_SYSENTER_32+0x73/0x90 [ 700.077452][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.086525][T14194] RIP: 0023:0xf7f2d549 [ 700.091763][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 700.112684][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 700.122804][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 700.132577][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 700.143115][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 700.151110][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 700.159798][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 700.169645][T14194] Uninit was stored to memory at: [ 700.175913][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 700.181644][T14194] __msan_chain_origin+0x57/0xa0 [ 700.186594][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 700.191714][T14194] get_compat_msghdr+0x108/0x2b0 [ 700.196964][T14194] do_recvmmsg+0xdaf/0x2300 [ 700.201475][T14194] __sys_recvmmsg+0x340/0x5f0 [ 700.207004][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.213087][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.221589][T14194] __do_fast_syscall_32+0x102/0x160 [ 700.227525][T14194] do_fast_syscall_32+0x6a/0xc0 [ 700.232386][T14194] do_SYSENTER_32+0x73/0x90 [ 700.237510][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.243830][T14194] [ 700.248146][T14194] Uninit was stored to memory at: [ 700.254112][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 700.260367][T14194] __msan_chain_origin+0x57/0xa0 [ 700.265314][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 700.270550][T14194] get_compat_msghdr+0x108/0x2b0 [ 700.275496][T14194] do_recvmmsg+0xdaf/0x2300 [ 700.280870][T14194] __sys_recvmmsg+0x340/0x5f0 [ 700.285558][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.294279][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.303579][T14194] __do_fast_syscall_32+0x102/0x160 [ 700.308906][T14194] do_fast_syscall_32+0x6a/0xc0 [ 700.313766][T14194] do_SYSENTER_32+0x73/0x90 [ 700.318701][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.325019][T14194] [ 700.329070][T14194] Uninit was stored to memory at: [ 700.334113][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 700.339848][T14194] __msan_chain_origin+0x57/0xa0 [ 700.344793][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 700.349919][T14194] get_compat_msghdr+0x108/0x2b0 [ 700.355538][T14194] do_recvmmsg+0xdaf/0x2300 [ 700.361223][T14194] __sys_recvmmsg+0x340/0x5f0 [ 700.366525][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.374726][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.380909][T14194] __do_fast_syscall_32+0x102/0x160 [ 700.386121][T14194] do_fast_syscall_32+0x6a/0xc0 [ 700.391066][T14194] do_SYSENTER_32+0x73/0x90 [ 700.396142][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.404893][T14194] [ 700.410176][T14194] Uninit was stored to memory at: [ 700.415420][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 700.423516][T14194] __msan_chain_origin+0x57/0xa0 [ 700.429581][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 700.434705][T14194] get_compat_msghdr+0x108/0x2b0 [ 700.439680][T14194] do_recvmmsg+0xdaf/0x2300 [ 700.448087][T14194] __sys_recvmmsg+0x340/0x5f0 [ 700.452801][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.459752][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.465950][T14194] __do_fast_syscall_32+0x102/0x160 [ 700.474009][T14194] do_fast_syscall_32+0x6a/0xc0 [ 700.479502][T14194] do_SYSENTER_32+0x73/0x90 [ 700.484020][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.492821][T14194] [ 700.498064][T14194] Uninit was stored to memory at: [ 700.503165][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 700.511657][T14194] __msan_chain_origin+0x57/0xa0 [ 700.516901][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 700.522036][T14194] get_compat_msghdr+0x108/0x2b0 [ 700.526992][T14194] do_recvmmsg+0xdaf/0x2300 [ 700.531499][T14194] __sys_recvmmsg+0x340/0x5f0 [ 700.537004][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.543112][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.551004][T14194] __do_fast_syscall_32+0x102/0x160 [ 700.556318][T14194] do_fast_syscall_32+0x6a/0xc0 [ 700.562166][T14194] do_SYSENTER_32+0x73/0x90 [ 700.568028][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.577075][T14194] [ 700.580584][T14194] Uninit was stored to memory at: [ 700.586487][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 700.592223][T14194] __msan_chain_origin+0x57/0xa0 [ 700.599697][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 700.605555][T14194] get_compat_msghdr+0x108/0x2b0 [ 700.610511][T14194] do_recvmmsg+0xdaf/0x2300 [ 700.615389][T14194] __sys_recvmmsg+0x340/0x5f0 [ 700.620082][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.626163][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.635232][T14194] __do_fast_syscall_32+0x102/0x160 [ 700.640450][T14194] do_fast_syscall_32+0x6a/0xc0 [ 700.645311][T14194] do_SYSENTER_32+0x73/0x90 [ 700.654089][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.660410][T14194] [ 700.664529][T14194] Uninit was stored to memory at: [ 700.669572][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 700.677952][T14194] __msan_chain_origin+0x57/0xa0 [ 700.683001][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 700.688129][T14194] get_compat_msghdr+0x108/0x2b0 [ 700.693087][T14194] do_recvmmsg+0xdaf/0x2300 [ 700.697607][T14194] __sys_recvmmsg+0x340/0x5f0 [ 700.704893][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.713652][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.722187][T14194] __do_fast_syscall_32+0x102/0x160 [ 700.727412][T14194] do_fast_syscall_32+0x6a/0xc0 [ 700.732278][T14194] do_SYSENTER_32+0x73/0x90 [ 700.739522][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.748169][T14194] [ 700.753056][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 700.759750][T14194] do_recvmmsg+0xbc/0x2300 [ 700.764178][T14194] do_recvmmsg+0xbc/0x2300 [ 701.021656][T14194] not chained 490000 origins [ 701.026331][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 701.035093][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.045245][T14194] Call Trace: [ 701.049579][T14194] dump_stack+0x21c/0x280 [ 701.053937][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 701.062311][T14194] ? kmsan_get_metadata+0x116/0x180 [ 701.067531][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 701.073351][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 701.081082][T14194] ? kmsan_get_metadata+0x116/0x180 [ 701.086305][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 701.094610][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 701.103028][T14194] ? _copy_from_user+0x1fd/0x300 [ 701.107985][T14194] ? kmsan_get_metadata+0x116/0x180 [ 701.113192][T14194] __msan_chain_origin+0x57/0xa0 [ 701.118143][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 701.125213][T14194] get_compat_msghdr+0x108/0x2b0 [ 701.130731][T14194] do_recvmmsg+0xdaf/0x2300 [ 701.135254][T14194] ? kmsan_get_metadata+0x116/0x180 [ 701.143156][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 701.151613][T14194] ? kmsan_get_metadata+0x116/0x180 [ 701.159454][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 701.165099][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 701.170753][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 701.177991][T14194] __sys_recvmmsg+0x340/0x5f0 [ 701.182744][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 701.191377][T14194] ? kmsan_get_metadata+0x116/0x180 [ 701.196598][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.203624][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.212212][T14194] __do_fast_syscall_32+0x102/0x160 [ 701.217539][T14194] do_fast_syscall_32+0x6a/0xc0 [ 701.222401][T14194] do_SYSENTER_32+0x73/0x90 [ 701.229598][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.238124][T14194] RIP: 0023:0xf7f2d549 [ 701.243159][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 701.264742][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 701.274347][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 701.283261][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 701.292412][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 701.301129][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 701.310036][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 701.318864][T14194] Uninit was stored to memory at: [ 701.324111][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 701.329844][T14194] __msan_chain_origin+0x57/0xa0 [ 701.336416][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 701.341715][T14194] get_compat_msghdr+0x108/0x2b0 [ 701.346668][T14194] do_recvmmsg+0xdaf/0x2300 [ 701.353583][T14194] __sys_recvmmsg+0x340/0x5f0 [ 701.359036][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.367334][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.373508][T14194] __do_fast_syscall_32+0x102/0x160 [ 701.380655][T14194] do_fast_syscall_32+0x6a/0xc0 [ 701.385539][T14194] do_SYSENTER_32+0x73/0x90 [ 701.390056][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.398154][T14194] [ 701.402422][T14194] Uninit was stored to memory at: [ 701.407459][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 701.414932][T14194] __msan_chain_origin+0x57/0xa0 [ 701.422601][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 701.427852][T14194] get_compat_msghdr+0x108/0x2b0 [ 701.432801][T14194] do_recvmmsg+0xdaf/0x2300 [ 701.439685][T14194] __sys_recvmmsg+0x340/0x5f0 [ 701.445044][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.453304][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.461592][T14194] __do_fast_syscall_32+0x102/0x160 [ 701.466812][T14194] do_fast_syscall_32+0x6a/0xc0 [ 701.474122][T14194] do_SYSENTER_32+0x73/0x90 [ 701.479570][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.488096][T14194] [ 701.491313][T14194] Uninit was stored to memory at: [ 701.496881][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 701.505095][T14194] __msan_chain_origin+0x57/0xa0 [ 701.510059][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 701.517488][T14194] get_compat_msghdr+0x108/0x2b0 [ 701.522439][T14194] do_recvmmsg+0xdaf/0x2300 [ 701.526953][T14194] __sys_recvmmsg+0x340/0x5f0 [ 701.534003][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.542263][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.550855][T14194] __do_fast_syscall_32+0x102/0x160 [ 701.556106][T14194] do_fast_syscall_32+0x6a/0xc0 [ 701.560970][T14194] do_SYSENTER_32+0x73/0x90 [ 701.567777][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.576424][T14194] [ 701.578755][T14194] Uninit was stored to memory at: [ 701.585760][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 701.593381][T14194] __msan_chain_origin+0x57/0xa0 [ 701.598332][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 701.603457][T14194] get_compat_msghdr+0x108/0x2b0 [ 701.610428][T14194] do_recvmmsg+0xdaf/0x2300 [ 701.615093][T14194] __sys_recvmmsg+0x340/0x5f0 [ 701.619787][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.627508][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.635193][T14194] __do_fast_syscall_32+0x102/0x160 [ 701.640683][T14194] do_fast_syscall_32+0x6a/0xc0 [ 701.645543][T14194] do_SYSENTER_32+0x73/0x90 [ 701.652211][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.660455][T14194] [ 701.664702][T14194] Uninit was stored to memory at: [ 701.669744][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 701.677236][T14194] __msan_chain_origin+0x57/0xa0 [ 701.682208][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 701.687362][T14194] get_compat_msghdr+0x108/0x2b0 [ 701.694668][T14194] do_recvmmsg+0xdaf/0x2300 [ 701.700133][T14194] __sys_recvmmsg+0x340/0x5f0 [ 701.704836][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.712056][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.718263][T14194] __do_fast_syscall_32+0x102/0x160 [ 701.723484][T14194] do_fast_syscall_32+0x6a/0xc0 [ 701.728452][T14194] do_SYSENTER_32+0x73/0x90 [ 701.733102][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.740208][T14194] [ 701.744587][T14194] Uninit was stored to memory at: [ 701.749638][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 701.755362][T14194] __msan_chain_origin+0x57/0xa0 [ 701.762534][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 701.770040][T14194] get_compat_msghdr+0x108/0x2b0 [ 701.777549][T14194] do_recvmmsg+0xdaf/0x2300 [ 701.782198][T14194] __sys_recvmmsg+0x340/0x5f0 [ 701.786891][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.794165][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.801887][T14194] __do_fast_syscall_32+0x102/0x160 [ 701.809366][T14194] do_fast_syscall_32+0x6a/0xc0 [ 701.816766][T14194] do_SYSENTER_32+0x73/0x90 [ 701.821362][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.829079][T14194] [ 701.832198][T14194] Uninit was stored to memory at: [ 701.839686][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 701.847293][T14194] __msan_chain_origin+0x57/0xa0 [ 701.854853][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 701.860476][T14194] get_compat_msghdr+0x108/0x2b0 [ 701.865427][T14194] do_recvmmsg+0xdaf/0x2300 [ 701.870085][T14194] __sys_recvmmsg+0x340/0x5f0 [ 701.874772][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.882821][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.889332][T14194] __do_fast_syscall_32+0x102/0x160 [ 701.894538][T14194] do_fast_syscall_32+0x6a/0xc0 [ 701.901675][T14194] do_SYSENTER_32+0x73/0x90 [ 701.906390][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.913968][T14194] [ 701.917119][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 701.924742][T14194] do_recvmmsg+0xbc/0x2300 [ 701.929311][T14194] do_recvmmsg+0xbc/0x2300 [ 702.207263][T14194] not chained 500000 origins [ 702.211896][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 702.222633][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.234554][T14194] Call Trace: [ 702.237865][T14194] dump_stack+0x21c/0x280 [ 702.242374][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 702.249812][T14194] ? kmsan_get_metadata+0x116/0x180 [ 702.257084][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 702.264431][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 702.271872][T14194] ? kmsan_get_metadata+0x116/0x180 [ 702.279124][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 702.286511][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 702.293919][T14194] ? _copy_from_user+0x1fd/0x300 [ 702.298864][T14194] ? kmsan_get_metadata+0x116/0x180 [ 702.305545][T14194] __msan_chain_origin+0x57/0xa0 [ 702.312731][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 702.320000][T14194] get_compat_msghdr+0x108/0x2b0 [ 702.327215][T14194] do_recvmmsg+0xdaf/0x2300 [ 702.331756][T14194] ? kmsan_get_metadata+0x116/0x180 [ 702.338981][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 702.346537][T14194] ? kmsan_get_metadata+0x116/0x180 [ 702.353783][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 702.361121][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 702.368400][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 702.375538][T14194] __sys_recvmmsg+0x340/0x5f0 [ 702.382630][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 702.389971][T14194] ? kmsan_get_metadata+0x116/0x180 [ 702.397186][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.405342][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.412779][T14194] __do_fast_syscall_32+0x102/0x160 [ 702.420009][T14194] do_fast_syscall_32+0x6a/0xc0 [ 702.427151][T14194] do_SYSENTER_32+0x73/0x90 [ 702.431669][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.438014][T14194] RIP: 0023:0xf7f2d549 [ 702.442399][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 702.464757][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 702.475154][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 702.483132][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 702.491119][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 702.499099][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 702.507075][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 702.515052][T14194] Uninit was stored to memory at: [ 702.521615][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 702.528871][T14194] __msan_chain_origin+0x57/0xa0 [ 702.535994][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 702.543075][T14194] get_compat_msghdr+0x108/0x2b0 [ 702.550148][T14194] do_recvmmsg+0xdaf/0x2300 [ 702.554662][T14194] __sys_recvmmsg+0x340/0x5f0 [ 702.561606][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.568934][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.576260][T14194] __do_fast_syscall_32+0x102/0x160 [ 702.583319][T14194] do_fast_syscall_32+0x6a/0xc0 [ 702.590391][T14194] do_SYSENTER_32+0x73/0x90 [ 702.594995][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.601312][T14194] [ 702.605939][T14194] Uninit was stored to memory at: [ 702.613075][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 702.620311][T14194] __msan_chain_origin+0x57/0xa0 [ 702.627357][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 702.634493][T14194] get_compat_msghdr+0x108/0x2b0 [ 702.641557][T14194] do_recvmmsg+0xdaf/0x2300 [ 702.646070][T14194] __sys_recvmmsg+0x340/0x5f0 [ 702.651944][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.659205][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.666518][T14194] __do_fast_syscall_32+0x102/0x160 [ 702.673653][T14194] do_fast_syscall_32+0x6a/0xc0 [ 702.680649][T14194] do_SYSENTER_32+0x73/0x90 [ 702.685170][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.692319][T14194] [ 702.695284][T14194] Uninit was stored to memory at: [ 702.702307][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 702.708042][T14194] __msan_chain_origin+0x57/0xa0 [ 702.715303][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 702.722463][T14194] get_compat_msghdr+0x108/0x2b0 [ 702.727428][T14194] do_recvmmsg+0xdaf/0x2300 [ 702.733899][T14194] __sys_recvmmsg+0x340/0x5f0 [ 702.738590][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.746219][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.753930][T14194] __do_fast_syscall_32+0x102/0x160 [ 702.761428][T14194] do_fast_syscall_32+0x6a/0xc0 [ 702.766293][T14194] do_SYSENTER_32+0x73/0x90 [ 702.772749][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.779950][T14194] [ 702.784404][T14194] Uninit was stored to memory at: [ 702.789447][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 702.795481][T14194] __msan_chain_origin+0x57/0xa0 [ 702.800435][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 702.805564][T14194] get_compat_msghdr+0x108/0x2b0 [ 702.812597][T14194] do_recvmmsg+0xdaf/0x2300 [ 702.817135][T14194] __sys_recvmmsg+0x340/0x5f0 [ 702.824380][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.832400][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.839566][T14194] __do_fast_syscall_32+0x102/0x160 [ 702.847163][T14194] do_fast_syscall_32+0x6a/0xc0 [ 702.852063][T14194] do_SYSENTER_32+0x73/0x90 [ 702.858485][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.866173][T14194] [ 702.870129][T14194] Uninit was stored to memory at: [ 702.875190][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 702.881725][T14194] __msan_chain_origin+0x57/0xa0 [ 702.886694][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 702.893791][T14194] get_compat_msghdr+0x108/0x2b0 [ 702.898747][T14194] do_recvmmsg+0xdaf/0x2300 [ 702.905133][T14194] __sys_recvmmsg+0x340/0x5f0 [ 702.909876][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.918214][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.925933][T14194] __do_fast_syscall_32+0x102/0x160 [ 702.933359][T14194] do_fast_syscall_32+0x6a/0xc0 [ 702.938239][T14194] do_SYSENTER_32+0x73/0x90 [ 702.944533][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.952201][T14194] [ 702.956202][T14194] Uninit was stored to memory at: [ 702.961247][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 702.967623][T14194] __msan_chain_origin+0x57/0xa0 [ 702.972579][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 702.979501][T14194] get_compat_msghdr+0x108/0x2b0 [ 702.986891][T14194] do_recvmmsg+0xdaf/0x2300 [ 702.991415][T14194] __sys_recvmmsg+0x340/0x5f0 [ 702.997889][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.005373][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.013019][T14194] __do_fast_syscall_32+0x102/0x160 [ 703.018233][T14194] do_fast_syscall_32+0x6a/0xc0 [ 703.023118][T14194] do_SYSENTER_32+0x73/0x90 [ 703.028771][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.036301][T14194] [ 703.040626][T14194] Uninit was stored to memory at: [ 703.047904][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 703.055303][T14194] __msan_chain_origin+0x57/0xa0 [ 703.060260][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 703.065978][T14194] get_compat_msghdr+0x108/0x2b0 [ 703.070938][T14194] do_recvmmsg+0xdaf/0x2300 [ 703.078019][T14194] __sys_recvmmsg+0x340/0x5f0 [ 703.082712][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.088811][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.096319][T14194] __do_fast_syscall_32+0x102/0x160 [ 703.103564][T14194] do_fast_syscall_32+0x6a/0xc0 [ 703.108601][T14194] do_SYSENTER_32+0x73/0x90 [ 703.113122][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.120375][T14194] [ 703.124933][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 703.132648][T14194] do_recvmmsg+0xbc/0x2300 [ 703.137082][T14194] do_recvmmsg+0xbc/0x2300 [ 703.350237][T14194] not chained 510000 origins [ 703.356444][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 703.365209][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.375274][T14194] Call Trace: [ 703.380643][T14194] dump_stack+0x21c/0x280 [ 703.384994][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 703.392229][T14194] ? kmsan_get_metadata+0x116/0x180 [ 703.399373][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 703.406461][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 703.413352][T14194] ? kmsan_get_metadata+0x116/0x180 [ 703.420367][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 703.426131][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 703.433332][T14194] ? _copy_from_user+0x1fd/0x300 [ 703.440259][T14194] ? kmsan_get_metadata+0x116/0x180 [ 703.447020][T14194] __msan_chain_origin+0x57/0xa0 [ 703.453951][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 703.460921][T14194] get_compat_msghdr+0x108/0x2b0 [ 703.467590][T14194] do_recvmmsg+0xdaf/0x2300 [ 703.472116][T14194] ? kmsan_get_metadata+0x116/0x180 [ 703.477785][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 703.484887][T14194] ? kmsan_get_metadata+0x116/0x180 [ 703.491832][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 703.498610][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 703.505566][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 703.512383][T14194] __sys_recvmmsg+0x340/0x5f0 [ 703.518973][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 703.524791][T14194] ? kmsan_get_metadata+0x116/0x180 [ 703.531667][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.538852][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.545969][T14194] __do_fast_syscall_32+0x102/0x160 [ 703.552651][T14194] do_fast_syscall_32+0x6a/0xc0 [ 703.559508][T14194] do_SYSENTER_32+0x73/0x90 [ 703.564035][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.570366][T14194] RIP: 0023:0xf7f2d549 [ 703.576509][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 703.597690][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 703.606128][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 703.615793][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 703.625532][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 703.634294][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 703.642282][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 703.652539][T14194] Uninit was stored to memory at: [ 703.659140][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 703.666156][T14194] __msan_chain_origin+0x57/0xa0 [ 703.672956][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 703.679601][T14194] get_compat_msghdr+0x108/0x2b0 [ 703.686459][T14194] do_recvmmsg+0xdaf/0x2300 [ 703.690977][T14194] __sys_recvmmsg+0x340/0x5f0 [ 703.696387][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.703417][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.710222][T14194] __do_fast_syscall_32+0x102/0x160 [ 703.717158][T14194] do_fast_syscall_32+0x6a/0xc0 [ 703.723893][T14194] do_SYSENTER_32+0x73/0x90 [ 703.728438][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.736637][T14194] [ 703.739399][T14194] Uninit was stored to memory at: [ 703.746272][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 703.752953][T14194] __msan_chain_origin+0x57/0xa0 [ 703.759788][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 703.766365][T14194] get_compat_msghdr+0x108/0x2b0 [ 703.773171][T14194] do_recvmmsg+0xdaf/0x2300 [ 703.777688][T14194] __sys_recvmmsg+0x340/0x5f0 [ 703.784106][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.791224][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.797979][T14194] __do_fast_syscall_32+0x102/0x160 [ 703.804855][T14194] do_fast_syscall_32+0x6a/0xc0 [ 703.811571][T14194] do_SYSENTER_32+0x73/0x90 [ 703.817958][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.824931][T14194] [ 703.827643][T14194] Uninit was stored to memory at: [ 703.832673][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 703.840075][T14194] __msan_chain_origin+0x57/0xa0 [ 703.846782][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 703.853250][T14194] get_compat_msghdr+0x108/0x2b0 [ 703.859950][T14194] do_recvmmsg+0xdaf/0x2300 [ 703.864464][T14194] __sys_recvmmsg+0x340/0x5f0 [ 703.869706][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.876780][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.883455][T14194] __do_fast_syscall_32+0x102/0x160 [ 703.890273][T14194] do_fast_syscall_32+0x6a/0xc0 [ 703.895231][T14194] do_SYSENTER_32+0x73/0x90 [ 703.899741][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.906055][T14194] [ 703.908385][T14194] Uninit was stored to memory at: [ 703.915182][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 703.921865][T14194] __msan_chain_origin+0x57/0xa0 [ 703.928415][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 703.933534][T14194] get_compat_msghdr+0x108/0x2b0 [ 703.940408][T14194] do_recvmmsg+0xdaf/0x2300 [ 703.946679][T14194] __sys_recvmmsg+0x340/0x5f0 [ 703.953121][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.959753][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.966588][T14194] __do_fast_syscall_32+0x102/0x160 [ 703.973130][T14194] do_fast_syscall_32+0x6a/0xc0 [ 703.979490][T14194] do_SYSENTER_32+0x73/0x90 [ 703.985916][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.992557][T14194] [ 703.995346][T14194] Uninit was stored to memory at: [ 704.001701][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 704.008362][T14194] __msan_chain_origin+0x57/0xa0 [ 704.014687][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 704.021193][T14194] get_compat_msghdr+0x108/0x2b0 [ 704.028023][T14194] do_recvmmsg+0xdaf/0x2300 [ 704.034258][T14194] __sys_recvmmsg+0x340/0x5f0 [ 704.039843][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.046383][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.053082][T14194] __do_fast_syscall_32+0x102/0x160 [ 704.059860][T14194] do_fast_syscall_32+0x6a/0xc0 [ 704.066148][T14194] do_SYSENTER_32+0x73/0x90 [ 704.072500][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.079094][T14194] [ 704.081822][T14194] Uninit was stored to memory at: [ 704.088169][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 704.094756][T14194] __msan_chain_origin+0x57/0xa0 [ 704.101053][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 704.107511][T14194] get_compat_msghdr+0x108/0x2b0 [ 704.114033][T14194] do_recvmmsg+0xdaf/0x2300 [ 704.120238][T14194] __sys_recvmmsg+0x340/0x5f0 [ 704.126623][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.133088][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.141083][T14194] __do_fast_syscall_32+0x102/0x160 [ 704.147505][T14194] do_fast_syscall_32+0x6a/0xc0 [ 704.153768][T14194] do_SYSENTER_32+0x73/0x90 [ 704.160086][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.166664][T14194] [ 704.170387][T14194] Uninit was stored to memory at: [ 704.176635][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 704.183128][T14194] __msan_chain_origin+0x57/0xa0 [ 704.189381][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 704.195799][T14194] get_compat_msghdr+0x108/0x2b0 [ 704.201985][T14194] do_recvmmsg+0xdaf/0x2300 [ 704.208240][T14194] __sys_recvmmsg+0x340/0x5f0 [ 704.214445][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.221036][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.227533][T14194] __do_fast_syscall_32+0x102/0x160 [ 704.233913][T14194] do_fast_syscall_32+0x6a/0xc0 [ 704.240211][T14194] do_SYSENTER_32+0x73/0x90 [ 704.244723][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.251079][T14194] [ 704.254672][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 704.261354][T14194] do_recvmmsg+0xbc/0x2300 [ 704.267464][T14194] do_recvmmsg+0xbc/0x2300 [ 704.506899][T14194] not chained 520000 origins [ 704.512839][T14194] CPU: 1 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 704.522982][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.533041][T14194] Call Trace: [ 704.538064][T14194] dump_stack+0x21c/0x280 [ 704.544220][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 704.551854][T14194] ? kmsan_get_metadata+0x116/0x180 [ 704.558066][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 704.564383][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 704.570811][T14194] ? kmsan_get_metadata+0x116/0x180 [ 704.577513][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 704.583814][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 704.590802][T14194] ? _copy_from_user+0x1fd/0x300 [ 704.597391][T14194] ? kmsan_get_metadata+0x116/0x180 [ 704.604135][T14194] __msan_chain_origin+0x57/0xa0 [ 704.610791][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 704.617367][T14194] get_compat_msghdr+0x108/0x2b0 [ 704.623494][T14194] do_recvmmsg+0xdaf/0x2300 [ 704.628017][T14194] ? kmsan_get_metadata+0x116/0x180 [ 704.637209][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 704.643909][T14194] ? kmsan_get_metadata+0x116/0x180 [ 704.650492][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 704.656429][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 704.662972][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 704.669483][T14194] __sys_recvmmsg+0x340/0x5f0 [ 704.675954][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 704.682570][T14194] ? kmsan_get_metadata+0x116/0x180 [ 704.689137][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.695841][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.702603][T14194] __do_fast_syscall_32+0x102/0x160 [ 704.709174][T14194] do_fast_syscall_32+0x6a/0xc0 [ 704.714061][T14194] do_SYSENTER_32+0x73/0x90 [ 704.718765][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.725275][T14194] RIP: 0023:0xf7f2d549 [ 704.729357][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 704.748977][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 704.757412][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 704.766769][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 704.775467][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 704.785167][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 704.793814][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 704.801795][T14194] Uninit was stored to memory at: [ 704.809763][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 704.816026][T14194] __msan_chain_origin+0x57/0xa0 [ 704.822074][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 704.828267][T14194] get_compat_msghdr+0x108/0x2b0 [ 704.834483][T14194] do_recvmmsg+0xdaf/0x2300 [ 704.840547][T14194] __sys_recvmmsg+0x340/0x5f0 [ 704.846585][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.852881][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.860609][T14194] __do_fast_syscall_32+0x102/0x160 [ 704.866671][T14194] do_fast_syscall_32+0x6a/0xc0 [ 704.872696][T14194] do_SYSENTER_32+0x73/0x90 [ 704.878824][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.885474][T14194] [ 704.888080][T14194] Uninit was stored to memory at: [ 704.894143][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 704.900368][T14194] __msan_chain_origin+0x57/0xa0 [ 704.906474][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 704.912626][T14194] get_compat_msghdr+0x108/0x2b0 [ 704.918635][T14194] do_recvmmsg+0xdaf/0x2300 [ 704.924515][T14194] __sys_recvmmsg+0x340/0x5f0 [ 704.930427][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.936653][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.942817][T14194] __do_fast_syscall_32+0x102/0x160 [ 704.948854][T14194] do_fast_syscall_32+0x6a/0xc0 [ 704.954920][T14194] do_SYSENTER_32+0x73/0x90 [ 704.960122][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.966443][T14194] [ 704.968810][T14194] Uninit was stored to memory at: [ 704.974774][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 704.980936][T14194] __msan_chain_origin+0x57/0xa0 [ 704.986872][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 704.992818][T14194] get_compat_msghdr+0x108/0x2b0 [ 704.998706][T14194] do_recvmmsg+0xdaf/0x2300 [ 705.004497][T14194] __sys_recvmmsg+0x340/0x5f0 [ 705.010353][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.016474][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.022655][T14194] __do_fast_syscall_32+0x102/0x160 [ 705.028497][T14194] do_fast_syscall_32+0x6a/0xc0 [ 705.034296][T14194] do_SYSENTER_32+0x73/0x90 [ 705.040371][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.046795][T14194] [ 705.050077][T14194] Uninit was stored to memory at: [ 705.055983][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 705.063209][T14194] __msan_chain_origin+0x57/0xa0 [ 705.069093][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 705.075027][T14194] get_compat_msghdr+0x108/0x2b0 [ 705.080811][T14194] do_recvmmsg+0xdaf/0x2300 [ 705.086572][T14194] __sys_recvmmsg+0x340/0x5f0 [ 705.092325][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.098440][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.106362][T14194] __do_fast_syscall_32+0x102/0x160 [ 705.112508][T14194] do_fast_syscall_32+0x6a/0xc0 [ 705.118323][T14194] do_SYSENTER_32+0x73/0x90 [ 705.124039][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.130353][T14194] [ 705.133466][T14194] Uninit was stored to memory at: [ 705.139311][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 705.145277][T14194] __msan_chain_origin+0x57/0xa0 [ 705.151085][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 705.156975][T14194] get_compat_msghdr+0x108/0x2b0 [ 705.162703][T14194] do_recvmmsg+0xdaf/0x2300 [ 705.167215][T14194] __sys_recvmmsg+0x340/0x5f0 [ 705.172425][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.178586][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.184755][T14194] __do_fast_syscall_32+0x102/0x160 [ 705.190509][T14194] do_fast_syscall_32+0x6a/0xc0 [ 705.196264][T14194] do_SYSENTER_32+0x73/0x90 [ 705.202005][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.208323][T14194] [ 705.211354][T14194] Uninit was stored to memory at: [ 705.217117][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 705.222983][T14194] __msan_chain_origin+0x57/0xa0 [ 705.228722][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 705.234455][T14194] get_compat_msghdr+0x108/0x2b0 [ 705.240167][T14194] do_recvmmsg+0xdaf/0x2300 [ 705.245875][T14194] __sys_recvmmsg+0x340/0x5f0 [ 705.251481][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.259253][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.265415][T14194] __do_fast_syscall_32+0x102/0x160 [ 705.272163][T14194] do_fast_syscall_32+0x6a/0xc0 [ 705.277935][T14194] do_SYSENTER_32+0x73/0x90 [ 705.283485][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.289801][T14194] [ 705.292788][T14194] Uninit was stored to memory at: [ 705.298495][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 705.304305][T14194] __msan_chain_origin+0x57/0xa0 [ 705.309995][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 705.315710][T14194] get_compat_msghdr+0x108/0x2b0 [ 705.321321][T14194] do_recvmmsg+0xdaf/0x2300 [ 705.326943][T14194] __sys_recvmmsg+0x340/0x5f0 [ 705.332507][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.340285][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.346625][T14194] __do_fast_syscall_32+0x102/0x160 [ 705.351894][T14194] do_fast_syscall_32+0x6a/0xc0 [ 705.357549][T14194] do_SYSENTER_32+0x73/0x90 [ 705.363079][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.370207][T14194] [ 705.373486][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 705.381329][T14194] do_recvmmsg+0xbc/0x2300 [ 705.386875][T14194] do_recvmmsg+0xbc/0x2300 [ 705.637541][T14194] not chained 530000 origins [ 705.643045][T14194] CPU: 0 PID: 14194 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 705.651804][T14194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.662544][T14194] Call Trace: [ 705.668006][T14194] dump_stack+0x21c/0x280 [ 705.673439][T14194] kmsan_internal_chain_origin+0x6f/0x130 [ 705.679659][T14194] ? kmsan_get_metadata+0x116/0x180 [ 705.687341][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 705.693158][T14194] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 705.699290][T14194] ? kmsan_get_metadata+0x116/0x180 [ 705.704940][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 705.710605][T14194] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 705.716947][T14194] ? _copy_from_user+0x1fd/0x300 [ 705.722830][T14194] ? kmsan_get_metadata+0x116/0x180 [ 705.728727][T14194] __msan_chain_origin+0x57/0xa0 [ 705.733687][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 705.740318][T14194] get_compat_msghdr+0x108/0x2b0 [ 705.746267][T14194] do_recvmmsg+0xdaf/0x2300 [ 705.751685][T14194] ? kmsan_get_metadata+0x116/0x180 [ 705.756897][T14194] ? kmsan_internal_check_memory+0xb1/0x520 [ 705.763424][T14194] ? kmsan_get_metadata+0x116/0x180 [ 705.769383][T14194] ? kmsan_internal_set_origin+0x85/0xc0 [ 705.775492][T14194] ? __msan_poison_alloca+0xe9/0x110 [ 705.781878][T14194] ? __sys_recvmmsg+0xb5/0x5f0 [ 705.787741][T14194] __sys_recvmmsg+0x340/0x5f0 [ 705.793196][T14194] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 705.799341][T14194] ? kmsan_get_metadata+0x116/0x180 [ 705.805478][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.811563][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.817732][T14194] __do_fast_syscall_32+0x102/0x160 [ 705.823536][T14194] do_fast_syscall_32+0x6a/0xc0 [ 705.829690][T14194] do_SYSENTER_32+0x73/0x90 [ 705.834225][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.840549][T14194] RIP: 0023:0xf7f2d549 [ 705.844894][T14194] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 705.864510][T14194] RSP: 002b:00000000f55060cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 705.873118][T14194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 705.881103][T14194] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 705.890593][T14194] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 705.899631][T14194] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 705.907908][T14194] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 705.916751][T14194] Uninit was stored to memory at: [ 705.922197][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 705.928079][T14194] __msan_chain_origin+0x57/0xa0 [ 705.933547][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 705.939253][T14194] get_compat_msghdr+0x108/0x2b0 [ 705.945146][T14194] do_recvmmsg+0xdaf/0x2300 [ 705.950533][T14194] __sys_recvmmsg+0x340/0x5f0 [ 705.956037][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.963385][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.969548][T14194] __do_fast_syscall_32+0x102/0x160 [ 705.974760][T14194] do_fast_syscall_32+0x6a/0xc0 [ 705.980190][T14194] do_SYSENTER_32+0x73/0x90 [ 705.984710][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.991027][T14194] [ 705.993347][T14194] Uninit was stored to memory at: [ 705.999035][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 706.004755][T14194] __msan_chain_origin+0x57/0xa0 [ 706.010120][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 706.015567][T14194] get_compat_msghdr+0x108/0x2b0 [ 706.020944][T14194] do_recvmmsg+0xdaf/0x2300 [ 706.026489][T14194] __sys_recvmmsg+0x340/0x5f0 [ 706.031760][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.039239][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.045421][T14194] __do_fast_syscall_32+0x102/0x160 [ 706.050631][T14194] do_fast_syscall_32+0x6a/0xc0 [ 706.056061][T14194] do_SYSENTER_32+0x73/0x90 [ 706.061355][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.067676][T14194] [ 706.070316][T14194] Uninit was stored to memory at: [ 706.075737][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 706.082822][T14194] __msan_chain_origin+0x57/0xa0 [ 706.087776][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 706.092894][T14194] get_compat_msghdr+0x108/0x2b0 [ 706.098483][T14194] do_recvmmsg+0xdaf/0x2300 [ 706.103750][T14194] __sys_recvmmsg+0x340/0x5f0 [ 706.109191][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.115265][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.121599][T14194] __do_fast_syscall_32+0x102/0x160 [ 706.126803][T14194] do_fast_syscall_32+0x6a/0xc0 [ 706.131656][T14194] do_SYSENTER_32+0x73/0x90 [ 706.136863][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.143180][T14194] [ 706.145801][T14194] Uninit was stored to memory at: [ 706.151063][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 706.158199][T14194] __msan_chain_origin+0x57/0xa0 [ 706.163433][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 706.168919][T14194] get_compat_msghdr+0x108/0x2b0 [ 706.174199][T14194] do_recvmmsg+0xdaf/0x2300 [ 706.179594][T14194] __sys_recvmmsg+0x340/0x5f0 [ 706.184982][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.192242][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.198408][T14194] __do_fast_syscall_32+0x102/0x160 [ 706.205350][T14194] do_fast_syscall_32+0x6a/0xc0 [ 706.210595][T14194] do_SYSENTER_32+0x73/0x90 [ 706.215853][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.222169][T14194] [ 706.224491][T14194] Uninit was stored to memory at: [ 706.229760][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 706.236871][T14194] __msan_chain_origin+0x57/0xa0 [ 706.242089][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 706.247522][T14194] get_compat_msghdr+0x108/0x2b0 [ 706.252681][T14194] do_recvmmsg+0xdaf/0x2300 [ 706.257852][T14194] __sys_recvmmsg+0x340/0x5f0 [ 706.262961][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.269034][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.275196][T14194] __do_fast_syscall_32+0x102/0x160 [ 706.280398][T14194] do_fast_syscall_32+0x6a/0xc0 [ 706.285255][T14194] do_SYSENTER_32+0x73/0x90 [ 706.289769][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.297018][T14194] [ 706.299340][T14194] Uninit was stored to memory at: [ 706.304376][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 706.310112][T14194] __msan_chain_origin+0x57/0xa0 [ 706.315052][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 706.320199][T14194] get_compat_msghdr+0x108/0x2b0 [ 706.325795][T14194] do_recvmmsg+0xdaf/0x2300 [ 706.330835][T14194] __sys_recvmmsg+0x340/0x5f0 [ 706.336076][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.342150][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.349509][T14194] __do_fast_syscall_32+0x102/0x160 [ 706.354849][T14194] do_fast_syscall_32+0x6a/0xc0 [ 706.359950][T14194] do_SYSENTER_32+0x73/0x90 [ 706.365475][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.372393][T14194] [ 706.375538][T14194] Uninit was stored to memory at: [ 706.380634][T14194] kmsan_internal_chain_origin+0xad/0x130 [ 706.387670][T14194] __msan_chain_origin+0x57/0xa0 [ 706.392617][T14194] __get_compat_msghdr+0x6db/0x9d0 [ 706.397837][T14194] get_compat_msghdr+0x108/0x2b0 [ 706.402780][T14194] do_recvmmsg+0xdaf/0x2300 [ 706.407551][T14194] __sys_recvmmsg+0x340/0x5f0 [ 706.412558][T14194] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.418629][T14194] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.424794][T14194] __do_fast_syscall_32+0x102/0x160 [ 706.431309][T14194] do_fast_syscall_32+0x6a/0xc0 [ 706.436786][T14194] do_SYSENTER_32+0x73/0x90 [ 706.441725][T14194] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.448845][T14194] [ 706.451827][T14194] Local variable ----msg_sys@do_recvmmsg created at: [ 706.459297][T14194] do_recvmmsg+0xbc/0x2300 [ 706.464211][T14194] do_recvmmsg+0xbc/0x2300 00:24:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights], 0x10}, 0x400) 00:24:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=""/25, 0x19}, 0x41) 00:24:48 executing program 3: r0 = epoll_create(0x560) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0xb0000002}) 00:24:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RFLUSH(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 00:24:48 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101801) 00:24:48 executing program 2: migrate_pages(0x0, 0x4, &(0x7f0000000000)=0x1, &(0x7f0000000080)=0x1) 00:24:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="3b4f2dbe2ee3"}, @vsock={0x28, 0x0, 0x0, @local}}) 00:24:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001240)=@filter={'filter\x00', 0xe, 0x4, 0x28c, 0xffffffff, 0x128, 0x128, 0x128, 0xffffffff, 0xffffffff, 0x1f8, 0x1f8, 0x1f8, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'vlan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@loopback, @local, 0x0, 0x0, 'veth1_to_team\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e8) 00:24:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)=""/184) 00:24:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) [ 708.041655][ T871] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:24:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x2c, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) [ 708.520330][T14280] x_tables: duplicate underflow at hook 2 00:24:50 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) [ 708.833996][ T871] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:24:50 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0xe, 0x0, 0x0) 00:24:50 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x40049409, 0x0) 00:24:50 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000002040), 0x4) 00:24:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="3b4f2dbe2ee3"}, @vsock={0x28, 0x0, 0x0, @local}}) [ 709.528756][ T871] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:24:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) [ 710.193172][ T871] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 714.164939][ T871] device hsr_slave_0 left promiscuous mode [ 714.176550][ T871] device hsr_slave_1 left promiscuous mode [ 714.221791][ T871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 714.229596][ T871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 714.279640][ T871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 714.287380][ T871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 714.335717][ T871] device bridge_slave_1 left promiscuous mode [ 714.342573][ T871] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.366989][ T871] device bridge_slave_0 left promiscuous mode [ 714.373979][ T871] bridge0: port 1(bridge_slave_0) entered disabled state [ 714.504176][ T871] device veth1_macvtap left promiscuous mode [ 714.510384][ T871] device veth0_macvtap left promiscuous mode [ 714.516751][ T871] device veth1_vlan left promiscuous mode [ 714.522891][ T871] device veth0_vlan left promiscuous mode [ 721.200302][ T871] team0 (unregistering): Port device team_slave_1 removed [ 721.224077][ T871] team0 (unregistering): Port device team_slave_0 removed [ 721.253730][ T871] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 721.278159][ T871] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 721.407338][ T871] bond0 (unregistering): Released all slaves [ 721.523204][T14349] IPVS: ftp: loaded support on port[0] = 21 [ 721.926748][T14349] chnl_net:caif_netlink_parms(): no params data found [ 722.192799][ T2952] Bluetooth: hci2: command 0x0409 tx timeout [ 722.202537][T14349] bridge0: port 1(bridge_slave_0) entered blocking state [ 722.211489][T14349] bridge0: port 1(bridge_slave_0) entered disabled state [ 722.221614][T14349] device bridge_slave_0 entered promiscuous mode [ 722.259358][T14349] bridge0: port 2(bridge_slave_1) entered blocking state [ 722.267371][T14349] bridge0: port 2(bridge_slave_1) entered disabled state [ 722.277247][T14349] device bridge_slave_1 entered promiscuous mode [ 722.402768][T14349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 722.425361][T14349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 722.496533][T14349] team0: Port device team_slave_0 added [ 722.515392][T14349] team0: Port device team_slave_1 added [ 722.572380][T14349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 722.579716][T14349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 722.605947][T14349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 722.635044][T14349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 722.642151][T14349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 722.669470][T14349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 722.749987][T14349] device hsr_slave_0 entered promiscuous mode [ 722.768040][T14349] device hsr_slave_1 entered promiscuous mode [ 722.784242][T14349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 722.791908][T14349] Cannot create hsr debugfs directory [ 723.463916][T14349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 723.506663][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 723.516632][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 723.537356][T14349] 8021q: adding VLAN 0 to HW filter on device team0 [ 723.562730][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 723.573763][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 723.583339][ T8870] bridge0: port 1(bridge_slave_0) entered blocking state [ 723.592125][ T8870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 723.636963][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 723.646607][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 723.658455][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 723.669412][ T8870] bridge0: port 2(bridge_slave_1) entered blocking state [ 723.677379][ T8870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 723.687958][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 723.711660][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 723.740301][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 723.752605][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 723.771912][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 723.797800][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 723.813211][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 723.854055][T14349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 723.865918][T14349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 723.885233][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 723.897236][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 723.911613][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 723.921968][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 723.934886][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 723.984748][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 723.994523][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 724.026253][T14349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 724.250289][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 724.261712][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 724.278790][ T54] Bluetooth: hci2: command 0x041b tx timeout [ 724.352159][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 724.363714][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 724.385715][T14349] device veth0_vlan entered promiscuous mode [ 724.404026][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 724.416293][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 724.437961][T14349] device veth1_vlan entered promiscuous mode [ 724.511593][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 724.525887][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 724.535511][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 724.546435][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 724.567347][T14349] device veth0_macvtap entered promiscuous mode [ 724.586761][T14349] device veth1_macvtap entered promiscuous mode [ 724.598052][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 724.608026][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 724.668034][T14349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 724.680705][T14349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.691270][T14349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 724.701951][T14349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.712068][T14349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 724.723046][T14349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.733573][T14349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 724.744954][T14349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.755138][T14349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 724.765826][T14349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.781008][T14349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 724.792022][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 724.802468][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 724.861200][T14349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 724.873175][T14349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.883807][T14349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 724.895189][T14349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.905464][T14349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 724.916154][T14349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.926256][T14349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 724.937428][T14349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.947532][T14349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 724.958630][T14349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.974289][T14349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 724.983427][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 724.995812][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 725.354144][T14338] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 725.362090][T14338] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 725.377939][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 725.444003][ T8469] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 725.451935][ T8469] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 725.468215][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:25:07 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 00:25:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:25:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 00:25:07 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000003900)={0x5, 0xd3e, 0x101, 0x80, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x2, 0x5}, 0x40) 00:25:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 00:25:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="3b4f2dbe2ee3"}, @vsock={0x28, 0x0, 0x0, @local}}) 00:25:07 executing program 4: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/12) 00:25:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="3b4f2dbe2ee3"}, @vsock={0x28, 0x0, 0x0, @local}}) 00:25:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12144, 0x0) 00:25:07 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000052c0)='/dev/cachefiles\x00', 0x280100, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 00:25:07 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000052c0)='/dev/cachefiles\x00', 0x280100, 0x0) fcntl$getown(r0, 0x9) [ 726.364173][ T8817] Bluetooth: hci2: command 0x040f tx timeout 00:25:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc1) 00:25:08 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40, 0x0) 00:25:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000002080)={&(0x7f0000000000), 0xc, &(0x7f0000000e80)={&(0x7f0000001fc0)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 00:25:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000002940)=@generic={0x1}) 00:25:08 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 00:25:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x802, 0x0) write$tun(r0, 0x0, 0x0) 00:25:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 00:25:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 00:25:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 00:25:09 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x802, 0x0) 00:25:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 00:25:09 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000015c0)) 00:25:09 executing program 2: sysinfo(&(0x7f0000000040)=""/221) 00:25:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 00:25:09 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x800, 0x0) read$FUSE(r0, &(0x7f0000002e00)={0x2020}, 0x2020) 00:25:09 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/109) [ 728.443324][ T8870] Bluetooth: hci2: command 0x0419 tx timeout 00:25:09 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f00000000c0)='x', 0x1, 0xbb}, {&(0x7f0000000180)="d7", 0x1}, {&(0x7f0000000280)="b6", 0x1}], 0x808004, 0x0) 00:25:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0xffffffffffffff63}, {0x8}}]}, 0x60}}, 0x0) 00:25:10 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:25:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000002940)=@generic={0x1, 0x0, 0x3}) [ 729.017047][T14653] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 00:25:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:25:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000004b00)={'sit0\x00', &(0x7f0000004a80)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) [ 729.190814][T14658] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 00:25:10 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000001040)='ethtool\x00') 00:25:10 executing program 3: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000200)="66b86b7f00000f23c80f21f866350400b0000f23f80f01df2ef20f703e0000000f20c06635100000000f22c0f10f78e00f786c0e0f01dfbaa100b00bee660f38027400", 0x43}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:25:10 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000006, 0xffffffffffffffff) 00:25:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 00:25:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') 00:25:11 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x200, 0x0) 00:25:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001240)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001200)={0x0}}, 0x0) 00:25:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x1) lseek(r3, 0x1200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) 00:25:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1ab002, 0x0) 00:25:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'], 0x28}}], 0x1, 0x0) 00:25:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 00:25:11 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1040000}, 0x4f, &(0x7f0000000540)={&(0x7f00000005c0)={0x30, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x1059}, @NL80211_ATTR_BSSID={0xa}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x440c0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={0x0}}, 0x8000) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x6, 0x0, 0x3, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x10000000}, 0x1c) getdents(0xffffffffffffffff, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="090000002400070500000040077c00000000624e3e0b9a8ead503730d85e87004c652ea8a007f6054294d89227c7f51e01de548da49368f6cf105c7de44d022c00", @ANYBLOB], 0x38}}, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) 00:25:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) [ 730.827008][ T33] audit: type=1804 audit(1609979112.092:9): pid=14701 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir662580416/syzkaller.NsBUox/7/file0/bus" dev="ramfs" ino=49129 res=1 errno=0 00:25:12 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:25:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x211, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x1c}}, 0x0) 00:25:12 executing program 3: open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:25:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000004b00)={'sit0\x00', &(0x7f0000004a80)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3e}, @loopback}}) [ 731.565737][ T33] audit: type=1804 audit(1609979112.832:10): pid=14702 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir662580416/syzkaller.NsBUox/7/file0/bus" dev="ramfs" ino=49129 res=1 errno=0 00:25:12 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) acct(&(0x7f0000001380)='./file0\x00') faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) [ 731.729466][ T33] audit: type=1804 audit(1609979112.932:11): pid=14719 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir662580416/syzkaller.NsBUox/7/file0/bus" dev="ramfs" ino=49129 res=1 errno=0 00:25:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)={0x5f, 0x17, 0x0, {0x56, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0'}}, 0x5f) 00:25:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) msgget$private(0x0, 0x8) mremap(&(0x7f0000455000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xffffffffffffff8c, 0x0}, 0x81) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x3, &(0x7f0000001140)=[{&(0x7f0000000040)="040800090000ff01cd6174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}, {&(0x7f0000001040)="c7dea9eb27c11869ce3dfaf15388faa5e928c50837f5182fcf048fe340b0a48623779a183db91ff41e19fc0e8bccb29da9037ef323f1d475f7ea0f5e23ca66f0964f98dd80c4848335b2fd6debf5d2888e13dff590cb513c3b693eec33430d62ba2cc7452d2498797159a77e5ee994878a780234ddfdd728b83a18892f2440892f110cb4a1be629749a2acb327b29ab6a2abacddabd9ba4b", 0x98, 0x326}], 0x800, &(0x7f0000000540)=ANY=[]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x200000, 0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x400002, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(r1, &(0x7f00000002c0)=""/120, 0x78) signalfd(0xffffffffffffffff, &(0x7f00000003c0)={[0xffffffff]}, 0x8) fstatfs(0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0xee01, 0x0, 0x0, 0x0, 0x288, 0x401}, 0x0, 0x0, 0x2c6c2962, 0x6, 0x8, 0x3, 0x0, 0x3f, 0x1, 0x5, 0x0, r2}) msgsnd(0x0, &(0x7f0000000500)={0x1, "1e3f09c40bfd0a9b35af24c46bbba1d434e238a5d5d6168548f52f927f7da8bcaf4c1282c56ad58d90f420e83e86033e8c41e0ed3f0f4339c215ba5dbf47a04d54afa7486173d0263688a54999e20be5879f84c866218271de63fd0e871bbb23c292b2c2f7c70ac56f57ebc9d2ee2b25c2e00f2c4fccbff090ff697cd0631aca786d7e5267d1ad0e498fade5e15f75d2f2c115866039090ac3235ee2e55ae66c5664cffa3a11edbe0f7b97866351a3077eb6b71b6dc394fac5292337416d09571d613978e3f26b49559d19534975cedc3c167494275973c08e3c584f0dc1650e21e61529384b97b3c674ff9f22c822412f1f84e6b87d4d9f"}, 0x100, 0x800) [ 732.057056][T14731] kvm [14727]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 732.108904][T14731] kvm [14727]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002d [ 732.153680][T14731] kvm [14727]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005c [ 732.224022][T14731] kvm [14727]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 [ 732.586668][T14748] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:25:14 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 00:25:14 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 00:25:14 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:25:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)="7805a43ca431df368a8e0ec6cc806d1b26b4634fe40bc5b3b4e24bc1afc8e1ed241e53eed9c2633e2e210aa7b0945bc780d48fef8c4718fbea9b3e73b6f198e3a05547", 0x43, 0xbb}], 0x808004, &(0x7f00000003c0)={[{@numtail='nonumtail=0'}, {@utf8='utf8=1'}, {@shortname_mixed='shortname=mixed'}, {@fat=@sys_immutable='sys_immutable'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_winnt='shortname=winnt'}, {@uni_xlate='uni_xlate=1'}, {@nonumtail='nnonumtail=1'}]}) 00:25:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ECN={0x8}]}}]}, 0x38}}, 0x0) 00:25:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) msgget$private(0x0, 0x8) mremap(&(0x7f0000455000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xffffffffffffff8c, 0x0}, 0x81) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x3, &(0x7f0000001140)=[{&(0x7f0000000040)="040800090000ff01cd6174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}, {&(0x7f0000001040)="c7dea9eb27c11869ce3dfaf15388faa5e928c50837f5182fcf048fe340b0a48623779a183db91ff41e19fc0e8bccb29da9037ef323f1d475f7ea0f5e23ca66f0964f98dd80c4848335b2fd6debf5d2888e13dff590cb513c3b693eec33430d62ba2cc7452d2498797159a77e5ee994878a780234ddfdd728b83a18892f2440892f110cb4a1be629749a2acb327b29ab6a2abacddabd9ba4b", 0x98, 0x326}], 0x800, &(0x7f0000000540)=ANY=[]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x200000, 0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x400002, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(r1, &(0x7f00000002c0)=""/120, 0x78) signalfd(0xffffffffffffffff, &(0x7f00000003c0)={[0xffffffff]}, 0x8) fstatfs(0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0xee01, 0x0, 0x0, 0x0, 0x288, 0x401}, 0x0, 0x0, 0x2c6c2962, 0x6, 0x8, 0x3, 0x0, 0x3f, 0x1, 0x5, 0x0, r2}) msgsnd(0x0, &(0x7f0000000500)={0x1, "1e3f09c40bfd0a9b35af24c46bbba1d434e238a5d5d6168548f52f927f7da8bcaf4c1282c56ad58d90f420e83e86033e8c41e0ed3f0f4339c215ba5dbf47a04d54afa7486173d0263688a54999e20be5879f84c866218271de63fd0e871bbb23c292b2c2f7c70ac56f57ebc9d2ee2b25c2e00f2c4fccbff090ff697cd0631aca786d7e5267d1ad0e498fade5e15f75d2f2c115866039090ac3235ee2e55ae66c5664cffa3a11edbe0f7b97866351a3077eb6b71b6dc394fac5292337416d09571d613978e3f26b49559d19534975cedc3c167494275973c08e3c584f0dc1650e21e61529384b97b3c674ff9f22c822412f1f84e6b87d4d9f"}, 0x100, 0x800) [ 733.253610][ T871] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:25:14 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 00:25:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x18, 0x1}) 00:25:14 executing program 2: syz_io_uring_setup(0x4e56, &(0x7f0000000000)={0x0, 0xffee, 0x0, 0x0, 0x269}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000800)={'syztnl1\x00', &(0x7f0000000780)={'syztnl1\x00', 0x0, 0x0, 0xbe, 0x80, 0x0, 0x0, @dev, @empty, 0x0, 0x1}}) socket$nl_generic(0x10, 0x3, 0x10) 00:25:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 734.058224][ T871] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.118854][T14766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 734.161605][T14772] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:25:15 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) 00:25:15 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 734.569960][ T871] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:25:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000580)='\'', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[{0x1010, 0x0, 0x0, "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"}, {0xd0, 0x0, 0x2, "775443d76745eda76a4183e3b85a810622c25374091952727c13d4aa7cc975e68dfd775b2ea903b7f8a03e1dfb50cc3f3b94284c4ea0e859f00c9ccc2a41277de18eced51cd7c26549c9bbbec3b6f42cb27e6d902d2866cbe55776c64353e5b1c35ba52d7e041cdb42d9690e40461d12a73548c171c1f50c5cef65b066cc8a4023ac896991ee4b19d52f19ec79ae46de3aad8029bfa53e8661c523bdf89c2db3b4e7d670a4f1b5af3bf13d6a0480565ea8814c5c41d51aed23b2df"}, {0x90, 0x0, 0xfffff801, "fc977d8ae270fd158fe2085f1fcd7432ac321ae28d22e0dcdeaa7f2cc88368ddcfb7f5c5132b44d0cf94b076506ec3c118645117d9598c506a50334daf81c01dc55b76501deaac76a403503d09b1212cf23f515fdc45d5bea385e5a208e8090668fe103146e82cae49e3c1b77256d9f8f337ecfe9b424e7a45663369"}, {0x10}], 0x1180}}], 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x1e8640, 0x0) 00:25:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) msgget$private(0x0, 0x8) mremap(&(0x7f0000455000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xffffffffffffff8c, 0x0}, 0x81) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x3, &(0x7f0000001140)=[{&(0x7f0000000040)="040800090000ff01cd6174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}, {&(0x7f0000001040)="c7dea9eb27c11869ce3dfaf15388faa5e928c50837f5182fcf048fe340b0a48623779a183db91ff41e19fc0e8bccb29da9037ef323f1d475f7ea0f5e23ca66f0964f98dd80c4848335b2fd6debf5d2888e13dff590cb513c3b693eec33430d62ba2cc7452d2498797159a77e5ee994878a780234ddfdd728b83a18892f2440892f110cb4a1be629749a2acb327b29ab6a2abacddabd9ba4b", 0x98, 0x326}], 0x800, &(0x7f0000000540)=ANY=[]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x200000, 0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x400002, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(r1, &(0x7f00000002c0)=""/120, 0x78) signalfd(0xffffffffffffffff, &(0x7f00000003c0)={[0xffffffff]}, 0x8) fstatfs(0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0xee01, 0x0, 0x0, 0x0, 0x288, 0x401}, 0x0, 0x0, 0x2c6c2962, 0x6, 0x8, 0x3, 0x0, 0x3f, 0x1, 0x5, 0x0, r2}) msgsnd(0x0, &(0x7f0000000500)={0x1, "1e3f09c40bfd0a9b35af24c46bbba1d434e238a5d5d6168548f52f927f7da8bcaf4c1282c56ad58d90f420e83e86033e8c41e0ed3f0f4339c215ba5dbf47a04d54afa7486173d0263688a54999e20be5879f84c866218271de63fd0e871bbb23c292b2c2f7c70ac56f57ebc9d2ee2b25c2e00f2c4fccbff090ff697cd0631aca786d7e5267d1ad0e498fade5e15f75d2f2c115866039090ac3235ee2e55ae66c5664cffa3a11edbe0f7b97866351a3077eb6b71b6dc394fac5292337416d09571d613978e3f26b49559d19534975cedc3c167494275973c08e3c584f0dc1650e21e61529384b97b3c674ff9f22c822412f1f84e6b87d4d9f"}, 0x100, 0x800) [ 735.201243][ T871] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:25:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c40e00000d0a010200000000000000000a00000008000440000000000902010001000000000000009c0e03805c01008058010a80d90001002b703cf626a7b7"], 0xec4}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:25:16 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) 00:25:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'veth1_vlan\x00'}) 00:25:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:25:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) msgget$private(0x0, 0x8) mremap(&(0x7f0000455000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xffffffffffffff8c, 0x0}, 0x81) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x3, &(0x7f0000001140)=[{&(0x7f0000000040)="040800090000ff01cd6174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}, {&(0x7f0000001040)="c7dea9eb27c11869ce3dfaf15388faa5e928c50837f5182fcf048fe340b0a48623779a183db91ff41e19fc0e8bccb29da9037ef323f1d475f7ea0f5e23ca66f0964f98dd80c4848335b2fd6debf5d2888e13dff590cb513c3b693eec33430d62ba2cc7452d2498797159a77e5ee994878a780234ddfdd728b83a18892f2440892f110cb4a1be629749a2acb327b29ab6a2abacddabd9ba4b", 0x98, 0x326}], 0x800, &(0x7f0000000540)=ANY=[]) openat(r0, &(0x7f0000000180)='./file0\x00', 0x200000, 0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x400002, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) getdents(r1, &(0x7f00000002c0)=""/120, 0x78) signalfd(0xffffffffffffffff, &(0x7f00000003c0)={[0xffffffff]}, 0x8) fstatfs(0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0xee01, 0x0, 0x0, 0x0, 0x288, 0x401}, 0x0, 0x0, 0x2c6c2962, 0x6, 0x8, 0x3, 0x0, 0x3f, 0x1, 0x5, 0x0, r2}) msgsnd(0x0, &(0x7f0000000500)={0x1, "1e3f09c40bfd0a9b35af24c46bbba1d434e238a5d5d6168548f52f927f7da8bcaf4c1282c56ad58d90f420e83e86033e8c41e0ed3f0f4339c215ba5dbf47a04d54afa7486173d0263688a54999e20be5879f84c866218271de63fd0e871bbb23c292b2c2f7c70ac56f57ebc9d2ee2b25c2e00f2c4fccbff090ff697cd0631aca786d7e5267d1ad0e498fade5e15f75d2f2c115866039090ac3235ee2e55ae66c5664cffa3a11edbe0f7b97866351a3077eb6b71b6dc394fac5292337416d09571d613978e3f26b49559d19534975cedc3c167494275973c08e3c584f0dc1650e21e61529384b97b3c674ff9f22c822412f1f84e6b87d4d9f"}, 0x100, 0x800) [ 740.299361][ T871] device hsr_slave_0 left promiscuous mode [ 740.323149][ T871] device hsr_slave_1 left promiscuous mode [ 740.336550][ T871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 740.344466][ T871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 740.365072][ T871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 740.372828][ T871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 740.395385][ T871] device bridge_slave_1 left promiscuous mode [ 740.402152][ T871] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.421461][ T871] device bridge_slave_0 left promiscuous mode [ 740.429669][ T871] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.532952][ T871] device veth1_macvtap left promiscuous mode [ 740.539101][ T871] device veth0_macvtap left promiscuous mode [ 740.545624][ T871] device veth1_vlan left promiscuous mode [ 740.552080][ T871] device veth0_vlan left promiscuous mode [ 742.516571][ T54] Bluetooth: hci4: command 0x0409 tx timeout [ 744.592668][ T8468] Bluetooth: hci4: command 0x041b tx timeout [ 745.218094][ T871] team0 (unregistering): Port device veth5 removed [ 745.232131][ T871] team0 (unregistering): Port device veth3 removed [ 745.350420][ T871] team0 (unregistering): Port device team_slave_1 removed [ 745.371079][ T871] team0 (unregistering): Port device team_slave_0 removed [ 745.391898][ T871] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 745.417723][ T871] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 745.494678][ T871] bond0 (unregistering): Released all slaves [ 745.569934][T14885] IPVS: ftp: loaded support on port[0] = 21 [ 746.460985][T14885] chnl_net:caif_netlink_parms(): no params data found [ 746.673475][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 746.919983][T14885] bridge0: port 1(bridge_slave_0) entered blocking state [ 746.927401][T14885] bridge0: port 1(bridge_slave_0) entered disabled state [ 746.937311][T14885] device bridge_slave_0 entered promiscuous mode [ 746.973403][T14885] bridge0: port 2(bridge_slave_1) entered blocking state [ 746.980686][T14885] bridge0: port 2(bridge_slave_1) entered disabled state [ 746.991397][T14885] device bridge_slave_1 entered promiscuous mode [ 747.073115][T14885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 747.090821][T14885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 747.159439][T14885] team0: Port device team_slave_0 added [ 747.173202][T14885] team0: Port device team_slave_1 added [ 747.221586][T14885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 747.229048][T14885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 747.256916][T14885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 747.273732][T14885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 747.280823][T14885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 747.307787][T14885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 747.381738][T14885] device hsr_slave_0 entered promiscuous mode [ 747.391754][T14885] device hsr_slave_1 entered promiscuous mode [ 747.407168][T14885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 747.414948][T14885] Cannot create hsr debugfs directory [ 747.904333][T14885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 747.931529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 747.940979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 747.960637][T14885] 8021q: adding VLAN 0 to HW filter on device team0 [ 747.984083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 747.994835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 748.004251][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 748.011493][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 748.024552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 748.050297][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 748.060306][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 748.071917][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 748.079299][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 748.105283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 748.127104][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 748.151137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 748.161403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 748.173342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 748.194293][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 748.205257][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 748.230088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 748.239411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 748.266399][T14885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 748.281283][T14885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 748.292181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 748.303127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 748.346044][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 748.354346][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 748.385743][T14885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 748.491560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 748.501191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 748.540719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 748.551704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 748.569430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 748.580609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 748.602219][T14885] device veth0_vlan entered promiscuous mode [ 748.627683][T14885] device veth1_vlan entered promiscuous mode [ 748.653841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 748.663386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 748.705445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 748.715686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 748.734223][T14885] device veth0_macvtap entered promiscuous mode [ 748.754260][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 748.757184][T14885] device veth1_macvtap entered promiscuous mode [ 748.799765][T14885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 748.810564][T14885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.820720][T14885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 748.832213][T14885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.842396][T14885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 748.853171][T14885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.863783][T14885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 748.874625][T14885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.884991][T14885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 748.895892][T14885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.909326][T14885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 748.922232][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 748.931749][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 748.942074][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 748.952091][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 748.978767][T14885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 748.994398][T14885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.004646][T14885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 749.015247][T14885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.025502][T14885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 749.037214][T14885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.048408][T14885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 749.059056][T14885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.070265][T14885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 749.081155][T14885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.096381][T14885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 749.105213][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 749.115339][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 749.423958][ T871] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 749.431885][ T871] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 749.443095][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 749.532075][ T871] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 749.540219][ T871] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 749.561968][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:25:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x18, 0x1}) 00:25:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r6 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x1e8640, 0x0) 00:25:31 executing program 3: syz_io_uring_setup(0x4e56, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x76e, &(0x7f0000000e00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000e80), &(0x7f0000000ec0)) 00:25:31 executing program 2: syz_io_uring_setup(0x4e56, &(0x7f0000000000)={0x0, 0xffee, 0x0, 0x0, 0x269}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000800)={'syztnl1\x00', &(0x7f0000000780)={'syztnl1\x00', 0x0, 0x0, 0xbe, 0x80, 0x1ff, 0x46, @dev={0xfe, 0x80, [], 0x25}, @empty, 0x8, 0x1}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000001040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001240)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x3c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000090}, 0x20028005) 00:25:31 executing program 1: open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:25:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 750.370779][T15173] kvm [15166]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 750.471720][T15173] kvm [15166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005f [ 750.577176][T15173] kvm [15166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001b [ 750.644125][T15173] kvm [15166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001d 00:25:32 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000900)='fou\x00') 00:25:32 executing program 2: syz_io_uring_setup(0x4e56, &(0x7f0000000000)={0x0, 0xffee}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 750.700870][T15173] kvm [15166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000057 00:25:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x18, 0x1}) [ 750.796499][T15173] kvm [15166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000076 [ 750.880146][T15173] kvm [15166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 750.948024][T15173] kvm [15166]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 00:25:32 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 00:25:32 executing program 1: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:25:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x18, 0x1}) 00:25:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000000c0)='x', 0x1, 0xbb}, {0x0}], 0x808004, &(0x7f00000003c0)={[{@numtail='nonumtail=0'}, {@utf8='utf8=1'}, {@shortname_mixed='shortname=mixed'}, {@fat=@sys_immutable='sys_immutable'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_winnt='shortname=winnt'}, {@uni_xlate='uni_xlate=1'}], [{@obj_role={'obj_role', 0x3d, '5'}}]}) 00:25:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_io_uring_setup(0x6792, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f000006a000/0x2000)=nil, &(0x7f0000000000), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 00:25:33 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 00:25:33 executing program 1: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:25:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a80)='batadv\x00') 00:25:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 00:25:34 executing program 2: socket(0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) 00:25:34 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002140)='/dev/vcsu\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80c00) 00:25:34 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x40000, 0x0) 00:25:34 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 00:25:34 executing program 1: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:25:35 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 00:25:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 00:25:35 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002140)='/dev/vcsu\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:25:35 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x70, 0x3f, 0x20, 0x7, 0x4, 0x0, 0xa8, 0x800, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc8, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x100c6, 0x0, 0xb01, 0x0, 0x4, 0x101, 0x5}, 0xffffffffffffffff, 0x5, r0, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 00:25:35 executing program 3: open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000180)="f0421914e1670faf0b66470f7f4483970f019f7e7c0000c7442400a30ea55fc744240200000100c7442406000000000f011424450f01c9c4a1a1fbcd65dda301000000b9320200000f32b9800000c00f3235004000000f30", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:25:36 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100000001) exit_group(0x0) syz_emit_ethernet(0x86, &(0x7f00000005c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "b8f87452160bcd2675235e613aee68bdcbed1fdf4522ec7c"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x2, 0x803, 0x7) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffff01}}, 0x20008850) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000317d45759ead663f0774280005000000", @ANYRESOCT=0x0, @ANYBLOB="00000000ffffffff00000000090001006866d77100000000080002ec0386e698dcb84a95ae260cb45968f90ee17adce51cd4c5516123"], 0x38}}, 0x4010) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="44000000000b010800000000000000000a00000508a0d762bdd937c7b65b8e0336bf2a4c000100132b1f0008000340000000000700010027250000080003400000000108000340000000010800024000000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x3c7785faf9519b0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8000fffffffe) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:25:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000015c000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 00:25:38 executing program 1: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:25:38 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x70, 0x3f, 0x20, 0x7, 0x4, 0x0, 0xa8, 0x800, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc8, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x100c6, 0x0, 0xb01, 0x0, 0x4, 0x101, 0x5}, 0xffffffffffffffff, 0x5, r0, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 00:25:38 executing program 3: open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000180)="f0421914e1670faf0b66470f7f4483970f019f7e7c0000c7442400a30ea55fc744240200000100c7442406000000000f011424450f01c9c4a1a1fbcd65dda301000000b9320200000f32b9800000c00f3235004000000f30", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:25:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x202, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 00:25:39 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 00:25:39 executing program 3: open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000180)="f0421914e1670faf0b66470f7f4483970f019f7e7c0000c7442400a30ea55fc744240200000100c7442406000000000f011424450f01c9c4a1a1fbcd65dda301000000b9320200000f32b9800000c00f3235004000000f30", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:25:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/zero\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0xffffffffffffff6f) 00:25:39 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x70, 0x3f, 0x20, 0x7, 0x4, 0x0, 0xa8, 0x800, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc8, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x100c6, 0x0, 0xb01, 0x0, 0x4, 0x101, 0x5}, 0xffffffffffffffff, 0x5, r0, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 00:25:40 executing program 3: open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000180)="f0421914e1670faf0b66470f7f4483970f019f7e7c0000c7442400a30ea55fc744240200000100c7442406000000000f011424450f01c9c4a1a1fbcd65dda301000000b9320200000f32b9800000c00f3235004000000f30", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:25:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) [ 762.763341][T15307] bridge0: port 2(bridge_slave_1) entered disabled state [ 762.771338][T15307] bridge0: port 1(bridge_slave_0) entered disabled state [ 765.901565][T15307] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 766.133725][T15307] batman_adv: batadv0: Interface deactivated: batadv_slave_1 00:25:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 00:25:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0xa835e2a6b9b88c1d) 00:25:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x6) 00:25:49 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x70, 0x3f, 0x20, 0x7, 0x4, 0x0, 0xa8, 0x800, 0xd, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc8, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x100c6, 0x0, 0xb01, 0x0, 0x4, 0x101, 0x5}, 0xffffffffffffffff, 0x5, r0, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 00:25:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x7, 0x4) 00:25:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 00:25:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$tun(r2, 0x0, 0x0) 00:25:50 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 00:25:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 00:25:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, &(0x7f0000000400)) 00:25:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 00:25:50 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='.\x00') 00:25:50 executing program 0: setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 00:25:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x500a4000, 0x0, 0x0, 0x0, 0x0) 00:25:51 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt(r0, 0x1, 0x4, &(0x7f0000000040)=""/108, &(0x7f00000000c0)=0x6c) 00:25:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0xfffffffffffffec7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:25:51 executing program 2: futex(0x0, 0x8b, 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x0) 00:25:51 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f00000003c0)=[{0x0}, {0x0, 0x35}, {&(0x7f0000000100)=""/118, 0x76}], 0x3, &(0x7f0000001600)=[{&(0x7f0000000400)=""/115, 0x73}], 0x1, 0x0) 00:25:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 770.325416][T15408] IPVS: ftp: loaded support on port[0] = 21 00:25:51 executing program 4: keyctl$search(0xa, 0x0, &(0x7f00000006c0)='dns_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, 0xfffffffffffffffd) 00:25:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in=@remote}}]}, 0x50}}, 0x0) 00:25:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:25:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0x0, 0xffffffff, 0xffffffff, 0x98, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x7}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'nr0\x00', {}, {}, 0x0, 0x0, 0x62}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) 00:25:52 executing program 3: r0 = getpid() migrate_pages(r0, 0x5, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x1) [ 771.195416][T15445] IPVS: ftp: loaded support on port[0] = 21 00:25:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x38}}, 0x0) [ 771.479901][T15459] x_tables: duplicate underflow at hook 3 00:25:53 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000280)={0x0, "48aed448058209308cbc4e697298680657b160702a91fca7e8d3d4598166738330b62f038465913a16ba7b6f4d45b50ba62e1d16a26f156ba8b4176e693aa5ca"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, r0) 00:25:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006040)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts={{0x14}}, @rthdrdstopts={{0x14}}, @tclass={{0x10}}, @flowinfo={{0x10}}], 0x48}}], 0x1, 0x0) 00:25:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read$char_raw(r0, 0x0, 0x0) 00:25:53 executing program 4: futex(&(0x7f00000000c0)=0x1, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 00:25:53 executing program 3: epoll_create1(0xe127129db848966e) 00:25:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 00:25:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:25:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8855, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x848}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:25:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:25:53 executing program 2: pselect6(0x84, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 00:25:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/104) 00:25:54 executing program 1: process_vm_writev(0x0, &(0x7f00000003c0)=[{0x0}, {0x0, 0xfffffffffffffff2}, {&(0x7f00000002c0)=""/134, 0x76}], 0x3, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/120, 0x78}, {&(0x7f0000000000)=""/251, 0xfb}], 0x20000000000000d3, 0x0) 00:25:54 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:25:54 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 00:25:54 executing program 2: openat$loop_ctrl(0xffffff9c, &(0x7f0000000e00)='/dev/loop-control\x00', 0x0, 0x0) 00:25:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/4096) 00:25:54 executing program 0: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000280)={0x0, "48aed448058209308cbc4e697298680657b160702a91fca7e8d3d4598166738330b62f038465913a16ba7b6f4d45b50ba62e1d16a26f156ba8b4176e693aa5ca"}, 0x48, 0xfffffffffffffffc) 00:25:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 00:25:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)) 00:25:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000000c0)="2f3531b2ed310510469737d22c47bf5fe6ada36745ced162dcac18957704a429ad505f26ec8d90d727132dbfa3982f673ad6cf1c84d8a62895a614182ad6bb20aca7170c00004a646f44c1a1538a27fe33996923f2722fa05916bdba48654189401dd58f436396f0bac7e92c3516f2944a7788e7baf4264e9f1afc3ab0e59e37bfb5c88b92702c0c1101274ccd221083bb9272f263002c6c30407a28c655485f3a9c6b584b4b83c2", 0xa8) 00:25:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:25:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/4096) 00:25:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x3ec, 0xffffffff, 0x128, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x104, 0x128, 0x0, {}, [@common=@unspec=@helper={{0x44, 'helper\x00'}, {0x0, 'syz1\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe4, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@unspec=@state={{0x24, 'state\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x80, 0x1058}}, @common=@addrtype={{0x2c, 'addrtype\x00'}, {0x0, 0xa}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x448) 00:25:55 executing program 1: getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) 00:25:55 executing program 3: sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) 00:25:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x2ac, 0xffffffff, 0x160, 0xb0, 0x0, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'team_slave_0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "91817cff9b822bf068b084288acf542c249992885dfb4053c1b17b243f51"}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'bridge_slave_0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x8}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'vxcan1\x00', 'syzkaller1\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "ea56"}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) 00:25:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 774.460745][T15529] x_tables: duplicate underflow at hook 2 00:25:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/4096) 00:25:56 executing program 0: mincore(&(0x7f0000c00000/0x400000)=nil, 0x400000, &(0x7f00000000c0)=""/37) 00:25:56 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x42200) 00:25:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)=0x2) 00:25:56 executing program 2: futex(0x0, 0x81, 0x0, &(0x7f0000000200), 0x0, 0x0) 00:25:56 executing program 5: migrate_pages(0x0, 0x81, 0x0, &(0x7f0000000040)=0x1) 00:25:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/4096) 00:25:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x324, 0xffffffff, 0x1fc, 0x94, 0x94, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond0\x00', 'team_slave_1\x00'}, 0x0, 0x128, 0x168, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@dev, [], @ipv6=@ipv4, [], @ipv6=@private1, [], @ipv6=@empty}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "d4d2ef8c84bebd713330f25676b01136869d550e8d2ef0128900"}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x380) 00:25:56 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000002b80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000007180)) 00:25:56 executing program 3: syz_open_dev$char_raw(&(0x7f0000000300)='/dev/raw/raw#\x00', 0x0, 0x88000) socket$inet6_udp(0xa, 0x2, 0x0) 00:25:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 775.887438][T15555] x_tables: duplicate underflow at hook 2 00:25:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80002) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)) 00:25:57 executing program 4: futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f0000000540)={0x0, 0x3938700}, 0x0, 0x0) 00:25:57 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xddc, 0x2241) 00:25:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)) 00:25:57 executing program 3: lchown(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 00:25:57 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x0) 00:25:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001980)={0x14, 0x0, 0x3e49dd132579527f}, 0x14}}, 0x0) [ 776.641630][T15570] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:25:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x1f9, 0x4) 00:25:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') read$char_raw(r0, &(0x7f0000000200)={""/45259}, 0xb200) 00:25:58 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x20, 0xff, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x78, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x6, 0x81, 0x80}}}}}]}}]}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, &(0x7f0000000800)={{0x18, 0x2}, {0x18, 0x0, 0x5}, 0x46, [0x7, 0x1ff, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3c) 00:25:58 executing program 3: pipe2(&(0x7f0000000000), 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x81}}}}}]}}]}}, 0x0) 00:25:58 executing program 5: symlinkat(&(0x7f0000000940)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000980)='./file0/file0\x00') 00:25:58 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) 00:25:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') read$char_raw(r0, &(0x7f0000000200)={""/45259}, 0xb200) [ 777.833060][T15342] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 777.942809][ T8817] usb 4-1: new high-speed USB device number 8 using dummy_hcd 00:25:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2, 0x3}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000006c0)="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", 0xb48}, {&(0x7f0000000180)='O', 0x1}], 0x2}, 0x0) [ 778.032514][T15342] usb 1-1: device descriptor read/64, error 18 [ 778.133023][ T8817] usb 4-1: device descriptor read/64, error 18 [ 778.312620][T15342] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 778.406200][ T8817] usb 4-1: new high-speed USB device number 9 using dummy_hcd 00:25:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) 00:25:59 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x80}}}}}]}}]}}, 0x0) 00:25:59 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7f, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) [ 778.512662][T15342] usb 1-1: device descriptor read/64, error 18 [ 778.602961][ T8817] usb 4-1: device descriptor read/64, error 18 [ 778.633293][T15342] usb usb1-port1: attempt power cycle 00:26:00 executing program 5: symlinkat(&(0x7f0000000940)='./file0\x00', 0xffffffffffffffff, 0x0) [ 778.723175][ T8817] usb usb4-port1: attempt power cycle [ 779.026201][ T9353] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 779.135108][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd 00:26:00 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, 0x0) [ 779.233683][ T9353] usb 5-1: device descriptor read/64, error 18 00:26:00 executing program 5: pipe2(0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 779.332645][ T7] usb 3-1: device descriptor read/64, error 18 [ 779.353106][T15342] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 779.433394][ T8817] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 779.463608][T15342] usb 1-1: Invalid ep0 maxpacket: 0 [ 779.512797][ T9353] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 779.523529][ T8817] usb 4-1: Invalid ep0 maxpacket: 0 [ 779.622789][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 779.631957][T15342] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 779.673417][ T8817] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 779.703458][ T9353] usb 5-1: device descriptor read/64, error 18 [ 779.723461][T15342] usb 1-1: Invalid ep0 maxpacket: 0 [ 779.729321][T15342] usb usb1-port1: unable to enumerate USB device [ 779.768160][ T8817] usb 4-1: Invalid ep0 maxpacket: 0 [ 779.793687][ T8817] usb usb4-port1: unable to enumerate USB device [ 779.813807][ T7] usb 3-1: device descriptor read/64, error 18 [ 779.824631][ T9353] usb usb5-port1: attempt power cycle [ 779.947411][ T7] usb usb3-port1: attempt power cycle [ 780.116263][T15342] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 780.312882][T15342] usb 6-1: device descriptor read/64, error 18 [ 780.552932][ T9353] usb 5-1: new high-speed USB device number 12 using dummy_hcd 00:26:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$fscrypt_v1(&(0x7f0000000480)='logon\x00', &(0x7f00000004c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000500)={0x0, "58cf0acd797f421cba2cd9e6d1f76822eb746899ad56dde9382d0d3466d05828abfd1faa8d7f89ffd8d711699811b77e01891785eafe61901f6b3dd5684eac85"}, 0x48, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000640)=@builtin='builtin_trusted\x00') 00:26:01 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffe) 00:26:01 executing program 1: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ff8000/0x1000)=nil) [ 780.607129][T15342] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 780.645428][ T9353] usb 5-1: Invalid ep0 maxpacket: 0 [ 780.693781][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 780.787614][ T7] usb 3-1: Invalid ep0 maxpacket: 0 00:26:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read$char_raw(r0, &(0x7f00000004c0)=ANY=[], 0xb200) [ 780.819554][ T9353] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 780.827578][T15342] usb 6-1: device descriptor read/64, error 18 [ 780.944012][ T9353] usb 5-1: Invalid ep0 maxpacket: 0 [ 780.949679][ T7] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 780.958313][T15342] usb usb6-port1: attempt power cycle [ 780.964630][ T9353] usb usb5-port1: unable to enumerate USB device [ 781.044059][ T7] usb 3-1: Invalid ep0 maxpacket: 0 [ 781.049996][ T7] usb usb3-port1: unable to enumerate USB device 00:26:02 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') 00:26:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xb200) read$char_raw(r0, 0x0, 0x0) 00:26:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4002004) [ 781.682673][T15342] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 781.783508][T15342] usb 6-1: Invalid ep0 maxpacket: 0 00:26:03 executing program 4: clone(0xf28055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/180, 0xb4) exit(0x0) 00:26:03 executing program 2: clone(0xf8007d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setuid(0x0) tkill(r0, 0x25) 00:26:03 executing program 3: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180), &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 00:26:03 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) [ 781.959099][T15342] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 782.053445][T15342] usb 6-1: Invalid ep0 maxpacket: 0 [ 782.063615][T15342] usb usb6-port1: unable to enumerate USB device [ 782.118374][T15654] IPVS: ftp: loaded support on port[0] = 21 [ 782.140093][T15655] IPVS: ftp: loaded support on port[0] = 21 00:26:04 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0, 0x10c}}, 0x0) 00:26:04 executing program 0: poll(0x0, 0x0, 0xe5) clone(0x20005a1cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000040)={0x0}) 00:26:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) 00:26:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20004000) 00:26:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) [ 782.948575][T15711] ptrace attach of "/root/syz-executor.0"[8247] was attempted by "/root/syz-executor.0"[15711] [ 782.973379][T15655] IPVS: ftp: loaded support on port[0] = 21 00:26:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004) 00:26:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x4040001) 00:26:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x404c000) 00:26:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x90) 00:26:04 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0xffffff94) write$P9_RSTATu(r0, &(0x7f00000000c0)={0x59, 0x7d, 0x0, {{0x0, 0x44, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '^', 0x1, '^', 0x1, '/', 0xe, '+}]:*{(]${\x9a\\}X'}, 0x0, '', 0xffffffffffffffff, 0xee01, 0xee00}}, 0x59) 00:26:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20044080) 00:26:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x44) 00:26:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:26:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4004) 00:26:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c050) 00:26:05 executing program 5: sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x4ff64872fc4b4018) 00:26:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x90) 00:26:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x5000) 00:26:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x80) 00:26:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20008090) 00:26:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0xc090) 00:26:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24008890) 00:26:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x80) 00:26:06 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x44080) 00:26:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x2c}}, 0x10) 00:26:06 executing program 0: r0 = socket(0x2, 0x803, 0xfffffffe) write$P9_RWALK(r0, 0x0, 0x0) 00:26:06 executing program 2: r0 = socket(0x2, 0x80803, 0x81) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 00:26:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:26:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x103a00, 0x0) 00:26:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[], 0x160}}, 0x0) 00:26:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3, &(0x7f00000000c0)="b151f288", 0x4) 00:26:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 00:26:07 executing program 5: futex(0x0, 0xfffffff2, 0x0, 0x0, 0x0, 0x0) 00:26:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000010) 00:26:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x40004) 00:26:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000c810) 00:26:08 executing program 0: socket(0x10, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x989680}, 0x0) 00:26:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4000804) 00:26:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20004840) 00:26:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4) 00:26:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20040004) 00:26:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20048080) 00:26:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4) 00:26:09 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x800) 00:26:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 00:26:09 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14}, 0x0) 00:26:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40000) 00:26:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 00:26:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20048084) 00:26:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[], 0x4f4}}, 0x4040000) 00:26:09 executing program 1: r0 = semget(0x1, 0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000001bc0)=""/163) 00:26:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x48000) 00:26:10 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[], 0x1050}}, 0x4020) 00:26:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:26:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 00:26:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:26:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0xdc}}, 0x20000010) 00:26:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[], 0x120}}, 0x4c800) 00:26:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x880) 00:26:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 00:26:11 executing program 0: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={0x0}) 00:26:11 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x5f19757cbc6a2476) 00:26:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000580)={'batadv0\x00'}) 00:26:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000000) 00:26:11 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={0x0}) 00:26:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0xc0}}, 0x90) 00:26:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x20000000) 00:26:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0, 0x38}}, 0x0) 00:26:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 00:26:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 00:26:12 executing program 3: msgget$private(0x0, 0x102) 00:26:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:26:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x30}}, 0x14) 00:26:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x4) 00:26:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 00:26:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x20048004) 00:26:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "3da7a74d986a3118", "617684928c2f20ecd08a50576207c4fb28005cb1cc6c3d9e35833d5eaa254dbe", "3724a82b", "09da8ec7c499d835"}, 0x38) 00:26:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4894) 00:26:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48040) 00:26:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x20000000) 00:26:13 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:26:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000002c0)=ANY=[], 0x91c}}, 0x24000000) 00:26:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4c000) 00:26:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c000) 00:26:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40040c0) 00:26:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 00:26:13 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20004800) 00:26:13 executing program 5: r0 = socket(0x2, 0x3, 0x2ef8) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) 00:26:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44000) 00:26:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40000) 00:26:14 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004000) 00:26:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x40044) 00:26:14 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x8c8b3233eba6e067) 00:26:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44000800) 00:26:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 00:26:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x40040) 00:26:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 00:26:15 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x1050}}, 0xc800) 00:26:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x64}}, 0x40) 00:26:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x80) 00:26:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20040004) 00:26:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x1840) 00:26:15 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:26:15 executing program 3: pipe2(&(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) write$P9_RSTATu(r0, 0x0, 0x14) 00:26:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc840) 00:26:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4) 00:26:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4000) 00:26:16 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0xffffff94) write$P9_RSTAT(r0, &(0x7f0000000100)={0x59, 0x7d, 0x0, {0x0, 0x52, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '}#', 0x2, '-(', 0x17, '/.%@\':\'{.[*{\xcb-)-#,<\x95:[,', 0x4, '#(\\&'}}, 0x59) 00:26:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008000) 00:26:16 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:26:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008018) 00:26:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4840) 00:26:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[], 0x35c}}, 0x14) 00:26:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 00:26:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000) 00:26:17 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x44) 00:26:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x80) 00:26:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001100)=ANY=[], 0x9b4}}, 0x800) 00:26:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 00:26:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 00:26:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x480d4) 00:26:17 executing program 5: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)={[{@uid={'uid'}}, {@overriderock='overriderockperm'}]}) 00:26:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x20008800) 00:26:18 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10c}}, 0x0) [ 796.816004][T15999] ISOFS: Unable to identify CD-ROM format. 00:26:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x80) 00:26:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) 00:26:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001cc0)=ANY=[], 0x98}}, 0x800) [ 797.429523][T15999] ISOFS: Unable to identify CD-ROM format. 00:26:18 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0x0) 00:26:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x840) 00:26:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008800) 00:26:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x10}}, 0x4c410) 00:26:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x4004) 00:26:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0, 0x71c}}, 0x4040) 00:26:19 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/uts\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:26:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@generic={0x0, "91f349d964de651a56d76e68efb6f0e6102cf224d788096946894f65b8f00d9e217f3fff31655e4fa3c6c49566752cce9b62f4530ec3088ab29ffa7dfe4c374273bd34d4002e257513ecf2b6ee603fb020437f7c924bd6b1af0f4e8ad6d9cbde26ea1e706ca8ae357238a66e396c0180c962f59f6811097a8cb0d364b340"}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x0) 00:26:19 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x145000) 00:26:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x2, 0x0) 00:26:19 executing program 1: io_setup(0x1000, &(0x7f0000000000)) io_setup(0x10000, &(0x7f0000000040)) io_cancel(0x0, 0x0, 0x0) 00:26:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8934, &(0x7f0000001200)) 00:26:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x18, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 00:26:20 executing program 3: eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000280)={0x8}, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 00:26:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) clock_gettime(0x0, &(0x7f0000001bc0)) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 00:26:20 executing program 5: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) modify_ldt$write(0x1, &(0x7f0000000480), 0x10) 00:26:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x7, 0x301}, 0x14}}, 0x0) 00:26:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xfe82, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="000226325e20ffdbdf2505000000000001006e657464657673696d000000000002006e657464657673696d30000000000300030000007a52efc68dcc58dba669b211efcdc6bc24c86a6072f96764c45c4a1af74dc3b5b32de24385477330457b3304ef515fb22c93d4a879eb2558bed70729aed67926f7711a93d61fd4eee5600399b43b8e1ab79fcd93060db75ecea5003d0c9f8c473bd62b8675c5f363b3ac4d1704c493bc41c0daeb7d8875c9bbf248cb256006fd85afd01b32fcf4c50ad882e07eb041d802f0e6cfcb34e77dad3f8e174e"], 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x8800) 00:26:21 executing program 1: io_setup(0x1000, &(0x7f0000000000)) io_setup(0x10000, &(0x7f0000000040)) io_cancel(0x0, 0x0, 0x0) 00:26:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000000a0a01"], 0x30}}, 0x0) 00:26:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:26:21 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 800.293210][T16067] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 00:26:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00'}) 00:26:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000100)=0xffffffffffffffc6) 00:26:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000001031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 00:26:22 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x45c400, 0x0) 00:26:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5452, &(0x7f0000001200)) 00:26:22 executing program 1: io_setup(0x1000, &(0x7f0000000000)) io_setup(0x10000, &(0x7f0000000040)) io_cancel(0x0, 0x0, 0x0) 00:26:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x3, 0x25, 0x401}, 0x14}}, 0x0) 00:26:22 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x204, 0x0) 00:26:22 executing program 0: set_mempolicy(0x1, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 00:26:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8916, &(0x7f0000001200)) 00:26:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000340)=0x1d, 0x4) 00:26:23 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) 00:26:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x20, 0xa, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 00:26:23 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x1}, 0x8, 0x0) 00:26:23 executing program 1: io_setup(0x1000, &(0x7f0000000000)) io_setup(0x10000, &(0x7f0000000040)) io_cancel(0x0, 0x0, 0x0) 00:26:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x2}, 0xc, &(0x7f00000003c0)={0x0, 0x14}}, 0x0) 00:26:23 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000bc0)) getdents(r0, &(0x7f0000000240)=""/240, 0xf0) 00:26:23 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x20840, 0x0) 00:26:23 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_setup(0xbe8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 00:26:23 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) 00:26:24 executing program 4: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) poll(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @local, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 00:26:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0xffff, 0x8, &(0x7f0000000cc0)=[{&(0x7f0000000480)="677662c35c35013473932fba027706df5a03b95095a425", 0x17}, {&(0x7f0000000380)}, {&(0x7f0000000580)="4d6754bee6992ddfc70849c1e351097ae01e521e227c3a5d1cf682ed58806e12ce0c12a4fe5396d1bc6347377c4c19b71af8b09a705ad5976828cf7d79ed44a69c0d2ef298ac32c99b7f2a2f3030ae5af6973ccb9ae7b628783cefd8c31863b244cc8690e1e2c830", 0x68, 0x38b4}, {&(0x7f0000000600)="8064b02fb9832c2278579830367baef7e940c452268479158f49f12ad78a4422f3b7bbfa643eb9088dab86d6a785f699e2a0bc4bf7ceae4f9b326379e8eddcd3cea9d632c828c8b84fce69d68bf3bf462e519819b8b5f72ce4f01cd60a2ac899f919815bf2d30ab0d95c2b3f54d6956e34ce75d7be5b0968ac5d7beefad7a611ed572d50d03c4e5878af60b914dbcc1cba735365c321", 0x96, 0x7}, {&(0x7f00000006c0)="73285c14c6f0664af7aae21d34f3d8763d4895b4e17fb13c92908ab1a85af774f1280fcbf494f7bc7e9d0958a5355f5c9026cc8e55467405d9c28113b09728ea094f6affb9", 0x45, 0x3}, {0x0, 0x0, 0x20000000000}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x7f}], 0x40000, &(0x7f0000000bc0)={[{'proc\x00'}, {'proc\x00'}, {'proc\x00'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@euid_gt={'euid>'}}, {@dont_measure='dont_measure'}, {@uid_lt={'uid<', 0xee01}}, {@obj_user={'obj_user', 0x3d, '@:\\('}}, {@pcr={'pcr'}}, {@dont_appraise='dont_appraise'}, {@euid_gt={'euid>'}}]}) getdents(r0, &(0x7f0000000240)=""/240, 0xf0) socketpair(0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1000, &(0x7f0000000ac0)={[{@xino_off='xino=off'}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_on='xino=on'}], [{@fowner_eq={'fowner'}}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getitimer(0x3, 0x0) 00:26:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000280)={0x8}, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 00:26:24 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_setup(0xbe8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r0, 0x0}]) 00:26:24 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3000) msgsnd(r0, &(0x7f0000000100)={0x1}, 0x8, 0x0) 00:26:24 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 00:26:24 executing program 4: socket(0x11, 0x2, 0x300) 00:26:25 executing program 3: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)={0x14}, 0x14}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000001200)) 00:26:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) 00:26:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f000001a680)={{0x14}, [@NFT_MSG_NEWRULE={0x634, 0x6, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x5c8, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}]}}]}, {0x570, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x53c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x204, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa1, 0x1, "90a8a989835831066fef8775e3ca22b7ab0926dde60457410a8c1f306e121cddee8b62475113c7f73886c2fc3dbec28fd1b49318ea7a473b9f7de46c8df69ccfb82156cc57059d8ff84040c68f2fda74971b2199ad2c4a17ba0ffc718c528ae2b18cb395a33a34b596862907711b21ddd2f93a99add32ff055532b806aef8175607d3bd5d3d9a3eca09ac5fbbd0568f02aa98f0a016fc676705eb3a85e"}, @NFTA_DATA_VALUE={0xb5, 0x1, "618c788d433664af27d2e1988051e1944249687462b5a4c2f0c65b33618f80543426e68c65ba0b652eea21b0df9bec83a1303aeeca41ca56e7439f983d7c778a41a196b9d52a0c34fde31c20788d379e22ce988dc38f6d37c5ded67387e5909f3d08765936a4d176d0370c9cd18c9acc1974c74a5d8ed3c6fe0e4a640caeb77658219e5825ea7377894bd770b377e9e84fa25432c16c05f3d635605ec85c41ed4804012cbb298de6cfa42348f64e529098"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5, 0x1, "d5"}]}, @NFTA_IMMEDIATE_DATA={0x26c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "79c562e87e1346840794660a16d7a7cf7df6a5ba11a5577360c067a17bb3cd66074217335f8db3075446bb988981e95f94482ccf762c48ad9946df5e7ae889c40d6330d7fc5caf8ef8a2bea98f0e5ba22d16ee33ccdbda60b004ce1456"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "8989cdce38a94736d89119d5ed40d627edfe896cdf18630bebf8fe1901a4b8a6ca2cce6eaf0d02416760df1e4f3e173c301027ce33cce4be66262c8c1f7d2cbf22dc65d59461ec0c92b1a4513283c7654eaf8fe55c3b6e0efe23dc632c967c3f00ed72c89cf30080b19dcd7b8d8728dc94f9be3d892677853df9e6930df34d4d3c57f64fd73d3a6286ebb6aa28dc0330578f56ce9d4b94ee0e083c7a2c48fe438d4f8e7f69dcae1119cc4ec980cd28bbb2e0ac5003c91478d43ad09a38787fba1b8fa010320fac591379837e9d5bd7e61c7b811cf6529f37259a84834b251150b4689f230f2e143f8a6bf149af15fed6f7fcf611bc"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0xc0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "398948be90cab6fb2ad77843f14c55b4389d3d1a7f2c6deaf49aa6f884fceed0a0d75f704318ae8a33635b3939598932c9e248e38abadf2106"}]}]}}, @log={{0x8, 0x1, 'log\x00'}, @void}]}]}, @NFTA_RULE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x7f4, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x7d4, 0x3, 0x0, 0x1, [{0xfc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xed, 0x6, 0x1, 0x0, "d8a0ded676557a3f2e391c042b570410ffa8cb5edc55f62703fe5521cce4a14de2e633c6584a3d0b06d4fcbd7dd20f83de6b18208455c0b0deaaa020e5a9db4274db692f35b0071b53e46fdc2bf29d8b7e7fe85d8305a73bee821e61c624496634a2f15be3e444ee5b7af30d891a1734493ec819a8a09774293bee339ed0e5af68485463f0fc31b4ddf1d4cd8d9f1fa2f8da49bc576ae9dd2f7ea874d41bd769d136549490b9b651076e78e5cc09d4b15670c3e78e8583a3197b7d13703810518628da9eccd61cfcd1787da5c17a010089ded6bbdf75c24111feb679d5e7667e49a21f2f239a36c645"}]}, {0x4a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1a4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb1, 0x1, "36234c1ebee917005b374954a37d59b5395116804d4ca603f74a12e20eca4d74d8f8bffd936f1153435227167583bc31155aa7defd593e0211d5bec40c28e4f21e8ec520509db58ec2a2774ce3bd1d7254809d78daa07153521784daea0eb815ab389399221815e08148fb51471958013fddcc3a9cc557a0b59fbecd8af1c73c87ec6149de0c0b1085cdcf1d59a7e27599bc9a6f324c4b01db0e578de5cd562f90ac29791cddc6a83a7e201401"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd, 0x1, "f5cbe8af95b9730385"}, @NFTA_DATA_VALUE={0xc9, 0x1, "cc4b253d6ec0ab56e64fc257ac783d36658d9e0a48e33a3a1227944ba92bbd6be977fa6a223d1bb7e7e039af4f0720bbdf796a1f5bd4305926858a0212ae30e39a7f8658187349c93d802dde5e5c7bbb089b83eb41632b4fee3aac09d609a1fcb72f946b173c547044de4fa8c302b485d89f913e01d396ee41a8b0b85de376a54b175cfc8987c4da70149181e85e45031572d067d08d49f330edfa30654ee64ec83dbef1262814884da6d7a73e415c0095fe991f3e123a86e8651617c7fdcd1084aadf1ced"}]}, @NFTA_SET_ELEM_USERDATA={0x21, 0x6, 0x1, 0x0, "39dc7f190e8ebfdc443d8c3dece8aa13ff88546bba68452823dba31aa8"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0xd8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "6770bff538b0d1a84dc3c21fe556055d0bacb6ffeaf6231d29f3aa4a3fbf8961552f0b321b3e29eadb1483cf7eff34875a3c145e4b15418b0e510b7b71f366a10f8f33c44573f30c2aa01d0d140f86b6c8ab60aef0be686afa71a4dc4c"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0xc9, 0x6, 0x1, 0x0, "d02e027a6b67af631c5b636f56b6a774fbf25d40240f45ad713ffcb91b5cd6a4fa7cd27b528cf3e9d112908bac40bdb1b6208b61e1d6611f289bf60194e3a799ab6d819aea8d237523bd72a9873a05aa66f64577ff94854b73a34f6be654d109d344bce12d1a93df798c397af6c8462632364125f9374a382f0d15b8f10258844ff805d125593498d08b6dead9c3a6deeb2fd565189d20b066e1ff5b6df73ec87eb977790630ddd37bfdf1f67e94f786ec5e7f14c0e1c16633f97c39919281d7b8a5e1277c"}, @NFTA_SET_ELEM_DATA={0x130, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xed, 0x1, "b95d53207c51a3156b56589f329e82017f392372ceb21bd1ce1fd6df0fa231e86a57ebb045ff0bdf5e18f42e5639b2fdc5f42f65b7f565cf23725f677332a184049656c2a1846bb970d58fc2b28d1987add45511c35b4f8deadc505c20668ad19696223734fb1d61fecea91d389ecaa4097ffde8f99c633aa01d7c6afeb026c1d4a65dca08e75292e4f99930a5c53f40c500023e74d7751cf6c0ccf18badf009614af94935d8b279d3ca24498dd6cbc279ca2b9686d138964066cb2ded76784f61c53cc950c22a805bfda23494e17c0f7ca8076a2b0125bc5ad2689cc59c15e190bd3c00ceb0b9294b"}, @NFTA_DATA_VALUE={0x4}]}]}, {0x22c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x228, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1a5, 0x1, "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"}]}]}]}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x101}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xec4}}, 0x0) 00:26:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f000001a680)={{0x14}, [@NFT_MSG_NEWRULE={0x634, 0x6, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x5c8, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}]}}]}, {0x570, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x53c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x204, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa1, 0x1, "90a8a989835831066fef8775e3ca22b7ab0926dde60457410a8c1f306e121cddee8b62475113c7f73886c2fc3dbec28fd1b49318ea7a473b9f7de46c8df69ccfb82156cc57059d8ff84040c68f2fda74971b2199ad2c4a17ba0ffc718c528ae2b18cb395a33a34b596862907711b21ddd2f93a99add32ff055532b806aef8175607d3bd5d3d9a3eca09ac5fbbd0568f02aa98f0a016fc676705eb3a85e"}, @NFTA_DATA_VALUE={0xb5, 0x1, "618c788d433664af27d2e1988051e1944249687462b5a4c2f0c65b33618f80543426e68c65ba0b652eea21b0df9bec83a1303aeeca41ca56e7439f983d7c778a41a196b9d52a0c34fde31c20788d379e22ce988dc38f6d37c5ded67387e5909f3d08765936a4d176d0370c9cd18c9acc1974c74a5d8ed3c6fe0e4a640caeb77658219e5825ea7377894bd770b377e9e84fa25432c16c05f3d635605ec85c41ed4804012cbb298de6cfa42348f64e529098"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5, 0x1, "d5"}]}, @NFTA_IMMEDIATE_DATA={0x26c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "79c562e87e1346840794660a16d7a7cf7df6a5ba11a5577360c067a17bb3cd66074217335f8db3075446bb988981e95f94482ccf762c48ad9946df5e7ae889c40d6330d7fc5caf8ef8a2bea98f0e5ba22d16ee33ccdbda60b004ce1456"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "8989cdce38a94736d89119d5ed40d627edfe896cdf18630bebf8fe1901a4b8a6ca2cce6eaf0d02416760df1e4f3e173c301027ce33cce4be66262c8c1f7d2cbf22dc65d59461ec0c92b1a4513283c7654eaf8fe55c3b6e0efe23dc632c967c3f00ed72c89cf30080b19dcd7b8d8728dc94f9be3d892677853df9e6930df34d4d3c57f64fd73d3a6286ebb6aa28dc0330578f56ce9d4b94ee0e083c7a2c48fe438d4f8e7f69dcae1119cc4ec980cd28bbb2e0ac5003c91478d43ad09a38787fba1b8fa010320fac591379837e9d5bd7e61c7b811cf6529f37259a84834b251150b4689f230f2e143f8a6bf149af15fed6f7fcf611bc"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0xc0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "398948be90cab6fb2ad77843f14c55b4389d3d1a7f2c6deaf49aa6f884fceed0a0d75f704318ae8a33635b3939598932c9e248e38abadf2106"}]}]}}, @log={{0x8, 0x1, 'log\x00'}, @void}]}]}, @NFTA_RULE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x17f4, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x17d4, 0x3, 0x0, 0x1, [{0xfc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xed, 0x6, 0x1, 0x0, "d8a0ded676557a3f2e391c042b570410ffa8cb5edc55f62703fe5521cce4a14de2e633c6584a3d0b06d4fcbd7dd20f83de6b18208455c0b0deaaa020e5a9db4274db692f35b0071b53e46fdc2bf29d8b7e7fe85d8305a73bee821e61c624496634a2f15be3e444ee5b7af30d891a1734493ec819a8a09774293bee339ed0e5af68485463f0fc31b4ddf1d4cd8d9f1fa2f8da49bc576ae9dd2f7ea874d41bd769d136549490b9b651076e78e5cc09d4b15670c3e78e8583a3197b7d13703810518628da9eccd61cfcd1787da5c17a010089ded6bbdf75c24111feb679d5e7667e49a21f2f239a36c645"}]}, {0x4ac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1a4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb1, 0x1, "36234c1ebee917005b374954a37d59b5395116804d4ca603f74a12e20eca4d74d8f8bffd936f1153435227167583bc31155aa7defd593e0211d5bec40c28e4f21e8ec520509db58ec2a2774ce3bd1d7254809d78daa07153521784daea0eb815ab389399221815e08148fb51471958013fddcc3a9cc557a0b59fbecd8af1c73c87ec6149de0c0b1085cdcf1d59a7e27599bc9a6f324c4b01db0e578de5cd562f90ac29791cddc6a83a7e201401"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd, 0x1, "f5cbe8af95b9730385"}, @NFTA_DATA_VALUE={0xc9, 0x1, "cc4b253d6ec0ab56e64fc257ac783d36658d9e0a48e33a3a1227944ba92bbd6be977fa6a223d1bb7e7e039af4f0720bbdf796a1f5bd4305926858a0212ae30e39a7f8658187349c93d802dde5e5c7bbb089b83eb41632b4fee3aac09d609a1fcb72f946b173c547044de4fa8c302b485d89f913e01d396ee41a8b0b85de376a54b175cfc8987c4da70149181e85e45031572d067d08d49f330edfa30654ee64ec83dbef1262814884da6d7a73e415c0095fe991f3e123a86e8651617c7fdcd1084aadf1ced"}]}, @NFTA_SET_ELEM_USERDATA={0x21, 0x6, 0x1, 0x0, "39dc7f190e8ebfdc443d8c3dece8aa13ff88546bba68452823dba31aa8"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0xd8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "6770bff538b0d1a84dc3c21fe556055d0bacb6ffeaf6231d29f3aa4a3fbf8961552f0b321b3e29eadb1483cf7eff34875a3c145e4b15418b0e510b7b71f366a10f8f33c44573f30c2aa01d0d140f86b6c8ab60aef0be686afa71a4dc4c"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0xc9, 0x6, 0x1, 0x0, "d02e027a6b67af631c5b636f56b6a774fbf25d40240f45ad713ffcb91b5cd6a4fa7cd27b528cf3e9d112908bac40bdb1b6208b61e1d6611f289bf60194e3a799ab6d819aea8d237523bd72a9873a05aa66f64577ff94854b73a34f6be654d109d344bce12d1a93df798c397af6c8462632364125f9374a382f0d15b8f10258844ff805d125593498d08b6dead9c3a6deeb2fd565189d20b066e1ff5b6df73ec87eb977790630ddd37bfdf1f67e94f786ec5e7f14c0e1c16633f97c39919281d7b8a5e1277c"}, @NFTA_SET_ELEM_DATA={0x134, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "b95d53207c51a3156b56589f329e82017f392372ceb21bd1ce1fd6df0fa231e86a57ebb045ff0bdf5e18f42e5639b2fdc5f42f65b7f565cf23725f677332a184049656c2a1846bb970d58fc2b28d1987add45511c35b4f8deadc505c20668ad19696223734fb1d61fecea91d389ecaa4097ffde8f99c633aa01d7c6afeb026c1d4a65dca08e75292e4f99930a5c53f40c500023e74d7751cf6c0ccf18badf009614af94935d8b279d3ca24498dd6cbc279ca2b9686d138964066cb2ded76784f61c53cc950c22a805bfda23494e17c0f7ca8076a2b0125bc5ad2689cc59c15e190bd3c00ceb0b9294ba8c69862"}, @NFTA_DATA_VALUE={0x4}]}]}, {0x1228, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x10a4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x180, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "7cc6435c472817def5e2368c22af34ad3502293a497c5e9adff5479b146bc52224129525c814b9e466"}, @NFTA_DATA_VALUE={0x49, 0x1, "a0dc4281328a85652190841af09e80fa65f7d662e9d1d0a3e6e7bfc9904a7812953b60534278b8a22165103c3e211a04022053146f4096f654caaee7d8d041063e99c9fc71"}, @NFTA_DATA_VALUE={0xfd, 0x1, "955133ae698e14f2d471b2ba8719cc685956e75800bb5151d285424335572b784baafdc87ab6b38718946f4bb9cf2783b9825c643b491c164f1a0f0f4bcd78871e51e8a8e204cbe7ff89d70bb96c77afd5dca971ea5d5366e5ea6ce29314acf8081174ec47a45a4aadc8f5d34734a0715162922a17e5c122c0908ff2ce1bb78d59800bee5ab3fae7219916ce35a0221a50ef43e5e9fa274827d6873805c5a3d91384505cc09feaee433a66dea2f1c01d3b7e5f31e6a160a4d9522ff2316d41866afaae5d762e6703f9d315f3aef4c50d2e5f9a8e79865ea98b323c51596bf787a950e78eaa66555a184a26a2c5229784af4343c85ddeac026e"}]}]}]}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x101}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x1ec4}}, 0x0) 00:26:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f000001a680)={{0x14}, [@NFT_MSG_NEWRULE={0x634, 0x6, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x5c8, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}]}}]}, {0x570, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x53c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x204, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa1, 0x1, "90a8a989835831066fef8775e3ca22b7ab0926dde60457410a8c1f306e121cddee8b62475113c7f73886c2fc3dbec28fd1b49318ea7a473b9f7de46c8df69ccfb82156cc57059d8ff84040c68f2fda74971b2199ad2c4a17ba0ffc718c528ae2b18cb395a33a34b596862907711b21ddd2f93a99add32ff055532b806aef8175607d3bd5d3d9a3eca09ac5fbbd0568f02aa98f0a016fc676705eb3a85e"}, @NFTA_DATA_VALUE={0xb5, 0x1, "618c788d433664af27d2e1988051e1944249687462b5a4c2f0c65b33618f80543426e68c65ba0b652eea21b0df9bec83a1303aeeca41ca56e7439f983d7c778a41a196b9d52a0c34fde31c20788d379e22ce988dc38f6d37c5ded67387e5909f3d08765936a4d176d0370c9cd18c9acc1974c74a5d8ed3c6fe0e4a640caeb77658219e5825ea7377894bd770b377e9e84fa25432c16c05f3d635605ec85c41ed4804012cbb298de6cfa42348f64e529098"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5, 0x1, "d5"}]}, @NFTA_IMMEDIATE_DATA={0x26c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "79c562e87e1346840794660a16d7a7cf7df6a5ba11a5577360c067a17bb3cd66074217335f8db3075446bb988981e95f94482ccf762c48ad9946df5e7ae889c40d6330d7fc5caf8ef8a2bea98f0e5ba22d16ee33ccdbda60b004ce1456"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "8989cdce38a94736d89119d5ed40d627edfe896cdf18630bebf8fe1901a4b8a6ca2cce6eaf0d02416760df1e4f3e173c301027ce33cce4be66262c8c1f7d2cbf22dc65d59461ec0c92b1a4513283c7654eaf8fe55c3b6e0efe23dc632c967c3f00ed72c89cf30080b19dcd7b8d8728dc94f9be3d892677853df9e6930df34d4d3c57f64fd73d3a6286ebb6aa28dc0330578f56ce9d4b94ee0e083c7a2c48fe438d4f8e7f69dcae1119cc4ec980cd28bbb2e0ac5003c91478d43ad09a38787fba1b8fa010320fac591379837e9d5bd7e61c7b811cf6529f37259a84834b251150b4689f230f2e143f8a6bf149af15fed6f7fcf611bc"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0xc0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "398948be90cab6fb2ad77843f14c55b4389d3d1a7f2c6deaf49aa6f884fceed0a0d75f704318ae8a33635b3939598932c9e248e38abadf2106"}]}]}}, @log={{0x8, 0x1, 'log\x00'}, @void}]}]}, @NFTA_RULE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x1808, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x17e8, 0x3, 0x0, 0x1, [{0xfc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xed, 0x6, 0x1, 0x0, "d8a0ded676557a3f2e391c042b570410ffa8cb5edc55f62703fe5521cce4a14de2e633c6584a3d0b06d4fcbd7dd20f83de6b18208455c0b0deaaa020e5a9db4274db692f35b0071b53e46fdc2bf29d8b7e7fe85d8305a73bee821e61c624496634a2f15be3e444ee5b7af30d891a1734493ec819a8a09774293bee339ed0e5af68485463f0fc31b4ddf1d4cd8d9f1fa2f8da49bc576ae9dd2f7ea874d41bd769d136549490b9b651076e78e5cc09d4b15670c3e78e8583a3197b7d13703810518628da9eccd61cfcd1787da5c17a010089ded6bbdf75c24111feb679d5e7667e49a21f2f239a36c645"}]}, {0x4ac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1a4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb1, 0x1, "36234c1ebee917005b374954a37d59b5395116804d4ca603f74a12e20eca4d74d8f8bffd936f1153435227167583bc31155aa7defd593e0211d5bec40c28e4f21e8ec520509db58ec2a2774ce3bd1d7254809d78daa07153521784daea0eb815ab389399221815e08148fb51471958013fddcc3a9cc557a0b59fbecd8af1c73c87ec6149de0c0b1085cdcf1d59a7e27599bc9a6f324c4b01db0e578de5cd562f90ac29791cddc6a83a7e201401"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd, 0x1, "f5cbe8af95b9730385"}, @NFTA_DATA_VALUE={0xc9, 0x1, "cc4b253d6ec0ab56e64fc257ac783d36658d9e0a48e33a3a1227944ba92bbd6be977fa6a223d1bb7e7e039af4f0720bbdf796a1f5bd4305926858a0212ae30e39a7f8658187349c93d802dde5e5c7bbb089b83eb41632b4fee3aac09d609a1fcb72f946b173c547044de4fa8c302b485d89f913e01d396ee41a8b0b85de376a54b175cfc8987c4da70149181e85e45031572d067d08d49f330edfa30654ee64ec83dbef1262814884da6d7a73e415c0095fe991f3e123a86e8651617c7fdcd1084aadf1ced"}]}, @NFTA_SET_ELEM_USERDATA={0x21, 0x6, 0x1, 0x0, "39dc7f190e8ebfdc443d8c3dece8aa13ff88546bba68452823dba31aa8"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0xd8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "6770bff538b0d1a84dc3c21fe556055d0bacb6ffeaf6231d29f3aa4a3fbf8961552f0b321b3e29eadb1483cf7eff34875a3c145e4b15418b0e510b7b71f366a10f8f33c44573f30c2aa01d0d140f86b6c8ab60aef0be686afa71a4dc4c"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0xc9, 0x6, 0x1, 0x0, "d02e027a6b67af631c5b636f56b6a774fbf25d40240f45ad713ffcb91b5cd6a4fa7cd27b528cf3e9d112908bac40bdb1b6208b61e1d6611f289bf60194e3a799ab6d819aea8d237523bd72a9873a05aa66f64577ff94854b73a34f6be654d109d344bce12d1a93df798c397af6c8462632364125f9374a382f0d15b8f10258844ff805d125593498d08b6dead9c3a6deeb2fd565189d20b066e1ff5b6df73ec87eb977790630ddd37bfdf1f67e94f786ec5e7f14c0e1c16633f97c39919281d7b8a5e1277c"}, @NFTA_SET_ELEM_DATA={0x134, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "b95d53207c51a3156b56589f329e82017f392372ceb21bd1ce1fd6df0fa231e86a57ebb045ff0bdf5e18f42e5639b2fdc5f42f65b7f565cf23725f677332a184049656c2a1846bb970d58fc2b28d1987add45511c35b4f8deadc505c20668ad19696223734fb1d61fecea91d389ecaa4097ffde8f99c633aa01d7c6afeb026c1d4a65dca08e75292e4f99930a5c53f40c500023e74d7751cf6c0ccf18badf009614af94935d8b279d3ca24498dd6cbc279ca2b9686d138964066cb2ded76784f61c53cc950c22a805bfda23494e17c0f7ca8076a2b0125bc5ad2689cc59c15e190bd3c00ceb0b9294ba8c69862"}, @NFTA_DATA_VALUE={0x4}]}]}, {0x123c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x10a4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x194, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "7cc6435c472817def5e2368c22af34ad3502293a497c5e9adff5479b146bc52224129525c814b9e466"}, @NFTA_DATA_VALUE={0x49, 0x1, "a0dc4281328a85652190841af09e80fa65f7d662e9d1d0a3e6e7bfc9904a7812953b60534278b8a22165103c3e211a04022053146f4096f654caaee7d8d041063e99c9fc71"}, @NFTA_DATA_VALUE={0x111, 0x1, "955133ae698e14f2d471b2ba8719cc685956e75800bb5151d285424335572b784baafdc87ab6b38718946f4bb9cf2783b9825c643b491c164f1a0f0f4bcd78871e51e8a8e204cbe7ff89d70bb96c77afd5dca971ea5d5366e5ea6ce29314acf8081174ec47a45a4aadc8f5d34734a0715162922a17e5c122c0908ff2ce1bb78d59800bee5ab3fae7219916ce35a0221a50ef43e5e9fa274827d6873805c5a3d91384505cc09feaee433a66dea2f1c01d3b7e5f31e6a160a4d9522ff2316d41866afaae5d762e6703f9d315f3aef4c50d2e5f9a8e79865ea98b323c51596bf787a950e78eaa66555a184a26a2c5229784af4343c85ddeac026ea8cb67fd96707b783f2cb6c4ced936c3522bee9a"}]}]}]}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x1ec4}}, 0x0) 00:26:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x58}, 0x1, 0x0, 0xf000}, 0x0) 00:26:25 executing program 3: r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) 00:26:25 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 00:26:26 executing program 5: rt_sigpending(&(0x7f0000000000), 0x50) 00:26:26 executing program 1: syz_genetlink_get_family_id$ethtool(0xffffffffffffffff) 00:26:26 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x48101, 0x0) 00:26:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0xfffe, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 00:26:26 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_setup(0xbe8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2000, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:26:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:26:26 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x804180, 0x0) 00:26:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_key={0x1, 0x9}]}, 0x20}}, 0x0) 00:26:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x30, 0x17, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x2}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x30}}, 0x8000) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:26:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x40001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 00:26:27 executing program 3: r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) 00:26:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xa0}}, 0x0) 00:26:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x58}, 0x1, 0x0, 0x2}, 0x0) [ 806.140635][T16197] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 806.178726][T16197] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 00:26:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000001a680)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:26:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x890d, 0x0) 00:26:27 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 00:26:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x3, &(0x7f0000000100)) 00:26:27 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x62003) 00:26:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x101}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 00:26:28 executing program 0: perf_event_open(&(0x7f00000010c0)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) 00:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) 00:26:28 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 00:26:28 executing program 3: r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) 00:26:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x0) 00:26:28 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 00:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x17, 0xa, 0x301}, 0x14}}, 0x0) 00:26:28 executing program 0: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 00:26:29 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x1000000000010e20}], 0x0, &(0x7f0000000180)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:26:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 00:26:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0)=0xff, 0x4) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 00:26:29 executing program 2: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000140)=0x7fff, 0x4) sendto$inet(r0, &(0x7f0000000180)="9e", 0x1, 0x0, 0x0, 0x0) 00:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000280)={0x1, r3}) [ 808.388889][T16254] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:26:29 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x1000000000010e20}], 0x0, &(0x7f0000000180)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:26:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 00:26:30 executing program 3: r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) 00:26:30 executing program 1: io_setup(0xbe8, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 00:26:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x21000000, 0x3a17}, 0x0) 00:26:30 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x1000000000010e20}], 0x0, &(0x7f0000000180)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:26:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a880)={0x0, 0x0, &(0x7f000000a840)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 00:26:30 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='io.weight\x00', 0x2, 0x0) 00:26:31 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_setup(0xbe8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 00:26:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0214060914000080"], 0xa0}}, 0x0) 00:26:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:26:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xf0ff7f}}, 0x0) 00:26:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f000001a680)={{0x14}, [@NFT_MSG_NEWRULE={0x634, 0x6, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x5c8, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}]}}]}, {0x570, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x53c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x204, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa1, 0x1, "90a8a989835831066fef8775e3ca22b7ab0926dde60457410a8c1f306e121cddee8b62475113c7f73886c2fc3dbec28fd1b49318ea7a473b9f7de46c8df69ccfb82156cc57059d8ff84040c68f2fda74971b2199ad2c4a17ba0ffc718c528ae2b18cb395a33a34b596862907711b21ddd2f93a99add32ff055532b806aef8175607d3bd5d3d9a3eca09ac5fbbd0568f02aa98f0a016fc676705eb3a85e"}, @NFTA_DATA_VALUE={0xb5, 0x1, "618c788d433664af27d2e1988051e1944249687462b5a4c2f0c65b33618f80543426e68c65ba0b652eea21b0df9bec83a1303aeeca41ca56e7439f983d7c778a41a196b9d52a0c34fde31c20788d379e22ce988dc38f6d37c5ded67387e5909f3d08765936a4d176d0370c9cd18c9acc1974c74a5d8ed3c6fe0e4a640caeb77658219e5825ea7377894bd770b377e9e84fa25432c16c05f3d635605ec85c41ed4804012cbb298de6cfa42348f64e529098"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5, 0x1, "d5"}]}, @NFTA_IMMEDIATE_DATA={0x26c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "79c562e87e1346840794660a16d7a7cf7df6a5ba11a5577360c067a17bb3cd66074217335f8db3075446bb988981e95f94482ccf762c48ad9946df5e7ae889c40d6330d7fc5caf8ef8a2bea98f0e5ba22d16ee33ccdbda60b004ce1456"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf9, 0x1, "8989cdce38a94736d89119d5ed40d627edfe896cdf18630bebf8fe1901a4b8a6ca2cce6eaf0d02416760df1e4f3e173c301027ce33cce4be66262c8c1f7d2cbf22dc65d59461ec0c92b1a4513283c7654eaf8fe55c3b6e0efe23dc632c967c3f00ed72c89cf30080b19dcd7b8d8728dc94f9be3d892677853df9e6930df34d4d3c57f64fd73d3a6286ebb6aa28dc0330578f56ce9d4b94ee0e083c7a2c48fe438d4f8e7f69dcae1119cc4ec980cd28bbb2e0ac5003c91478d43ad09a38787fba1b8fa010320fac591379837e9d5bd7e61c7b811cf6529f37259a84834b251150b4689f230f2e143f8a6bf149af15fed6f7fcf611bc"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0xc0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "398948be90cab6fb2ad77843f14c55b4389d3d1a7f2c6deaf49aa6f884fceed0a0d75f704318ae8a33635b3939598932c9e248e38abadf2106"}]}]}}, @log={{0x8, 0x1, 'log\x00'}, @void}]}]}, @NFTA_RULE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x7f4, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x7d4, 0x3, 0x0, 0x1, [{0xfc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xed, 0x6, 0x1, 0x0, "d8a0ded676557a3f2e391c042b570410ffa8cb5edc55f62703fe5521cce4a14de2e633c6584a3d0b06d4fcbd7dd20f83de6b18208455c0b0deaaa020e5a9db4274db692f35b0071b53e46fdc2bf29d8b7e7fe85d8305a73bee821e61c624496634a2f15be3e444ee5b7af30d891a1734493ec819a8a09774293bee339ed0e5af68485463f0fc31b4ddf1d4cd8d9f1fa2f8da49bc576ae9dd2f7ea874d41bd769d136549490b9b651076e78e5cc09d4b15670c3e78e8583a3197b7d13703810518628da9eccd61cfcd1787da5c17a010089ded6bbdf75c24111feb679d5e7667e49a21f2f239a36c645"}]}, {0x474, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1a4, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb1, 0x1, "36234c1ebee917005b374954a37d59b5395116804d4ca603f74a12e20eca4d74d8f8bffd936f1153435227167583bc31155aa7defd593e0211d5bec40c28e4f21e8ec520509db58ec2a2774ce3bd1d7254809d78daa07153521784daea0eb815ab389399221815e08148fb51471958013fddcc3a9cc557a0b59fbecd8af1c73c87ec6149de0c0b1085cdcf1d59a7e27599bc9a6f324c4b01db0e578de5cd562f90ac29791cddc6a83a7e201401"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd, 0x1, "f5cbe8af95b9730385"}, @NFTA_DATA_VALUE={0xc9, 0x1, "cc4b253d6ec0ab56e64fc257ac783d36658d9e0a48e33a3a1227944ba92bbd6be977fa6a223d1bb7e7e039af4f0720bbdf796a1f5bd4305926858a0212ae30e39a7f8658187349c93d802dde5e5c7bbb089b83eb41632b4fee3aac09d609a1fcb72f946b173c547044de4fa8c302b485d89f913e01d396ee41a8b0b85de376a54b175cfc8987c4da70149181e85e45031572d067d08d49f330edfa30654ee64ec83dbef1262814884da6d7a73e415c0095fe991f3e123a86e8651617c7fdcd1084aadf1ced"}]}, @NFTA_SET_ELEM_USERDATA={0x21, 0x6, 0x1, 0x0, "39dc7f190e8ebfdc443d8c3dece8aa13ff88546bba68452823dba31aa8"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0xd8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x61, 0x1, "6770bff538b0d1a84dc3c21fe556055d0bacb6ffeaf6231d29f3aa4a3fbf8961552f0b321b3e29eadb1483cf7eff34875a3c145e4b15418b0e510b7b71f366a10f8f33c44573f30c2aa01d0d140f86b6c8ab60aef0be686afa71a4dc4c"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0xc9, 0x6, 0x1, 0x0, "d02e027a6b67af631c5b636f56b6a774fbf25d40240f45ad713ffcb91b5cd6a4fa7cd27b528cf3e9d112908bac40bdb1b6208b61e1d6611f289bf60194e3a799ab6d819aea8d237523bd72a9873a05aa66f64577ff94854b73a34f6be654d109d344bce12d1a93df798c397af6c8462632364125f9374a382f0d15b8f10258844ff805d125593498d08b6dead9c3a6deeb2fd565189d20b066e1ff5b6df73ec87eb977790630ddd37bfdf1f67e94f786ec5e7f14c0e1c16633f97c39919281d7b8a5e1277c"}, @NFTA_SET_ELEM_DATA={0xfc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf1, 0x1, "b95d53207c51a3156b56589f329e82017f392372ceb21bd1ce1fd6df0fa231e86a57ebb045ff0bdf5e18f42e5639b2fdc5f42f65b7f565cf23725f677332a184049656c2a1846bb970d58fc2b28d1987add45511c35b4f8deadc505c20668ad19696223734fb1d61fecea91d389ecaa4097ffde8f99c633aa01d7c6afeb026c1d4a65dca08e75292e4f99930a5c53f40c500023e74d7751cf6c0ccf18badf009614af94935d8b279d3ca24498dd6cbc279ca2b9686d138964066cb2ded76784f61c53cc950c22a805bfda23494e17c0f7ca8076a2b0125bc5ad2689cc59c15e190bd3c00ceb0b9294ba8c69862"}, @NFTA_DATA_VALUE={0x4}]}]}, {0x260, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x25c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1d9, 0x1, "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"}]}]}]}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x201}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x101}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xec4}}, 0x0) 00:26:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x11a0000, 0x3a17}, 0x0) 00:26:31 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f", 0xf, 0x612}, {0x0, 0x0, 0x1000000000010e20}], 0x0, &(0x7f0000000180)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:26:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:26:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/110, 0x6e}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x188, 0x0, 0x0) 00:26:32 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 00:26:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0x4, 0x2}]}, 0x18}}, 0x0) 00:26:32 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000140)='cubic\x00', 0x6) 00:26:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2800) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 00:26:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8941, 0x0) 00:26:32 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_setup(0xbe8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:26:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10}], 0x10}, 0x0) 00:26:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 00:26:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="97", 0x1}], 0x1, &(0x7f0000000140)=[{0x10}], 0x10}, 0x0) 00:26:33 executing program 0: socketpair(0x10, 0x3, 0x0, &(0x7f0000000080)) 00:26:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x28}}, 0x0) 00:26:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a880)={0x0, 0x0, &(0x7f000000a840)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x3, 0x0, 0x0, {0x3}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x64}}, 0x0) 00:26:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0x4, 0x7}]}, 0x18}}, 0x0) 00:26:33 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000008c0)='ns/net\x00') 00:26:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x5) 00:26:33 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105800) [ 812.851928][T16350] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 00:26:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0xffffff6e, &(0x7f0000000100)={0x0, 0xffffff52}, 0x1, 0x0, 0x5000}, 0x0) 00:26:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x208e, 0x4) 00:26:34 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x480c386af482f55c, 0x0) 00:26:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000780)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/193, 0x24}], 0x9}, 0x0) 00:26:34 executing program 2: set_mempolicy(0x2, &(0x7f0000000640)=0x5, 0x4f13) 00:26:34 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x1) msgget$private(0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x482800, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:26:34 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x208380) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000280)={0x8}, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 00:26:34 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 00:26:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 00:26:35 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000040)) 00:26:35 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000bc0)) getdents(r0, &(0x7f0000000240)=""/240, 0xf0) socketpair(0x0, 0x0, 0x0, 0x0) 00:26:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000740)) 00:26:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}, @sadb_x_sec_ctx={0x1}]}, 0x20}}, 0x0) 00:26:35 executing program 2: modify_ldt$write(0x1, &(0x7f00000000c0)={0x400}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 00:26:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0xfffffffffffffffe) 00:26:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001500)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:26:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000280)={0x8}, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 00:26:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 00:26:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0214060914"], 0xa0}}, 0x0) 00:26:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_targets\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x2, 0x0) 00:26:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), 0x10) 00:26:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0xa, 0xa, 0x401, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 00:26:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x20, 0x17, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 00:26:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 00:26:36 executing program 5: io_setup(0x4, &(0x7f0000000340)=0x0) io_pgetevents(r0, 0x7, 0x0, 0x0, 0x0, 0x0) 00:26:37 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x1ff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x1) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB='9'], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:26:37 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/110, 0x6e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x188, 0x48, 0x0) 00:26:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 00:26:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001500)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 00:26:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x58}, 0x1, 0x0, 0x330b}, 0x0) 00:26:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0xffffff6e, &(0x7f0000000100)={0x0, 0x7ffff000}, 0x1, 0x0, 0xf0}, 0x0) 00:26:37 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000000180)={[{@utf8no='utf8=0'}]}) 00:26:37 executing program 0: unshare(0x2a000400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) pivot_root(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)='./file0\x00') 00:26:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}]}, 0x28}}, 0x0) 00:26:38 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000200)) getdents(r0, &(0x7f0000000240)=""/240, 0x18) [ 817.030703][T16437] FAT-fs (loop3): bogus number of FAT sectors [ 817.037053][T16437] FAT-fs (loop3): Can't find a valid FAT filesystem 00:26:38 executing program 1: modify_ldt$write(0x2, 0x0, 0x0) 00:26:38 executing program 0: set_mempolicy(0x0, &(0x7f0000000640), 0x81) [ 817.256636][T16437] FAT-fs (loop3): bogus number of FAT sectors [ 817.263451][T16437] FAT-fs (loop3): Can't find a valid FAT filesystem 00:26:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 00:26:39 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 00:26:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1c, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_SEQ_ADJ_REPLY={0x8}]}, 0x1c}}, 0x0) 00:26:39 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) 00:26:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="ad", 0x1}], 0x1, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 00:26:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x30, 0x17, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x2}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x30}}, 0x8000) [ 818.182720][T16464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 818.250785][T16467] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 00:26:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a880)={0x0, 0x0, &(0x7f000000a840)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 00:26:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x3f, 0x0, 0x0, 0x0, 0xffffffffffffff5f}, 0x2081) 00:26:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 00:26:39 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0xc5, 0x0, 0x2, 0x0, 0x1ff, 0x40c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0xb}, 0x40018, 0x6, 0x4, 0x4, 0x5, 0x6, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x815202f) keyctl$chown(0x4, r2, 0xee01, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x4100001) ptrace(0x11, 0x0) fchdir(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={0x0, 0xd2, 0x55}, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000ac0)="b6530f515a085691c4202ca7926143adc85abdb1162d56e1e1a8bb3f736570fcc2284a3bb0a75fb849f1d3204131694a3be904524a8007ef32b3283ed54b5b699ab880a6dca87754b57ff3b1c9c2d5097bded538daebf7319318792ca74c4aa28e329a758e4e434a702d5bf624307e3609c3ed71d88bdbd9db389bf505a85614f079a9935ae5b405517197c91f4af7021b944ae93b75d5b785a7adc0da4ecc7cd8a04e0a6b3ddbaf4c531bd9ea58d41f7bfb68d9b02dcf3fb07213045e6134e940a2c7cf769866f00586cbf0f871b39f1eef", &(0x7f0000000780)=""/85) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x43, 0x11, 0x7, 0x10, 0x0, 0x1, 0x2080, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, 0x1, @perf_config_ext={0x272, 0x7ff}, 0x1d00, 0x7fffffff, 0x3, 0x3, 0xfffffffffffffffb, 0x83, 0x33e}, 0x0, 0x4, 0xffffffffffffffff, 0x2) syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0xc00) syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000880)=""/171, 0xab}, {&(0x7f0000000540)=""/256, 0x100}, {&(0x7f0000000a40)=""/82, 0x52}], 0x3, 0x6, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/196, 0xc4) prctl$PR_SET_FP_MODE(0x2d, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000400)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:26:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20040001) 00:26:40 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000700000/0x2000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:26:40 executing program 4: getpgid(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x1) msgsnd(0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB='9'], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 00:26:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) getrlimit(0x0, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) 00:26:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105800) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) [ 819.382269][T16482] ldm_validate_privheads(): Disk read failed. [ 819.398017][T16482] loop5: p2 < > [ 819.402629][T16482] loop5: partition table partially beyond EOD, truncated 00:26:40 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000700000/0x2000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:26:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0214"], 0xa0}}, 0x0) 00:26:41 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0xc5, 0x0, 0x2, 0x0, 0x1ff, 0x40c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0xb}, 0x40018, 0x6, 0x4, 0x4, 0x5, 0x6, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x815202f) keyctl$chown(0x4, r2, 0xee01, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x4100001) ptrace(0x11, 0x0) fchdir(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={0x0, 0xd2, 0x55}, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000ac0)="b6530f515a085691c4202ca7926143adc85abdb1162d56e1e1a8bb3f736570fcc2284a3bb0a75fb849f1d3204131694a3be904524a8007ef32b3283ed54b5b699ab880a6dca87754b57ff3b1c9c2d5097bded538daebf7319318792ca74c4aa28e329a758e4e434a702d5bf624307e3609c3ed71d88bdbd9db389bf505a85614f079a9935ae5b405517197c91f4af7021b944ae93b75d5b785a7adc0da4ecc7cd8a04e0a6b3ddbaf4c531bd9ea58d41f7bfb68d9b02dcf3fb07213045e6134e940a2c7cf769866f00586cbf0f871b39f1eef", &(0x7f0000000780)=""/85) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x43, 0x11, 0x7, 0x10, 0x0, 0x1, 0x2080, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, 0x1, @perf_config_ext={0x272, 0x7ff}, 0x1d00, 0x7fffffff, 0x3, 0x3, 0xfffffffffffffffb, 0x83, 0x33e}, 0x0, 0x4, 0xffffffffffffffff, 0x2) syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0xc00) syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000880)=""/171, 0xab}, {&(0x7f0000000540)=""/256, 0x100}, {&(0x7f0000000a40)=""/82, 0x52}], 0x3, 0x6, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/196, 0xc4) prctl$PR_SET_FP_MODE(0x2d, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000400)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:26:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000003031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 00:26:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 00:26:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') write(r0, 0x0, 0x0) 00:26:42 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000700000/0x2000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 820.845499][T16523] ldm_validate_privheads(): Disk read failed. [ 820.862361][T16523] loop5: p2 < > [ 820.868748][T16523] loop5: partition table partially beyond EOD, truncated 00:26:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8903, &(0x7f0000001200)) 00:26:42 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 00:26:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="3d60e19451b6fb2960383453379d9e29", 0x10}], 0x1}, 0x0) 00:26:42 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000700000/0x2000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:26:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0xea60}}, 0x0) 00:26:43 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @sco, @rc={0x1f, @none}, @ipx={0x4, 0x0, 0x0, "c19ab9774746"}}) 00:26:43 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/239) 00:26:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') write$binfmt_elf64(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:26:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r2 = syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x7, &(0x7f0000000cc0)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x4}, {0x0}, {0x0}, {&(0x7f0000000740)="011416551d103a7b7c8bcb50f941367dcb0ba1e71f9d8272c03073764da3b14ec3e09baa18bdb1bd2b9c1d8319ac349849c88369472523d0d788ee37e604df01074c582f078ca397fac3e0643f00c23d3ce51d5e9ca5a8cdea9280727d8b7f309fb6a8ad51af9047e4ce4b306914cf1ac4f938b415c5b0b01b385c", 0x7b, 0x6}, {&(0x7f00000007c0)="94ed43163c0221616c0c0808aa75990643601b8c67c114e47044ee8aa63eaab34f9751b2b4264804a279b19f7264871a67d2a411d353ef6c16e0af5cc4d1471958a3851909ab30ffa39dccf16105af79f660a8f077219183852ce05fb61f48f2c3135a232b5e260075515e0e5098e7a01311a1616a5f5da05a426e057df440b0c0371b0fe0a9b9b6c2f414cc7b55abe812805772f8c8a5836af2f1d1ed26e13950476cffebad751a135ad1a4e67013654598e7e0ee5c4b777ab0e8ff33307fabe18315fb94f0eca17cb28a70e2ea15887aba2195eb0db037406d9742a1ec14d6e1c8c7212583c3b6ee2c83", 0xeb, 0x32451f03}, {&(0x7f00000009c0)="f823bbae36c3d27ff39cf2cfcd3d5ba10f0478c7cc513e35b29fb9423dde49a07c094f48dfd7b180a8612e0c196b5bd198a0d8308a1ddb3e58626846c335a3d0fc532e6b13abb8f3c07aee71837d6dff924443ac4fe42a3aa90674620c327684992ad749afb9488f5580b645b820a0d8dba65f51489bd309850b1441d6328400106b739eae72d441ff3297bef4be955d38d3dda2d722e6fca57c4350c2cdb83ba02ea8ea03e0c1104d6766b089b0182d28011391be8027349ae61312c980b083d65f2463c5d05da7", 0xc8, 0x7f}], 0x0, &(0x7f0000000bc0)={[{'proc\x00'}, {'proc\x00'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@euid_gt={'euid>'}}, {@dont_measure='dont_measure'}, {@uid_lt={'uid<', 0xee01}}, {@pcr={'pcr'}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@euid_gt={'euid>'}}]}) getdents(r2, &(0x7f0000000240)=""/240, 0xf0) socketpair(0x0, 0x800, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000dc0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x1000, &(0x7f0000000ac0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}, {@xino_on='xino=on'}, {@lowerdir={'lowerdir', 0x3d, './file0/file0'}}], [{@fowner_eq={'fowner', 0x3d, r3}}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000940), 0x4) getitimer(0x3, &(0x7f0000000100)) 00:26:44 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0xc5, 0x0, 0x2, 0x0, 0x1ff, 0x40c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0xb}, 0x40018, 0x6, 0x4, 0x4, 0x5, 0x6, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x815202f) keyctl$chown(0x4, r2, 0xee01, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x4100001) ptrace(0x11, 0x0) fchdir(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={0x0, 0xd2, 0x55}, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000ac0)="b6530f515a085691c4202ca7926143adc85abdb1162d56e1e1a8bb3f736570fcc2284a3bb0a75fb849f1d3204131694a3be904524a8007ef32b3283ed54b5b699ab880a6dca87754b57ff3b1c9c2d5097bded538daebf7319318792ca74c4aa28e329a758e4e434a702d5bf624307e3609c3ed71d88bdbd9db389bf505a85614f079a9935ae5b405517197c91f4af7021b944ae93b75d5b785a7adc0da4ecc7cd8a04e0a6b3ddbaf4c531bd9ea58d41f7bfb68d9b02dcf3fb07213045e6134e940a2c7cf769866f00586cbf0f871b39f1eef", &(0x7f0000000780)=""/85) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x43, 0x11, 0x7, 0x10, 0x0, 0x1, 0x2080, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, 0x1, @perf_config_ext={0x272, 0x7ff}, 0x1d00, 0x7fffffff, 0x3, 0x3, 0xfffffffffffffffb, 0x83, 0x33e}, 0x0, 0x4, 0xffffffffffffffff, 0x2) syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0xc00) syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000880)=""/171, 0xab}, {&(0x7f0000000540)=""/256, 0x100}, {&(0x7f0000000a40)=""/82, 0x52}], 0x3, 0x6, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/196, 0xc4) prctl$PR_SET_FP_MODE(0x2d, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000400)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:26:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 00:26:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000bc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x24) 00:26:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x4f3a2ad4, 0x4) 00:26:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="df", 0x1}], 0x1) 00:26:45 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000240)) 00:26:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000001031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 00:26:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'syz_tun\x00'}) 00:26:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) 00:26:45 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0xc5, 0x0, 0x2, 0x0, 0x1ff, 0x40c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0xb}, 0x40018, 0x6, 0x4, 0x4, 0x5, 0x6, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x815202f) keyctl$chown(0x4, r2, 0xee01, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x4100001) ptrace(0x11, 0x0) fchdir(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={0x0, 0xd2, 0x55}, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000ac0)="b6530f515a085691c4202ca7926143adc85abdb1162d56e1e1a8bb3f736570fcc2284a3bb0a75fb849f1d3204131694a3be904524a8007ef32b3283ed54b5b699ab880a6dca87754b57ff3b1c9c2d5097bded538daebf7319318792ca74c4aa28e329a758e4e434a702d5bf624307e3609c3ed71d88bdbd9db389bf505a85614f079a9935ae5b405517197c91f4af7021b944ae93b75d5b785a7adc0da4ecc7cd8a04e0a6b3ddbaf4c531bd9ea58d41f7bfb68d9b02dcf3fb07213045e6134e940a2c7cf769866f00586cbf0f871b39f1eef", &(0x7f0000000780)=""/85) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x43, 0x11, 0x7, 0x10, 0x0, 0x1, 0x2080, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100, 0x1, @perf_config_ext={0x272, 0x7ff}, 0x1d00, 0x7fffffff, 0x3, 0x3, 0xfffffffffffffffb, 0x83, 0x33e}, 0x0, 0x4, 0xffffffffffffffff, 0x2) syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0xc00) syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000880)=""/171, 0xab}, {&(0x7f0000000540)=""/256, 0x100}, {&(0x7f0000000a40)=""/82, 0x52}], 0x3, 0x6, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/196, 0xc4) prctl$PR_SET_FP_MODE(0x2d, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000400)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:26:45 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 00:26:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000001031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 00:26:45 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') 00:26:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x890b, &(0x7f0000001200)) 00:26:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x894c, 0x0) 00:26:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 00:26:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000001031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 00:26:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 00:26:46 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:26:47 executing program 3: io_setup(0xbe8, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000029c0)=[0xffffffffffffffff]) 00:26:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/127) 00:26:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000000a0601"], 0x58}}, 0x0) 00:26:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000001031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) 00:26:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8953, &(0x7f0000001200)) 00:26:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5f}}, 0x0) 00:26:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={0x0, 0xffffff6e, &(0x7f0000000100)={0x0, 0xffffff52}, 0x1, 0x400000, 0xf0}, 0x0) 00:26:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4040000) 00:26:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010101}}, 0x80) 00:26:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 00:26:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 00:26:49 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000002300)=[{&(0x7f0000000000)=""/195, 0xc3}], 0x1, &(0x7f0000002540)=[{0x0}, {&(0x7f00000023c0)=""/122, 0x7a}], 0x2, 0x0) 00:26:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 00:26:49 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004240)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000024c0)) 00:26:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) 00:26:49 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x14e) 00:26:49 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000001240)={{0x77359400}}, 0x0) 00:26:49 executing program 1: pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000900)={0x84, 0x0, 0x100, 0x70bd2d, 0x0, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x16, 0x1, '/dev/input/event#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1e}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x84}}, 0x80) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x200, 0x2001) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000640)="96ba3e139abd75bf4debe3a7bef5875d0877e58fcef20b6d1cf323be19c7d49c90c34cbb9bd6983708eee3d2823c3fe4f85da7500163bf530a27e488a2c8bf51f77d0aebe21c7461c13119f26b509a2a97ac4ddcdb3d94e4f9cc51a63c", 0x5d}, {&(0x7f00000006c0)="c0f8aa0c88f5d83991ea77291bf33fcb8d5a4159a78bd35c1a0b5ce744f302b128aa45d797059c23434385d45dc88d1755db1ff34c8feae10eb57ea8ceb7de4b6b7963916c888cefb0a235a20877faf0e01a4ff080036e8e8d5f97086ee74cb75074c460b4", 0x65}, {&(0x7f0000000d80)="456ac40ca2cfdc1d3cea89a368752f9fc0afd901846456c33dedf28eec27fd8117e826b42a4f6f42c252a349c4c1a77c6f0ced6c62f9ab7e384d45972b9b6eecc0be30b657fe4992519d30c983067b7792cccb4b480838a2deb26fb862edb69f9aeaaeb6309362abc7bce98d3902fe98448b8fe79495d97b9d023ed6937c000caa15dc50c045c36265a63401bd9580499861f003a622b33c268ea6da202af9c4c18ec5e852226ff6ce00e79ee36874ccc62f7554a214f1017a69b68dc8db7cf9bdfbbde91cd1946770d87de73385720c69479d6f9c918a7bd78c643b129c4f547d0e17b77f4278b5454d99128bbafb0cb11b5b9360d9cc80420f9997b559cf15c59f7a8f75f3739876fa224b5214071db54ea50d3f71f89414ca7f953bf25abbe0e0a9b56debc85496d70db8e926e16e91fc387e84d877ea645d73b298ff8f3c62c1ffb24007f97fc92da517a7ddd9699706ab51cd4cfd2271bd12c5962f429e3a594d101d8889a758c633db486d384fa223d77c608d2a1deada56a603f850e97beb4a846ef19e50612cd130e10199f32f692fa4255dd587ae20410b99f49d6f2d6be32c438b1a10e47690099a743521a94a308ea7a31aed01bae303124429a5e5b89ac5eeccac9d4f5645f322add5484b64380cc2a2918c127c6173c06d175d83936290af681ee5bd3034ef0e6eb65bb064530ab9306b23fb1ce49faeaefe3f9286792421772fa7a0355b2982966885946d6d316ec05fedfb0767abd742c5a95358561c072f5113e4044a8304c980ba53e94e9002253b3c19f78c45fcd024fa9e6407f28122dccc9977a9c19b318a5ff5d057ea7a939a7e9c9a12ab9f52101ed45b124d21a96a3a0dfa617b3ac5cf034d145ad174734cc6954a551f0245ef4f38c9d702cbd0d0ed6f8d231b68aa75c0f56958ac7e196fd69ea6c4fccc50ed59b2602086a36eef2624deeac511146c303bf8b62b357b2df9c3532ef3f75113cf0b570061210a4fe1a9ea471c0510dd6d3175a02e5bc848499f8d2cd97022b97f5e27b5f8518604f733467d1e0840b6b0be749708b363a44474630a551a083378ea764da52d29273923e2bac807237ac46f07da1b381278a91156c22404fe90268151578a030227cfc679ef9b304a4e2ff1f0c7f3ad92ab28a048405c20541efec96aa0ced37adb818ab2091700f7dcd516f9f867cb4ea31edb320e5e1b6b474ffe6f5fcddeee2c1079bfe665bfa66fc56d796851be1a3e7e048c909c6e9581afe4f7c9c8bd3dc7e39ea2033f45e4b4804b70475cdb42bb354ae340bb1af7e6d782f51b99b47799390343be6cd9a5ba855f5db2edd3a09160e437a481f554b2a7898809d4b4be2285bff62e776030a0b6f2e3d461ef4c2839bc00914a1556f958597bf90e1ff919a97570bd0eda0915e9e98dccda55260db21874511613a6afe41ba2a0da94cd7488bb046da5c94f29ddc21b04f449481728f407e5cc0d31c9607d09cdc8e8e4afc7ff574ae4d1d947db8ab95e1a2c958e394b27edaf0848a7d1c25381775bcb776858d4374fcbd7afcf631c755afe3e9dd69e6f51b8c6fe376f5b8f1d19defbf64354375c91f583f1dbbd6ca1cd8d3ddb2818e16abea78550c21dc4957081102e22824f109566ef4fd4993387cbedf97ae1da2be8ff0f69de53e55263c87eb70f55acf3a5dceda456dba8d9e0962c4ef635d316ee5dbee9c48ee172abd3973ddb9e5b46b2df47c45700bbe35a7d470085b7d0151630bd4f7fd87fcae59f32c03997c7e01bf9f58a16efc1b22878288ed0b7503a6d895fc863c7490a136f48454d3291023a622a80d6eaddd2cdd656c1c637dceaf765f6dc1e3534c37c26ff982ac0133c23ebddea9ffbd51d372991302d4f552c30ba078b59a5033fb1afa0318dc180c946f5efbff86645595b34db0010eccc632a5257fe4f9945b0c1a2832678c1b8593759dc40c3a67736ab562b56a4079a175c608f85a9722d14f6a5cfb50ca1a1077c9b09f6b441b3e5b743032c38ce6bc3ac30e984ed183f39015b46c87a0493e442e8f7ec3ff54dddb92f1722d6eb87bb52c04734f4544b08a7bf84595f70f4ba7bae042eaf310849c36aedd6bbe02bece22074c8743cf784ab17bb0fe3235ad3545b1472d0ca48c626c0e2edf5837b079c35f1dc6298e4dd4bdcefc2c8d4fb0fa7462f194dc325fcf8e710daa6316935832fb7dd275f73e6a681957847862e0a6258959693111808246c7227d2e6c1a4873942d642f977cf2c5723aadaa3c0133b0bc41c744332cf1907d6aee4a536d1e0599c9ea31308e634ef024f89ccf03908f3a181dc12b44aa50aeb9a4f6cc99e26448aa5a140b045ff933adb1ea45fe4fc2d3ad661342b8b2e223a5eef58c88eb684e3b1c87794345d130f7b9591a3a212770899545034b493ff99e49e1973e49c08e72e5c9b856bf6982a0d662a23e44c47443810b1c0edd534fc5f8177515f78223454f0cdf59eba457a1bf83e2f3b81490fc39d0d6f7f50991035f0bd4e42d264c5f3c5b51dac8fa578f142a27720e389da47b80a72c573782be6f79beaea6c6530f3a72e35d0cf9024ec7801771b14caf40fdee243cd64ed811a30189b443b1fa7146f12dcfea8572cabbf99c6dc9d7cc358c604ac9f4755e6f3622bde2d9d9ad428e4be4e463f624d23e175a871340bda728980e5d5bd8ab1c98765b7e89fffd0c0b610d53170a4a3155b62a8ec8a032e2aa1775de86e90c3682b74d0909f03b8947c6474dd3bcf54c8206f210e84a644db170ed1f0683813206761f5cdf46a7658339a00f657162612a65772aa3e7849aad5d3d130c122efce1400427f44dccdedaa3ec6b792a5e90901237ecefa8119e996a4b3ade1bd72b3ea6301dc6c6acefcdbdc4670da97618b3983a1912ac95105e81292d7dba6c74eddca5ecae12abecf9c03121984f8d18a56ec5665987093df25b078f93bbd66e0cca3ee5a3c8893684bd567efe51ffd653e8aebf0a04f9178dfb8d903be8a44222f3aa062128e5826f1abe2f77c3717aec75d3a8574ccb322eb0aba462d4f3cf3554baa2ca0ebe801d2fc678c575203f94fb5701941349563d1ce19fa9ee3cc75fb1c063026ccda702318468a3f913b9e0bec870c9c64202dd7af348ee5127e386d564101682044e7ef1ff505e06a889cec589bfec196eb526ae8e4a50042b1757f6ff698eec81eebeb8618d1c3fbfe0d7274e53eac7fb22e22d6caf4dacd04d862c9b23553dd32e1602bd810c0f13907448d0614547404224d1091d970747b00a5ad683e9a12f8ada06d7d886f05b32e7900aeaa112563cf815df0e84d81575302a74bce88ccc584ad1a4e333eb5d95e1efcdf6fa34b4c3176ba54b889f655ed228dccbe546643562dfd6469a8377c86c5a75b83ecedd6113064705570a81d0e4ab147a6eaa4c05b5120db89d6523bb5f5cd67bff795fac7e416cacb7ad96d3311ebfaab38e8490576aecdc251ca8f8b0ec2f9a4acea25a075cfb88edf26859dc9e91924a6708c05eb25f574f032365fad15c8750c4393ce68d4f5b29091330f02a3413afd9256a263401a554aa4580dd7285c809c1cf2bf62486e8662876329814304854265132f9396b305c42e95244883d837db97b949ef321b4149d311a0693a5bfb7ecacd37bc4d06e8f0968721571757a6b7e4bdce80729e3eab5fd3c82ebc7ff386df130d0d4714838e378b587681754550a1b55c2860c830f1b068c3c220d84bda7248270ebc2a2f4fea828f71c41ff788a56b2c69bfd53f0f70865a5123713caeaabd7314437df54e423373fba017e0177e84e50bca1916473d320859e328a3488afe469c4c06afeb773eabbefddb9bfbc96028bd4fb18c4d96edbec6ae250b330510164b57c734c6f6d44cfb036f8ef05a93780fa56c23c42d268baa58426961f54465cacf614d05938b83c572bc826e93f528717d3bb83816195329de58824d768d16d8a9d2ae189d256f15094fa0ea6292eadec82498184266027b89854158207ea869e438fcacd270fdf804381d916a1d371fa1f3072ba20c06904eb0466fd6cfa8549943623aa96c463d14fb2c72390e35e4d73cef50920fed2229b6c82382821687007188212ab8ad51c9342cc0de9495389f969ba4cbeb273cda02b90a80520b99e7484444c39f005affcd836111793ed0052bcb77a595351b476fa0addd0231005afd58cc209b50043853ccef94bc7400f1048fa6416561398bbb2f013e208e2621b85ac3ca1db266223211f90916417abcad37dce4051ffe43aa5933b1b5e498eb2f4375ffe31b59121839fe5cbc297c949bdb2672c69d6ec01df56bb8986cd63e3f8d82c7a227162282046c721702e59038b1d49d3bef582f2df51177677d10d33c15cb4ea2141843ff9284ebeee67d5f96c88ee0e172a1393e35afe80c817839f73eab83afe42eecce4c63629532f1c320a5ea9dd3ee8941993d918568a1cc97dd001de6b75771fb60925fddcc7248a342ba5b32ca21e7acc5b3f78d1651e33e8887322bed433e9480ba9ec74fd37d3826f3a3178ccebcd9f25462751f8686e588ba0202fe0cb6908dbf4163392a92c88aee0834e35e71dd842d3e37bbca312b21547a28d0d626588343d56c6a8a4efb60c8cb49246ed5d85ee0bcb67c2b84f8b2fb790f5800bf1524c1d8b896c1afb2027680a8083cff81b560c4fca2597582448752651e859a4a5b18bfcce055bb88ca8c246f8669d63b2eb50a7d89635aadc4fea8a9ea37f2c8be1e50a4ef77237cf70043f1d94d6d5aac6088c951b9b6deac9b5b1963a7e45ebcadc8a4107efeb4f12f54c5d7d9c2866f1bc3f0786edbc47138430f0de8f7d8e2849f236f466af12ff54384e833e1f73db8b3de853656819fee8ccc30c32620ca561e15c535f3d746b4293e317e91eedaf0906e70a46cc19a609d105dc9e2b706648e71aa035ec3d4d94d12f021356d59b042c479c12b0350ab19c1e23528a60a440cd3cdf46ac7c6c520654f0db029128dc4277704719640a58c6a4a7e6ea35bc0f135f54d30b0c32aa10f4573472fb6d19fdae9971bac0ace971cf80d74534da4f48070a24b7912eac9b7c7571055795c56df5a077674e28d574121ed8b084c28bf20be032007e5a1e2adc8e87b9c21f1cf0589876252c06d00260d325f8694abbc45f2cd4d52b9d30e22b6d267015327656011e6bc3e4274f7f7ededfc458bdc8edaf35efe137646d67fff661825cef3fb07a1801aa707fb43e5990176e089c1a4a2c50395ed492dce6e3ed2fd6455793f2a963e6fea15f138d922606b5f3b3e5226a061678c6784fe70ffe70b7cf597eaf612779a3bc4f2bf046a611d95ffb98e0f36c2656dbeacdee3e3cae2ed5a02d22225b032f24ef8f10ea88ea131e3b15513fbf53c988ae4bd1938075861f7be3510bc7b32b96ac62ca01bfb04d4eef734d8057c60a59b13027b7b6aebf8808bdbb04aa1ce6cce8c12998eedb093984ec8c16aa802d73daed77bb0f7c5e9e808de3c4c42fc", 0xf3f}], 0x3) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x80) 00:26:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 00:26:50 executing program 5: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) 00:26:50 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x6}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 00:26:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 00:26:50 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x4000) 00:26:50 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x8902) 00:26:50 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180800) 00:26:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000006c0)=0xffff, 0x4) 00:26:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 00:26:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@nested={0x4, 0x3}]}, 0x18}}, 0x0) 00:26:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private1}, 0x80) 00:26:51 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x900) 00:26:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES32], 0x24}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000000c0)=""/105, 0x69}], 0x2}, 0x0) 00:26:51 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/null\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 00:26:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) [ 830.159283][T16682] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 00:26:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2000018) 00:26:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/93, 0x5d) 00:26:51 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 00:26:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x204}, 0x14}}, 0x0) 00:26:52 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000003640)={0x9}, 0x0, 0x0, 0x0, 0x0) 00:26:52 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 00:26:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x204}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:26:52 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000040000400000000000000100000000000000020000000000000000000"], 0x24, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000002680)='/dev/null\x00', 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000007e80)={0x10}, 0x10}], 0x1, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000080)=0x2) ioctl$RTC_SET_TIME(r1, 0x7040, 0xfffffffffffffffe) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000280)=""/127, &(0x7f0000000140)=0x7f) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000002dc0)={0x3}, 0x4) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r4, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 00:26:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:26:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000006280), 0x4) 00:26:52 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid_for_children\x00') [ 831.591077][T16712] IPVS: length: 127 != 100663320 [ 831.740263][T16712] IPVS: length: 127 != 100663320 00:26:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') read$char_raw(r0, 0x0, 0x0) 00:26:53 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/null\x00', 0x101840, 0x0) 00:26:53 executing program 4: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 00:26:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @broadcast, 0x0, 0x0, 'wrr\x00'}, {@multicast1}}, 0x44) 00:26:53 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80800, 0x0) 00:26:53 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') 00:26:53 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 00:26:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x141202) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) 00:26:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 00:26:54 executing program 1: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) 00:26:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0xfff, 0x4) [ 832.968742][ T4702] ldm_validate_privheads(): Disk read failed. [ 832.975867][ T4702] loop5: p2 < > [ 832.979495][ T4702] loop5: partition table partially beyond EOD, truncated 00:26:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) 00:26:54 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xd8c4d6a8f3572c8, 0x0) 00:26:54 executing program 4: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 00:26:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/zero\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000000) 00:26:54 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 00:26:54 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 00:26:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000340)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x80, 0x0}}], 0x2, 0x0) 00:26:55 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f00000000c0)='1000000\x00', 0xffffffffffffff2c) 00:26:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1b, 0x4) 00:26:55 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x149903, 0x0) 00:26:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 00:26:55 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') 00:26:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 00:26:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000140)) 00:26:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 00:26:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr, @sco={0x1f, @fixed}}) 00:26:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_hwaddr=@multicast}) 00:26:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000020c0)="2671621b1f587ffec7dbf13c3a0892ce7283e3fd372cd324cf4eb5de33dd881413e0aed6819b92de941ac4d1c01da1fb2baf580ee1bfcf2b28c294086bedc343e2529e1e8e507a6e31a10ea5b9ff44cfbd60d16ebff812327d86f9c9116d73521293b1247a2435f73364810deb8238c8bd648f3ee0d320587a8fa4c00950c35c36b447f515a330271105070764370b8cf6873ca35e25cb0bde74202cda97714bdd8ce9fce45bcdab6e7ac333afc664cc1b7c35efc6f4803e3f41080505fa7049b5ca7d7edd6b2e46fd700db693ea0a5b4fc928f8246915a2", 0xd8) 00:26:56 executing program 0: mount$fuseblk(&(0x7f0000001280)='/dev/loop0\x00', 0x0, &(0x7f0000001300)='fuseblk\x00', 0x0, &(0x7f0000001340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 00:26:56 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0xd9000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) 00:26:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/224, 0xe0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000000013f"], 0x1104}], 0x1}, 0x0) 00:26:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) 00:26:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x361101, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 00:26:56 executing program 3: shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 00:26:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2081) [ 835.639086][T16801] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.2'. [ 835.758372][T16802] netlink: 1964 bytes leftover after parsing attributes in process `syz-executor.2'. 00:26:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) fcntl$dupfd(r1, 0x0, r0) 00:26:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000100)={'lo\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 00:26:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:26:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x200, 0x2001) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 00:26:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000012c0)={0xfe10c5e5a658dcac}) [ 836.388875][T16801] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.2'. [ 836.496038][T16802] netlink: 1964 bytes leftover after parsing attributes in process `syz-executor.2'. 00:26:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) [ 836.630669][T16816] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 836.639430][T16816] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:26:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) getsockopt$inet_int(r1, 0x0, 0x7, 0x0, &(0x7f0000000000)) [ 836.839032][T16816] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:26:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) 00:26:58 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000001400)={0x16}, &(0x7f0000001440)={0x3}, 0x0, 0x0, 0x0) 00:26:58 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 00:26:58 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) 00:26:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) 00:26:58 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x10b000, 0x0) 00:26:58 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000100)) [ 837.684646][T16840] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:26:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000006540)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 837.750363][T16840] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:26:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:26:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002580)=@req={0x0, 0x40}, 0x10) 00:26:59 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 00:26:59 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x5a9000) 00:26:59 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 838.507191][T16854] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:26:59 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x30840, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 838.602580][T16854] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:27:00 executing program 2: shmget(0x2, 0xa000, 0xea605c1696685a04, &(0x7f0000ff3000/0xa000)=nil) 00:27:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:27:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 00:27:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80002, 0x0) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0xff49) 00:27:00 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x115480, 0x0) 00:27:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @hci, @can, @ethernet={0x0, @link_local}}) [ 839.368548][T16874] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:27:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 839.551383][T16874] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:27:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @empty}, 0xc) 00:27:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200, 0x82b81) 00:27:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 00:27:01 executing program 3: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) 00:27:01 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 00:27:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 00:27:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20018003, 0x0) 00:27:01 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 00:27:01 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 00:27:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000006280), 0x4) 00:27:02 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x1, 0x0) 00:27:02 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) 00:27:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x204}, 0x14}}, 0x0) 00:27:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x841) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) 00:27:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x989680}) 00:27:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004180)={0x1, &(0x7f0000004140)=[{}]}) 00:27:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 00:27:03 executing program 2: timer_create(0x22a76924d054b7cc, 0x0, &(0x7f0000000540)) 00:27:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x0, 0x6, 0x101}, 0x14}}, 0x0) 00:27:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x10000, 0x4) 00:27:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 00:27:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:27:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="05", 0x1}], 0x1) 00:27:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:03 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2281, 0x0) 00:27:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:27:04 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/time\x00') 00:27:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), 0x64) 00:27:04 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80002, 0x0) write$char_raw(r0, &(0x7f0000000200)={"92"}, 0x200) 00:27:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000004100)={0x0, 0x0, 0x0}, 0x0) 00:27:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0), 0x4) 00:27:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000002380)=[{&(0x7f0000000040)="112f13847bd1d939ab6e081b3d", 0xd}, {&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="3fa4f7b05bc955977ada54f83dc18ee3d6841df8fb6a1771cee5ef65771ef46c6b5107924215b7282fdd68147ad17135c771ac0d6df0976d9003f6cc3c0c08b20da071d0835fb52f4b4929f2e52fa0650b5992a9875523284ebea3b6bed59d9ea556ac180e19aeaa8a2f02600b9a7d567761b212bb0da40675496cbc06eb25ef19cab236baa4b1277169ff076ab701ad607584784d9193f6363e33e46ccece54cf4d639df7cba7209ccc797443cb2a6d62b3460cc5b367ca691847eba84666fa4cd386ee719a75520b813cf62adb579c789f7352f6f283f3bf01cb982eee9dba79a9f6", 0xe3}, {&(0x7f0000001180)="cfc269c6b1f87cbad4c785c1755b03e636046754a588780566f1cbf9e902e675470af908ff9a640f72feb4ee84300f3375d179bdf3b75d6182d04ead32c0aa8cf0a062", 0x43}, {&(0x7f0000001200)="e26e3bcfb1a8a776c7975956e8efc8cbb80f10c34739aeb278ea08100578f41f7581d318d17d0e51cbf872", 0x2b}, {&(0x7f0000002400)="e29273b78f4698312f150cbaaa7afaddde9ea9f72015178ffb1c1348c71ff6a5258158771c3a02a7c3030f8d8d036d5efb0af1eaf0177d126fc3d86173e50235fb048b206f301a579d586377694b53db0143f4f7b88397de010f2d2141ffa95e30d021840f579a0d831e2231bbb7145eac65e07792e231fdd861e6253457514caf0b9c5a7c888cab95aa6521700a290c495a049568fa3b1d7929d4e88491b3ffcc442098bda502f6e61579ff116ab56c636b31b26b27336db24fe57df90e81d0a069b87751f2f76e1ae2f0c023df45fa", 0xd0}, {&(0x7f0000001380)="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", 0xc93}], 0x7) 00:27:04 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc000) 00:27:04 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 00:27:05 executing program 2: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 00:27:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:27:05 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002080)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0xfffffffffffffd55) 00:27:05 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='user.incfs.metadata\x00', &(0x7f0000000340)="f4a517b1050104380d4b4a00e1e612ee3f4de8325f849784bc6ac352ed05134289243dedd11956fffbba98a1cb3c7bb82cdab8945cf5df95b3eabf699f4754e89c882d109fb522cb68ad4e8beddea37fc3eff23924b93523f16095c2a0103535c55874377ffacfb287f677f175cac723680271e10cd0ed1197e214a4845a441b177fd2d9a5eec6f26e9bb59b9ed50951d9a9e2a42f58205e359a4214d111e1897803c6072a2c3635589ed2e025c16bba5577621017c4dd2390765ddf99a29ab8770cf0ac6cfd08df79cbecedc59163bc31d556c700ee244fbda49236518da15e9801ea0c260ca7", 0xe7, 0x3) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0xe500, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) dup3(r1, r0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 00:27:05 executing program 5: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 00:27:05 executing program 1: socketpair(0xa, 0x3, 0x4, 0x0) 00:27:05 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 844.503221][ T33] audit: type=1804 audit(1609979225.762:12): pid=16976 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="//selinux" name="/root/syzkaller-testdir338243871/syzkaller.0dd40r/106/file0/bus" dev="sda1" ino=16382 res=1 errno=0 [ 844.528538][ T33] audit: type=1800 audit(1609979225.772:13): pid=16976 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="//selinux" name="bus" dev="sda1" ino=16382 res=0 errno=0 [ 844.553925][T15342] Bluetooth: hci2: command 0x0406 tx timeout 00:27:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_hwaddr=@multicast}) [ 844.902673][ T33] audit: type=1804 audit(1609979225.812:14): pid=16976 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="//selinux" name="/root/syzkaller-testdir338243871/syzkaller.0dd40r/106/file0/bus" dev="sda1" ino=16382 res=1 errno=0 00:27:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl(r0, 0xffffffc9, 0x0) 00:27:06 executing program 1: mount$fuseblk(&(0x7f0000001280)='/dev/loop0\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, 0x0) 00:27:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001840)=[{0x0}, {&(0x7f00000007c0)="21aade8f06fc71b7269466f47cd1e56c6fc22b501293c16a91dff384e2d82f78b55044e934fd1f8f1f72501de6b4300b246dac7d231b6d154ee9851ec55d821d57b098f521cc54218871ff339a940db670aede95", 0x54}, {&(0x7f0000000840)="5b4ddd521877b41633816624cae2992167ddb6d65447ce22e91451fd77818dedb8794c998c08e97f3552fa2ba1c13f25b26a01db897eb1e80f5a4334de97e4353b51a26da5520399a89bfac3daad16e5095a11bd6aa1d952555b889a172af69a8ddde452317ea2fef2ae1d98d2ff705536d18956bddd5525a684761865af4b480d5216659605fb33a47eaea8ed267f6aa95c4baeb3ba672e06e636e132a7aa7b36c4ef90e2677d6faddcab9abfe595346f71af16f5b1423c94f110333539dbde2264d6638118f2a3d4c8649d797134f10f91e49d6afdabad68cfac932b34d32ce09a3c8ed9121ffda3305ef838c17edd95a31720d8d0c1e887628c7666ce00fc75536f89a8cc139ae934ec2c3114e905c4d2c1e907fcc76802744b45948bc60c80c25e0359768aaadfcdc4f4c25292ddf26f2d5bc61833423dddf655c4233b82e0bf0cab17ec8facf25a7a1e0397e0c17513d207a0d5028280fdecd8cb191c0317c481359cb92a13bd100878e295d8dfe05e9ac266177e115bc706fac8ec5483fe9198a250be0a926477228922bb0e6cc957073fd5010a8af7fa1410f80ced05238ccd101c06b0aa9a525d851dae34e07380d8a39d363f597f89c47851e234bdfc0ed399639e684b89b39062fcda4a05f0be9f4ec9746105ea5f2bcde1021acb0871141308e0107d341025e083df4e6a2797d899e1289e960caff2d1c756d6888fa08d3f9e3b9a160931411c7c6340b72309b964067ab27f0aab5f3c3ec4d55396a4c646cbe02b3f1d52b8347991ab552cf3137cea0ea795cf4d794118ddbfa82cdcf54b21249a5199ed76eb7691785c0a51be4045abfa451ca1380fb8e8213b0e5366ea7f55ec3503e721b7bb643a83e1cd9bd57c6bdb14270f0e7ff96f8391592cf726ca4f96b46355f3a7bc081207ed006c222101a71aeca7ac012106f049bd6bc5ad92d99bb226f2beeebe0ff1f760344a37b2f558060522ec75af1348c2bd58d30a213f3532079c229677c2386a8f85649076b8c40ecfffcbf5114723575706243654c4a70583980719f4616cc3285420c7cd700f17646af257882e5b842e1728ba005e984c73b849b1b65c8a46fa3eb783f0e1782f07196576565741631cf96d3b7cf81d86486e49d9ae73b5e5e57b423144778d940fcae6e4694dbd8bf06881ec8e090c4ac52d46b10397ba544b44fccd1ce30c22b32663dcba768eedb07adb670c5846e37909cd6a24a1ede60ed03c6ee646bdeea94e2cb6438171bb453fd1f44c0616bbe1ec03d0d28c4d75008688be3ffe91d39159aab8cbf78af2c6faab840eb0ae9a7467c6b09901c8655d90736682945c1cb012ca8908da1209bce169e6f0dd0916160e9acf0b87f32921571a3921a05090fa0e97eb83cb4537fc2828b44f814a2886f289edb120b4ecaf5f46fa375e4f9e0097a9ff26e1668f50f5653ccd7e1aa969c1f00f05bd0ece0507bac5f140b717d637309b94ea198754ced81a21582c01e2987b6151a05d3121bc4836afdefe07e5733b2adbc93ebe57f98e4a1255f4c1a534ab6ac3b7b7e523c80263152da018f9b7ff0d08d9204af5d8839b09b7f91554f442e03ffb2eb1f769dee1e1bfd8508ed8460c2efaf5848ad417084e1285db416283a647eed69eae58bcbc03f39ce5095b2e1cae92347a52f6d2a9e2da4f2bc10745204943549544843af12f09f5cb3cad767f98ba3cd7b9c47af2bb6eca5f03d2ca85ee425df3d757b6e551ccf13025248e943f8e184c55197ee589b754b4e5edb653f395d33337684a49b6f69b37d032f4aaf4a16a7158740cd8d4d2107591be86670f18d9c6c49a2d1731268520cb56369f224e80cb27d811dc052773bfb3f8cda85ecd55a80cb95e4ed3e666fc01ad8e8da975f8b53846f29cfb56e4819fed8d308b488c661377c15cba216c592c978b33981f3ce5fc4b8303c1ad7913d04369b56993201a88ac5b737c81e6012fb96b9837805e4bab65a45bdaff4520bfd8b2f47fe4dfda00cc065c7fdba794a52846ecf3057ac70630454bc60f3e62134f0d31b369e780be4ec4ef8deffc025225e4ff97d731040f1fec474976ec6fd40a179a2086a14aa8f6326139795d74ae30880d0760fda333a94c02ec6888d31c29f560208d0419d3ddd7bde31a8ae60d90a6814b7e88992ee3ec59f96491109e96e38dabbd07c801cbda8f6c30efc0885b488e41212195a72d811df53b3d9b2e662641261577a1234111327c55b76dcd4ae45174a40451d0346dadd01e0eedee8a9b3fad5d62a8147e402afa4bf5e41949edb311f2d8dd5c78b48edbd5cbd61a1ca691f0a7ee41ecb711754479c4504b01dffea0821a75e860c67dcca983c899aa1bbd3995b27f07f39b5339d9062b94fb028ebdbea337d48f1718b1749d4cc9509209a4aaea9e8f09935b786628381a125c150bd3b3dc5842eacda6860551f7940523fac589296dee01cd0622c77b481a164695160a2b1fbffe8074bf549ed632d6cffcddfeacfcef654ff6884d912e4a45a3f255075610a687ba9732464cee52b1f0c59f13cc1e69d41c62ef2fcdbd15157b47e894c08c7cbe96fd3790f29252e136d19f15f9ec5d13d3eae66b63c0bcfb65d03f62ccbaa2279be9d0099d5b839ed7e647d73cba1a7e23a46b55de20e33590e118cfbb1d205614fd0bc187a3a0b0fccbeab89c788990e5b560f5972d51bcc9e07073151afe93169cb738784818aa3dccf62a262e47af9a6333a685762838c533324aeac5fa9097aa1d5ba618222b8ed64a25b6ae95ebd23a1dcdc9e454842b29e190e7ea130c5509f27af97b84c8c5a82bee3b88b4b5674f8d87340b632d3da45811348e1249dccd4c438753fa0f952b74f10bf8251b7e5c1b54fac71c1fcad577a405dc423a2b5f34eb60e03b7cf90cd9d5c6a5d49514a994359871d25248c8f7a322ec0ab01e934f5f03d7d5af3601e9323cb6bfdef80f5bab3e231a60e996cf4249a23860003b72b9888db61d1bf2d45935aa925f0ab674b7172e0104e9556ee1061fa7747888367cf3750370e04de8e0d187f8afc344eccc49e3eb2ff21ded805fcaf9a78521f2fc24fe5393e2df571296572c300f6c542506c32d6a1fe1d048fb5b9bf57fb87220950f1268e62396da5f6806248be3a00274f005d63d80af28812f6324c6a706f4e8e68ae674d217237d9ffb8850cfce42c5fb5a826948c2a1d79b4f318211d35521df272067d356d818282a6683b5d477d8825589cd54ceacc59a103ecdf3f9681d4b5926c375c016340e709db392876d05733c5087cdbfb52e088fa23c9baee62d2d77f64d0e51201110eed8b7405acaa71eee1b454d0c1552fcb53f52b764fa8171faea5dc6947b3e38078756888803e7d3d2590f71fa2b69db324cf73dfcc1a56adff1ca89693bff6ff3c3d767b70339088b7eb8c8e2a96d4e458eadfad4df5e9cc421009133e66cbddecd916b8c55bce1f9b863224124cd397ec71ae075f1818962055066b90c0216d9bf9aeb0d51407844a249fef351f77fbf1a2196a427a515a001a228394ba00abf49d9269d9d2139a254c6e5452c3d7b3212240808468bdea5984f6073e9d01e4ae995b5b758cb4a17ec54991d409e13b8c211a0107a8ffaaee4601879855b5a85e279ebc1c34c72cf844fa405a700471ac5a6a50d80e8893b02f8b2bbfb3ee2bef6f2c923e2f1905ab59ba61f86ae235acaa50384e11da12e8447b93e170d7818349c6d0b5fc19d90c4c0d46b9958807333e68b74e9e4224fcc66e946c0d03e7147f68c73953277bc27bac12c8b280920115626c7bbdb0eb8c280a1fb1f5f2c2c3e9e09a5130279fdaeb8d0d47c88a41ede08042515e273fe15ab377c77cf5f99887d8e978d1f838e4b5bbf47bf2ca98a5247d06701c643e825f032dfc5d8ef2f825e0d62ed0a9044931f8fa898169ab2446acc22c29b74cc85331ef8dc8469ab427e792e0e09b848c47a1fa86e456c14c9a107d54d68ddb2fd10ea737ca9a43743a5b1a3856a95d1ec640f40fab4be7e4c8a7fdfa9a9d658435766c78347fcd06a9475e8d27b430ca54abb5492968d144008c51f44c218b1c188f17e38aed989dd7f797b5d64732bfbd8156603b11eb7e52795d528aa1bc4533a80eaa0a8c81e26c56df8795c2173d699269f75c960e0aee2a572a0c2aa6e09360be13d9c16e2d752b1f06edaca2afd0f8db64e1b156c7ef502032784fc645a754d4b12b4902b756791080ce9b5cd0e86a663e65301ac90c67a4f3cf7ff7558d4c4fb472f1f6d61b9ffd4a00952c1a0eed3db4d131e7ddd7d33ecc18acfb2452552761456f46743b0f722dfa3942d30a87542c5150231c522f46baf976cbd992b332cab841e2baeb4af5815c5ad80fcfc033b6afc68bf58da49d9489a0b9773149e5be10573075873281c00e34c2b1f299c9305fe790ff5739cbb73b120dc5b05bda424b1e176a9f5bf1dea8fd905055aa6321d4b679b9b7d90f40b5713578b14519ac15e370130d0e859219b799f13f84028ebe8c28dc5cbd3eee10398236b895421dd578757d277058763311d6009af56919061f6e087dbd7930e10084e71b74da5c4c6344909ec0161c5c514c1242fe0e7a39327c41200db7bec2f398233f7cd663324c449a31d390f82b4b3272f19014f23505031c48780baafafc2144242eaf23b7a405c1ce62346ef3b877d6a15f9ceffb874d26f48d50c0452a1aad96824ec1225ae8baf54b9818b3226b7185973f358550e70737e1cb01f59aed2712edbc813592cea1d663d37e4d8df9fb603bd36717cb7b8712496eab874b0d15f3e2178176fa9bb8d6ea1aac52bfae5567bad2be990c5aa18b0ca0d86c841d716efce22dbc183ab404c21155fa129ffbc9a544c4f7fdd848cafaf9202f8f4bdf67ac0c36fe8b82d223ab3a56925103e6e26dee7b86b6bc75f98974a4a7ce2dee8fa2e8e406aebd360015734f8813b0426871d5157e27e19719ec22a0ce08968fca41a808f6cb14e8a80f954d80ea2101b5a9642309404732b488fd9d12d22bd5d3afb3feb393227837578ef9579dac024cff8380e50e6be521fea4acaec9fe2f2b7610c8390e4e9390150e2f6ba20af307fcb0a3f13d23f5129a4f6788aa77e8cdc54ba2378c2702a7252bcba711a4fc1440928dc31d709685153fec1b48b24c40879d28d66e3fb686846768e4da2e079d480e78e1aa06fdd81d9504231e9941089a759b008bc745fc809e0d233483ed3192a381f4380dc858a2669b06b389c145af53651c28635f7b4ccb0764f2413e6930ec6c1e8f7aea0bff627578a016b432ccb029999e214bd1fb681d92382e8398f2d4bdaa8058651f0f5628c0bd9c6187822deaf8ee3aeea59f7e3c585809d613ccd066951f9771a5d6eda5870320e99707b749ab7ebd7eb31d0f30bee8d2c6db3cc8ca0e21aba035b0986ff9dc84c777174bcff4299efab5381af0fdfadc311d39f059fab54f7ea147c3d122f3c53a7fee6ff2f045d755c8b3827ab2cb1d7988e2c780a73a986f8ab2c026c7d865d91ab3644a21c8ef4f08b9742394932f53abdd7798b023853433e744bc830f77b489ec1930c3ca64fc49703648368e902ed847d00aebf792ff37b7828398106ba6caee23e924b2e9e42c3c10a428f0aeea0d19167b2097af75a8d9f842426218351080b", 0xfad}], 0x3) 00:27:06 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 845.317255][ T33] audit: type=1804 audit(1609979226.582:15): pid=16989 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir338243871/syzkaller.0dd40r/106/file0/file0/bus" dev="sda1" ino=15970 res=1 errno=0 [ 845.342762][ T33] audit: type=1800 audit(1609979226.582:16): pid=16989 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15970 res=0 errno=0 [ 845.363752][ T33] audit: type=1804 audit(1609979226.612:17): pid=16988 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir338243871/syzkaller.0dd40r/106/file0/file0/bus" dev="sda1" ino=15970 res=1 errno=0 00:27:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 00:27:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000006280), 0x4) 00:27:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 00:27:07 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) 00:27:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@qipcrtr={0x2a, 0x3}, 0x80, 0x0}}], 0x1, 0x0) 00:27:07 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x0, 0x2710}) 00:27:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005480)={0x0, 0x0, &(0x7f0000005440)={0x0}}, 0x0) 00:27:07 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_delete(0x0) 00:27:07 executing program 1: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff4000/0xc000)=nil, 0x6000) 00:27:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:27:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x18}}], 0x1, 0x0) 00:27:08 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000006540)='/dev/null\x00', 0x80200, 0x0) 00:27:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_generic(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0xd, 0x0, 0x0, 0x0, @binary="50f434911d54c6901a"}]}, 0x24}}, 0x0) 00:27:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:27:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002580), 0x10) 00:27:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x1, 0x4) 00:27:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f00000040c0)={0x0}}, 0x0) 00:27:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008000, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:27:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x4}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xd}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 00:27:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x3}, 0x48, 0x0, 0x0, &(0x7f0000000100)=[@mark], 0x18}}], 0x2, 0x0) 00:27:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000066c0)='/dev/zero\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 00:27:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080)=0xfffffffe, 0x4) 00:27:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 00:27:09 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 00:27:09 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:27:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:27:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x6}, 0x4) 00:27:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 00:27:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x2001) writev(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f00000006c0)="c0f8aa0c88f5d83991ea77291bf33fcb8d5a4159a78bd35c", 0x18}], 0x2) 00:27:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x2001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 00:27:10 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:27:10 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 00:27:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc2080, 0x0) dup2(r0, r1) 00:27:11 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) select(0x40, &(0x7f00000002c0)={0x8}, 0x0, 0x0, &(0x7f0000000380)) 00:27:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 00:27:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0}}, 0x10000001) 00:27:11 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:27:11 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:27:11 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 00:27:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="cc", 0x1) 00:27:11 executing program 0: add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000300)={0x0, "453f002422b9d4e0a4ea2b18a07d669791c004717adc376ab7f15a5874b6d6ad3f3e17f80efd7ab22459034921639597bbdf0ce6df7e0746ec7f3c40b5b90561"}, 0x48, 0xfffffffffffffffb) 00:27:12 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)=ANY=[]) 00:27:12 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:27:12 executing program 1: socket$unix(0x1, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003a40)='batadv\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003c00)='memory.current\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003c80)={'batadv0\x00'}) [ 850.964355][ T4702] ldm_validate_privheads(): Disk read failed. [ 850.971269][ T4702] loop5: p2 < > [ 850.975234][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 00:27:12 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 00:27:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x4, 0x0, &(0x7f0000000140)) 00:27:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 00:27:12 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000002d40)) 00:27:12 executing program 1: socketpair(0x10, 0x3, 0x81, &(0x7f0000000340)) 00:27:12 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000003a40)='batadv\x00') 00:27:13 executing program 0: socket$inet(0x2, 0x5, 0x4) 00:27:13 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000002d40)) 00:27:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 00:27:13 executing program 1: socket$isdn_base(0x22, 0x3, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002b80)={'vxcan1\x00'}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000940)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept4(0xffffffffffffffff, &(0x7f00000008c0)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000001d40)) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000005180)={0x0, 0x0, "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", "f41e4931b1001e6e0de6fd892d15abb628127f08b626b678efd5fbae9a1b65b938bf1e346f187be0313ca11fc7c5ba4a3b8822927cfc4a2947690448a2a6b03907cd2366e9af1dedeced14df5ec52c844d3e109c54e35cf4dbfaeca6673bf40b4de5fe0be250d23138cac90492364d1d8533f0a917993d75e0e3bf1509677277b6a3e29d025b5cf11aeaf073750a269d0f0d4ee667d6bb3f56cd75bf84e8f19477a413ee5605a428e4567f35a043c49e1a36b10f9fa2e4206ae498c3026545b005b6ad32262d8999d3e4f84f465e9f715acb2c96bd77f3d3e07a180359358f4b3eff8a97f59824c5d3a873763d15693d4a2e8235d7e514cb5d4c2e284bc1e3940b1c9e3843fc8fbbe177aac884654ea38c5da82b3583c2f0d1bd8ca606c8440a5f358f0ca762fe5e8763369df803a4bf14afff6108eaca0613e76f56e298dbe43dce2e48d28cd9795f2d3478aac2fcd772d5a06e3d32eab25a29cc4102989aaba4000e71f72926d9e472e4945eafcbbb26d157d7a477aeeebfef8d9d4732fa7a0a3451e069a0f9c3c467e7bea39e9ee36b4bba62519f0f9ccf7457af98ee4eebddfea4f6de4713fc109c2d9a1a349473dbc468e5994a8d4b21308b55f3cf0bbdc59a484ad11b297dca39c4896ef03a36c838defe7644d846c5e669ff470036edd9c0dc4b5a2de3eb8b743fcd2a680103ca9942a7cedbdde3081d6763fb3be2bf0e2dcb3eb584053c77bd38358ae1c2184675b0745fefab7803f0ab231663e7a18ea8d94f17beaeb2eb790d673059dafd481b0b1c675a4a604f704d4fbaf354f2988b401522fafed980044f635b1b8842494b1c8b58f25fdf940639eb5f8d20f0f5bb06516e5ca0f79957b3fa57ad4ec2be2408c598ada216aedf217fb0c469047a4406c7f01f58df2a600f5562027c35022cc7cdddb3ca412cc9af896553d8a6b18eb1a4116e8dfb89e453b674c5729b2aed9bf8d93b3ceff7fd4295d60e40e158d9cf4a356b7bc615eb351d8c40ec90f1b64460e30f900a61894fcef1e067f1daaad6e159d335f231b559df096e9d45fb28a64421166d3ab90133c4b51bfc78a7de8899ad7303c23a875208a6c0d9fdf5bf3c6be09aa46f200f813a9bcf92c8cef3a8d6a1e9897f5cfb40f182b5d4426cbb3e97c60a918e2d047c669dbfa519fcd2b200b48b201d08c2e78b6424309e201bc017fa36c55c26ae2d9a243fb0945fe7835f88e7ad41573ecfbe50ae30ac4d9ee63cd5314c72b425feb9c29cb7adf84d30b027960b2979e47d198255837eb37aa60fb1ba256bc79ab7f1ee3de6b9033175995ab62d2a6e6041594c612b4a7b51fcefd6fc21e7255626564e0f70169c395f9321ff142061dc91a145a2c966b3b0b173c2e35a3bb6a2887c5086bbf7c54297ad01ddd255714847f26d90c4d23c940d2780696f05678865f2cd585a7b449f1e858c35137dd6e69b4ef8498ed73c10c321e43abe25f2c5dd45d8b27d9e973e090e860a186ea8e599ef2bd6055a01adf21e1b792f4e65c6fb87f2b8a3ae03490699c5aaf51c026cd1a6cf9ec270b23f7980dc926e283a7026e2c647e33fccec5a769cff733d195fe4b77ce757f609105be34f3460b1320262e621384fbf5427edfdfa83e338ebc18d2e139d9900c9046a970b72f75b9ac733370cd6471c09f38fc809b094a56f16fd120d77802f0420bccd8bba96c231a84ba1e76c51200582a36b4b77f3ba3fd9507d039cd22f3aa4fef741c415c300825b4265aea644abb977a1921ac3859cc5f8ea7fccbcbe248c107461cb1eff1e21d2ac4545367561ee381f950d65f9e9bb3fdab740f48469e097f8c0c9250b7a197c725d392be7b10c5af88d5f01d31028e36a86c4436e55dc9eed1e171579f8f7b48ad092c7df04d88e4bf1516c6004bfa504f68ffe9fd6a98e28b032e4ae1e353186c1cb176a4e3ad826f4df55a8af8d79cda29f44d9ff09573b11406f944c9b997f870eb025eab2e6fdccd8b3bcac72f4e59cf67abc7a93bfb3088c11113c67282aedb9b796d37b051e232b90ff1e8152985b3d756838ca0b8affcf0cba539db12251bd0bdf17887f45b539fbed0100669b5018199fbfebbe789c98e9a8df3e931319bb4acb7c6b55268e4ced8fa77d9bdd98e92d59bf51c8295bb7858a1f53b7e6286585c0ef99266a2b8ef58d5f607b1e0d708fb1c75edd0f1bb6f58b4f0f118eea285690bec873b9f7d5ea86e70cbbc21427a0de97637f1cdce79ab77698a433f141bc08b1ec899fcaf16d86c240ea211b9465047412ff0eb56156d3e96ab1725d500b433ef52f1a5dc4b0bb95b9842ad050a3547a115cbc61b205486e8dd3517f1f3edc170818de4629af177ae58bc5558d69b2d3dcd00276fb271982a7f9e69e3fa47d06802c845efda9147e0d0ef7c9b02969d54dfce1b19153cb70446318df3f7d41559341a78a730c261937552d0aa9b415ef736bcf7915ea2eef64e788d39fd76dc7ace9b9fc7fd0d46a6d6ca7b1b3bc13cfe702609885a88756dbb5a8b4e006364d4e1ad2d9f05cf5a01d66c55ea8958ae0ab67b225c1512635ab02638b5f9194346bc929860f713564a08d152bbc579135bcc0b47d0d98ea09434f2171ba6b4b980f0411379f6c367c6e8323ffad00e095c160ea6ae9f08ba895ed2f66510ac7f3ad31951c1a5a3f8e284569b251d57423d6edefe382d02bd5122be163fb375560d50ae91c6286167052f75915c28e93b8b6f636f65ba3a80f2e705b571d6d6d8a6128c253e25c2cd927acf0759dde7b2794a9ddb742acc749af93d0c3e01b78a4ae74f0c1063a0358e91106b723187c4badce52e8f90758c1b3b7dc3cbacf9ec7d67037a72dd297a0e349837e4e5b52018660f1450d910c3c92975a606849908fd506258b2885c609a87310e62a483e0158d919a1e6aab092523fb8836987ad1360f11deb20ae52279c47527ba4ff5080f2e465c16fb75173f8b4a6d17588d4fc8ae34f016b9d4068a520e70a9e142a9d613860c8bc2a8c8a3455ab89856def7abc2b8c79607650ec24b4fba0f603d225d0bc4c4c12a5a94ea0b72f9109e1933d978fe5c4cd09b83891d4400804dacfb8dff2e6d1b719fcaf1486e89bd2cb3f7f4155c12763e266e8f94f8bf0bc22e27f8970dd24a9b546968b9a094180e01d7156ae06a167fe4281ced964206735958a006bd6a3c74fa9902b3a9025f6003084638c147c9811813e4d780d6aa56ca27a98d8e733cf47543e9ac9e8c323cb62d32e0abeefee210f194a8a600a89d11fdd8bb7b7b7def4f50a6dc15350636c9ed143ff638cad0cc3e8e77f4961377f77217e2f6a32d64e9eb60e241bf25311c6fd6aace0e5914421bedf9f655a8e8958bbffea7cd4a9f3f41b1d4ed5c810d56179b733125025b2cba9f0f9b3531e104e9be26e504dca86acfbee873f5a318a373deffa435bbd480a4adbb6e2ece89b1650fd4c0df35db813fb87b245fa734f72debdf129863eee966b323885959bb26100e02cc0aa18ef8afbd529b6dcfa83158fb11f8df87ee9446fdbf44d5b17f504f35e4691897292d354adaf3c5f58bc956b94ea883829ddbffb88855053b489b8e67b99826f1f4021afaea8cf2ad713f703a25b2cc990fb207ceb8a3f85a29ef3f67c0bc1019cb66bbead1a4e41250276cd517c78bef2e24cde1b73797768dfb74ba095e75d9406ce77a0c4bb0430d6474d91b6d698046def810091a2694da5134c5e5bf1ee769e80b45539ffcda31e192dc12475a5596ffc9d8f2e34ff104fd6b952d0d4f8fbd6451de8a97d1ddbcb23ae8cff5971fc1dae48434002e35a820b2a2254bbb3130fbb02fe82875874bd97a0344c4d79919d20b91c6fbde30e9eecd4171ebae6b0ca79cbc1dec10b038b2d1d2c6ca6202168dbaeafd1c9ace0cca9e64cfe6c9f9e2837e5260b85563cab329b83440b5f932acb6428edb7413a2775755d7bbc3f52258cd4817020221ff408fa3c3cc1e65185291bff39988c4db9938073807fd67fd692ab16f5cbbf65bf0f49a483ad29ffde373998113bb576bb8c7739271f3f0d9b737819ac986f7799641ad7b4127f6e15441cefad2e6171d251e02679eaa5df59ac894ae954c535b07941571d4be00f86b7cb3fb644899fc3fba5e479dc54994f7a695ee37e976baf2119b8b65d8105bfbf2d9d320ab49d52eda2ddf73130c09ad4bc6c5e3255f5208075d6023a4df734cd9ba263dc15e1cc79968bb021f76c85b93e07f137cdb96f17a4072a6fdf997b7369c57432e01b51260f8b7dba70a7cd64c936ee2bfb37180a98e08f592ae7a972139b08f76ef153fb30e891376817a62552176ee82b90ac0633668701fa2ee991bf0c0706bcd580f5e926fce7d9d5dc81ff44b6169310624944a00179febfc4456d9f6350e2b569b36e90360c1fbcd332e5e8d57193720c262061c160481ccc97fbfd69004df82f7fdfb45a2331bf90c5f2c4bfd8067468d6f43c52427ba1ffd597138a6ef66428a6f54d191fe7967b4565e68ef7698b15904d215d38ce36e52e96dcd85ae77722fac1af9f13f187d4365ff159373b8be4a07f59b48f369daf1cd54e0fc880fb086dded1c8f0b0eb78e923d5a1308033fbfa3bbb00557b676923486c3bf1481d90296a74db236ab6de985c1342920dac3f00b30ee5efb78e5515a70a38d2857d42432ced9b426d39a3ab709622606b2b89f4307d360ac806385f41c2d452f6c97d811e51206eb2c4a7b4529dce130a48029e2256cc1d0841b18b31d00e62f65fba4895420ca11726f7a96b7925ba8d8de70537b29b96a04987385ad2a016abbae781849c1e01b36ea9a1196c1e8c1f41012abc1c754075b7e9abc52b5d4c25c007e94a74bb28c25133abec8ddf4ad4b674724a78fa421fc5ceb5dd7721436d25178cca75419d456aaa5e47437547d280dc3dd276c11f8207cbf0260d20baa90ddcc5c6f8435a6f8f4a3967bea3d5fd307449c5fc1da80037a24428d9192bcf432fa0dfb49854eecae2d2812cebd35cf83faae220d25d292a750b368f1df72f6099e2ddab3f16b051621282053d8ec7a6fdb71a2f27e83aa1063f4ed473384238a5207fe09e2d774ebf776732faa20b66e1218848c100072d38117ac7d0af2f5c6f112a9f103dc4d5a67ac120fc099a0f6a5228259c3689c0990b44737093ace08918eec8ea04ae476fda4fc8bacba758c01be80c9e18309d0068ad2173db61a036ea50b8034f165239e8f07b41f05d88094b894bedbae88697a14b4fddc2ff3e69e20381851afef2f8b39eb3e8b4b6794c38ee8bd689ba1202a65bb143c3400200bcf12d9af3df12cdbeb5e5e5272e12e4d001183abffb6f65e24df12c9a3926d76997de1b043f7c7c082ab7d083b7e5d47dc13ced678bd4f878af5a86d24b7ff200"}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x2b0, 0xd0, 0x2b0, 0x2b0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, &(0x7f00000002c0), {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'batadv_slave_1\x00', 'macvtap0\x00', {}, {}, 0x6, 0x1, 0x59}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xd, "2bea", 0x1}}, @common=@set={{0x40, 'set\x00'}, {{0x2, [], 0x5, 0x2}}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x80ffff80, 0xffffff00, 'vcan0\x00', 'ip6tnl0\x00', {0xff}, {}, 0x88}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x7, 0x9acf, 0x4, 0x9, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x3, "be39", 0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xc}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xffffffff, 'ip6gretap0\x00', 'veth1_virt_wifi\x00', {0xff}, {0xff}, 0x0, 0x0, 0x10}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 00:27:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[], 0x34}}, 0x0) 00:27:13 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f000000a4c0)) 00:27:13 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)=0x18) 00:27:14 executing program 2: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002400)='IPVS\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002ac0)) 00:27:14 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 00:27:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 00:27:14 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000002d40)) 00:27:14 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003780)={&(0x7f0000003740)='./file0\x00'}, 0x10) 00:27:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 00:27:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 00:27:14 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x60000, 0x0) 00:27:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 00:27:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:27:15 executing program 4: socket(0x0, 0x51b173b665506cac, 0x0) 00:27:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x460, 0xffffffff, 0x130, 0x130, 0x0, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'\tw'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'[B'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 00:27:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(0x0) openat$cgroup_ro(r0, &(0x7f0000003c00)='memory.current\x00', 0x0, 0x0) 00:27:15 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f0000002d40)) 00:27:15 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="0f676b127f55aa7f51766d7a495eaf55", 0x10}, {0x0}], 0x2, &(0x7f00000002c0)=[{0x18, 0x0, 0x0, "962c"}, {0x10}], 0x28}}], 0x1, 0x0) 00:27:15 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000002d40)) 00:27:15 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002b80)={'vxcan0\x00'}) 00:27:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:27:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:27:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x899f5d865e57b2f8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x20008000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) openat$cgroup_type(r0, &(0x7f0000001180)='cgroup.type\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003a40)='batadv\x00') bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000003b40)={0xffffffffffffffff, r1, 0x24}, 0x10) openat$cgroup_ro(r0, &(0x7f0000003c00)='memory.current\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000003c80)={'batadv0\x00'}) syz_genetlink_get_family_id$fou(&(0x7f0000007880)='fou\x00') 00:27:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 00:27:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80) 00:27:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001540)="c42d294123d06263b4b9b0bdd893f3140c9fb01c14262e", 0x17}, {&(0x7f0000001580)="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", 0xff}, {&(0x7f0000001680)="1cbd61277b93f97dfff7937099f30707754722050ba5cf2eeee76d02819a0bf529320fe1483f26eb6dec1b385ba865723934fa2f268c3d8c452645f6512b7b9620e49453fcb19a755a11206bcff0a0eb300f89e91153c2df72c0eaca23c8325b32a13d62c04868e899307c74888afcf064302885041ca6d82f194ec81592984af9865ae92d7df4d7a62f6d9ff7b52f2324d5eb63f43767554df7235c9d43633678085df5e9038bda816546f903e7a5ce3c871664bfaf4b36a3c0166427362acfc82d2162b4fd57b595bb413543de4508f23adcfc086976749cc7520b481384a67e54b8967baaa563d6309ddd098e34b527d0793f8c3568a51c203276bd3a6bab81bbb31c915931822295f512b6d16f09e3dd8333cae1fe06770af2c6c5c3b6f7768a88a422c0bf3283a5f2a67949e929ec606a8ec261521297f07fc411cd077f101c4bbe5c50cd615da88afab002e9532914f9a1f3adcdae9b88b8e86ad993f60d89106d630237a6047ee3d98b91b44ea634808b83a9da243aec20cedbae14cf8206a8f5a337f53c068aa810b88c927a8630601e52b1906428853cb326c270fe3470a3305d7e456e343b2153e1f7db7778079e04e91cfa81750806fb58edd9faff34a06da7d27327f9eedb6867b1b5829acd3d34c0cc08a62b863c2a28634cc40c2c4b43df2837f908944d6d91ea3bd7ea81533b09a82f6e84dce0ba6ebe716878c6684c9c0fc057fafdaf555776f50b2e0caa3b374fd59bdc9a9517d9741685eab753613e2b029d9c9342ac8e7f60c7edb47afcbcdeb0f6fb0ee175adcc5271768d55ddfe637687c7cd2b0384311cf1501aad0706eb36874b9a43ae02868406118a3c7435ec2acda62ef852dc72e0093d2f8f1b133231258e728165739787de81b516c8cbaa95481155257b7640204d037c36cf81e1c43b634c80fa3c3422b35f1b845ccfed26ea7648f10ba3c6ada00ebd5ab4841f5eb72f1e05441b14520e18b56a5f4c510494b2f27d8f8554dd3d2b28baa48a4daba34148b7f0fafffbaf08f4b66bb2b4a3aed5982534e05786709af890407a477d85f02cf1eab0f520b4df48773d3f9582b1d3cbd5e3a2148caeef8e2a28fce74564181062d78c8145bd384f6e5e388e046b561dcfd8f51e7c09bfc7b45bcbb4a09f65ef9f8abf1325df1ba54bf6a76142862799ebea03e2817a42f0cde112670992a7fa43e93eefdc9eac03373e61376d581c41acfa80718f68e395bd065633f3a2d799f4be1593695793c6d3b2dcd365b4cb8118faae5cc0733eeb44d8291dbc2c38901a36487dc0316a4f3b921f4f4222e3ed4630fc26884bc758bc780a9c9cc1732f315ce537bcba2a1e2bbeb7bcc6633613f791d6cf63f8439941ee0827763e81d2c0583d99236044d31d5ddc7f89b22de958707c8c7a82e06812081c4219cc34124c4bf65056bbe03d28edbfc0b5b1c0117fd3e18c6c98bc7d4c61593916f8b9dac62dd17b0f8ce28ffcd1fb700f3f53f478c9884103e08a76842e2a41352ff19348f73c41e389360b0a938302aea933b35c3174faeb10606ee0559ed6cfc76307545aa8754af940aa3c6af0d3bf048f574f9b5f33fb0aaa573f6e8d36d34af2b158856f97f77a2037f6fc3259d18f361945833d765a560c0ec390918cca61c2acf6c6c600cd370194c8433ca0a484f964949e67656f104c1757417d56d68ebc279b48b6812c99d603cdf165346942f06c810ecec640faeaba3a3ef1e8e154d5b7786a285daee4ae59620c989d6f8794a64e37985ee727dd7aa29f3ea1baecfeade394a49f3fda9d65c5e1f6432d8f15251df012a4f164793bf1ac0d1d77e5d0c6569be7349a854d26dc99b25dcdc9ea36694b82aeb83ab59c34861fa61350870be473c984f10cd440e236e3ceef0bc817c8284fc3b17d81c64b85da01879ed5259e0d2695afca58d8ab1fea2188a39238ebf66e35233a886bd338523638d814f12edb1da5f1345a19b678fd92a22a67c28a4ea4eba0b741d492c2b1d2f8377fd5a40597635576fc57046af2d313f1fbae96faa9477b1027cf75dbaa45324b7e3d4dd28e44041c148355b879ebaef2cf68211bba46e9102e940a232558d741dce52a97a2381dd4c0be6c1712579cadd5eeb226c7e9d1ecd0f3328c2955caa718afdd97b559905177180dc2ee81c39ed944dddfba2cea07325addcf7e9205a1be47810327cf5e1c83a4faa869d380aef8c7582c6b4a2dde1f8f14e5c0299c4f9bab8fa7e5a60ffd0dd3fa1106a8584039df7b61004406d175e749ff79fc9a241d1463be79a57f92baaab30a4590b347b055f8809a932e6b48a53905590119427e5866bc717dc105ca853dcea861768bcc8dbbb71d20857baadf48e1b933c293bdb0b9c78f8775d6c24b6816c45f7b2cebdc0619008273b6e4dcada341c29b76f84f093f6ff341bbbb643966ae6949c2a2cdd9ac05894eaf7353f2e3ef4d35a1a427ee90b2b2c0094725903c7df6e70d5b2168680dfc8e29e2834ffda3dcb85f5acbb579279521d38199366e2cced9c40cac4d45fd2469dd68ce5a8a18c50f7fc5758d9460e6c5c10a004b4204e8d5f50d40554fc968c949d6bee3eb914b2856667032818a192fdb37819bac8330b031f5eae22706cdcded78af7239b2c19557ee1c741f00401ea4363bc93f42a78cb0493b0575626b0af8ceac57c028bd76830e06f0dfb435187c91253fec6327ca0378e8a4e86b2ab876a2fe0b5c75bcb2fd96b001843b0e2d59bc8c162bafa93f8aab86d9088b4104f69c0ed142184cfe515189e92daeaf4ccc8f90fc98c4c9652eaee3457874922ec9278e9d8b9de6415eb3d1a9f651f6bea9c829cbf07591779d632f76927c536902dddae7410f752d67e3ff26ffcc62738a81e7ee41d1b6cdb40ef1c55ec1a2a549a2f674e1b35f195702597edc8901407d60be86d476c6b8dee8e79148db49f6f4551523709adc29b1da38d8f887e63c8a0743d5f5422df8fe441897f96b5c06ffcf690ec5024ed7c8e0d3819780961e4506857161ba755f6f9bccfc2e4beb4751fe140b47d147484bf7ca3e2c45c1878d9cc854c094a96b6e4b66335c2ae113370ba50b0016ff7666af078f898e7b28c5499d0f1205cefdebdd111101c842e0a341068b8f284acd5c9f0e4452ad0ad3bea1501816d3cb94aea6490983c0dc1a9572c8955699dd0ce48614a0b7f63698f84e645d46ed13720eec6f88c617d6726888100b84233825354d1df6051af12a2b4e45f1aca08aa21943e91827813f1957672f8a30036d2dc60317303552025e60addb5d234afd21bc25db058466d8b0b4d153a27621ac685c06d67843fa9b533e19e551a16782e984d243a0e5f516101f0e564178d1fb8d53caf991be8f8c2f879905d83b93db12e3752e187ebcea73871360108a27caf424e429605d1410ac52514956102fa73d558b4d1a08950e0b5e4b80b3e60bbcffd1df7ee7be7559bd4bb9a6528e30c6316c51912f96565c68a075bcd6c2d39a25eb0851311142e7e617de0a45ce36b4fb1698a484a7beb802a26af81140d4494fa2b59729beb9d858abbab1b5f87d64e185cc2afc0be2aead3af75ac0d2029f1109beedf4c4d544302ff59e3cba2d62c3d0bb272681471ee8c7391f8809f89edcf3a22d17c7d6ce0ca8e864c74ffa699bdba9498fa5c780cc85ef4a67fa0a8c5cd58eced1577b248279dd9c4318079849cc8c7c69f497639e30180126611695e9cc84f9436d4868a19207fd98132f9faf9b448f58526134d5d17e0ee68b9aac32153df30aa280fd67d4469a358650dfa9dd0c75713ca70b04016875baf0ec5958178d6445a2efd29912a12176f61404ba44ea7678521a7c598cb4c86b55dc078f113fd229b02c75a16e25e71e91373209c1b705807cfc8a38e42be95117157e00f2e1d7d1c96945459f6abfb8a6ea3fb89b09e9f353a0cc106351c5b1cbf8f4cb918d5cb48b860a73f7d8076dc5a0ff8aee1bcfefbc06b6e87135812e6505fbbf62df007ad48b1bdd891752365cd58c4d823dacb1d7a3f0647e717eba602d064d21f04a0185db5f791bea4c90540d7c9a48441795e92eed8d0a8ae82167502cce97e9828283e6c18fec7609adc7ecb9ae2cb69c21c5ac61c009c1922d9b805c65b3b375c5aa55c09583addb313189bc6958f04377707a30b13828e9105632b93cafb484b96cd8fa491ee6ba162173d5dd2b5b2e4a3ab9fff2a869e29a48f2a157843e7c3507de4904f2928d03fe30efeb043f5851e69aa0fdb5cf3571455c2c57eeea1862958da9dd892e81f981be52d48c40fcdf67d874a4911f1ea6c463e9119719f0a769ad5d17ca0aa454e19229601c23bcf20be7efaae9b3afc94060c5ea93404ce132a4eccdc67c7b50651a0011580763a7388c8dbd488229930aa5242f031a666a6ab0fc9c1f30267738c50f8b194ced56e334889a7075ab1f93f31e85593639db6b2e5f1d83a9c7a34fca13fd89bf1004caa2ce88c80bfe13a566c8ac505acd63f794b90aa86e88e127041b380ffc431a8c2b214684cd14d53bbee592f826c29af294fcaa8fd56c0117ef7c85c82c1d7950cf762b621f0d1b2cb65ca261259e9b92a35b92f9a502f6c9e7a13d9b1496ce963bb41b820178189eab630429f84afad2e30275444f04bcc224050964635c540aa092aa45fee972e6da176a61f0869fce39718745b29514bac81e2dfc0e9142c2e506eacc9276f930e9213aa0ef4d6d1f81895dd0d1d24000736a87a298c0c9debcdcd1f8b0cd9366e41af3f32fd92c107ed22d27083acf7d4a5ec038ec0dba0b36c060eee5e1f26f2c91a018760178dceda8807278e271bf927e0da02926f6e22116d15305d82ca94a8a76dc8939e48fe58058a01b425ae832b34aeafd0ba507e8f8377b2729e90f2d513d2959fdc9f6eca43c30d15e68e3b8592ed70fbcab", 0xdab}], 0x3}}], 0x1, 0x0) 00:27:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1}, 0x8) 00:27:16 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, &(0x7f0000002d40)) 00:27:16 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xe00, 0x0) 00:27:16 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}, {r2}], 0x4, 0x3) 00:27:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 00:27:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x8, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, 0x84) 00:27:17 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000002e40)=[{0x0}, {&(0x7f0000002c40)='o', 0x1}, {&(0x7f0000002d80)="1e", 0x1}], 0x3, &(0x7f0000002e80)=ANY=[], 0x1230}, 0x50) 00:27:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001100)={'veth0_macvtap\x00', &(0x7f0000001080)=@ethtool_test}) [ 856.182132][ T4702] ldm_validate_privheads(): Disk read failed. [ 856.189108][ T4702] loop5: p2 < > [ 856.193591][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:17 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000001000), 0x4) 00:27:17 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$nl_audit(0x10, 0x3, 0x9) poll(&(0x7f0000000040)=[{r0}, {0xffffffffffffffff, 0x94}, {r1, 0x5113}], 0x3, 0x10000) 00:27:17 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f000000bf00)={&(0x7f000000bec0)='./file0\x00'}, 0x10) 00:27:17 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)=@ethtool_rxfh_indir}) 00:27:17 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={0x0}, 0x10) 00:27:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005480)={'team0\x00'}) 00:27:18 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001540)="c42d294123d06263b4b9b0bdd893f3140c9f", 0x12}, {&(0x7f0000001580)="09a356215900e479f1e4e4250c22eec16eec1c4b01de4e21e892bb5252f05166258ad392a278cc1d33d9962d5a8ec1ef", 0x30}, {&(0x7f0000001680)="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", 0xe7f}], 0x3}}], 0x2, 0x0) 00:27:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 00:27:18 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000700)) 00:27:18 executing program 4: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x2}, &(0x7f0000000040)=0x20) socketpair(0x1d, 0x0, 0x0, &(0x7f00000001c0)) 00:27:18 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) [ 857.295185][ T4702] ldm_validate_privheads(): Disk read failed. [ 857.302417][ T4702] loop5: p2 < > [ 857.306053][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:18 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x7, 0x0, 0x0, 0x0) 00:27:18 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000002d40)) 00:27:18 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 00:27:19 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000037c0)='syz1\x00', 0x200002, 0x0) [ 857.806992][T17242] can: request_module (can-proto-0) failed. 00:27:19 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001180)='cgroup.type\x00', 0x2, 0x0) 00:27:19 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000002d40)) 00:27:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x10) 00:27:19 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002ac0)) 00:27:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x2c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x4}, @in={0x2, 0x0, @private}]}, &(0x7f0000000300)=0x10) [ 858.585314][ T4702] ldm_validate_privheads(): Disk read failed. [ 858.593137][ T4702] loop5: p2 < > [ 858.597224][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 00:27:20 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:20 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)='<', 0x1}], 0x3}}], 0x1, 0x0) 00:27:20 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000002d40)) 00:27:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000f49d29"], 0x34}}, 0x0) 00:27:20 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001540)="c42d294123d06263b4b9b0bdd893f3140c9fb01c14262e", 0x17}, {&(0x7f0000001580)="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", 0xff}, {&(0x7f0000001680)="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", 0xdab}], 0x3}}], 0x2, 0x0) 00:27:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB='4'], 0x34}}, 0x0) 00:27:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000880)={'sit0\x00', 0x0}) 00:27:21 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x0) 00:27:21 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x18, 0x0, 0x0, "96"}, {0x10}], 0x28}}], 0x1, 0x0) 00:27:21 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) 00:27:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f000000a3c0)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 00:27:21 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@generic={0x0, "d6329c59150c87517cbb8fb212cfe89913197f73b51ffb52577c03e90cbadbadaca243d9377c752df29a313ac7594c22a3636e6b4ea8ebdc159a02a479798df2934c4b92a2a3130842b1a6936729817b8fd87b71dabad97e474fca818e0e7767c4000cd791ee856da0211deaea8e2e10361c0b971d2623e731af43e366b7"}, {0x0}, 0x0}, 0xa0) 00:27:21 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f0000002d40)) 00:27:21 executing program 5: pipe(&(0x7f0000000000)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 00:27:21 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f0000002d40)) 00:27:21 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001000)='batadv\x00') 00:27:21 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000003a40)='batadv\x00') socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003c80)={'batadv0\x00'}) 00:27:22 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f00000002c0)) 00:27:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)) 00:27:22 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000002d40)) 00:27:22 executing program 1: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001dc0)) 00:27:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 00:27:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1c, 0x0, &(0x7f0000000140)) 00:27:22 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000001480), 0x18) 00:27:22 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 00:27:22 executing program 5: socket$unix(0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000001140)=0x9, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000003a40)='batadv\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003c00)='memory.current\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003c80)={'batadv0\x00'}) 00:27:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e24, @loopback}], 0x20) 00:27:23 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x3) 00:27:23 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000002e40)=[{0x0}, {&(0x7f0000002c40)='o', 0x1}], 0x2, &(0x7f0000002e80)=ANY=[], 0x1230}, 0x0) 00:27:23 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f0000002d40)) 00:27:23 executing program 2: pipe(0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001180)='cgroup.type\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003a40)='batadv\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003c80)={'batadv0\x00'}) syz_genetlink_get_family_id$fou(&(0x7f0000007880)='fou\x00') 00:27:23 executing program 0: socketpair(0x1d, 0x4, 0x0, &(0x7f00000001c0)) 00:27:23 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:24 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x200c881) 00:27:24 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000003b40), 0x10) 00:27:24 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000040c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=ANY=[], 0x1230}, 0x0) 00:27:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x18}}], 0x18}, 0x0) 00:27:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003c80)={'batadv0\x00'}) [ 863.397137][T17358] can: request_module (can-proto-0) failed. 00:27:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000005180), 0x12) [ 863.465590][T17358] can: request_module (can-proto-0) failed. 00:27:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=@newtfilter={0x1078, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x1038, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x835}, @TCA_TCINDEX_POLICE={0x820, 0x6, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x7, 0x0, 0x8, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4167, 0x0, 0x0, 0x5c073cb1, 0x3, 0x0, 0x2e6, 0x9, 0x400, 0x2, 0xd17, 0x400, 0x2, 0x7, 0x9, 0x10001, 0x0, 0x0, 0x0, 0x2, 0x8, 0x4, 0x0, 0x0, 0x0, 0x1140056d, 0x0, 0x0, 0x20, 0x7, 0x0, 0x0, 0x0, 0x8e4, 0x800, 0x22e5, 0x4de, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x7750, 0x0, 0x0, 0x0, 0x7fff, 0x2092, 0x0, 0x9, 0x61, 0x9, 0x0, 0xcc, 0x8000, 0x0, 0x0, 0x0, 0x9, 0x40, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, 0x7, 0x0, 0x0, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x400, 0xeb0c, 0x857, 0x4, 0x4, 0x0, 0x0, 0x0, 0x76, 0x0, 0x0, 0x3d, 0x7, 0x1, 0x2, 0xaa6, 0x1f, 0xfff, 0x7, 0x8, 0x800, 0x3f, 0xab, 0x80000001, 0x0, 0x0, 0x0, 0x7, 0x8, 0x7, 0x7126, 0x0, 0x0, 0x2, 0x9, 0xc052, 0x6, 0x2b, 0x101, 0x6, 0x5, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xff, 0x4, 0x0, 0x3, 0x0, 0x4, 0x0, 0x2, 0xa0000, 0xb33a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff801]}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_TCINDEX_POLICE={0x80c, 0x6, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x1078}, 0x1, 0x0, 0x0, 0x4c095}, 0x880) 00:27:24 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000002d40)) 00:27:25 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x2b0, 0xd0, 0x2b0, 0x2b0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'batadv_slave_1\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'vcan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 00:27:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 00:27:25 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000010c0)) 00:27:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001540)="c42d294123d06263b4b9b0bdd893f3", 0xf}, {&(0x7f0000001580)="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", 0xfe}, {&(0x7f0000001680)="1cbd61277b93f97dfff7937099f30707754722050ba5cf2eeee76d02819a0bf529320fe1483f26eb6dec1b385ba865723934fa2f268c3d8c452645f6512b7b9620e49453fcb19a755a11206bcff0a0eb300f89e91153c2df72c0eaca23c8325b32a13d62c04868e899307c74888afcf064302885041ca6d82f194ec81592984af9865ae92d7df4d7a62f6d9ff7b52f2324d5eb63f43767554df7235c9d43633678085df5e9038bda816546f903e7a5ce3c871664bfaf4b36a3c0166427362acfc82d2162b4fd57b595bb413543de4508f23adcfc086976749cc7520b481384a67e54b8967baaa563d6309ddd098e34b527d0793f8c3568a51c203276bd3a6bab81bbb31c915931822295f512b6d16f09e3dd8333cae1fe06770af2c6c5c3b6f7768a88a422c0bf3283a5f2a67949e929ec606a8ec261521297f07fc411cd077f101c4bbe5c50cd615da88afab002e9532914f9a1f3adcdae9b88b8e86ad993f60d89106d630237a6047ee3d98b91b44ea634808b83a9da243aec20cedbae14cf8206a8f5a337f53c068aa810b88c927a8630601e52b1906428853cb326c270fe3470a3305d7e456e343b2153e1f7db7778079e04e91cfa81750806fb58edd9faff34a06da7d27327f9eedb6867b1b5829acd3d34c0cc08a62b863c2a28634cc40c2c4b43df2837f908944d6d91ea3bd7ea81533b09a82f6e84dce0ba6ebe716878c6684c9c0fc057fafdaf555776f50b2e0caa3b374fd59bdc9a9517d9741685eab753613e2b029d9c9342ac8e7f60c7edb47afcbcdeb0f6fb0ee175adcc5271768d55ddfe637687c7cd2b0384311cf1501aad0706eb36874b9a43ae02868406118a3c7435ec2acda62ef852dc72e0093d2f8f1b133231258e728165739787de81b516c8cbaa95481155257b7640204d037c36cf81e1c43b634c80fa3c3422b35f1b845ccfed26ea7648f10ba3c6ada00ebd5ab4841f5eb72f1e05441b14520e18b56a5f4c510494b2f27d8f8554dd3d2b28baa48a4daba34148b7f0fafffbaf08f4b66bb2b4a3aed5982534e05786709af890407a477d85f02cf1eab0f520b4df48773d3f9582b1d3cbd5e3a2148caeef8e2a28fce74564181062d78c8145bd384f6e5e388e046b561dcfd8f51e7c09bfc7b45bcbb4a09f65ef9f8abf1325df1ba54bf6a76142862799ebea03e2817a42f0cde112670992a7fa43e93eefdc9eac03373e61376d581c41acfa80718f68e395bd065633f3a2d799f4be1593695793c6d3b2dcd365b4cb8118faae5cc0733eeb44d8291dbc2c38901a36487dc0316a4f3b921f4f4222e3ed4630fc26884bc758bc780a9c9cc1732f315ce537bcba2a1e2bbeb7bcc6633613f791d6cf63f8439941ee0827763e81d2c0583d99236044d31d5ddc7f89b22de958707c8c7a82e06812081c4219cc34124c4bf65056bbe03d28edbfc0b5b1c0117fd3e18c6c98bc7d4c61593916f8b9dac62dd17b0f8ce28ffcd1fb700f3f53f478c9884103e08a76842e2a41352ff19348f73c41e389360b0a938302aea933b35c3174faeb10606ee0559ed6cfc76307545aa8754af940aa3c6af0d3bf048f574f9b5f33fb0aaa573f6e8d36d34af2b158856f97f77a2037f6fc3259d18f361945833d765a560c0ec390918cca61c2acf6c6c600cd370194c8433ca0a484f964949e67656f104c1757417d56d68ebc279b48b6812c99d603cdf165346942f06c810ecec640faeaba3a3ef1e8e154d5b7786a285daee4ae59620c989d6f8794a64e37985ee727dd7aa29f3ea1baecfeade394a49f3fda9d65c5e1f6432d8f15251df012a4f164793bf1ac0d1d77e5d0c6569be7349a854d26dc99b25dcdc9ea36694b82aeb83ab59c34861fa61350870be473c984f10cd440e236e3ceef0bc817c8284fc3b17d81c64b85da01879ed5259e0d2695afca58d8ab1fea2188a39238ebf66e35233a886bd338523638d814f12edb1da5f1345a19b678fd92a22a67c28a4ea4eba0b741d492c2b1d2f8377fd5a40597635576fc57046af2d313f1fbae96faa9477b1027cf75dbaa45324b7e3d4dd28e44041c148355b879ebaef2cf68211bba46e9102e940a232558d741dce52a97a2381dd4c0be6c1712579cadd5eeb226c7e9d1ecd0f3328c2955caa718afdd97b559905177180dc2ee81c39ed944dddfba2cea07325addcf7e9205a1be47810327cf5e1c83a4faa869d380aef8c7582c6b4a2dde1f8f14e5c0299c4f9bab8fa7e5a60ffd0dd3fa1106a8584039df7b61004406d175e749ff79fc9a241d1463be79a57f92baaab30a4590b347b055f8809a932e6b48a53905590119427e5866bc717dc105ca853dcea861768bcc8dbbb71d20857baadf48e1b933c293bdb0b9c78f8775d6c24b6816c45f7b2cebdc0619008273b6e4dcada341c29b76f84f093f6ff341bbbb643966ae6949c2a2cdd9ac05894eaf7353f2e3ef4d35a1a427ee90b2b2c0094725903c7df6e70d5b2168680dfc8e29e2834ffda3dcb85f5acbb579279521d38199366e2cced9c40cac4d45fd2469dd68ce5a8a18c50f7fc5758d9460e6c5c10a004b4204e8d5f50d40554fc968c949d6bee3eb914b2856667032818a192fdb37819bac8330b031f5eae22706cdcded78af7239b2c19557ee1c741f00401ea4363bc93f42a78cb0493b0575626b0af8ceac57c028bd76830e06f0dfb435187c91253fec6327ca0378e8a4e86b2ab876a2fe0b5c75bcb2fd96b001843b0e2d59bc8c162bafa93f8aab86d9088b4104f69c0ed142184cfe515189e92daeaf4ccc8f90fc98c4c9652eaee3457874922ec9278e9d8b9de6415eb3d1a9f651f6bea9c829cbf07591779d632f76927c536902dddae7410f752d67e3ff26ffcc62738a81e7ee41d1b6cdb40ef1c55ec1a2a549a2f674e1b35f195702597edc8901407d60be86d476c6b8dee8e79148db49f6f4551523709adc29b1da38d8f887e63c8a0743d5f5422df8fe441897f96b5c06ffcf690ec5024ed7c8e0d3819780961e4506857161ba755f6f9bccfc2e4beb4751fe140b47d147484bf7ca3e2c45c1878d9cc854c094a96b6e4b66335c2ae113370ba50b0016ff7666af078f898e7b28c5499d0f1205cefdebdd111101c842e0a341068b8f284acd5c9f0e4452ad0ad3bea1501816d3cb94aea6490983c0dc1a9572c8955699dd0ce48614a0b7f63698f84e645d46ed13720eec6f88c617d6726888100b84233825354d1df6051af12a2b4e45f1aca08aa21943e91827813f1957672f8a30036d2dc60317303552025e60addb5d234afd21bc25db058466d8b0b4d153a27621ac685c06d67843fa9b533e19e551a16782e984d243a0e5f516101f0e564178d1fb8d53caf991be8f8c2f879905d83b93db12e3752e187ebcea73871360108a27caf424e429605d1410ac52514956102fa73d558b4d1a08950e0b5e4b80b3e60bbcffd1df7ee7be7559bd4bb9a6528e30c6316c51912f96565c68a075bcd6c2d39a25eb0851311142e7e617de0a45ce36b4fb1698a484a7beb802a26af81140d4494fa2b59729beb9d858abbab1b5f87d64e185cc2afc0be2aead3af75ac0d2029f1109beedf4c4d544302ff59e3cba2d62c3d0bb272681471ee8c7391f8809f89edcf3a22d17c7d6ce0ca8e864c74ffa699bdba9498fa5c780cc85ef4a67fa0a8c5cd58eced1577b248279dd9c4318079849cc8c7c69f497639e30180126611695e9cc84f9436d4868a19207fd98132f9faf9b448f58526134d5d17e0ee68b9aac32153df30aa280fd67d4469a358650dfa9dd0c75713ca70b04016875baf0ec5958178d6445a2efd29912a12176f61404ba44ea7678521a7c598cb4c86b55dc078f113fd229b02c75a16e25e71e91373209c1b705807cfc8a38e42be95117157e00f2e1d7d1c96945459f6abfb8a6ea3fb89b09e9f353a0cc106351c5b1cbf8f4cb918d5cb48b860a73f7d8076dc5a0ff8aee1bcfefbc06b6e87135812e6505fbbf62df007ad48b1bdd891752365cd58c4d823dacb1d7a3f0647e717eba602d064d21f04a0185db5f791bea4c90540d7c9a48441795e92eed8d0a8ae82167502cce97e9828283e6c18fec7609adc7ecb9ae2cb69c21c5ac61c009c1922d9b805c65b3b375c5aa55c09583addb313189bc6958f04377707a30b13828e9105632b93cafb484b96cd8fa491ee6ba162173d5dd2b5b2e4a3ab9fff2a869e29a48f2a157843e7c3507de4904f2928d03fe30efeb043f5851e69aa0fdb5cf3571455c2c57eeea1862958da9dd892e81f981be52d48c40fcdf67d874a4911f1ea6c463e9119719f0a769ad5d17ca0aa454e19229601c23bcf20be7efaae9b3afc94060c5ea93404ce132a4eccdc67c7b50651a0011580763a7388c8dbd488229930aa5242f031a666a6ab0fc9c1f30267738c50f8b194ced56e334889a7075ab1f93f31e85593639db6b2e5f1d83a9c7a34fca13fd89bf1004caa2ce88c80bfe13a566c8ac505acd63f794b90aa86e88e127041b380ffc431a8c2b214684cd14d53bbee592f826c29af294fcaa8fd56c0117ef7c85c82c1d7950cf762b621f0d1b2cb65ca261259e9b92a35b92f9a502f6c9e7a13d9b1496ce963bb41b820178189eab630429f84afad2e30275444f04bcc224050964635c540aa092aa45fee972e6da176a61f0869fce39718745b29514bac81e2dfc0e9142c2e506eacc9276f930e9213aa0ef4d6d1f81895dd0d1d24000736a87a298c0c9debcdcd1f8b0cd9366e41af3f32fd92c107ed22d27083acf7d4a5ec038ec0dba0b36c060eee5e1f26f2c91a018760178dceda8807278e271bf927e0da02926f6e22116d15305d82ca94a8a76dc8939e48fe58058a01b425ae832b34aeafd0ba507e8f8377b2729e90f2d513d2959fdc9f6eca43c30d15e68e3b8592ed70fbcabc9e022073477f6d352", 0xdb4}], 0x3}}], 0x2, 0x0) 00:27:25 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="0f676b127f55aa7f51766d7a495eaf", 0xf}, {&(0x7f0000000180)='z', 0x1}], 0x2}}], 0x1, 0x0) 00:27:25 executing program 5: socketpair(0x3, 0x0, 0x0, &(0x7f0000000900)) 00:27:25 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f0000000040)) 00:27:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f000000a3c0)=[{{&(0x7f0000001540)=@phonet, 0x80, &(0x7f0000002bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002c80)=[{0x28, 0x0, 0x0, "ce13c08aa56ef08269390838513448a329"}], 0x28}}], 0x1, 0x0) 00:27:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xe, 0x0, &(0x7f0000000140)) 00:27:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40845, 0x0, 0x0) 00:27:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7, 0x0, &(0x7f0000000140)) [ 864.992192][ T8870] Bluetooth: hci4: command 0x0406 tx timeout 00:27:26 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)=@ethtool_rxfh_indir={0x38}}) 00:27:26 executing program 0: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x49002}, 0xc, 0x0}, 0x0) socketpair(0x23, 0x6, 0xffff, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) 00:27:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000800)={0x0, 0x0, 0x1, "bc"}, 0x9) 00:27:26 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x2b0, 0xd0, 0x2b0, 0x2b0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {}, 0x0, 0x101}}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'batadv_slave_1\x00', 'macvtap0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "2bea"}}, @common=@set={{0x40, 'set\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'vcan0\x00', 'ip6tnl0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "be39"}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) 00:27:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "7aaf0fbdc820d3132e4268527f6862f41457e4b19d622a89b763dc11898f385f3610eec71bf43004f4c15fad00975abb444e80596a642e90e409d450b1b56594c13b79f8e6eea390f81c40f7827dc95e2e5425eb7af7cee5ddeca408bbed05fabb6053ae1b87f56271438dcb42dae772d654cdc0373232f0fa57b9c542578735e8281def9bd1e57997fcc4ce9b6bd1f55e7002e8ff85ca64ce65dee2a223e4e9ab751e9b5cb3c8e0bc3989cf8121f5f78f7a703a72ab1354b415896f5554a89a12a7b02a7bc5568208663885100ac735ade007fe7ff0310ec8d3ba1e2b49f7346f758a84af46fff185c99169be3d303ed46689d4a2a93b7cbefa085bdc79fbc4", "aef5ccd5b7cff052d55d0c38c5f57a458e9b6ce2337ea8c8fa01b4b2deaa9c7a77b29e60d6abda7424c29d7681045ad07827354351ecf8a2232a78b320ccc79fa8c528ecf79c72f8dc2af0f66d5e528c1155df4b2d50a79044d7631b6cacd0f94187bf058d7fcdbb2c32f96aa02a66ac0c6fea9bd743bf34c9ae166a7f1c12109e542fe044dfc042085ff860df32025413793b17248506eb484110965d391c578ece95deb137b423f3071ca2132d97dfa8f99a709b80593afbb2dbfc9de1ac40af56fff3575a76f54685f07c8118dcd41ee4279282b0e431f4eda51d1eda8f0db68244842a54c0699642229b3867ef11653b30457aaf0789712c2c6138f62fedff91d27e90c03781ccff48076c4a1a72712102bdf1ad81d8cede9a7228f8089254c8bcc8b52068cd1e7cb058e9a93ec5e0dca7ebd7471a683a9f2fcf7a4fa000a5e962ae44b280aee9eb1109e36b54658a2880df7f5e09babddad64e711c6e0f543128f37970b9f90fad395730c4908297a3b149bcf15bde45bb6a59a1b1182dc800a0ef8f98a26d346008d1afce9c6c7b0282bfc54db310f3bec48d211bacfb3a021ccc1040c5fe6dc50a6ec5b15e07d2859d7abb9ddbbddee00d175e738045fa30eefce1de0d257dd6994ed2f1af6d78e288f0eeae143c389e0d2665a936cb70efc9a0297f75b3cd60bf9b7c8fdd780d3c4ca8539033a20cb9260c47ad868a6e19041102b339d60a922224f0b2666a60aaa42633a649a7d720a8e31913fb45ee377885c558e506e9d9a6d01f09ff061244f9cb9189db86f96873e5c75f34c37427dc9970a0d8842777cf6ea3e0d975a24f25de6d3ebbdc8a63e7d54fa262025b56fd37ae6fb0de17c9129b44eb62fdabc1135b712138b3fbc35f1802cc3e0834350487f4966580a1e331ec5efb829155fe44f1db883bc698ac14299d766d4431a4ee7a5c3846903be3b531eb74a8bd50194e4a1cb7d00ad5d1e1771a96aba08e918b2afa885907efd84bae41c4208db4e5ccc640a112d7d39440186ae5024dc1a7c2cccfaef11d9b30feec5968fd4a45ab07ed26306abdf4ddf61cd498e66b46a31afde007b326aa285c3939de8d2e8408899f915bee3489e68fc0069df316c0609efb80a99b902dc89d2afbf6e7192915c9fb35aa89daf48ef6c4aaae17b68956c9241f52f271c91b03ab4cb67099ffa56c564878294ab153d80864d3ced80674cdb59fa5c087dcd36a53206a14d3245d13efe42f487fbcb23b3b944c7eb6c56789c87cdaef5730ab1c49c240911ee4dc20dbcf0eff9f1fd1b2ab3bfffb287ab8ac89a45c3624b2a9b6f794f2dcf76cb1836dd866f2036b1131264e5a83fdee780dc7bad6b1e0b70e28113baa18424340da471b56679ec25a32ec5f5af2e88d55d55b5fe20f4738dc66f0e607517d504467881a83bfe4dc60bd20080563384c6178182eec2ed882fe4cbbce339fb8f1e31ed59abbc59207b840baadb923885e73056b7e9f806c0a223561b1b50a6cf848508caa95e6d32e3aee02d332c25809f3b6f27aaa5d573ab3297253882725f2d5ff1cb452f5ff2bf0284b58d341dfb303b76f0a814f34ddd378c9bacb3e2f83aa9b005ce84c98a885b684671baf030a9de2d947ca36315862835b44935390fbbf321b525761e9c0a391e3a8f6040645c076917ba7932616ef3f568c15759e779f9719c75f39c088997f0599f6f4374d6ae832dd89440acd7eac7512b1572ebe02d47fe9f38aaca417272bdd79b24d7747c8cfde80d60981f44690e8e1eb47e6d246b1e39aa9a7f44c060467534b82223ebec4c06014fac79192a994b0c2b3529aac94d0fef603a96376675279d42e4a7c0e195ef3c3b46a5367817ecd46d76e2b39450d917654004b3b9f47b303cb13bb15203b9bb282042d27476bd17c070411e1dc23e567523431d0fe0b3af36dc80cd2df246879a028872a6129e601c5e73ca349caf9b6d81a6c937e66aee2fe8f21a61baaf7797a6045afb27a4f35d918d3981783d1a42ac04f272e0a5b49dce6c4e4526d45c82a05c34ede9a199003acb217be0aa5f2447aeff7a4295aed7b12455536bf88e71594f2ed9f70aeca1995605acd61260801bd09b941c291671d9647cb5059d94bba58c060e96c6f97972a982297dedd20f6da33a08290e40966ff935beb0e1abf5b51aa449bf6434bb834a5ac972ab3647f0cf9b8e00318adb12c5f62676b81dfae12d275b1126abc176e25c42a6fc692850f9d3fc7dc70b6d42d438798281cd8ae31663b22a79831530f7b4330a3fb7f8ee2c14e2f4cce0ac9697c290fc951beea5181ed9e32aaf3e551e7e26d9ae9fa80586841d71b4c6e6038eca721e84b65c0fa4fce4533701ada47e0ad50b191cba7b54e4883e43ca73ecdcfc613c2e128dfdee9c27bb631803cb2e5e199a56244f31b2d0ea7b1dbf843066321224059d9cf18f2b9b27068897126ad46b11e0c208f9a4b7754bb1fb1d4b67739a197985861644064fdd4162163dcc9621da8bbc30b5de9a409df7075dd58a02a9e3f710436e5198a2c970582810696ad234b47db47f5d0b0de91ea7b98221dd78a206fbd31fdb86fcb925b476bb400de4c5af52e83c539fd522ac4b7345f36f5a2aa45cf137a552d28a9c7b89da774f46a33d1c3ccfb376aa275f21b5392ce400391b8f5471f746ae3df0f825c631511f90ebf55674ec7e83f1806d83e615f0040615e9e65d3c0eac0a56224dc8b7132b5b35fa0660c36ef15f9363c2e955d00e9eb6313cfd5dc95b3556143ab50aeace9f82a345d10aee8cdb5aa9f494885c506011f026c7b458f388eb3a1e07faaacec1bf631f33bac701f6052661892cdc9f0a9988681d449fdf1a3f0f9caa84e8fbd733cc218b08b6e6f591ef20828c11bd06271e6c8cfacc83e226f732190705e354331b57f26ddbeb487848194c65bcc6cac325c6f3ae270208d5c0410f97dea39b129707b3bb7fa315cfa78ddb37f513825a6af8644262269c2c25ce1cd82ced380cb3ca9471ad7be0cb22eb731025f0285f22c15773fd260e6c1ab4ff93f666ab6f5380240d8556efb8dc1aebcc67c7c7bed6d673ac379faa9d51e476325896f07f3e3ad021387c6315b36511f120a5ad18b0dd1cc485896ae2a8a4ca9d98da4e46bf1f691240be2815f2aac277abe753ab61485defe4d1a77a88ff0302af260effb9f5bd5bc1caa84fc13d9cc27cc953880b72c430af1a4907a2caef9401d7a82743f3bcf1ccde22d4b2fc6996e61519e9c1ca002720624a1d95aa5ee0a5ac132a76501f6de54791a1bb37a85b1929f8e1c01cd71df8f2e1c10f5a8420c0deb78ccc1f7bab1372b403e31ba87321e82d1098ad4bba0b5ce477d5d55a7169df9f4e9b10d70e82f02d937a0b581f8200d44850222c3d1466ec38e34344ede26aa49603922e5271e644b6159ce6cd1c987da742736bab0a3e7ca43f875ae9b12d771a97133a13716a3bf61097d7e58c834b5d6075e02303b308ee9f9ddc5147d3d2b9558080937ebce89c97e1c1aeadc1e5cdab2116afc07ebf203bc8ec13974cc34901e624dc73d662150e6f050306b54be8e60731bbf7dc10ca9d99f4bfedc7ff4d9e6c462321febdbcca9c20bf92909de9544151765d0224471f67f7446585a7bd2fa2c4fea3fbcce4123a32ab3105be03414e0468516e22cbbfb3224319ead96bf103d79e2fff080832988750cfdb783fe4d9541b8a2db1b3909d90917ef92be94213a60290f0eed3a858516c2e6006bdab180b9382752724d593025e02d633ffa0428ff8285cef34423fa901b4ad2dca6cf73055647abc05072524b570b7ab04aef62edb5e2ffe14321abf500d4387d2130b559c4a1d8661c42d6004c2c48fff2804e78daee47e3bca12ae02517023058aacf48dc98d18f3418785b8054931494dcf3e9c06a0378b3b278543eb5efbaa2f75825c6c1e73b3f984a16daa07248a23b6287a286af1d43faf8b15559ae0b01abb30cbac9cd166518529b989d0e75d08cd539234751816e1e1ef932bb93119058d82a9d05b6645d3153cd1c130056808fe99d63309bde4094c85af0c6d72e4eeb53476b868f6aad3123c993877f2bc33a1db20e9ad0264affa3486b698e2fda3523ad674eb1e848df7490718418a7d0dba75e0db2416d25c7dee2b880bb8040c876088fb0a2dfe9ec66079d06c39f9e9e8a253c8287eaf20afa856ad9dc833b1fab02a283297d3f99c8c293fac8212f2ea19e89c67b1006d1c4ce215a71ce01144320bf49b1d617f1f00807d06063697a90f66740e433e903854925072e083bca97a48da8354671296014671627992bd698903c6a804844bd16a3de0e55494f003e92c3d314991721c00d2f938543630ab4ebf78852979482333d78b7fae828e1f6d1410f39553dfde0576dfff0232ff2a59f680327074b4e82843971d18eb7f4aba91a253d44b7dfdfc63770bbb015124d866656625b13703c1cf39d65156fd952828230de421dca74e9a1c5e4612907840eec231df20beb0927a0cc644dbbb0222d75efdefc6858ec108066167b907d4259077f31250972627204548ac2ed34df42c7189dc0f3cb141175fc9871a57680d511b0716402c5b08ba89365a3d2afe7dac5db38c86a36f7a5fc85996bd32a14c6a58d3df6f912810b53d9ad0732dd7fe73e120134a53b4edc54a0b879f79db84c868c8a78671d1e61e89f9348cae12f5c3214d09d8b1bbe63cf270e47c99e7819810bb6d13a4102e52432c3ddee33539083c81787b00cddb4910ccb8fc41ccbb73c4488ec07b6521e0d5db9931a88186c614f3e679f95645c24abb974ca197b4d2fc943813eb0913520e67bbd5bc81e084f346cc774660cd5ba011236a1451276c9d4b14d603cc4a7a534d675b901322114a3887b245eb9263ba022e5dda54d855d10ce1f9130b2dcd758946466e4c4aee096eadf562c3bf6fa84804efc0ae6eddc983fe8c096147f7a042b72a6c823e723c398ba447755210fc13b357f7a0ef58c06485e8f4819b025b705da344932a476476c26e35f191f1217794ba5bc02bc69c5fdf33f9fc1b8b63124f499a3a05ad0b009c91130dfb25bb0c1c3766b7fb823ad25d76e50eadfbe40f5105c0dbe386232e1cec32a4a09b685952d587f29bbd168fc008a355603bcc014075a5bc0585f718bf91668cab93434f7e569b31954d6e2978325b639426b7af4097409ac3f2044625aa2ffbdc1c9a52adfc810b31590a1cb014aa8a3848db5e93a1898165385032aef4b409332a6955706675fa19a253baad3c9a6e3f2980d2fd9d9884e68aa9a5485fe71f7ea4d9208a976b46a2b0442f2fe4f93482e93609af0274f8d691ebbda5cb3347fb5455f65547a2bd70f0b41b5a3a54e9ef5ed740ef7e5a1a783e46b03b0b67b59"}) socket$unix(0x1, 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000001180)='cgroup.type\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003a40)='batadv\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000003c80)={'batadv0\x00'}) syz_genetlink_get_family_id$fou(&(0x7f0000007880)='fou\x00') [ 865.470061][ T4702] ldm_validate_privheads(): Disk read failed. [ 865.476970][ T4702] loop5: p2 < > [ 865.480993][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) getpeername(r0, 0x0, 0x0) 00:27:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:27:27 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 00:27:27 executing program 2: poll(0x0, 0x0, 0x10000) 00:27:27 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001540)="c42d294123d06263b4b9b0bdd893f3140c9f", 0x12}, {&(0x7f0000001580)="09a356215900e479f1e4e4250c22eec16eec1c4b01de4e21e892bb5252f05166258ad392a278cc1d33d9962d5a8ec1ef77ffe23c37d9c36983127051de0d4686cabacf114ccd45f9890d07deed292f845a9713418f96a6f332f6f59b86a0b45feaf15531f818574212c4dcc34a1a5202897e57ca0410135e170a4f75f081e9f2206e7e04391066e320cd8293f7851a86a228524403ff83722c84c92105b01c91b5e233c29e97d25c838bef54e08f22e0b8baa0838aee871abd7c6a59770021c6be4515e1d475dd0a60209f961c38bac8b99d10f53ef07318bcef37c98b3b82", 0xdf}, {&(0x7f0000001680)="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", 0xdd0}], 0x3}}], 0x2, 0x0) 00:27:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="01"], 0x78}}, 0x0) 00:27:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB='4'], 0x34}}, 0x0) 00:27:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000dec0)={0x0, 0x0, &(0x7f000000de80)={0x0}}, 0x0) 00:27:27 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001540)="c42d294123d06263b4b9b0bdd893f3140c", 0x11}, {&(0x7f0000001580)="09a356215900e479f1e4e4250c22eec16eec1c4b01de4e21e892bb5252f05166258ad392a278cc1d33d9962d5a8ec1ef", 0x30}, {&(0x7f0000001680)="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", 0xe80}], 0x3}}], 0x2, 0x0) [ 866.623370][ T4702] ldm_validate_privheads(): Disk read failed. [ 866.630326][ T4702] loop5: p2 < > [ 866.634384][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:28 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, &(0x7f0000001100)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000010c0)=0x80) 00:27:28 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000002d40)) 00:27:28 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x39, 0x0, &(0x7f0000002d40)) 00:27:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}}) 00:27:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001500)={'ip6tnl0\x00', 0x0}) 00:27:28 executing program 1: socketpair(0x1d, 0x0, 0x4, &(0x7f0000000080)) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)=0x4c) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000000)) 00:27:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x10) 00:27:28 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000002d40)) 00:27:28 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000002d40)) 00:27:29 executing program 5: socketpair(0x18, 0x0, 0xffffffff, &(0x7f0000000000)) 00:27:29 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000002d40)) [ 867.843718][T17447] can: request_module (can-proto-4) failed. [ 867.935732][T17447] can: request_module (can-proto-4) failed. 00:27:29 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x45, 0x0, &(0x7f0000002d40)) 00:27:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)) 00:27:29 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0xc0000100) [ 868.354798][ T4702] ldm_validate_privheads(): Disk read failed. [ 868.362027][ T4702] loop5: p2 < > [ 868.365973][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:29 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000002d40)) 00:27:29 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, 0x0}, 0x2000c004) 00:27:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x10) 00:27:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000340)='<', 0x1}], 0x2}}], 0x1, 0x0) 00:27:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x10) 00:27:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x3, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, 0x84) 00:27:30 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @dev, 0x0, 0x0, 'nr0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 00:27:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x4}]}, &(0x7f0000000300)=0x10) 00:27:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_addrs=@generic}) 00:27:30 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@caif=@util={0x25, "2c8fd12cd2769478fef2227a4fb04ca6"}, 0x80) 00:27:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x8, 0x0, &(0x7f0000000140)) 00:27:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1b, 0x0, &(0x7f0000000140)) 00:27:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x8, 0x0, 0x0) 00:27:31 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 00:27:31 executing program 0: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000000)) 00:27:31 executing program 5: unshare(0x8040000) 00:27:31 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x12, 0x0, &(0x7f0000002d40)) 00:27:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x25, 0x0, &(0x7f0000000140)) 00:27:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000009c0)={0x0}}, 0x0) 00:27:32 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)) 00:27:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x65, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, 0x84) 00:27:32 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="8b", 0x1}], 0x1}}], 0x1, 0x40) 00:27:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 00:27:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={0x0}}, 0x0) 00:27:32 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') 00:27:32 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000b740)='ns/cgroup\x00') 00:27:32 executing program 5: pipe(&(0x7f0000000200)) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 00:27:32 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') 00:27:32 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000002d40)) 00:27:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x13, &(0x7f0000000100), &(0x7f0000000140)=0x10) 00:27:33 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000002e40)=[{0x0}, {&(0x7f0000002d80)="1e", 0x1}], 0x2, &(0x7f0000002e80)=ANY=[], 0x1230}, 0x0) 00:27:33 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) 00:27:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000a00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000009c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 00:27:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x40) 00:27:33 executing program 4: socket$inet6(0xa, 0x0, 0xfa1f) 00:27:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:27:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 00:27:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000dec0)={0x0, 0x0, &(0x7f000000de80)={0x0}}, 0x200c881) 00:27:33 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 00:27:34 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 00:27:34 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f000000b2c0)='/dev/net/tun\x00', 0x10d020, 0x0) 00:27:34 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000002d40)) 00:27:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 00:27:34 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, 0x0, &(0x7f0000000080)) 00:27:34 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000380), 0x20) 00:27:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @empty}, &(0x7f00000001c0)=0xc) 00:27:34 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000002d40)) 00:27:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000140)=0x10) 00:27:35 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x2b0, 0xd0, 0x2b0, 0x2b0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'batadv_slave_1\x00', 'macvtap0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "2bea"}}, @common=@set={{0x40, 'set\x00'}, {{0x2}}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'vcan0\x00', 'ip6tnl0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "be39"}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) 00:27:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000100)=0xfffffffffffffe5e) 00:27:35 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4157337f430d4f61, 0x0) 00:27:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 00:27:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 00:27:35 executing program 2: munmap(&(0x7f0000004000/0x1000)=nil, 0x1000) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0) 00:27:35 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000400)='.\x00', 0x1, 0x0) 00:27:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 00:27:36 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:27:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 00:27:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0x101) 00:27:36 executing program 2: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f00000000c0)=0x40000000, 0x4) 00:27:36 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0x1a, 0x0, 0x0) 00:27:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 00:27:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:36 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x3}, 0xc) 00:27:36 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 00:27:36 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x8702, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 00:27:37 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8702, 0x0) pwritev(r0, &(0x7f0000000ac0)=[{&(0x7f00000001c0)="4bf14196da9d2bec845877c4fb037c681d08a82776bf4fc7f44b9a98c1e6d81ccdaabdeff15fa69c83e9528776ae4006e4980e707978d792ebdde9cdf258326d98b1e3f02b23eec25f77b1be40514c86d7fac3b68b932008420dc45ef31e32c6d3e5ec47829448e7281b5a479f81c400ea740c7834d559414ca312f2adf8c278b29cadf2950b6d39a972ca144971db484b0213a241be91af03e40ac1ac24a2f8f6d8776af72b4ba4cd3598cf24108a2a4eee66d5aaf068bcd564ca54082d786512ee98d5a348d6d8673fd8fda5c623ff763a0f498bf1434781a9bd7fa2117d63ba7d72d07df57f584c51e68607", 0xed}, {&(0x7f00000002c0)="b0e89aacf425e8ed3e622e9e7fe93d8f65fbcb06b83dbb33a1789321fd3643971a387f26d084cdcc39dd70b259a8d4afad4a24ae40077a4a0f5b52eaefcb8540efcc25da6d37a136ce298182eb606f060ad41297d6fdbce5b9bd", 0x5a}, {&(0x7f0000000340)="2cca97c1ac0114f2a50f482b38f90752d194a0f3122b3f41613388e91f06c52c458ea53f01d944013166fea6ebf57419b245d74696f7a83a59ad26f3728764cff95f64b29cf01c8684218dc76232f7a11f39c05e64068dd415e63fe8a5f59692f03847d62b82075a9b98a5", 0x6b}, {&(0x7f00000003c0)="947d833a426a19a430802de535763e79c3fe6531f3ade905b5b450b0083a53d68c9bdde0912047acfa3b4808a45035c500e7cf12f07da0e6a395d7f94ec7557bf7b58fa0dd1131869b70025315ab", 0x4e}, {&(0x7f0000000440)="8f77bfc4d066d397080af96c902074cedb83d089fae7b11cbea89509e382eae09d32183907c1250d6b4e9c627e8ec300d3dcbbbe280a0144f0db51d5c794cf6a3a2c17fc2a74629ede9372c9bdfea4eba7691a16880243dbb21d9193a1a3fcf40bcf39b2a89b39a1ff902927d484b8c8ab05615b50fcf0cba4", 0x79}, {&(0x7f0000000080)="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", 0x110}, {&(0x7f00000005c0)="7fe6fccc4a7aa979db", 0x9}, {&(0x7f0000000600)="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", 0xffffff6d}, {&(0x7f00000004c0)="e74f0efb140a4ed94d116b54a821909cc34567387c390af5ca9443890f5eb6c89fcca776bbea4dcfe8291619a0e97cffbda07a335c4bac71419e3ce584d2bc6ca01e69f74ac84c0e8920e554b194dea077c0ed45a913b2fcbc82", 0x5a}], 0x9, 0x0, 0x1) 00:27:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 00:27:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 00:27:37 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) madvise(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4) 00:27:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x0, 0x80000000}, 0x8) 00:27:38 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8702, 0x0) pwritev(r0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0, 0xfffffffffffffeff) 00:27:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 00:27:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 00:27:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040)=0xfff, 0x4) 00:27:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 00:27:38 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8702, 0x0) ftruncate(r0, 0x0) ftruncate(r0, 0x0) 00:27:38 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, 0x0) 00:27:38 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000ac0), 0x59, 0x0, 0x0) 00:27:39 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 00:27:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="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", 0x1001}], 0x1) 00:27:39 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0x65, 0x0, 0x0) 00:27:39 executing program 5: socket$inet6(0x18, 0x4003, 0x2c) 00:27:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x0) 00:27:39 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x8702, 0x0) 00:27:39 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 00:27:39 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x59) 00:27:39 executing program 1: faccessat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x4) 00:27:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82041, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:27:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x14, 0x0, 0xffffffffffffffa6) 00:27:40 executing program 0: r0 = getpid() syz_open_procfs(r0, 0x0) 00:27:40 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x1) 00:27:40 executing program 4: utimensat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', &(0x7f0000000180)={{0x77359400}}, 0x100) 00:27:40 executing program 1: utimensat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x100) 00:27:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0), 0x0, 0x4044895, 0x0, 0xfffffffffffffed0) 00:27:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="c1", 0x1, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) 00:27:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:27:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="c100"/16, 0x0, 0x20000001, 0x0, 0x37) 00:27:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="7fdba76679ffd2a66a79b15e68287f63569904145e0da57b7afd5b2e997e8a37653cf189e036ac873095158d8fbe21b3fb5d0311a1bdfc20d8181c6b8a528e88fe357d0a0087ef0084d5bd3d97affef727a749c688792247cee5d7598b2dc8fe7d55e6058b762d9125eb55e94f72a872239294a78e866c30360fc9ff173433829a6e433f9b1a1d4ccbd577a4125ada1da69a895551f1c9daede84a1345ba4ea62ed314980f4621519a2a32562b430aa773a7bc7bb75bd6a194186d6bab146d9afd5568e32bfe36d15f2f556c750e8974eeb110e0ddb4c58683ed0e80bae66a622885f1a6e00c26f6e0c2c58fa5dc716eac95ef187ddf249a93c49c68f706c0ca50111a4a49e0154f45696e03d012b9991e23210f5d5ae967967d314e786438fca17189c49db20b520080e1c7b5ec84f754ee70f7dfa79199db1b43dbdea6e24a8fc3daf15dcd46ede56b5d3be1e64a3b547e9a1ec32951f6386bc9b635e04221e688959cb6c771be4cce2aab2f0763b5def291b9db23fe5ef1098c8dd4bb3e8f300fb76500d4c779c3db1c28fb4775", 0x18f, 0x24004894, 0x0, 0xffffffffffffff39) 00:27:41 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 00:27:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080), 0x0) 00:27:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0) 00:27:41 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0xaf) 00:27:41 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2c2e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:27:41 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:27:42 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 00:27:42 executing program 0: sched_getaffinity(0x0, 0xfffffffffffffef8, &(0x7f0000000080)) 00:27:42 executing program 3: faccessat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) [ 881.072339][ T9353] usb 3-1: new high-speed USB device number 6 using dummy_hcd 00:27:42 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4005010, 0x0, 0x4) [ 881.232181][ T3116] usb 2-1: new high-speed USB device number 2 using dummy_hcd 00:27:42 executing program 0: syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000d40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 00:27:42 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 00:27:42 executing program 5: syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x3}}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) [ 881.454771][ T9353] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 881.598812][ T3116] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 881.610095][ T3116] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 881.620159][ T3116] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 881.630398][ T3116] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 881.634029][ T9353] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.40 [ 881.640368][ T3116] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 881.649474][ T9353] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 881.659482][ T3116] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 881.667311][ T9353] usb 3-1: Product: syz [ 881.681215][ T9353] usb 3-1: Manufacturer: syz [ 881.686185][ T9353] usb 3-1: SerialNumber: syz 00:27:43 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x20}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 881.769011][ T4702] ldm_validate_privheads(): Disk read failed. [ 881.776447][ T4702] loop5: p2 < > [ 881.780097][ T4702] loop5: partition table partially beyond EOD, truncated [ 881.884774][ T3116] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 881.894152][ T3116] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 881.902740][ T3116] usb 2-1: Product: syz [ 881.907029][ T3116] usb 2-1: Manufacturer: syz [ 881.911861][ T3116] usb 2-1: SerialNumber: syz [ 881.945446][ T9353] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 882.155987][T17732] udc-core: couldn't find an available UDC or it's busy [ 882.163396][T17732] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 882.206196][ T8468] usb 3-1: USB disconnect, device number 6 [ 882.243301][T15342] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 882.282997][ T3116] cdc_ncm 2-1:1.0: bind() failure [ 882.297241][ T3116] cdc_ncm 2-1:1.1: bind() failure [ 882.360294][ T3116] usb 2-1: USB disconnect, device number 2 00:27:43 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x300, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002d00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 882.492198][T15342] usb 5-1: Using ep0 maxpacket: 16 00:27:43 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x300, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2}}}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) [ 882.625241][T15342] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 882.706459][ T4702] ldm_validate_privheads(): Disk read failed. [ 882.713770][ T4702] loop5: p2 < > [ 882.717422][ T4702] loop5: partition table partially beyond EOD, truncated [ 882.813117][T15342] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 882.823065][T15342] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 882.832002][T15342] usb 5-1: Product: syz [ 882.836284][T15342] usb 5-1: Manufacturer: syz [ 882.840990][T15342] usb 5-1: SerialNumber: syz [ 882.942191][ T3116] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 883.012462][ T8468] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 883.241464][T17760] udc-core: couldn't find an available UDC or it's busy [ 883.248773][T17760] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 883.343951][ T3116] usb 6-1: unable to get BOS descriptor or descriptor too short [ 883.386804][T15342] usb 5-1: USB disconnect, device number 14 [ 883.397779][ T8468] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 883.433284][ T3116] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 883.602916][ T8468] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.40 [ 883.612266][ T8468] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 883.620386][ T8468] usb 3-1: Product: syz [ 883.623070][ T4702] ldm_validate_privheads(): Disk read failed. [ 883.624855][ T8468] usb 3-1: Manufacturer: syz [ 883.631441][ T4702] loop5: p2 < > [ 883.635620][ T8468] usb 3-1: SerialNumber: syz [ 883.646903][ T4702] loop5: partition table partially beyond EOD, truncated [ 883.662600][ T3116] usb 6-1: New USB device found, idVendor=056a, idProduct=0300, bcdDevice= 0.40 [ 883.671868][ T3116] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 883.679975][ T3116] usb 6-1: Product: syz [ 883.684508][ T3116] usb 6-1: Manufacturer: syz [ 883.689214][ T3116] usb 6-1: SerialNumber: syz [ 883.753253][ T3116] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 00:27:45 executing program 2: r0 = perf_event_open(&(0x7f0000005240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 00:27:45 executing program 1: r0 = perf_event_open(&(0x7f0000005240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 00:27:45 executing program 3: keyctl$update(0x12, 0x0, 0x0, 0x0) 00:27:45 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 883.895760][ T8468] usb 3-1: can't set config #1, error -71 [ 883.911221][ T8468] usb 3-1: USB disconnect, device number 7 [ 883.950300][ T3116] usb 6-1: USB disconnect, device number 8 [ 884.125045][T15342] usb 5-1: new high-speed USB device number 15 using dummy_hcd 00:27:45 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000004440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x55, &(0x7f00000044c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x43, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x5}, [@mbim_extended={0x8}]}}}]}}]}}, 0x0) 00:27:45 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000030c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 00:27:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000080)={'batadv_slave_1\x00'}) [ 884.382128][T15342] usb 5-1: Using ep0 maxpacket: 16 00:27:45 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/84) [ 884.506255][T15342] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 884.692747][T15342] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 884.702087][T15342] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 884.710195][T15342] usb 5-1: Product: syz [ 884.714748][T15342] usb 5-1: Manufacturer: syz [ 884.719460][T15342] usb 5-1: SerialNumber: syz [ 884.738739][ T8468] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 884.751187][ T4702] ldm_validate_privheads(): Disk read failed. [ 884.758544][ T4702] loop5: p2 < > [ 884.762380][ T4702] loop5: partition table partially beyond EOD, truncated [ 884.853302][ T3116] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 884.896836][ T9353] usb 4-1: new high-speed USB device number 12 using dummy_hcd 00:27:46 executing program 4: socket(0x2c, 0x3, 0x7ffc) [ 885.121197][T15342] usb 5-1: USB disconnect, device number 15 [ 885.170469][ T8468] usb 6-1: unable to get BOS descriptor or descriptor too short [ 885.230949][ T3116] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 885.242305][ T3116] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 885.252513][ T3116] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 885.293620][ T8468] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 885.361321][T17841] batadv_slave_1: mtu less than device minimum 00:27:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) [ 885.476854][ T8468] usb 6-1: New USB device found, idVendor=056a, idProduct=0300, bcdDevice= 0.40 [ 885.486148][ T8468] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 885.495173][ T8468] usb 6-1: Product: syz [ 885.499450][ T8468] usb 6-1: Manufacturer: syz [ 885.504422][ T8468] usb 6-1: SerialNumber: syz [ 885.515967][ T3116] usb 2-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.40 [ 885.525656][ T3116] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 885.532128][ T9353] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 885.533906][ T3116] usb 2-1: Product: syz [ 885.542896][ T9353] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 885.542981][ T9353] usb 4-1: Product: syz [ 885.547162][ T3116] usb 2-1: Manufacturer: syz [ 885.555227][ T9353] usb 4-1: Manufacturer: syz [ 885.555325][ T9353] usb 4-1: SerialNumber: syz [ 885.559505][ T3116] usb 2-1: SerialNumber: syz [ 885.626335][ T4702] ldm_validate_privheads(): Disk read failed. [ 885.634148][ T4702] loop5: p2 < > [ 885.637787][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) [ 885.845326][ T9353] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 00:27:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 00:27:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = socket(0x18, 0xa, 0x400) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x14}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'veth0_vlan\x00'}, 0x18) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 885.933216][ T8468] usb 6-1: can't set config #1, error -71 [ 885.946902][ T8468] usb 6-1: USB disconnect, device number 9 [ 885.949354][T17823] udc-core: couldn't find an available UDC or it's busy [ 885.960179][T17823] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 886.106139][ T3116] usbhid 2-1:1.0: can't add hid device: -22 [ 886.112627][ T3116] usbhid: probe of 2-1:1.0 failed with error -22 [ 886.133944][ T3116] usb 2-1: USB disconnect, device number 3 00:27:47 executing program 2: r0 = socket$unix(0x1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = socket(0x18, 0xa, 0x0) sendmsg$unix(r4, &(0x7f00000014c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000240)="f211487cf965dd0175b11b6df4a46f7738d268c4e036ac3d877f9056b90551370f71f382396bf51d206014c2b43d080e14ac828196d43dc840e146005b85fcc9fff59afd5d8ef4032b32a10f5d97181f02ba5ed7224a6bee8c8dc980bd77533dfb9697de0ecb3762944b2fcfb5db6db7b5c29b391cd68c4497d4c61b2b3cfa4747", 0x81}, {0x0}, {&(0x7f0000000340)="3b9f4d9f2c02caa11a440e48af007168334948a2b9c1f17f4dbb447735bc323a4c27f708f31c7f76ca81c87dde75e652d7b64f05cf6e27e2e9c49034", 0x3c}], 0x4, 0x0, 0x0, 0x20000009}, 0x0) 00:27:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 886.452628][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 886.660315][T17825] udc-core: couldn't find an available UDC or it's busy [ 886.667808][T17825] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 00:27:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = socket(0x18, 0xa, 0x400) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x14}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'veth0_vlan\x00'}, 0x18) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 886.758188][ T8468] usb 4-1: USB disconnect, device number 12 [ 886.842588][ T8422] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 887.207052][ T8422] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 887.218287][ T8422] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 887.230746][ T8422] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 887.435947][ T8422] usb 2-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.40 [ 887.445814][ T8422] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 887.454066][ T8422] usb 2-1: Product: syz [ 887.458413][ T8422] usb 2-1: Manufacturer: syz [ 887.463304][ T8422] usb 2-1: SerialNumber: syz [ 887.478450][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 887.485844][ T7] ath9k_htc: Failed to initialize the device [ 887.519526][ T8468] usb 4-1: ath9k_htc: USB layer deinitialized [ 887.613637][ T8422] usb 2-1: can't set config #1, error -71 [ 887.633033][ T8422] usb 2-1: USB disconnect, device number 4 [ 887.922910][ T8468] usb 4-1: new high-speed USB device number 13 using dummy_hcd 00:27:49 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) socket(0x18, 0xa, 0x400) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x14}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:27:49 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x77359400}}, 0x0) 00:27:49 executing program 0: bpf$ITER_CREATE(0x21, 0xfffffffffffffffe, 0x0) 00:27:49 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "b34cd366b95520f3314378d2df513d0a798eec30ba3c9b162e58faf26cbc479d318eac01194add92544b5db9878e29f2b68ec3546641a41b726acfa38b883dc8"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x6, r0, 0x0) 00:27:49 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = socket(0x18, 0xa, 0x400) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x14}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'veth0_vlan\x00'}, 0x18) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 00:27:49 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="bc", 0x1, 0xfffffffffffffffd) 00:27:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 00:27:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) 00:27:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x2080) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) 00:27:50 executing program 5: r0 = perf_event_open(&(0x7f0000005240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 00:27:50 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = socket(0x18, 0xa, 0x400) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00', 0x0, 0x14}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'veth0_vlan\x00'}, 0x18) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 00:27:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) [ 889.437014][ T4702] ldm_validate_privheads(): Disk read failed. [ 889.444317][ T4702] loop5: p2 < > [ 889.447968][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:51 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b834058fc94f1579b390933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, r0) 00:27:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0xa, 0x401}, 0x14}}, 0x0) 00:27:51 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:27:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) 00:27:51 executing program 0: semget(0x2, 0x600, 0x0) 00:27:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) 00:27:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000240)="f211487cf965dd0175b11b6df4a46f7738d268c4e036ac3d877f9056b90551370f71f382396bf51d206014c2b43d080e14ac828196d43dc840e146005b85fcc9fff59afd5d8ef4032b32a10f5d97181f02ba5ed7224a6bee8c8dc980bd77533dfb9697de0ecb376294", 0x69}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000380)="d3", 0x1}], 0x4, &(0x7f0000001480)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x20000009}, 0x0) 00:27:51 executing program 5: r0 = perf_event_open(&(0x7f0000005240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 00:27:51 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:27:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}], 0x1, 0x0) 00:27:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000080)={'batadv_slave_1\x00'}) 00:27:52 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @auto=[0x62, 0x31, 0x0, 0x61, 0x0, 0x0, 0x0, 0x61]}, &(0x7f0000000180)={0x0, "6875e63bb9ac6d6f8672ce3326fa2fc0a463f047c7b69397838c8bad8e3430f1e8e82acf0b029f4891c7eecbf9bec42d65fd116fd671b49cf5f0b67baaabb1dc"}, 0x48, 0xfffffffffffffffb) 00:27:52 executing program 5: keyctl$unlink(0x6, 0x0, 0xfffffffffffffffe) 00:27:52 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:27:52 executing program 2: keyctl$update(0x2, 0x0, &(0x7f00000001c0)='A', 0x1) 00:27:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000080)={'batadv_slave_1\x00'}) 00:27:52 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x11, r0, 0x1000) 00:27:52 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/loop-control\x00', 0x8040, 0x0) 00:27:53 executing program 5: r0 = perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 00:27:53 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:27:53 executing program 2: perf_event_open(&(0x7f0000005240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000280)=""/234, 0xea) 00:27:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 00:27:53 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x0) 00:27:53 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b834058fc94f1579b390933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='logon\x00', r0) 00:27:54 executing program 3: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) 00:27:54 executing program 1: keyctl$unlink(0xe, 0x0, 0xfffffffffffffffe) 00:27:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000ac0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xfd, 0x0, 0x0, 0x1, [@generic="28f8494fc8d6524f9a85e576f5c5ce9d2a461e184124036f27846aed33a2d49d62421da3395f4a37a124feab31", @generic="ec6ee960e12b9bc8164f5d2f4c465956064b970b443aa70f8677a4e81a9d2c82ab4c1ea5763cec6e0b33cd8c31e58ca9f8b54edd976cf4cc7bdd05bcf90515e509fc79ffb2257ae7e5e012f693622a02c732301fd284cac7b3a2aa028608fb3003d48a59c857b0d559952acca1cda59477d9e856533bb222fbae9b198c460dd5ab78d0f01bad0e81462f93197d3ffbec0cf306a60f7bc129fcdfe17c334fbebe12fe4f2f393d652d", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="2308ac0ad42a087726e9481cde510da20529c96aca645663142c660845b7fa5a2bbf725be58520313b10a4e1426f87f36b27c6cb2ab905f3130febfbdf5e99f792edcacc844d9b7185", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0xd35, 0x0, 0x0, 0x1, [@generic="0dcf81f7774b5a751eff1d3bc6d5117980b4257e697f2ba501cc7c96ce6326617eece30992498ad95d0de931adc0d4555405c2edfbba0793fb463f91bd0ab8b5b784e822e9202cfc6e7c68b1b9", @generic="00674db46cdae5106b26d75135fbbeb41ebf00c9ff866e793ed2cdfff54a090e509aafa369df4da475f824f7b9029813b4adbb22a5c095d6cb30beecd54f9f7aa313d36788912d6f62a6c6353913b85e90de57521a76d6eccdb85496ffdf995cd5a496bb84050881248b124ec0473beff3a01fc31cfd2c1404ffe649c14487df9122c8d00140171fe736f3948599cab37c6ae9ae7cbd7c690efba1f2f2d4cdf87d39b10498536a9fe66c23f3cb696e9fda033a4700fb8b0b65566ce1acdba06af8dccc0748a978f470d445b247429c2905ebb9f9186c009edc01fc77206e269b235d9e6ff8ddc419a5b298a94c91e99399c5d83b4139d46cd3521f009e844836e1ff90aecfd2734567c9643fbff6d0fa182c28a07226738ed6b3fb88894d40e225d532526e58ae971a9188d21f3afbc889cfe4f73f71d197ba66e4beac1f78ce2f2ec36f3e334e2b1a92268e0f92353d07fbef166b05e59d68008f45831f230794bc80e79ac8eb4c7c041bc23928dbb665aaab1936ed716b60a291c1ad651ced8340c4276f27d2571d7c25d092dd22d8ed3427f1996c0a7c764b4b20fa8ddf82aed695a920d8a201894036b297d3173d8070a4d9cb647e23a4d97f33dfc749cc39d2952811cd80d8a6d7dcf98d9b9dff15bc1c53b3ebac468c37e8d4432e329e83d259ac0a86789b818d0fd534143931748cb6ba9caa52a86765309008152fca1a46ac566ebfeaff03c725541589d1560662f707f92948914585052b15d17050ae3eab921f9dcc755b524acaecafafbecf09dfc49cf9310ba503c33593f38f50ce4bbddfb14704ccddf9f7a2c964d430531850ac906a30bda88343dfea2b0d36a454b05cf0511651c44052c54141d441c69485806e0842291e4904110c43372b51154e15f88392e663859a4ac34678d09a3f6269e805fd9d87db69fa1f3258c5ecc19caf83c7db6c233c818433b3eb6f600529b01ff6c570baded63691302fece1162b29ded4e6a2aeb7283f7b1ab73c6d5895b2263ee285d78c219d3e157b2f21de8c1e94cb0b947d80cb6d6e0ee2ae086d80d66987ef8797238001a9020db76a26914f0e064938148b58fcfa76b509ce558ead52f9ca4f5670a9d130b5f3ca32d36a40b1711db8668a374c6db2fa753c6737c3ff203ca87758ca6b38124bd31b6e79d7a26013d7be3dac0fc77d872915a686fe1886b4d71ffdfa9526119bb62fe3c61f7f04b097870cc203d6ba252662cdf5228264e0ec04bfc9db138124f917f9e6f4d81ca05cbba61c244b080bc0fb350d8e86ca1b4c4c4844466a3c14a8ff5dafa09d3730182fae6a788d556f60c1dcd708b56865446db28204a457bb7f2ce1ecc3790a434275d5a0105f6de795978d306117503f46444078d5a597083a7c318004d9f8960001fc5cb37b61ed696349d0268a9f4781e0c9a0c6fb4d9191859e16a1af0c8979c7cdd517d5c13f8d270fff5db38c29ee1294be37c34343eedb637da07bd2d27027326a366ccdb509864f261e2b5eb8a9f04f5f7b7b9f507e489513424978bbbd36862dff7f7243bf60d2281582f5097a3cefceb424f647a16fc2fdf4bd0386b89f4452101ef868a21826ebbf49c795f51c8c37d7d4460bd3640d6014c04eda3b3f4f89b58ac240f303f7be83ed0a27465f7edcb017da58d90cb814bfd58a96f94644ea0dab3f6c68c04f09400bcef5d89b738d55a39a8b14b57138c859ccb92985bf78c34578998114b2615accbb34618b79e7ad54969838abe5a229e5a937a3ccdf8a3c1c1d68a27ade9b6809d7961ddb6bf77ce6d426da2afff953ee660c6abe614dd37ae7bdf296ae4f3598747d43589e04674804ad20a45239de31992ed8a63ad43a527a7fb0467115a4df5d57aafd48d0a84be8fcd7e7136dbbe937f23629bcbdce895e4d58ebc96c7dc939ff52e0b688d7018d29aee6f221371ccc2e1e0695ebc82bda0016f6fd704fee8752dc28481582c612c29a7583669c31677ffc8054d8a589cfbb473a9cd15f34fdf7519409bbc2c8d6965b627ccf60e401e1e6840c8da42d9f036e8092b62d468962b5f640da101f47f59c4b866f8944bc657ce55e766310c9c1eee1aa94bb2d3ab9bee94e9a8b446a72b17bfba73a776d17f008a89e32b55f57946eb87328f301f584eb1026f47830c56700297f38a03aefc6cb46e484d15535e8b60207afbb53aa791d4065f22b3566e9d38372c840dbb7f219f9af63d42f9a44add4b4502f70e073191e1079d15ab5fce1c675ef9d755d59a75afc4c0939516020b73af85a31b9d3ffca83b81b1aefd2f6026a1b8a52b3c720b6ce5d98401a50bde64fd4c346ba40b3c5cdaf0c6ec8dc79749eeb21c1f8790e927f82507c1c49ea9ca192fbe910704be0cf5444da4d04dd4ede1ad8f0ba2dd8c1093a340c95f62e8b915155ed7b1ed552c1b29a754173317d877330cc4102fa4851f90987ea0ec23645b950dab282081d354baa1b9c26fb42bf55090876f80e7304254e845d75a8397e95459fb3776ee558b50d0e39634c837849b389fa3cc8d51dd233e59885b7096a8b0795138a39599b881f5c69ea5aefca617b747d2f389503ab6ac4b77b9b35de3e83753d426c01a603f96d68452a50fd9afa6613ad52a35b2c963afd2fda7d2f7fc6339239c49ed6e22030137b601a0b295e669c77344d9dfd9fd90d86814537039007960b66241e16624561bfa3f6c4806ef11f617a87ff20298b1f0e4d8f187d49796bf6c2df3bcb6b4c53045d58578bcaed203a2c08ae59b2923239cd49cba854d8429be461990ac85eba7ce84fc2ae1d830c82b4c11aec8c9b8b3871a1cd76fb83a96a4b10cb170ccb215f9129d37620d0d633d7e1c2bf1a6663d7c2cda2f45200590a02c935ccfbe4e0c0f1779a629627853783fc898555117dbaf603b0bed2153ff17ca3e63c192981e40b2793ae476d11f8e8b0bdab51e04b4a95efaaf89c3433667ed2204815dc753376437055ab9b6546ea0a335c635101d6fe9e78f19bf0eaffbd7898d45d5ca1fd595ab6cfb9b6f95e7fa822a8375519ca7d68c9c67c09dfb9b89a40c83306c2e009f30e78de47fab0051587f246fd8a0f945847f3f14f65387f8b00d17bdf8800d4c37eb6f2a7d31350be2b4505bcad74bc9850b2bc83c02004afc1c974a165293b376556fa079f6352b2bf314be2ae7862382385f4d8c3bf478170275b547805ac0f8def37f3fdb7fccb921b9428150cfc33bcce6031402213a6350699686a4125a0e77ae40d2e32cc0b036ad991db0e4b83c9ef5011455b8944af24fa9685ae387e77e18b14183939ce9cefc40437441b51e1e389faef1a151efb67c7ed07478d5444b400122c41da82f86ecc73521e6cf5d8b5f45f12d42b42c0416a9db54e5a76e72b7a962cb2d4db4bccb9f6e15907c3e5bd65cc4033b71b304205a04073ba48c9453bfa39184ebc45aa8deb825e16e83291ed1c8a66b1ac198160af42b55f92f2415905fcb8dbdbb7970b780e627d044245e985e198b127a14c7519380d8ec7c1af1858fbf56ea2ad61a38127e66e733af55d9113068870c92177aca2526f26b8927713393e4646a29ab37a63c595c58dd768a3e9bf973796fd68e72d726454be86bc806c6d2bc100e798cca1378af1483c5227a912946515cbc8930dc45d0d31e7735c94f91ca4313cbf86cef65005f47265347e634a04e6a9bbe564c96defc701b45f2dc7fbd7de15cd2ac4c9142f4896b55a1c2f0a0f4ef353ad33449606586edc7a9696d0b5c81553e757ac510a35b941ba87a956ba1865f53adaed809a722d2a77c529e374c6822350ebd562644066796f61b7ea6f045b87031ef8a1873ede2d52627570e5087dd361864053d7838e324404b93174af14f3ac7668bd34d3fcfbe3e36041d4cfd8a28ee3b675588e3db9f812b38fae6be068656231da7ceb193d5741191c0f63101e01bb36aab61aaae1dd4cb9c947171d793b7b3889137b7f7e3cb63a7ec37d9bba155be90ab4067b097da1711ced8b7488fef5dd6ef0474343f28afbc5539661ae770c6ffc819326c0371cdb7b8dcb8c91388b7b06def42c6662ec7a2edd1f7ad2d0f260fc29bd2833f582406d31de787d376ce969fcaa2da4e38de83a0e7a28852ebb7ec75ff6a88022d520db80d9c3acd8968f2ac8ecc0cd5af4c177f2aadc692c7ff63f617efb271a92da48dedb8d6f2a97792aa7194178a6b03b39e3ded0cfd9218bee7a3d323e40268eb73026731a88afe0b73a03fe245ef7d8957c40690ad5067d2ba2f139c93c169a7b7116d479e2029efe3f9dca38f210616fd559f8cceac479190d0ed935c7bef3c53591c3bf61b61bc89df874afdd95279581de2296889df93ccc5965055fd468621f0ff2b4f223eab1cb641ed405720f13c94e2ef5b0e46451a9e5a5d557f8126c8e750d0d51c97b96b5140b3af97662211e277e07f4fd204093b55dcf4f2284b2c5da8861ff4356b4bab07aa9a062ad016d1877451f6ef7dbb238fc544df6214d50da42bc92f3198cf9466905141cf2c40cbc99497acfe6951e3a52f54bbe3ec65d9c66c2cdf5ece50663325b55e18db227f4a8b834f3aba8733ece9b95d6bb4a88d6317e021eb79146e919add4d6f7438046795b713401ebecf445b8ac074d93ade135a4e5c386189ed01b"]}]}, 0xec4}}, 0x0) 00:27:54 executing program 4: socket$unix(0x1, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000009}, 0x0) [ 892.938462][ T4702] ldm_validate_privheads(): Disk read failed. [ 892.945552][ T4702] loop5: p2 < > [ 892.949204][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:54 executing program 5: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='fscrypt:', 0x0) 00:27:54 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 00:27:54 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:27:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:27:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 00:27:55 executing program 4: socket$unix(0x1, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000009}, 0x0) 00:27:55 executing program 5: keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) 00:27:55 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b8340000000000000000933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='.dead\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:'}) 00:27:55 executing program 2: setitimer(0x0, &(0x7f0000000ac0)={{0x0, 0xea60}, {0x77359400}}, 0x0) 00:27:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000180)="11bc32f6fc9e956c698b2ed6c2a7a932766a13a6ea38a81e0e594ca00dcbf8ec4ddee8f543605a2224757f2507a2866503029aa21ef6219324459cd15640b78dbd913588ce97d91ac08a1cc0df16ba2996c4ae55638cd19bf5e2bcb88f3ec44e46fd1c1f84fe7c19d531225a862cc9e925cdc4a29d8271f1434b72949dfa31ee08b2b29e38633073b6564086e5b2e111a3f84e4b56b50abc8fd91745d92c", 0x9e}, {&(0x7f0000000240)="f211487cf965dd0175b11b6df4a46f7738d268c4e036ac3d877f9056b90551370f71f382396bf51d206014c2b43d080e14ac828196d43dc840e146005b85fcc9fff59afd5d8ef4032b32a10f5d97181f02ba5ed7224a6bee8c8dc980bd77533dfb9697de0ecb3762944b2fcfb5db6db7b5c29b391cd68c4497d4c61b2b3cfa4747", 0x81}, {&(0x7f0000000300)="2a3c6440a8576246dfbc7cc1", 0xc}, {&(0x7f0000000340)="3b9f4d9f2c02caa11a440e48af007168334948a2b9c1f17f4dbb447735bc323a4c27f708f31c7f76ca81c87dde75e652d7b64f05cf6e", 0x36}, {&(0x7f0000000380)="d3eb4661bb258d3e7ee9db5e35baed8718e9457a39d654fc484d4e404eef86d88ae9e961202095badc003f6f7b67eb3e59c4e188f57020c7c6568f3880e62c47d0c0475033e7db12a058d1a1dfcdf487aee0be5ac7ed8a27645eba618cd29428362c4da5590610fee954f060036797b22af4ed7468d441b85e48bd183d49f2f34fdd4edee55451b3cbedd33dad44a5fafd6ed86f199482adc8442161353b9bb57e410807e63ead755f3541f7395ae736d317878d9e98c893847dd600b358f619cb3d4463b99695cb43855eb6074857ef80d49792cfd4093a5289601264d56d9d14bda3364d79b27a62f159563467b32ed8e194619322f3421d73b43ee7f21cd18a80d45d5e1b0f35ade2b0dd126879d1d02d0d6bd63b4b95e0054fde60d05d0c7d397d6ac0d6a7aa3cffda0bd28377546f6404aaeb3ce074d09729d5342abc4eca2b60d66ab229b0068aa4d5369d06b1454dda1c815641613f6942f76fa36f910a20d201a539822722954dc2143f70cd8c66a004fb9a8df6b1cb66935952b3ee6835b17c4d7f191ae5b66b3e0a4e916eedb4ba4f539770bea8705d4a767fad69db331b16f69925d866cd965970a62f1eefea36262746536f299d3d4f0be5dd69cca8554fce7fdfc9ef0a7a9f00a9f2f3775932488fec38a529db9d7eb9c2a72f11ca40851f5d9e89f8cadc9e0dfa6c4babe0f405ca98a982303e5f110bf603ed4aae6dd8f868e90e6d5a6efc86d7e628fbc7e41506b67e5515695e712771a6b4701ecd3a6ea1dc65d9ef4dfedfd2389156c5db362cb156f465817710c804bec47c676cf7c66ab3abf69915084b1a7c94041a302f459294127496bf2459c40dda9d8cae95420f94c04a1ac878b15d2a877b509b0bd7f936ca7570d69bb29a17fbb676c7c02490546af6f03ae1fb44900cb249bda6ed6e47df7174efec253796622f3405ed372eaa111779113c186a065c49998de20381c08937202f232b05cf654b3c8f8f2d38453cc41afd40b6a298075db91cbe2310383e11ac22b7e9f29d42d0c537179de0a00393fd194ac25ebca49ee93a5a1aa20a67cd192b12d9a9afea8db4e7da44770d09b77135996cf32cd705d13c0b71c1fb6d8b445a21547cf1b1663f2b9eac9b82c2db731f65ba7f60268908b09c0f77db2fef3a01b2d34d6f4d4ef9fc28b0df2cb9e6bfd7ab787c3296a610c8001ab9add01eaad8fdfa68eb0715d9788f4b54c841f42573d28cd295de08abf785d18ea475c699f929480f69a7c1f8ba5be27ea472c9507ca81f2aef875fba20b3fc050525021fc66e0bb8925b3712202859161e4d6a154a26892ce8dbaf09518643788fea7b597081e087fc107c1c9a331c85a9e21e84e344629bd35ccceb408a29ba2ff6082aae56926991003c0f36693e3c2a1df47deb2d057b618af68a158baf0d9f4873f0488fca6fc797d8b9ff31f33f7a703464729cb909c89ed4c3db0f2097e737a6f4c1407e495cf97f5b210a8b508bea7805e35bca476f680b9887bb8ae441ac9d78f1d92762ae72f1c98dd0faad00d4f9cbd80fac40991b2d43ffc6c15a615cf745d1e3a27b6a7d4413e9c16803c81b2b8ca65ed5e090e7cef9ef7e45c9aaddaa53979b44328706fcd6e56526adf47e641398d9fc81a1bf6d9c2fe70d38730af4416045acddee6befccb2e61eafb0fbbe18271289884d9776684165bbed2993e4293aa3ea970785685d9f9396d839da0443d222de0a0f78601827722d534f1e53f51f95de7a968ad293ab641b7e2525e7430ca99b2376434afab623d7861c9c91e46910649bdd90bffb784cba5a1fb7c1852d60f9d0cb1131669c03b2b3c8b19164879ea2886e13db6352084865d4ab51a43577e31751bab39b1a451ac38e9c979abccd4d67893f2e43b0249c2ae8d4aab6c3b437e4074c5c2b23a8720415ceee25ddb2b95c2a26d0151d433ecf6318ce2dde3dd6cf536f4f811f5a836471545f86adfadac692f726fa979b1ac88b8551cab8521aa559100ead73f4dd02dce3b966c66c266bceefb969c5e0c639f159c9cbedd8c2df73947cb8cdcca0cb80cea59615227a758f6271eef78cba832e1eb858fcc775807510305fe370223b4d0074fe6d1a3247b2d1701b740af1d1c6196fcf9d3fbfce02f644f347a86a20a32745aeb218612e7eae566a220f3af6d487b1dc0af33d4d778c9a1082bcc54a449a1132070de8f6e1482dcc9ab9885c96e73674a8ea3a75e53aff1bee7cc3775cdcd5fffbc8e174188ec9e905588245e0831982c8c248aff280ca43ce60323b725cc5f2458e24ff7ce0065b5d16e7ed754a3361c196bb82fbffe9ab243edb25060a0d8f6e5d8733c8d2ca708babab0e4fe95a42e178424a2e9d8faeb622805b7429fe43a3e0b4c8174ada9c7d6da1ded6d6af917672acbf87fc33b830863a2896e99f9bae90542c5cb8a8667935d069e6ac5a4bf4ea020b5c5e5c606c3d566461d97150f340fafc8671e615c5091d16bab1140cd7699bd307206da002814265dcba5bcf154a1cad3af1c2f7d965581a1b623f6dc03ca0afc5f51697d0ddfc6389b8b1ec7ff48a44d2dfea39a41994ff2448dee354e518f86e4261553ec70dd87be9dc55098764d1ffb8ceaa8009fae89c4320e2a996eb58b86288800cdddf9ee1726783932c5e2540b17c439089ba51f334e2f2533f5ef010ad46a35e0fcab09f06aebaff641f2995d6633cb46ca4afd058af42075175d8ed7b6ee5b5a66e3aaae78417102fe0cc895ce140d3524c68301ee0c2f8dbc5bb157376fd44f072b6acc4fb8c442fcfd7e6571150fc6e559e4064167ed8855fa79bac39c7c0fd9a42bd45320846cfb195028358f4fc8605e2eab2a429a20de5530d941e5909a30bfafa7318da79fed56ac3c08a3380c9ba34bea68548a8d72a9042b7a98fc47a30d9e8c1f8558f3ab12f1137e30d248a602b814210adb3f5740055033fcda9c654e1ff99474bfd872dcac9df5dd5603099d3f2eab97a95c95666c744ab1553ea299e10e1f2d2fa0bc56a060ecdaa8f47d3b325934f7276d17ad6b2dac2feff55d3feec0466e9ff3c3640393e79e15de76c6098d57b57a439d9056494f251b977e4018ca557ab0ae9c68d66b765733e37ec4fbec4694cda58ded34d54a0b0a0058dbec5f51126501cda419b1ccfd3142cdde700e025bd23ffb1cad7d002368fd8935ca94ef384db5fb8287a661cc5736c0bea2c178813818919e03292310e167ce27a0be9f5470a56d6fc9de7309cc7ab81e2d0a9048e4c25be5c66f679bbb9baf1511e5e4134d8fd038649ea1d23c594e31785430ded4092460e8d6e97504a7befc104f29303edadf2fb723b1805d7c7dd0e9313a51fb5995a34eb377f6057a395758d4dbacfc5b17790588a3b857aab054500504eb20e9aba8a5f1ca69d878caa5d6cd680cf6601164cb69c1366179455f747cae7bbce1834a4829a94b8a86ac0e74a742b85de090bd9bd333f735bb3608045ac880042f6417ff0ee3772501dd6cec22547fd79387e1e84c99830395a5780f2a7e86566af0cebefe2c02ee2dedc7ceeaf9a2521432947a13a0cb6a3348763b45891fbd65138a5a3e84bd26ce1a6b6d1b02e98436256a33c14d2056162e51399ecabed23cf12ec7014e5758c39622ea7cc3549be1cfda4b4784776290f5932b534dc1aba38a49f3282b2dd2060d7a15cb84c53bdf1274892e66294d64f5dda74a81c3511d201008f919522a8e3c1d781aced1f1d8a031df4766bff2a12d7541c139663a6ef42b947021a0000ab84ee07f8a5deedc0caccc24229cb28e8b82ca07c8333c4db026b4ff56abd2d6c7554918e15e542fce3fe83df70f4e9423db2d204efc04e356fd21d6948925e85527062377f820b0760478dbd99c7b924d0fc621197becef40f30f847c897860c5843855991e8a19cef462a69c31d154f3e755169063f5ffa498ddc948cc62e873513090b049be49ddf9e5d095b8a0a5931647a3bfd08f12135a3f8ddc4720aef21ab09aa13fb0afd11ae093fe7f9a16921630ecd89594870e7d474b6aed74ebd6b0281a9b9b77972601f064f48254a2b4b03b8e5cbceddd6d15adac3f57810b9ca69c369f0278be8cf9fe7c02d5dcd29c59280863a3a44dce76a146e3124ba1b63f6b25d476f60aa758ba46425e095e3c20a3214e6e67033cf573a5a92734617aabc1f338071e1b7d674a668fa41840a7a096837adca7e9c30ce360240c7987eb8cb008cd3b471c6c5c85d59eec33e63cb52c0b1e98e1dc592c064345b205463813cd2e2e0fec0e440c5cd0caddf2cdb04a00e6c146000d64071e1be226c88d53689e97ceee5486ad306c11b07e77a8f077ac0920c4692261ccf8d947baca7e128f48ac23877416f40b96c900dfdcd626f1453f10f79ab17e80190c96dcad77ee60f12a9f3aa9d71b7880f816d510bd6211f5b12a58f08b21804075222b507f0e11db4e77d0f30337a0e6eacc956dbf6cd63556e5713f79ed440b3cc36ba9630576d5eb6cff95742819be25ce45b34134e182a8e7701a7054aa80e564245406c851fc27f67a3d7977c613e9cee69c3a3f11e653c689244e2b766053c8aa32446e2fcb55656cb5582ba2544a1026ad96fd2d4de96f079a3b47f0dca7759ee6fc351d24b668fd74fe79254038dff83090c9021b95616a5dac24f90bb37c9db4ca230952e2352565ce3d5c45151b30baec688088dd93d3d1ab83df16f0aae656dccff6ab13f14174df26eaa8d265c34d078dd8a062280066b519f39003428940926a6f56ee4d9b1159a5d126a54e7831916f3377919e852a5e6ff941c9c479cd840e92b2b5fae892ce750750d63dc2d0e39555c58b1ef6e3065d672eb321fd345fda1d60e686a6111084cdd7f9ac6d723b893663ae81018693e17f552913333189f16cfc2e446f174082450f8567c8c718c6f3d048e4d457aa9f256253315ff238e0cb4885664f47a14819f27339958ccead86283f0919ba73cedcf9476c6bc863c66853225065024193f2472f057eed231cd84e6314cff0a1e3fccae9601459bb3c9b0553ac8f75db037f6f9b5794de6c7ab99ccdceed1f38db20bc791194b8966918895608daf03e0809a4a5ecdecc9381ec01b9bcd31dddfb3d2dee847b09852b5b06de72041eaac166c45ae1454700ec6b4618244da87560b3ed18cc0705950a0ddb468ff30bc79edc0af2484c12be0bbaabd37a640b049b7de0a8810830e362ddf1f912931dd701f4303f930ec36b512f4c71ee21579f909dda7ed649e560ac8a60f2d92ad8921c62677bfe23e093abf71e167734fa38d0c2ca31a0b837d53a92325819d7d78f5b86003ee8af1f5f0f26223e06a5b934f54356c5ded30892458371953e9e8dd28d7d02b78d1facfd4559114aa27ae566ec14d7ab436985a575090034ed5249786807d689d00c5e88dd22eecbecc0cda15173d3283589e94c8c361ef22a74453aeb3f7acc9fbf2bb5c3b6f1f86da306383ed4b11a44c3caf1b0b6927ab721d196f34b65fde6c50bc28746e06838dfa033a3dd1a40f8961f6a1a3f4d8b3d9a1bd5c1b5d9085976f36e1592db6f1a51ae9f96a5dca5d8af18e2b4a6ce9d24ff3331ef3450467bde0fcecc13301a09795827da920772c8e3a13ddaa80d9a1cff8b0d60c74318f707db44a4241c0f780389489b5e3c2bf5cbb7ff265ead18ff1a037f4031a8f7f481abcd2b001d514f0cee34f67a49323c2cfee97c700cb8e427b64df2dd3cf323511e81c8a931f296b5226f41e29615eabe99ae6a317755a9b9cb67abfbaa4f6", 0x1000}], 0x5, &(0x7f0000001480)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x20000009}, 0x0) 00:27:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000100)=@abs={0x1}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000180)="9e", 0x1}], 0x1}, 0x0) 00:27:55 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b834058fc94f1579b390933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) keyctl$update(0xe, r0, 0x0, 0x0) 00:27:55 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "b34cd366b95520f3314378d2df513d0a798eec30ba3c9b162e58faf26cbc479d318eac01194add92544b5db9878e29f2b68ec3546641a41b726acfa38b883dc8"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x6, r0, r0) 00:27:55 executing program 4: socket$unix(0x1, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000009}, 0x0) 00:27:55 executing program 2: request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='{\x00', 0xffffffffffffffff) 00:27:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0xfffffffffffffece) 00:27:56 executing program 3: socket$unix(0x1, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000180)="11bc32f6fc9e956c698b2ed6c2a7a932766a13a6ea38a81e0e594ca00dcbf8ec4ddee8f543605a2224757f2507a2866503029aa21ef6219324459cd15640b78dbd913588ce97d91ac08a1cc0df16ba2996c4ae55638cd19bf5e2bcb88f3ec44e46fd1c1f84fe7c19d531225a862cc9e925cdc4a29d8271f1434b72949dfa31ee08b2b29e38633073b6564086e5b2e111a3f84e4b56b50abc8fd91745d92c", 0x9e}, {&(0x7f0000000240)="f211487cf965dd0175b11b6df4a46f7738d268c4e036ac3d877f9056b90551370f71f382396bf51d206014c2b43d080e14ac828196d43dc840e146005b85fcc9fff59afd5d8ef4032b32a10f5d97181f02ba5ed7224a6bee8c8dc980bd77533dfb9697de0ecb3762944b2fcfb5db6db7b5c29b391cd68c4497d4c61b2b3cfa4747", 0x81}, {&(0x7f0000000300)="2a3c6440a8576246dfbc7cc1", 0xc}, {&(0x7f0000000340)="3b9f4d9f2c02caa11a440e48af007168334948a2b9c1f17f4dbb447735bc323a4c27f708f31c7f76ca81c87dde75e652", 0x30}, {&(0x7f0000000380)="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", 0x1000}], 0x5, 0x0, 0x0, 0x20000009}, 0x0) 00:27:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:56 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 00:27:56 executing program 2: request_key(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0) [ 895.209735][ T4702] ldm_validate_privheads(): Disk read failed. [ 895.217559][ T4702] loop5: p2 < > [ 895.221367][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:56 executing program 4: socket$unix(0x1, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000009}, 0x0) 00:27:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 00:27:56 executing program 3: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @loopback, 0x0, 0x0, 'lblc\x00'}, 0xfffffffffffffd53) 00:27:56 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000001c0)={0x0, "f61bd4a2a7c4d495af78ed43d22ac33d833f924671eef916ba985d7f33a790344b2764182c93f59f51beb1dc1c0e49afd4aa0d244fbb2bfd12b9f3a4b67a0757"}, 0x48, 0xfffffffffffffffc) 00:27:57 executing program 2: syz_mount_image$iso9660(&(0x7f0000000640)='iso9660\x00', &(0x7f0000000680)='./file1\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001c40)={[{@session={'session'}}]}) 00:27:57 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b834058fc94f1579b390933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 00:27:57 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b834058fc94f1579b390933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000100)='N', 0x1) 00:27:57 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @auto=[0x62, 0x31, 0x0, 0x61, 0x0, 0x0, 0x0, 0x61, 0x33, 0x64]}, &(0x7f0000000180)={0x0, "6875e63bb9ac6d6f8672ce3326fa2fc0a463f047c7b69397838c8bad8e3430f1e8e82acf0b029f4891c7eecbf9bec42d65fd116fd671b49cf5f0b67baaabb1dc"}, 0x48, 0xfffffffffffffffb) 00:27:57 executing program 2: r0 = perf_event_open(&(0x7f0000005240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 00:27:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:27:57 executing program 5: semget(0x2, 0x0, 0x600) 00:27:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000ac0)={0xed0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xfd, 0x1, 0x0, 0x1, [@generic="28f8494fc8d6524f9a85e576f5c5ce9d2a461e184124036f27846aed33a2d49d62421da3395f4a37a124feab31", @generic="ec6ee960e12b9bc8164f5d2f4c465956064b970b443aa70f8677a4e81a9d2c82ab4c1ea5763cec6e0b33cd8c31e58ca9f8b54edd976cf4cc7bdd05bcf90515e509fc79ffb2257ae7e5e012f693622a02c732301fd284cac7b3a2aa028608fb3003d48a59c857b0d559952acca1cda59477d9e856533bb222fbae9b198c460dd5ab78d0f01bad0e81462f93197d3ffbec0cf306a60f7bc129fcdfe17c334fbebe12fe4f2f393d652d", @typed={0x8, 0x6e, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x63, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x8, 0x7, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0xbb}, @generic="2308ac0ad42a087726e9481cde510da20529c96aca645663142c660845b7fa5a2bbf725be58520313b10a4e1426f87f36b27c6cb2ab905f3130febfbdf5e99f792edcacc844d9b71858dacef", @typed={0xc, 0x48, 0x0, 0x0, @u64=0x80000001}, @nested={0xc, 0x5f, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @u32=0xa8ca}]}, @nested={0xd41, 0x0, 0x0, 0x1, [@generic="0dcf81f7774b5a751eff1d3bc6d5117980b4257e697f2ba501cc7c96ce6326617eece30992498ad95d0de931adc0d4555405c2edfbba0793fb463f91bd0ab8b5b784e822e9202cfc6e7c68b1b9", @generic="00674db46cdae5106b26d75135fbbeb41ebf00c9ff866e793ed2cdfff54a090e509aafa369df4da475f824f7b9029813b4adbb22a5c095d6cb30beecd54f9f7aa313d36788912d6f62a6c6353913b85e90de57521a76d6eccdb85496ffdf995cd5a496bb84050881248b124ec0473beff3a01fc31cfd2c1404ffe649c14487df9122c8d00140171fe736f3948599cab37c6ae9ae7cbd7c690efba1f2f2d4cdf87d39b10498536a9fe66c23f3cb696e9fda033a4700fb8b0b65566ce1acdba06af8dccc0748a978f470d445b247429c2905ebb9f9186c009edc01fc77206e269b235d9e6ff8ddc419a5b298a94c91e99399c5d83b4139d46cd3521f009e844836e1ff90aecfd2734567c9643fbff6d0fa182c28a07226738ed6b3fb88894d40e225d532526e58ae971a9188d21f3afbc889cfe4f73f71d197ba66e4beac1f78ce2f2ec36f3e334e2b1a92268e0f92353d07fbef166b05e59d68008f45831f230794bc80e79ac8eb4c7c041bc23928dbb665aaab1936ed716b60a291c1ad651ced8340c4276f27d2571d7c25d092dd22d8ed3427f1996c0a7c764b4b20fa8ddf82aed695a920d8a201894036b297d3173d8070a4d9cb647e23a4d97f33dfc749cc39d2952811cd80d8a6d7dcf98d9b9dff15bc1c53b3ebac468c37e8d4432e329e83d259ac0a86789b818d0fd534143931748cb6ba9caa52a86765309008152fca1a46ac566ebfeaff03c725541589d1560662f707f92948914585052b15d17050ae3eab921f9dcc755b524acaecafafbecf09dfc49cf9310ba503c33593f38f50ce4bbddfb14704ccddf9f7a2c964d430531850ac906a30bda88343dfea2b0d36a454b05cf0511651c44052c54141d441c69485806e0842291e4904110c43372b51154e15f88392e663859a4ac34678d09a3f6269e805fd9d87db69fa1f3258c5ecc19caf83c7db6c233c818433b3eb6f600529b01ff6c570baded63691302fece1162b29ded4e6a2aeb7283f7b1ab73c6d5895b2263ee285d78c219d3e157b2f21de8c1e94cb0b947d80cb6d6e0ee2ae086d80d66987ef8797238001a9020db76a26914f0e064938148b58fcfa76b509ce558ead52f9ca4f5670a9d130b5f3ca32d36a40b1711db8668a374c6db2fa753c6737c3ff203ca87758ca6b38124bd31b6e79d7a26013d7be3dac0fc77d872915a686fe1886b4d71ffdfa9526119bb62fe3c61f7f04b097870cc203d6ba252662cdf5228264e0ec04bfc9db138124f917f9e6f4d81ca05cbba61c244b080bc0fb350d8e86ca1b4c4c4844466a3c14a8ff5dafa09d3730182fae6a788d556f60c1dcd708b56865446db28204a457bb7f2ce1ecc3790a434275d5a0105f6de795978d306117503f46444078d5a597083a7c318004d9f8960001fc5cb37b61ed696349d0268a9f4781e0c9a0c6fb4d9191859e16a1af0c8979c7cdd517d5c13f8d270fff5db38c29ee1294be37c34343eedb637da07bd2d27027326a366ccdb509864f261e2b5eb8a9f04f5f7b7b9f507e489513424978bbbd36862dff7f7243bf60d2281582f5097a3cefceb424f647a16fc2fdf4bd0386b89f4452101ef868a21826ebbf49c795f51c8c37d7d4460bd3640d6014c04eda3b3f4f89b58ac240f303f7be83ed0a27465f7edcb017da58d90cb814bfd58a96f94644ea0dab3f6c68c04f09400bcef5d89b738d55a39a8b14b57138c859ccb92985bf78c34578998114b2615accbb34618b79e7ad54969838abe5a229e5a937a3ccdf8a3c1c1d68a27ade9b6809d7961ddb6bf77ce6d426da2afff953ee660c6abe614dd37ae7bdf296ae4f3598747d43589e04674804ad20a45239de31992ed8a63ad43a527a7fb0467115a4df5d57aafd48d0a84be8fcd7e7136dbbe937f23629bcbdce895e4d58ebc96c7dc939ff52e0b688d7018d29aee6f221371ccc2e1e0695ebc82bda0016f6fd704fee8752dc28481582c612c29a7583669c31677ffc8054d8a589cfbb473a9cd15f34fdf7519409bbc2c8d6965b627ccf60e401e1e6840c8da42d9f036e8092b62d468962b5f640da101f47f59c4b866f8944bc657ce55e766310c9c1eee1aa94bb2d3ab9bee94e9a8b446a72b17bfba73a776d17f008a89e32b55f57946eb87328f301f584eb1026f47830c56700297f38a03aefc6cb46e484d15535e8b60207afbb53aa791d4065f22b3566e9d38372c840dbb7f219f9af63d42f9a44add4b4502f70e073191e1079d15ab5fce1c675ef9d755d59a75afc4c0939516020b73af85a31b9d3ffca83b81b1aefd2f6026a1b8a52b3c720b6ce5d98401a50bde64fd4c346ba40b3c5cdaf0c6ec8dc79749eeb21c1f8790e927f82507c1c49ea9ca192fbe910704be0cf5444da4d04dd4ede1ad8f0ba2dd8c1093a340c95f62e8b915155ed7b1ed552c1b29a754173317d877330cc4102fa4851f90987ea0ec23645b950dab282081d354baa1b9c26fb42bf55090876f80e7304254e845d75a8397e95459fb3776ee558b50d0e39634c837849b389fa3cc8d51dd233e59885b7096a8b0795138a39599b881f5c69ea5aefca617b747d2f389503ab6ac4b77b9b35de3e83753d426c01a603f96d68452a50fd9afa6613ad52a35b2c963afd2fda7d2f7fc6339239c49ed6e22030137b601a0b295e669c77344d9dfd9fd90d86814537039007960b66241e16624561bfa3f6c4806ef11f617a87ff20298b1f0e4d8f187d49796bf6c2df3bcb6b4c53045d58578bcaed203a2c08ae59b2923239cd49cba854d8429be461990ac85eba7ce84fc2ae1d830c82b4c11aec8c9b8b3871a1cd76fb83a96a4b10cb170ccb215f9129d37620d0d633d7e1c2bf1a6663d7c2cda2f45200590a02c935ccfbe4e0c0f1779a629627853783fc898555117dbaf603b0bed2153ff17ca3e63c192981e40b2793ae476d11f8e8b0bdab51e04b4a95efaaf89c3433667ed2204815dc753376437055ab9b6546ea0a335c635101d6fe9e78f19bf0eaffbd7898d45d5ca1fd595ab6cfb9b6f95e7fa822a8375519ca7d68c9c67c09dfb9b89a40c83306c2e009f30e78de47fab0051587f246fd8a0f945847f3f14f65387f8b00d17bdf8800d4c37eb6f2a7d31350be2b4505bcad74bc9850b2bc83c02004afc1c974a165293b376556fa079f6352b2bf314be2ae7862382385f4d8c3bf478170275b547805ac0f8def37f3fdb7fccb921b9428150cfc33bcce6031402213a6350699686a4125a0e77ae40d2e32cc0b036ad991db0e4b83c9ef5011455b8944af24fa9685ae387e77e18b14183939ce9cefc40437441b51e1e389faef1a151efb67c7ed07478d5444b400122c41da82f86ecc73521e6cf5d8b5f45f12d42b42c0416a9db54e5a76e72b7a962cb2d4db4bccb9f6e15907c3e5bd65cc4033b71b304205a04073ba48c9453bfa39184ebc45aa8deb825e16e83291ed1c8a66b1ac198160af42b55f92f2415905fcb8dbdbb7970b780e627d044245e985e198b127a14c7519380d8ec7c1af1858fbf56ea2ad61a38127e66e733af55d9113068870c92177aca2526f26b8927713393e4646a29ab37a63c595c58dd768a3e9bf973796fd68e72d726454be86bc806c6d2bc100e798cca1378af1483c5227a912946515cbc8930dc45d0d31e7735c94f91ca4313cbf86cef65005f47265347e634a04e6a9bbe564c96defc701b45f2dc7fbd7de15cd2ac4c9142f4896b55a1c2f0a0f4ef353ad33449606586edc7a9696d0b5c81553e757ac510a35b941ba87a956ba1865f53adaed809a722d2a77c529e374c6822350ebd562644066796f61b7ea6f045b87031ef8a1873ede2d52627570e5087dd361864053d7838e324404b93174af14f3ac7668bd34d3fcfbe3e36041d4cfd8a28ee3b675588e3db9f812b38fae6be068656231da7ceb193d5741191c0f63101e01bb36aab61aaae1dd4cb9c947171d793b7b3889137b7f7e3cb63a7ec37d9bba155be90ab4067b097da1711ced8b7488fef5dd6ef0474343f28afbc5539661ae770c6ffc819326c0371cdb7b8dcb8c91388b7b06def42c6662ec7a2edd1f7ad2d0f260fc29bd2833f582406d31de787d376ce969fcaa2da4e38de83a0e7a28852ebb7ec75ff6a88022d520db80d9c3acd8968f2ac8ecc0cd5af4c177f2aadc692c7ff63f617efb271a92da48dedb8d6f2a97792aa7194178a6b03b39e3ded0cfd9218bee7a3d323e40268eb73026731a88afe0b73a03fe245ef7d8957c40690ad5067d2ba2f139c93c169a7b7116d479e2029efe3f9dca38f210616fd559f8cceac479190d0ed935c7bef3c53591c3bf61b61bc89df874afdd95279581de2296889df93ccc5965055fd468621f0ff2b4f223eab1cb641ed405720f13c94e2ef5b0e46451a9e5a5d557f8126c8e750d0d51c97b96b5140b3af97662211e277e07f4fd204093b55dcf4f2284b2c5da8861ff4356b4bab07aa9a062ad016d1877451f6ef7dbb238fc544df6214d50da42bc92f3198cf9466905141cf2c40cbc99497acfe6951e3a52f54bbe3ec65d9c66c2cdf5ece50663325b55e18db227f4a8b834f3aba8733ece9b95d6bb4a88d6317e021eb79146e919add4d6f7438046795b713401ebecf445b8ac074d93ade135a4e5c386189ed01bb18f66fa0e42f3392565b865"]}]}, 0xed0}, 0x1, 0x0, 0x0, 0x91}, 0x0) 00:27:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @multicast2}, 0xc) 00:27:58 executing program 0: semget(0x1, 0x95d7132af2526880, 0x0) 00:27:58 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_gettime(0x0, 0x0) 00:27:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000080)={'batadv_slave_1\x00'}) 00:27:58 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:58 executing program 1: r0 = perf_event_open(&(0x7f0000005240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 00:27:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, &(0x7f0000000080)={'batadv_slave_1\x00'}) 00:27:58 executing program 4: select(0x40, &(0x7f00000012c0)={0x2}, &(0x7f0000001300)={0x4}, 0x0, 0x0) [ 897.413267][ T4702] ldm_validate_privheads(): Disk read failed. [ 897.420086][ T4702] loop5: p2 < > [ 897.424358][ T4702] loop5: partition table partially beyond EOD, truncated 00:27:58 executing program 2: init_module(&(0x7f0000000400)='\x00', 0xfffa2, &(0x7f00000003c0)='S\xbe\xbbt\xac(\x83+h\xdc\xb1\xdd\xa1o\xd0\x00\xe1.|\x964[\x85\x85\x90e\xb2\xbdG\x12\x95\xbc\xf0\x14\x1aD\xff\xfa\xe1\xfa\xd5\xca\xe8') 00:27:58 executing program 3: timer_create(0x7, &(0x7f0000000200)={0x0, 0x41, 0x1}, &(0x7f0000000240)=0x0) timer_delete(r0) 00:27:59 executing program 1: r0 = perf_event_open(&(0x7f0000005240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7fff) [ 898.073310][T18143] Module has invalid ELF header 00:27:59 executing program 4: timer_create(0x7, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000300)) 00:27:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0x20}, 0x0) 00:27:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) keyctl$chown(0x4, r0, 0x0, 0x0) [ 898.158563][T18143] Module has invalid ELF header 00:27:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f0000000080)={'batadv_slave_1\x00'}) 00:27:59 executing program 1: fsopen(&(0x7f0000000200)='cgroup\x00', 0x0) 00:27:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000100)=@abs={0x1}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000180)="9e", 0x1}, {0x0}, {&(0x7f0000000340)='k', 0x1}], 0x3}, 0x0) [ 898.509223][ T4702] ldm_validate_privheads(): Disk read failed. [ 898.516995][ T4702] loop5: p2 < > [ 898.520686][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:00 executing program 4: perf_event_open(&(0x7f0000005240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:00 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b834058fc94f1579b390933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 00:28:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8981, 0x0) 00:28:00 executing program 3: keyctl$unlink(0x7, 0x0, 0xfffffffffffffffe) 00:28:00 executing program 1: getresgid(&(0x7f0000004740), &(0x7f0000004780), &(0x7f00000047c0)) 00:28:00 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b834058fc94f1579b390933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) keyctl$update(0x3, r0, 0x0, 0x0) 00:28:00 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:28:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x0) 00:28:00 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b834058fc94f1579b390933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) keyctl$update(0x7, r0, 0x0, 0x0) [ 899.570323][ T4702] ldm_validate_privheads(): Disk read failed. [ 899.577334][ T4702] loop5: p2 < > [ 899.580966][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:00 executing program 3: request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0) 00:28:00 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000100)=@abs={0x1}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000180)="9e", 0x1}, {&(0x7f0000000240)="a4", 0x1}, {&(0x7f0000000340)='k', 0x1}], 0x3}, 0x0) 00:28:01 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x11, r0, 0x1000) 00:28:01 executing program 4: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x77359400}}, 0x0) setitimer(0x0, 0x0, 0x0) 00:28:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffe) 00:28:01 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8e900, 0x0) 00:28:01 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:28:01 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 900.368954][T18194] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 00:28:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000ac0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xfd, 0x1, 0x0, 0x1, [@generic="28f8494fc8d6524f9a85e576f5c5ce9d2a461e184124036f27846aed33a2d49d62421da3395f4a37a124feab31", @generic="ec6ee960e12b9bc8164f5d2f4c465956064b970b443aa70f8677a4e81a9d2c82ab4c1ea5763cec6e0b33cd8c31e58ca9f8b54edd976cf4cc7bdd05bcf90515e509fc79ffb2257ae7e5e012f693622a02c732301fd284cac7b3a2aa028608fb3003d48a59c857b0d559952acca1cda59477d9e856533bb222fbae9b198c460dd5ab78d0f01bad0e81462f93197d3ffbec0cf306a60f7bc129fcdfe17c334fbebe12fe4f2f393d652d", @typed={0x8, 0x6e, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x63, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x8, 0x7, 0x0, 0x0, @uid}, @typed={0xc, 0x4, 0x0, 0x0, @u64=0xbb}, @generic="2308ac0ad42a087726e9481cde510da20529c96aca645663142c660845b7fa5a2bbf725be58520313b10a4e1426f87f36b27c6cb2ab905f3130febfbdf5e99f792edcacc844d9b71858dacef", @typed={0xc, 0x48, 0x0, 0x0, @u64}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0xd35, 0x0, 0x0, 0x1, [@generic="0dcf81f7774b5a751eff1d3bc6d5117980b4257e697f2ba501cc7c96ce6326617eece30992498ad95d0de931adc0d4555405c2edfbba0793fb463f91bd0ab8b5b784e822", @generic="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"]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x91}, 0x0) 00:28:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:28:01 executing program 4: keyctl$unlink(0xa, 0x0, 0xfffffffffffffffe) [ 900.759888][ T4702] ldm_validate_privheads(): Disk read failed. [ 900.767159][ T4702] loop5: p2 < > [ 900.770802][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:02 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 00:28:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 00:28:02 executing program 3: add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='logon\x00', 0x0) 00:28:02 executing program 2: prlimit64(0x0, 0xd, &(0x7f0000000080)={0x0, 0x56}, 0x0) 00:28:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee01) 00:28:02 executing program 0: select(0x40, &(0x7f00000012c0)={0x2}, 0x0, &(0x7f0000001340)={0x5}, &(0x7f0000001380)) 00:28:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xffffffffffffffe1) 00:28:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x11, r0, 0x0) 00:28:03 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="bcfd", 0x2, 0xfffffffffffffffd) 00:28:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000100)=@abs={0x1}, 0x6e, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000340)='k', 0x1}], 0x2}, 0x0) 00:28:03 executing program 4: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000100)='\x00', 0x0) 00:28:03 executing program 0: prlimit64(0x0, 0x15, 0x0, 0x0) 00:28:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 00:28:03 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 00:28:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x0}, r0) 00:28:03 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b834058fc94f1579b390933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee01, 0x0) keyctl$update(0x2, r0, 0x0, 0x0) 00:28:04 executing program 4: keyctl$unlink(0x14, 0x0, 0xfffffffffffffffe) 00:28:04 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0}, 0x0) 00:28:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000180)="11bc32f6fc9e956c698b2ed6c2a7a932766a13a6ea38a81e0e594ca00dcbf8ec4ddee8f543605a2224757f2507a2866503029aa21ef6219324459cd15640b78dbd913588ce97d91ac08a1cc0df16ba2996c4ae55638cd19bf5e2bcb88f3ec44e46fd1c1f84fe7c19d531225a862cc9e925cdc4a29d8271f1434b72949dfa31ee08b2b29e38633073", 0x88}, {&(0x7f0000000240)="f211487cf965dd0175b11b6df4a46f7738d268c4e036ac3d877f9056b90551370f71f382396bf51d206014c2b43d080e14ac828196d43dc840e146005b85fcc9fff59afd5d8ef4032b32a10f5d97181f02ba5ed7224a6bee8c8dc980bd77533dfb9697de0ecb376294", 0x69}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000000380)="d3", 0x1}], 0x5, &(0x7f0000001480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 903.112686][ T4702] ldm_validate_privheads(): Disk read failed. [ 903.119618][ T4702] loop5: p2 < > [ 903.123761][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, 0x0) 00:28:04 executing program 1: r0 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff8000/0x1000)=nil, 0x6000) shmdt(r0) 00:28:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) 00:28:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0xa, 0x401}, 0x14}}, 0x0) 00:28:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000080), 0x0) 00:28:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 00:28:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000080)={'batadv_slave_1\x00'}) 00:28:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd7) 00:28:05 executing program 1: r0 = perf_event_open(&(0x7f0000005240)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 00:28:05 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9c2ce9d7940bf3a78e0d544622b834058fc94f1579b390933521d55f05d15e6fb8abb8e48df57cf45599cc04cf03939aac9c1230e99f840493571a3c3ce4570e"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffc, r0, 0x0) 00:28:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) 00:28:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, 0x20}}, 0x0) 00:28:05 executing program 2: keyctl$setperm(0x5, 0x0, 0x44a1330) 00:28:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:28:05 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000180)={@in={{0x2, 0x7, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) 00:28:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) close(r0) 00:28:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="5b9b55d81163d302cdc68e2357a45cf8", 0x10}], 0x1}}, {{&(0x7f0000000480)=@l2, 0x80, 0x0, 0x0, 0x0, 0xf0}}], 0x2, 0x0) 00:28:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xb}, {0x3}, {0xd}, {0x10}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {0x0, 0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/231, 0x64, 0xe7, 0x1}, 0x20) [ 905.225830][ T4702] ldm_validate_privheads(): Disk read failed. [ 905.233008][ T4702] loop5: p2 < > [ 905.236648][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="1a89b306d555e0da9e851cbb1cae8ae15afe34c4dcfbcf5139c9a337f86785d2b08bc6ff5bff585a07d3d4d4e91ac241de2d6cdba32d680a474bb24831c6ff96b6bb582655a5804730a8b5d65013effbf50b9ad3d3d6ceb098284ca0518a15ab786848a6cd5c7101745dd1dbf8587c8166d1098f78ef452b728864d2ccb958b9a7ac558aa4c9160c61739de401241742c2f3f6cadc17cb1942d1b0dfd4982fe6e63756f0d38cf664820b186fb7409c217ab513e0d5e5de203744ef647afe86abba6421448732dd65", 0xc8}, {&(0x7f0000000200)="1a02654d2abd37b98721db37982dcdba6ac2a5ae68fa438935fa4206635947fb91f3565514a206afaf07ed2424602c63e8a1100de48ceea6950aad1edf43bec3d6a55d5fa1c0b0fc1ebad829053a382a37b3240791eae3b18e5a151370f558b7a6003463d259341aab82b43b39eab08dfdd10d822df67678a71f1112ba1d719409892a5e9d3473429ee73028587fe547c1bc163a6eb6f8481342b203b7333143e4740b6bf240df6a842e157d7dad92bf74de85ea4dfa589857c006", 0xbb}, {&(0x7f00000002c0)="35a1eeccf62af191aa0883fb053dc6497655d9893513484ba6aed157b502802a90eda7257d56ef4aea7a6830442beae933adcf4c71367f5003890a61cad759c282cc842ded67e33901bc4fadabde541e702370de67f0909def13", 0x5a}], 0x3}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)="14b0fd73f51292ede8028780d5228790677d550296c97362d6b12a979bb7143c43ced753959da4c0aea7b4536280127142dc1aa61925b7e8ad834ed62e61b569263b1401205ebfb108d8bfb5f4354c96544411f024b016d821303e13aba8f1c29831fa09895845709b934032a35ecf8a36ea3dbc63eb3d38ff23a5585e757687be8aefb8916c1297136fdb4d435f7e2d2065e2aa1f45d3e6c83c7ae3a93c", 0x9e}, {&(0x7f00000014c0)="a5e506e993e46b5e5e4805d15a9809ebac369b9ccfbfab9581b0eae3899e8c900687728d162d4e6295b0be8f6e88ad1d708627ad0148c1e04865c1034122255a086f74c5b706f6545f90420c5709c0c006b991a1a0fdffb90cc7813da9d9658697f11279a41fc05057ba26e27277d2efdd298675cf93693e3a3b0f3458c9fa5d5d8624e6a04a03901a96", 0x8a}, {&(0x7f0000001580)="2712fdbdca4c02e068f75fa59abd7feff38d2a0dc38fc7b3cc0fb03a5ff009473c60d5d033f5aba23d656a0a3c71d784039b35454d89ee3a9645170375e064ae615431e65ea4225d8225840e9db8d5645471d7ee66ef7b8e9ab25e799e6f958e10360af3a06b2a548a7d42b20bf5b02bc226ebb9f0ce42c343280585c054d9c5619ce1", 0x83}], 0x3}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001740)="18049155c9d43aff78a3d7532736a42ecd25a0321cba2fd67e643b48bf6afe7a0c8f692aec2504792fca085df32254876676a250eb5e6e091462", 0x3a}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001800)="81ee4f1f13c28b751739820b3cc0cebc4acc498262f95dbda14ccf1cdef32eb86226a4069d9998b283a39cd9f9ec8295f503dfbc75050441c31c20c28249e9893ec18c8cc4e375e148b2cf81077b116b4df25dc0c5258d26fa36da7e3ba57d13c08d4c2cbcfe6df352de702499f91e4f86f8a8a9420c8d07f82df3f4052a78328b539591bf0bf68cd05ca514b37279ad23c429b2c94abb1143c0f4688b7128e18377bef97d797726ec9a14ae8a1ac7", 0xaf}, {&(0x7f00000018c0)="f849a2cd5aabb25995ec8d6dcc1011f3c49ccbb498375e1900a851039c0b0844acea390953dc3a238884995107d2548b59062cc697eb692e91efb3ee839e87a0161afc5055fa1a365c58e47ce8128519a6a42376954b1ac20060423861f7670643e022aa1b82663f4798b5dc9c13f093f96fdf3cce8bf7fc06c8b785c28f5c64e50f64f60b605232d121765e190a22c6", 0x90}, {&(0x7f0000001980)="01ed672e1959f36c40c8c0f234a27bb839e41af3c90f046249a39400eb4c71cd71f395cd0ed63d868a161aa533ccd15a55f6caacd876bf3937ac871eabf5c30861c66f3478e91eadc230d8bede2fa16f526214db3c31abdde9121b3d133e56087e25fc2bf712935348314e2e8436fa4f06cead8190db7267815c27", 0x7b}], 0x3}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001b00)="96", 0x1}], 0x1}}], 0x5, 0x8004) 00:28:06 executing program 0: bpf$OBJ_GET_MAP(0xa, 0x0, 0x0) 00:28:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x230, 0x118, 0x118, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'team0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'wg0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 00:28:07 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:28:07 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 00:28:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @local}, 0x26, {0x2, 0x0, @broadcast}, 'geneve0\x00'}) 00:28:07 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x15, 0x0, 0x0) 00:28:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 00:28:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="5b9b55d81163d302cdc68e2357a45cf8", 0x10}], 0x1}}, {{&(0x7f0000000480)=@l2, 0x80, 0x0, 0x0, 0x0, 0x9effffff}}], 0x2, 0x0) 00:28:07 executing program 3: syz_genetlink_get_family_id$smc(0xffffffffffffffff) [ 906.375428][ T4702] ldm_validate_privheads(): Disk read failed. [ 906.384933][ T4702] loop5: p2 < > [ 906.388576][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:07 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @empty}}}}) 00:28:08 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x12, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x7}, 0x40) 00:28:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 00:28:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, 0x0, 0x0) 00:28:08 executing program 3: socketpair(0x10, 0x3, 0x7, &(0x7f0000000180)) 00:28:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xe5, &(0x7f0000000100)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) write(r0, 0x0, 0x0) 00:28:08 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8005, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 907.482820][ T4702] ldm_validate_privheads(): Disk read failed. [ 907.489702][ T4702] loop5: p2 < > [ 907.493498][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2f0000001d0025c5f7ffff080d000000020000000000000000000ac9130001000000", 0x22}, {&(0x7f00000000c0)="7e08271995bc74584474448979", 0xd}], 0x2}, 0x0) 00:28:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000001c00)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}, @flowinfo={{0x14}}], 0x30}}, {{&(0x7f0000001700)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 00:28:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f0000000180)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "8f975987cdca8ae2fceee348ffafaee337329bca1905dd68cef862c0ab94a5f45fd7edcb0180000019234a85a20d30aacba60ffc276c547d58e763efbed1ce06fe722c832872f832937330f96abaef63"}, 0xd8) 00:28:09 executing program 0: bpf$OBJ_GET_MAP(0xc, 0x0, 0x0) 00:28:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:28:09 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xa, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:09 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 00:28:09 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @broadcast}}}}) 00:28:09 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='.\x00'}, 0x10) 00:28:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="5b9b55d81163d302cdc68e2357a45cf8", 0x10}], 0x1}}, {{&(0x7f0000000480)=@l2, 0x80, 0x0}}], 0x2, 0x0) 00:28:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="81"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000005b80)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x8, 0x2, [@TCA_FLOW_ACT={0x4, 0x3}]}}]}, 0x38}}, 0x0) 00:28:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:28:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12}, 0x40) 00:28:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xe5, &(0x7f0000000100)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x2, &(0x7f0000000400)=@raw=[@call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000100)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}, 0x1, 0x5000000}, 0x0) 00:28:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x16, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 00:28:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:28:11 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x3, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x304, @local}, 0x0, {0x2, 0x0, @local}}) 00:28:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x7, 0x7}]}}]}, 0x38}}, 0x0) 00:28:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:11 executing program 5: r0 = epoll_create(0x7) r1 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r2, 0x0) [ 910.461369][T18422] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 00:28:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 00:28:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x304, @local}, 0x0, {0x2, 0x0, @local}}) 00:28:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000001c00)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 910.720074][ T4702] ldm_validate_privheads(): Disk read failed. [ 910.727358][ T4702] loop5: p2 < > [ 910.731005][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x3, 0x0, 0x7}, 0x40) 00:28:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="1a89b306d555e0da9e851cbb1cae8ae15afe34c4dcfbcf5139c9a337f86785d2b08bc6ff5bff585a07d3d4d4e91ac241de2d6cdba32d680a474bb24831c6ff96b6bb582655a5804730a8b5d65013effbf50b9ad3d3d6ceb098284ca0518a15ab786848a6cd5c7101745dd1dbf8587c8166d1098f78ef452b728864d2ccb958b9a7ac558aa4c9160c61739de401241742c2f3f6cadc17cb1942d1b0dfd4982fe6e63756f0d38cf664820b186fb7409c217ab513e0d5e5de203744ef647afe86abba6421448732dd65", 0xc8}, {&(0x7f0000000200)="1a02654d2abd37b98721db37982dcdba6ac2a5ae68fa438935fa4206635947fb91f3565514a206afaf07ed2424602c63e8a1100de48ceea6950aad1edf43bec3d6a55d5fa1c0b0fc1ebad829053a382a37b3240791eae3b18e5a151370f558b7a6003463d259341aab82b43b39eab08dfdd10d822df67678a71f1112ba1d719409892a5e9d3473429ee73028587fe547c1bc163a6eb6f8481342b203b7333143e4740b6bf240df6a842e157d7dad92bf74de85ea4dfa589857c006", 0xbb}, {&(0x7f00000002c0)="35a1eeccf62af191aa0883fb053dc6497655d9893513484ba6aed157b502802a90eda7257d56ef4aea7a6830442beae933adcf4c71367f5003890a61cad759c282cc842ded67e33901bc4fadabde541e702370de67f0909def139d", 0x5b}], 0x3, &(0x7f0000001380)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}, @flowinfo={{0x14}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)="14b0fd73f51292ede8028780d5228790677d550296c97362d6b12a979bb7143c43ced753959da4c0aea7b4536280127142dc1aa61925b7e8ad834ed62e61b569263b1401205ebfb108d8bfb5f4354c96544411f024b016d821303e13aba8f1c29831fa09895845709b934032a35ecf8a36ea3dbc63eb3d38ff23a5585e757687be8aefb8916c1297136fdb4d435f7e2d2065e2aa1f45d3e6c83c7ae3a93c", 0x9e}, {&(0x7f00000014c0)="a5e506e993e46b5e5e4805d15a9809ebac369b9ccfbfab9581b0eae3899e8c900687728d162d4e6295b0be8f6e88ad1d708627ad0148c1e04865c1034122255a086f74c5b706f6545f90420c5709c0c006b991a1a0fdffb90cc7813da9d9658697f11279a41fc05057ba26e27277d2efdd298675cf93693e3a3b0f3458c9fa5d5d8624e6a04a03901a96", 0x8a}, {&(0x7f0000001580)="2712fdbdca4c02e068f75fa59abd7feff38d2a0dc38fc7b3cc0fb03a5ff009473c60d5d033f5aba23d656a0a3c71d784039b35454d89ee3a9645170375e064ae615431e65ea4225d8225840e9db8d5645471d7ee66ef7b8e9ab25e799e6f958e10360af3a06b2a548a7d42b20bf5b02bc226ebb9f0ce42c343280585c054d9c5619ce1", 0x83}], 0x3}}, {{&(0x7f0000001700)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000001740)="18049155c9d43aff78a3d7532736a42ecd25a0321cba2fd67e643b48bf6afe7a0c8f692aec2504792fca085df32254876676a250eb5e6e091462", 0x3a}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001800)="81ee4f1f13c28b751739820b3cc0cebc4acc498262f95dbda14ccf1cdef32eb86226a4069d9998b283a39cd9f9ec8295f503dfbc75050441c31c20c28249e9893ec18c8cc4e375e148b2cf81077b116b4df25dc0c5258d26fa36da7e3ba57d13c08d4c2cbcfe6df352de702499f91e4f86f8a8a9420c8d07f82df3f4052a78328b539591bf0bf68cd05ca514b37279ad23c429b2c94abb1143c0f4688b7128e18377bef97d797726ec9a14ae8a1ac7", 0xaf}, {&(0x7f00000018c0)="f849a2cd5aabb25995ec8d6dcc1011f3c49ccbb498375e1900a851039c0b0844acea390953dc3a238884995107d2548b59062cc697eb692e91efb3ee839e87a0161afc5055fa1a365c58e47ce8128519a6a42376954b1ac20060423861f7670643e022aa1b82663f4798b5dc9c13f093f96fdf3cce8bf7fc06c8b785c28f5c64e50f64f60b605232d121765e190a22c6", 0x90}, {&(0x7f0000001980)="01ed672e1959f36c40c8c0f234a27bb839e41af3c90f046249a39400eb4c71cd71f395cd0ed63d868a161aa533ccd15a55f6caacd876bf3937ac871eabf5c30861c66f3478e91eadc230d8bede2fa16f526214db3c31abdde9121b3d133e56087e25fc2bf712935348314e2e8436fa4f06cead8190db7267815c27", 0x7b}], 0x3}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001b00)="96ac0a0fd020fc960950f5a9fef19b56", 0x10}], 0x1}}], 0x5, 0x8004) 00:28:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x304, @local}, 0x0, {0x2, 0x0, @local}}) 00:28:12 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0xb0000001}) 00:28:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f0000000180)={@in6={{0xa, 0x4e23, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) 00:28:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x230, 0x118, 0x118, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'team0\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'wg0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 00:28:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x304, @local}, 0x0, {0x2, 0x0, @local}}) [ 911.845042][ T4702] ldm_validate_privheads(): Disk read failed. [ 911.852238][ T4702] loop5: p2 < > [ 911.855891][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:28:13 executing program 4: bpf$OBJ_GET_MAP(0x3, 0x0, 0x0) 00:28:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe, 0x2}]}}, &(0x7f0000001200)=""/154, 0x2a, 0x9a, 0x1}, 0x20) 00:28:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3) 00:28:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1e, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x39, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockname$inet(r0, 0x0, 0x0) 00:28:14 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f0000000180)={@in6={{0xa, 0x4e20, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @private1}, 0x80) 00:28:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x0, 0x1000}, 0x40) 00:28:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000a40)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000b00)={'ip6gre0\x00', &(0x7f0000000a80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @remote}}}) 00:28:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x4, 0x7}, 0x40) 00:28:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x7, &(0x7f0000000400)=@raw=[@call, @btf_id, @initr0, @alu, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000100)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed={{0x18, 0x7}}, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:15 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6c8, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6c4, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) [ 913.974671][ T4702] ldm_validate_privheads(): Disk read failed. [ 913.981808][ T4702] loop5: p2 < > [ 913.985440][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x30, &(0x7f00000003c0)={0x0, 0x10, [], [@ra, @generic={0x0, 0x7b, "78f99db10c8cb66f08ce3a7c0fe9bfb038c049478db15f3c39c857f81ed06f170026fe57d3c33bcdc7043a9c445f706fac25a22c07d97fffa9859228abfae9e21fd32a5e0640369af45942a8c991ef34d7cbb37e5b9acdd5bf63e916be4fbbb970f8fe9aa696e94b63891f174293bb694b514ea3d6b4cb5fcde6f5"}]}, 0x90) 00:28:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 00:28:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:15 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) 00:28:15 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x700) 00:28:16 executing program 1: socket$netlink(0x10, 0x3, 0x78b4d92e31dfd210) [ 914.859139][T18540] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:28:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x1b, &(0x7f00000003c0)={0x0, 0x1, [], [@ra, @generic={0x0, 0x3, "78f99d"}]}, 0x3) 00:28:16 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 00:28:16 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8915, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:28:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan1\x00', {}, {}, 0x0, 0x0, 0x90}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:28:16 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@mark={{0x14}}], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, &(0x7f0000000840)={0x0}, 0x10) 00:28:16 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:28:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x6, 0x0, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000080)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:17 executing program 0: r0 = epoll_create(0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 00:28:17 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6c9, 0x0, 0x0) 00:28:17 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001280)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 00:28:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:28:17 executing program 4: bpf$OBJ_GET_MAP(0xf, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) 00:28:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) [ 916.317233][ T4702] ldm_validate_privheads(): Disk read failed. [ 916.324417][ T4702] loop5: p2 < > [ 916.328058][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 00:28:17 executing program 0: r0 = epoll_create(0x1) close(r0) 00:28:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'veth0_virt_wifi\x00'}) 00:28:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x1c, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @hyper}, 0x10) 00:28:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x1b, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 00:28:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {0x0, 0x3}]}]}, {0x0, [0x0]}}, &(0x7f0000000140)=""/231, 0x37, 0xe7, 0x1}, 0x20) 00:28:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xef, &(0x7f00000000c0)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:18 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xd, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) 00:28:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c, 0x0}}, {{&(0x7f0000001300)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x2, 0xc000) 00:28:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'macvlan1\x00', @ifru_names}) 00:28:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 00:28:19 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6bf, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 00:28:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, 0x0, 0x0) 00:28:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x6}]}}}], 0x38}, 0x0) 00:28:19 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x40000000, 0xa44, 0x820}, 0x40) 00:28:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, 0x20) 00:28:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x3, 0x8000, 0x5, 0x0, 0x1, 0x0, [], r1}, 0x40) 00:28:20 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@random="a3c276ed6a9d", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @multicast2, @broadcast, {[@generic={0x0, 0xa, "b8f896024329a2bc"}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@private}, {@local}, {@loopback}]}, @ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x4}]}}}}}}}, 0x0) [ 918.965440][T18624] TCP: TCP_TX_DELAY enabled 00:28:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 00:28:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x18, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:20 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000280)="440e2dd7ba34156e030ff36153ae42e6efb8acdba19e91bd8fc83891e7771bbd1ab32db8adbe4c7866142253556d3ade856e3b0c44c94f7ea65c84ded29202c8f592d8eff008a3679e4142af963da030998ea309f6a8a541146ce3f94a6f9118cb7254c6b592b9c5c8783164a92dfa971f07faadc8ea7ddf67ffcd5e7bd60aa5b498fde568b9c787578a150cc8582799bff904341243695cf8e1e74402d5c8a267314b79c6166560c4535b9ede3390cea1177bb41406a586d999abf60b2de4f56b5df94fb4891d8246eaee030d687780658933141f0ad523752844ddced53b96baf497d80caaf78289b7756d6b4f4c05d3e51bff1847729f0ee44554dbb2c42efd2f4845cfbff0e4d565f0d63d28c4a1369c23be6d9875f52481c690fd9e07d503bb70818b886c266959e239f282a23f2950e480b6c1c59f2f6b5f71c6a21b34160b7c94f68f1d58b052742e60f902882b1c43fe559e421363459c13da73571879fae8a25a9d8ef695adbd2041abfb7a9c98e029645b40b74a545bd75613a1413968a4f37710eea261a5e7782ed91b16ef5cc89c09a0105ac26ba55c7b35effb99cb6f684970dc5d225a4127bf2bda51f00c1b9d36ca1ebf66baed95a070c7bd73894382539e6158c56446981101faca2a4f55883912aaa1dfae6513541e3233c5efa82c8b7b35155aac7e6d61edeb4151377566df21bbd1c6701d33ded19f8202823b5ad8f1ab7897febd46f2619b5f8210601a7b1fb01f7143a60e6197df9cf18f854973611b0e9125be60ea5021fbb39874298fccdd63dbb5a83265637bc3f12c194048aef58a99d7f94d3479fe13e7b1ab227ba6bdef8fb6bcc6d35e1c479759f4fe326b0d462356a6efc11d5946d126d58941ec5a1ebece3ea4975c68162ec9508ee8b0d4a6cb6ca8b14490f127af7475e9bdc78f94ffe583ba0b31a211a9c74bb9a4ac08af9c051b3c991b6688893dd56511efb1f1c905548c975043a5c445d3d12ff08fe638971f97c39b08e6c56d360b6cd17ec85892c3c26e1ca7af622735be410199012cf4bb2e6b7bb8f12cc923bb6ff5d72df641f08142298f53729cb03b7d45818025220efb676ea0419a7e374f607d77841242f4c874d65607bc7b5f14a399a2f60a5f46b376d818452524a4a45448859136d5038c3526e7dcef4b7180d3864f661b50221382b1694fa80c2c3187ba4e046fdf2cd5fff8a8fc4330f77be16b8a9255808cfaee98ff53e3ba186196a86031c7e9e6a38ec8f35d0241a76012ae12c477a00731263a9c91661349074fae5004122bdd6e535fc508322b086b78da203fe77413e3b40db9cd2eedc5a058e7bf6bf43918f6aff133df8271df3002a0e5479e8725953893cbdf3ea56f372d6fa7d93a936e75ab65dc414e6961ae1c5a74df6d3f0bf19b8a33960c2bc33e5f525c5c6cd25037635b7652bd9c316d2b4c52f9883869afac1c7b7f608e39e7069b04e83a13b7af6c2e2c13cadd008aeec2d63ce959db06ca6ea08057120399264d3a81a56f739bd2a80cdd35ce503020895ee03db54364792167381365b151a28f5816d6388401e522346cd1e36704223333e6022c251e369a582a0ca34a729a918bfbd6fb8eed92ce35f1e269048bc3b2b6f2578549d1f4b0c4a6f6766a362def11ee7920d36d94a2fd8ebe7f5392b64539e9dc0b7812e85273acb9de4d841235caaff6a43be742d054512622ebf80b652ee2c19b28d9130937040558fb211c5dbea415dd2cbcf2a1a9f9a98e3357e802167346e345b3069c8d8bb6c3521e76abef74c5f1fa16223e9bdc5d58e568ea6701f861870eea52c9e4008f9301425ddd3d1cffdcc50000efc240c5335f68d795813c7f59aa7b4a7415f28001e96c5c6c8b2ecfad1b4922711e03a78cd0459ac04e6776619edf168a9a39a7598ac025f8b755222e36858e0975d9d4c4a12f96230f7d38e534ec708563ceea0932c88199b84628f6f599f58da115a66cb8ee0b3d88955b1caf04c6ab145a15870d58d44943edc75a127ff7db8cb4f167f73ebc7c562c3f9c33561efef1a59aeab0db4d0449a8c808e0780b914eb6ddb0592ef09cc81f2f829e2a804223370b3e8482a16c97f5cca73eb7a207663a46acb80dcf2f2236451d0e52f68f330f0cf39583063806289e24519813cba5bfb6bf2fcbf996ebd6e8d9d5ae23dc0bc9ca23f83d50aad2f631797dbddb86a967726fc304e34224dca32472fe94cbcf00e6346a8cd87e6fbcd0eecf55e026b6645be2af05c7d04cf96eda9fb7d456072a2f6bca3098f61dbb39c798013a8ddd57d5d8c6b50d78f23f8d8bdee2a20a89d5680daba8ca9b0b4a90f094a01b9d992dabeb94218b58d5a29f04fdc008960df828a905df3b46be2e05ceb881add389492965b72ee2332981a20bbe8ca15e139f19a3b899cd14932d65c39d1978536ac38902efd30e80ea4cd4ee27171364bb5a5a2723f4c07c989e1abd7030f9b53306a00fca4835575eef7b1679336766ad5cb1b0e3e6fde01e9b56188aa3f4f41df18f60854bc83f22e23417363aea86775e9e03444201c345e17a24c1177f782d32ecb61b04a37e8d93915a5391c6138baebf6d90e062a1e639b9cfe0649f3dc4788e1a8b538eeef2b59f15a1d5f26db26d28ae0025b1b64412ea68f0c1f56f33658214d4b5979aef7f4347b1ebcb1f8e6cebd61b23924b94f11c538cded2644a4e09c776823d4cd78ba43b6bde14308f1a2f9558f08d1686a44fba4d20312699b585f9efa0a08aae358fa3adce0c470c30a3b326dd2799884bb0d8914d951638e863bbd24fbddc92cb1299b00e9edb2155ccbcca716cc6c61342ca871ca4b47961c713152f314812f3bbcac237db0d10488dae689f91794526498d96700ef31b9fc3a8ef9f63530d5d388a6fa9a1e69ab8dc403bd25012e7ebeb158f41cb393d540ff83235decae27564194e4159a3af39717138bd713b735a3bd011f6982d4dd15b787a601084d82c56c822d7f4d24dd16b249d928c951790d9f1aeb4a0972d682c587af9bb9d8d2decc017139e0039fd887b512460699020f9c1058d72748600dbaedbfe66b62737158e5120a9a165318274534e01ad08a87a73904b05cb95ebfcde9a1fc0da0ff57eee7221763951c92150298797bd46e7fc27a5e85ce99fe1086969335519d916d78ebb33571feca0f60e639deac92623bca639cbab3809cd4160dd55c942696617408a90b2b2ada10bccf35176f07717c2734c6f0a64573aae45dd4ad2bbfae731081937cf229234437c42bcb4f6807221d5a3e7fc0ca923bbcb134a533b5ebcd9122ca2a58794977c33ecf2b17769fd32d54947f78ca950493bb96d14cf2aef70b403785d4689fe823f5e77412e1f2f44e16b17cc12c4dc31f16f66d1ae784ba7102b993b18f6cc6c719a7cbd017f0751add7978ccb3325b3a480f5a3eefd227b4d52cba0fd23466d6c8f3da04df0e107f6f3f05d6e19f44b0ec7e23df363a8be1c4982b9b738bd99fc044cd605ecfa5e6fb06791a99ed4ddf505c021863d892eae127007ea568ab8248dfb7ee90bf569636d8d98a16ef5686c91a1e9c255cb5e27854efc3a52386299506b6c50e7b8216560bcb64b68339afa6c93dc242506bb6f4258b71694faedd42304e45a06abc0c255af4e080bf6f016cc009947c2930bd1e442c31d6175df863c80111a4ea186612ed0571fe85bab92621e3bc36b24c7f50c255507d537feb2db4ae759f6747c0625126b78e64da771dec1cb4e8b57b9b48a0cfd66caa01d6dc3c079b89a63603752f7d2786d05c49fa67846a076e321a0ef313a3b05a497ec61f130174838f28c43ebf8eecf7fbfe8cc9fc1787947a92acee8c3ab408518e9a0537755843c996cd1e91ae620641514f6c0e96332d9ba75834e68caa6274f2f1a662ab1a7364a333c85e58eeb31399322f4b2a6212084bb84172ffdd2f169bcbb934ef26acf3eef728a1991254e17fdb911457c4566a79387d6f508148983c3810451220b222e61589f4257f89d645608781dbd70de3a7cf6accf3ba8010553b3b6cac06a7e39459c8f7acdeba2d5bcdc05c37a8066e211f1e08305c1f3279ee3d90eb2db2d981464168aac41837ddcfcad06e141277c963df435fead29caea2d93b84cc1ac2d5d9b8618a789856b31b717fbd87574768dd9f77e6610e939b19157f0af9da9b86be7e6bde48c4fe0505a76c15a06b8edf605a13182ec52be1d5f0dcee1a7be2814419afa87887176884f7202efa12c4dc5050c0210b28cd5af90b3c1696b8386920c0f1a9bf059cbd024bd5427d422839dffdc8308d5589dc8d1c242a287291778abe28549f11eff319ef986b19a28eb87722b42514ebf4b1c498f163276a3d557fa188094dcf27f8984a38b8eab3ad141d1608a98e2b1c1f252876228b3da42a70a8e4e3d31116e96f49c791f8bc9a5bf9398cacc064d3c26274855aa33a1cc42cda82ceb385bee9431c0fe33b9969dda6d1c2d1fa72f58a1e0e1080d8d01ead2468cfd40f59d3f96ebc7da7adfcc7e12a05fa47a1c690ba8b1c9314979fbd5a45e301766c1bb7b9ccfcd1b5bd4659ec5913dee931c8b01bb9b41d0b7ce82bf1308701a17cf94c39ddf2a5b5a396172b2213f01c427a5df3a48c92b9c5301639fbcd8846f16772b7c28d754384c8c2375c3474b204087452dc254d49c60c6afc788f8cb528894406968923abbea3053e5606f8dc6ce0a07a084164e0bee3395bc718c1262b664d441dc33f3480b311959a663e326bc2b2199efae5532c5f66e0dc6b7ef75ca1b44e4e6042d84493795c6be398c212e9bcd2a2a438fe3efc9b8184aad29f01b1e4af5376dc49b11da355319c3b04174bb1f709983e20a56e7f8f57aaf7425bd0b86611afe9f79ebc77ee07f15c7a542faf0f34cb58745f919121aa11b2c8f1cf225e7ad7543b2b05c0cc785e136d85ae9595f75dd80f6886c7a03db1be930179967fe68a12211df4b19fd083e6fc7419a7ff13098761c0767bf0e393ae68b4a93d7975143a1a010c98f3d973a3e94584f28bdd41887f2e105f70b5c802bd76f20d89fa383afda554ebcb469ba7bb7a446b2a0763674e27a124595805af61537459257138705ef373cf89bc9739dc5ef8c1465f59e9c5ecc92c32668c0ffd48087fc455643d6295549936eea49c0c4cd68e416a628a7b5ae60b041a844827d3f2ecc6b23b0f4290cda512a448cff78b0663a94854da03b3ee732306c99588c33f344a41324118e442728ca56044856d67ffed8e87c2752532d6e886ece53f9b7b191e590c5d5120e9fd8a6b26ce832dc59194d30031f76547c9eda6fb1cc6e34497e8a207310398d2647e71f083b915f703a47df71aeb013ca1e5f89057f646581306ab80b1356e985795f6dddb403f4563b8960838d1b9ce66ded6eaea1004fd4ebf78bef745c587fca88484a14476270db73e0733b7d5d1461c52583d24a4c68e391cbd291ad43ecc567d5821f1ebb177fdb203e2358f19adbb5744de2b33c1b083c3d49d6e9ebf008866db3e03f5bc6b5be9a2be036ef04101c67b59b48580ed14da8e1e491e5024610b0360a518747cf518171bce35ca297c2b757efb5dd84a817c87896ac6c5840d8934fbf14b8548d34526856d784b334ee81457913721b63e4dc1601708ae9f42dc1faef819484dbbb281fa9c5dcc7b72253dc5c0350274f50bbf49e315089d0b79d20f3412953b9170e027d6720851cc197942ef89ce5d154467eea9a7791aa9e7451abc25e56747d203f510c6ffb9f1b7b996cd1f61a", 0x1000) 00:28:20 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "19b44f96293fc704f4a8c25268833d04a66a2e4b8e61f0a27ea5b2c5e2086892d07b11656a72316e1f9ef61361ea084a5cee425229a1aec7892df7e7da820c17518a2c56f2c085a2770241946e435dd0"}, 0xd8) 00:28:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$sock(r1, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002b00)="3f12ec51db62ea84c44648b75602", 0xe}], 0x1}, 0x0) 00:28:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'macvtap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000040)={@dev, 0x0, r2}) 00:28:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x20000478, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:28:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, 0x20) 00:28:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000001100)) 00:28:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8953, 0x0) 00:28:21 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44084}, 0x20) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0xfd49) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x0) read(r1, &(0x7f0000000040)=""/224, 0xe0) sendmsg$netlink(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000000013f"], 0x1104}, {&(0x7f00000003c0)={0x384, 0x16, 0x126, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x12f, 0x1a, 0x0, 0x1, [@generic="a1bb1bd680e30c5f03aba068197df85049fc1b29", @generic="934e8e04740b09f451444c6b5394be41afa0ac35818b5e5b2143e6e1d21abe79c4c0b0cce0e2d0e39ff57f2880f1ca41668e39eb17b40c0d4e11b8a9b90b33c1c47922feb599eb7947060fca664492ed67f3fce5", @generic="87b5f812188590f72840c6e68b0fca8ac02dd05a9e178c9fefb787e62e9089fac7770309ccae50d78e0d0f4c99b90c2fd42ef531f4c5c08e89298b190f166ca8b40765c3afaad7a581fc730c0a99005685985c1423274a80b0b7fc7ec74541ad9b68f28174fdf1125331f1f1b6ecf5082e6d03ab4914772a15411adb92157d637e4a2cc4d8e77ecaa520b5ad62d132eb935e0fbef99914f937dcad196b817f1540871875a9ecaf0bee6666dad2b2a34cccc6a8a78101db43c2b2b6", @typed={0x8, 0x81, 0x0, 0x0, @u32=0x7}]}, @nested={0x1d0, 0x24, 0x0, 0x1, [@typed={0x8a, 0x22, 0x0, 0x0, @binary="29d9952c220519a9a09ba00af0ec34e860eecf29a02df113dec8f11e8f01496f01e4342cfee9f5bfa782214b9db7b4db43319a3fa10c245ae28f95928049caad383dc36e3c5cfcf04c163143b6e6f9f649ffc9a729d33c3900847aba9ef287756a76b9e62a72471c086e865f5a983289a36cbb31b6785573f3d34d719e9b65524314d0003c10"}, @generic="c853480f49c617d1998b3808c1fe9558fe109bd39ed8797cd561cb3876cc340d911fdb9a88b102baf224167be3fe622b966f6574607519ee7b1d80f07654edcbd082aba154e5ce8336ee1d77c4e158f8b162b837d27f6787f7ff5f805ee092d3a7a4f71e174ea94119b070f5204e651d15fd39fcc22ea973ed0565db97769933b511b915a2ff5978388209c44908b41e024135310489ed", @typed={0x8, 0x69, 0x0, 0x0, @fd=r0}, @generic="f4280d7fa6bffb9bbc164c58b866ccd427c37166751f3e4ad5b82e8dafa3eb35dc64cb3e5004f7b2a0020afc68ed4d5e37b61e6633e5f8973fd1bb4cd392664301b14a42e70f9045a228fdb359f63e3bff029dd732cc6bc0f05ba170f0f3984a0584e69e5e405752dcf716ef5fa79a85a27a0bc42c2c06ccc763980805feede4488c38ddc199849e493389a83cef9722857dffb9b12ecc799788bf999f3219ffb8"]}, @generic="2c1552d7e0d668df0e2db1d661261f656480e6f7919d38193b12745df552f2d0bcf6fecd73e73a651d57f18150b0740cf8f65b42a3abc9b27f4718f5af733c292fbe8eaf64669fe8e497fbab01eac9eaddb20565315931ea6197456fd2abb66edb7ea91374fc6836f61e884dce1351b65063cc32"]}, 0x384}, {&(0x7f0000001500)={0x1414, 0x1c, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x81, 0x0, 0x0, @pid}, @nested={0x3fb, 0x40, 0x0, 0x1, [@generic="763c689ebf7d5121ca95941e20fc79a3fdb4c9ddccece4e46136c79c845836a052a59e3fc39ce09b0a1d34a9b7b4a17143814ac37a4c1bf653ceec9275f423280a05643f2091628af5d2ee9d5417800f8e6888fcaa03090d5c5b535eeeaf47bdf22d23706c0f71a00dc209d472c2f2043cfa63ccf369708f074781ef152e8c596ef9b8bf97fdb6491cba1d17bf15e86d6d104abec02cba29d334e3c5311fde7d148c11e5528417adc5eff35d64a300bc5d1a8d5c30b9b249422a191676a2d4852928ea2d246c5e574583a563cb4d4e797f0d3f1f", @typed={0x8, 0x6c, 0x0, 0x0, @ipv4=@multicast1}, @generic="9d8d9693859a70fd5fb7f1e28e07aadfa6da197ffa25e88ead132f50f4676d68c06a4635d3a2a3a7f538a7eac29521058b5279e53cfb0a3d5f464f5c2b427981b822c0482d7418a07c0ad6a35ca2062d10fb18512883688fb04be143ffcd1d55e0901ca79e11d4a10639c55007b8be365ecd628d93aa2069c0d7716b2fd879ef424e0e9142fab29e460124b5091c83180795141b18873600788eba68d50269cae04db91c3f2542889accd68df7a1f5af2f203bc61c73ce458b8f80f52daae9f1d92b72e569cf4afea64bf4cfeb6de84d329345", @generic="1a7dca0781a254ab2a944af4c5be9f1f6c09475ecb84f69bd2678a8ab649c6d456d8d74545d5c1b0ebe8ddc5bb83e0369542a866a1d716e14bbebc8124913f878439e73d69f647bf61dcca08725fefcc", @generic="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", @typed={0x4, 0x67}, @typed={0x5, 0x75, 0x0, 0x0, @str='\x00'}, @typed={0xed, 0x18, 0x0, 0x0, @binary="c6883b28b1bc2d2fe69e604f73cf63d778d727e6fe547eb63a4e7ae7733b48bc1b670f6498f814fbbbbdae22c450ee232ae2462e00a833c47297daab038e0065d4f32cef2a6432c0ff68ad8e5d879470dcb9707ffb15ab8ab06c5a77f01a10f4c7b5b751ee36842dd209d0ee5d46027e3f98dd74a0707113df93af6c21537447aab8d42488bc38064cc1f719973b0978cac8eb6704fb6a18473e7674e18cd3eeb88f9f723b6b2b361a7d6eeb80e1bef63c328317cf666b2ec467326663f15999c2e434241ffb403ae1ff09714a4315ec02c0b1a40e0015f6669bd04966631ac8e465a01ab630bb46f0"}]}, @generic="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"]}, 0x1414}], 0x3}, 0x0) 00:28:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x2, &(0x7f0000000540)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 920.480778][T18664] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.2'. [ 920.600562][T18665] netlink: 1964 bytes leftover after parsing attributes in process `syz-executor.2'. 00:28:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0xd}, {}]}, @func_proto]}}, &(0x7f0000000140)=""/231, 0x4a, 0xe7, 0x1}, 0x20) 00:28:22 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0xa) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 00:28:22 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:28:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [0x70], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:22 executing program 5: r0 = epoll_create(0x7) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000040)={0x70000002}) [ 921.149808][T18664] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.2'. [ 921.261105][T18665] netlink: 1964 bytes leftover after parsing attributes in process `syz-executor.2'. 00:28:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:28:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x4}}, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:22 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:28:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/231, 0x26, 0xe7, 0x1}, 0x20) 00:28:23 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, &(0x7f0000000840)={0x0}, 0x10) 00:28:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x4, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:23 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000000000), 0x40) 00:28:23 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000000000), 0x40) 00:28:23 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:28:23 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x14, 0x0, 0x0) [ 922.287536][ T4702] ldm_validate_privheads(): Disk read failed. [ 922.294701][ T4702] loop5: p2 < > [ 922.298339][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000c80)=@framed={{}, [], {0x95, 0x74}}, &(0x7f0000000cc0)='GPL\x00', 0x5, 0xdc, &(0x7f0000000d00)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:23 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000840)={0x0}, 0x10) 00:28:23 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6b1, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "8f97598726ca23148ae6fceee348ffafeee337329bca364ca30ee4766d73ab94a5f45ff202cc9692afcc19234a85c5b8998b23a3574a276c547d58e7efdc829fce06fe722c832872f832937330f9b782"}, 0xd8) 00:28:24 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:28:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}]}}, &(0x7f0000000140)=""/231, 0x36, 0xe7, 0x1}, 0x20) 00:28:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f00000003c0)=""/234, 0x26, 0xea, 0x1}, 0x20) 00:28:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000001c00)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:24 executing program 0: clone(0x200411277fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) exit_group(0x0) 00:28:24 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 00:28:24 executing program 3: socketpair(0x2, 0x3, 0x3, &(0x7f0000000000)) 00:28:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 00:28:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xc0, 0x1e0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:28:24 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, 0x0, 0x0) 00:28:25 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$peeksig(0x10, r2, 0x0, 0x0) waitid(0x1, 0x0, 0x0, 0x8, &(0x7f0000000140)) 00:28:25 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$peeksig(0x10, r2, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000080), 0x8, &(0x7f0000000140)) 00:28:25 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$peeksig(0x10, r2, 0x0, 0x0) waitid(0x1, 0x0, 0x0, 0x80000002, &(0x7f00000001c0)) 00:28:25 executing program 1: getgroups(0x1, &(0x7f0000000540)=[0xee00]) 00:28:25 executing program 2: rt_sigaction(0x38, 0x0, 0x0, 0x8, &(0x7f0000000180)) 00:28:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 00:28:25 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x305080, 0x9c) 00:28:26 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x429c0, 0x0) 00:28:26 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000200)) 00:28:26 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:28:26 executing program 5: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80, &(0x7f0000000200)) 00:28:26 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x2, &(0x7f0000000100)) 00:28:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000100), &(0x7f00000000c0)=0xffffffffffffff14) 00:28:26 executing program 0: symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x400, &(0x7f0000000080)) 00:28:26 executing program 1: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) 00:28:26 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x30042, 0x0) [ 925.598941][ T4702] ldm_validate_privheads(): Disk read failed. [ 925.605899][ T4702] loop5: p2 < > [ 925.609550][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:26 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, r0, 0x0) 00:28:27 executing program 2: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 00:28:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) read$eventfd(r0, 0x0, 0x0) 00:28:27 executing program 1: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x3) 00:28:27 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20) 00:28:27 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xc0000, 0x33) 00:28:27 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2cef00, 0x1c) 00:28:27 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xc0000, 0x0) 00:28:28 executing program 3: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 00:28:28 executing program 0: memfd_create(&(0x7f0000000040)='/{\x00', 0x2) 00:28:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000001300)=ANY=[], 0x8) 00:28:28 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 00:28:28 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x129000, 0x0) 00:28:28 executing program 5: r0 = socket(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 00:28:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x30040, 0x0) 00:28:28 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000005bc0)=@file={0x1, './file0/file0\x00'}, 0x6e) 00:28:28 executing program 1: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100, 0x10, &(0x7f0000000380)) 00:28:28 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 00:28:29 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x5) 00:28:29 executing program 5: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x389a00, 0x0) 00:28:29 executing program 3: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000680)='./file0\x00', 0x40) 00:28:29 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x7ff, &(0x7f00000000c0)) 00:28:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 00:28:29 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xee01, 0x0) 00:28:29 executing program 3: r0 = eventfd(0x10000) read$eventfd(r0, &(0x7f0000000040), 0x8) 00:28:29 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84080, 0x10) [ 928.439734][ T4702] ldm_validate_privheads(): Disk read failed. [ 928.446745][ T4702] loop5: p2 < > [ 928.450391][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:29 executing program 5: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-'}, 0x16, 0x1) [ 928.826397][ T33] audit: type=1800 audit(1609979310.093:18): pid=18845 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16383 res=0 errno=0 00:28:30 executing program 4: getrandom(&(0x7f00000000c0)=""/63, 0x3f, 0x1) 00:28:30 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x62081, 0x0) 00:28:30 executing program 1: symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setresuid(0xee00, 0xee01, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 00:28:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 00:28:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0}}], 0x1, 0x0) 00:28:30 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20200, 0x0) 00:28:30 executing program 0: getuid() setreuid(0x0, 0xee00) 00:28:30 executing program 4: memfd_create(&(0x7f0000000000)='\x00', 0x3) 00:28:31 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x80, 0x181) 00:28:31 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 00:28:31 executing program 3: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000680)='./file0\x00', 0x11) 00:28:31 executing program 5: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) 00:28:31 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 00:28:31 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc) 00:28:31 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x0, &(0x7f00000000c0)) 00:28:31 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 00:28:31 executing program 3: setresuid(0xee00, 0xee01, 0x0) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) 00:28:31 executing program 5: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 930.576029][ T4702] ldm_validate_privheads(): Disk read failed. [ 930.582864][ T4702] loop5: p2 < > [ 930.586511][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:32 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) 00:28:32 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)) 00:28:32 executing program 2: statx(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x1000, 0x200, &(0x7f0000000200)) 00:28:32 executing program 1: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 00:28:32 executing program 3: mknod(&(0x7f0000000640)='./file0\x00', 0xc082, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:28:32 executing program 5: r0 = eventfd2(0xffff, 0x0) read$eventfd(r0, &(0x7f0000000480), 0x8) 00:28:32 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) 00:28:32 executing program 4: setresuid(0xee00, 0xee01, 0x0) mount$9p_xen(&(0x7f00000023c0)='syz\x00', &(0x7f0000002400)='./file0\x00', &(0x7f0000002440)='9p\x00', 0x0, 0x0) 00:28:32 executing program 1: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2000, 0x20, &(0x7f0000000280)) 00:28:32 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xcc59cdc644f3a2f, 0x0) 00:28:32 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 00:28:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 00:28:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:28:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f00000000c0)) 00:28:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 00:28:33 executing program 2: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x3) 00:28:33 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x44102, 0x10) 00:28:33 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) [ 932.747043][ T33] audit: type=1800 audit(1609979314.013:19): pid=18933 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16290 res=0 errno=0 [ 932.782948][ T4702] ldm_validate_privheads(): Disk read failed. [ 932.789916][ T4702] loop5: p2 < > 00:28:34 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') [ 932.793735][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:34 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) utimes(&(0x7f0000000300)='./file0\x00', 0x0) 00:28:34 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x20) 00:28:34 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x4040, 0x30) 00:28:34 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self\x00', 0x18400, 0x0) [ 933.337985][ T33] audit: type=1800 audit(1609979314.603:20): pid=18948 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file2" dev="sda1" ino=16323 res=0 errno=0 00:28:34 executing program 0: setresuid(0x0, 0xee01, 0xffffffffffffffff) [ 933.441360][ T33] audit: type=1800 audit(1609979314.653:21): pid=18948 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file2" dev="sda1" ino=16323 res=0 errno=0 00:28:34 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x1000) 00:28:34 executing program 4: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') 00:28:34 executing program 1: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x7ff, &(0x7f00000000c0)) 00:28:34 executing program 2: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) utimes(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) 00:28:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getpeername$netlink(r0, 0x0, 0x0) 00:28:35 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, &(0x7f0000000140)) [ 933.958267][ T4702] ldm_validate_privheads(): Disk read failed. [ 933.965296][ T4702] loop5: p2 < > [ 933.968944][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:35 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) chmod(&(0x7f00000002c0)='./file0\x00', 0x0) 00:28:35 executing program 1: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 00:28:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffed6) 00:28:35 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x10, &(0x7f0000000080)) 00:28:35 executing program 3: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x140) 00:28:35 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x1000, 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.size\x00', 0x0, 0x0, 0x0) 00:28:35 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file1\x00') 00:28:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x2000000}, 0xc) 00:28:36 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x820, 0x0) 00:28:36 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1010c0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x20800, 0x0) [ 935.035447][ T4702] ldm_validate_privheads(): Disk read failed. [ 935.042330][ T4702] loop5: p2 < > [ 935.045962][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:36 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x181200, 0x80) 00:28:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x18d) 00:28:36 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x10) 00:28:36 executing program 5: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:28:36 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1014c3, 0x0) 00:28:36 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000006000)='./file0\x00', &(0x7f0000006040)='user.incfs.size\x00', 0x0, 0x0, 0x1) 00:28:37 executing program 3: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000040)='./file0/file0\x00', 0x0) 00:28:37 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x40, &(0x7f0000000100)) 00:28:37 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x440, 0x46) 00:28:37 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x80, 0x14) 00:28:37 executing program 1: mknod(&(0x7f0000000640)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:28:37 executing program 2: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) 00:28:37 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:28:37 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x389a00, 0x1) 00:28:37 executing program 5: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:28:37 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1010c0, 0x0) 00:28:38 executing program 2: symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/233, 0xe9) 00:28:38 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x2) 00:28:38 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 00:28:38 executing program 5: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 00:28:38 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.size\x00', 0x0, 0x0, 0x0) 00:28:38 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) 00:28:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x8) 00:28:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 00:28:39 executing program 3: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x190) 00:28:39 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x80, &(0x7f0000000100)) 00:28:39 executing program 5: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 00:28:39 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20000, 0x0) 00:28:39 executing program 1: setresuid(0xee00, 0xee01, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 00:28:39 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:28:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000080), &(0x7f0000000200)=0x4) 00:28:39 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000c0, 0x0) 00:28:40 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) r0 = getuid() fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', r0, 0x0, 0x0) 00:28:40 executing program 1: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000006000)='./file0\x00', &(0x7f0000006040)='user.incfs.size\x00', &(0x7f0000006080), 0x8, 0x1) 00:28:40 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x40, &(0x7f0000000140)) 00:28:40 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004640)='./file0\x00', 0x20800, 0x21) 00:28:40 executing program 5: eventfd(0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 00:28:40 executing program 4: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 00:28:40 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x125040, 0x0) 00:28:40 executing program 2: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000680)='./file0\x00', 0x12f) 00:28:40 executing program 3: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x400, &(0x7f00000000c0)) 00:28:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)) 00:28:41 executing program 5: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) setresuid(0xee00, 0xee01, 0x0) setxattr$incfs_size(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='user.incfs.size\x00', 0x0, 0x0, 0x0) [ 939.852042][ T33] audit: type=1800 audit(1609979321.113:22): pid=19079 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16380 res=0 errno=0 [ 939.953076][ T33] audit: type=1800 audit(1609979321.173:23): pid=19079 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16380 res=0 errno=0 00:28:41 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20000, 0x11) 00:28:41 executing program 1: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0xea60}, {0x77359400}}) 00:28:41 executing program 2: setresuid(0xee00, 0xee01, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x41103, 0x0) 00:28:41 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0xc000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:28:41 executing program 0: mknod(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x42900, 0x0) 00:28:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x4000) 00:28:42 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000a00), 0x0, 0x0, 0x0) 00:28:42 executing program 1: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 00:28:42 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080), &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'blake2s-224-x86\x00'}}, 0x0, 0x0) 00:28:42 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 00:28:42 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x10) 00:28:42 executing program 5: shmget$private(0x0, 0x12000, 0x400, &(0x7f0000fec000/0x12000)=nil) 00:28:42 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 00:28:42 executing program 1: request_key(&(0x7f0000000340)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffffb) 00:28:42 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 00:28:43 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:28:43 executing program 0: io_uring_setup(0x4a12, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 00:28:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) 00:28:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000780)={{0x0}, 0x0}, 0x20) 00:28:43 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0x0) 00:28:43 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "786d12e6cae21fd1098a883fe805f24a540f8f4240071680b35204a9ace98530255aa9f0c2acd74c0ed380344f9495babfb75db7fe3bf55aef63b6bf7346d92e"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, r0) 00:28:43 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1bd24181"}, 0x0, 0x0, @planes=0x0}) 00:28:43 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0xc0040, 0x0) 00:28:43 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) [ 942.614305][ T4702] ldm_validate_privheads(): Disk read failed. [ 942.621263][ T4702] loop5: p2 < > [ 942.625249][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:44 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x4a12, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r0}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x4, {0xa, 0x4e20, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x38) pipe2(&(0x7f0000000080), 0x800) 00:28:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000780)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000800)=0x80) 00:28:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x4200, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$video4linux(&(0x7f0000000640)='/dev/v4l-subdev#\x00', 0xfff, 0x1) 00:28:44 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/239, 0xef}], 0x1, 0x0, 0x0) 00:28:44 executing program 5: io_uring_setup(0x0, &(0x7f0000000100)) 00:28:44 executing program 4: pipe2(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 00:28:44 executing program 2: io_uring_setup(0x6c44, &(0x7f0000000000)={0x0, 0x0, 0x19}) 00:28:44 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x0, 0x0, 0x11, &(0x7f0000000040)="9507666cf45a73b57619c3687795be5dc1"}) 00:28:45 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x610c00, 0x0) 00:28:45 executing program 1: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x8d2}, &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={[0x2]}, 0x8}) 00:28:45 executing program 5: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, &(0x7f00000002c0)={0x0, "786d12e6cae21fd1098a883fe805f24a540f8f4240071680b35204a9ace98530255aa9f0c2acd74c0ed380344f9495babfb75db7fe3bf55aef63b6bf7346d92e"}, 0x48, 0xffffffffffffffff) 00:28:45 executing program 4: syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 944.173413][ T4702] ldm_validate_privheads(): Disk read failed. [ 944.180231][ T4702] loop5: p2 < > [ 944.184116][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:45 executing program 1: pipe2(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$bt_l2cap(r0, &(0x7f0000001880)={0x1f, 0x0, @none}, 0xe) 00:28:46 executing program 5: socket(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) 00:28:46 executing program 0: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x80000001, 0x0) 00:28:46 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000500)) 00:28:46 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) [ 944.917116][ T4702] ldm_validate_privheads(): Disk read failed. [ 944.924227][ T4702] loop5: p2 < > [ 944.927861][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:46 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000006b00), 0x0) 00:28:46 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dri/renderD128\x00', 0x101281, 0x0) 00:28:46 executing program 0: pipe2(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 00:28:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000006a40)={0x0, 0x58}, 0xc) 00:28:46 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:28:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002040)='l2tp\x00') 00:28:47 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 00:28:47 executing program 4: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:47 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69ff38b9"}}) [ 945.971873][ T4702] ldm_validate_privheads(): Disk read failed. [ 945.978804][ T4702] loop5: p2 < > [ 945.982587][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:47 executing program 3: io_uring_setup(0x7954, &(0x7f0000000140)={0x0, 0x0, 0x2}) 00:28:47 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:28:47 executing program 1: io_uring_setup(0x198f, &(0x7f0000000000)) 00:28:47 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "786d12e6cae21fd1098a883fe805f24a540f8f4240071680b35204a9ace98530255aa9f0c2acd74c0ed380344f9495babfb75db7fe3bf55aef63b6bf7346d92e"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000a00)={r0}, &(0x7f0000000a40)={'enc=', 'oaep', ' hash=', {'blake2s-160\x00'}}, 0x0, 0x0) 00:28:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={0x0}}, 0x0) 00:28:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000006a40)={0x0, 0x58, 0x0, 0x9}, 0xc) 00:28:48 executing program 2: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000005c0)={[{@uid={'uid'}}]}) 00:28:48 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000680)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8adfdae9"}, 0x0, 0x0, @offset, 0x3}) 00:28:48 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x183, 0x0) 00:28:48 executing program 1: io_uring_setup(0x7954, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xbf}) 00:28:48 executing program 4: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x5}, 0x0, 0x0) 00:28:48 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f0000000080)) 00:28:48 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1c1a00, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'sit0\x00', 0x0, 0x29, 0x5, 0x2, 0x0, 0x0, @private2, @mcast1, 0x8000, 0x0, 0x101}}) 00:28:48 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 00:28:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='Y'], 0x34}}, 0x0) 00:28:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3c}, 0x40) 00:28:49 executing program 2: io_uring_setup(0x4a12, &(0x7f0000000100)={0x0, 0x9a08, 0x1}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000180)={0x1, 'o'}, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x800) 00:28:49 executing program 5: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "786d12e6cae21fd1098a883fe805f24a540f8f4240071680b35204a9ace98530255aa9f0c2acd74c0ed380344f9495babfb75db7fe3bf55aef63b6bf7346d92e"}, 0x48, 0xffffffffffffffff) 00:28:49 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x7, 0x0, 0x0) 00:28:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x34}}, 0x0) 00:28:49 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 00:28:50 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:28:50 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x2}, 0x28) 00:28:50 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0xfc}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={[0x2]}, 0x8}) 00:28:50 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000005c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "48beb3b6"}, 0x0, 0x0, @userptr}) 00:28:50 executing program 0: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 00:28:50 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000001080)='/dev/nullb0\x00', 0x4d8181, 0x0) 00:28:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 00:28:50 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 00:28:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 00:28:51 executing program 3: io_uring_setup(0x4a12, &(0x7f0000000100)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 00:28:51 executing program 1: io_uring_setup(0x198f, &(0x7f0000000000)={0x0, 0x0, 0x4}) 00:28:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 00:28:51 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000680)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8adfdae9"}}) 00:28:51 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x7, 0x4}) 00:28:51 executing program 2: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x8d2}, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 00:28:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001d80)={0x14}, 0x14}}, 0x0) 00:28:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x3, &(0x7f0000006a40), 0xc) 00:28:52 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x6, 0x7, "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", 0x80, 0x1, 0x1, 0x5, 0x0, 0xb1, 0x9}, r0}}, 0x120) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000940)='cifs.idmap\x00', &(0x7f0000000980)={'syz', 0x2}, &(0x7f00000009c0)='\x00', 0x0) 00:28:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 00:28:52 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 00:28:52 executing program 2: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000001840), 0x0) 00:28:52 executing program 3: io_uring_setup(0x4a12, &(0x7f0000000100)={0x0, 0x9a08, 0x1, 0x0, 0x3ae}) 00:28:52 executing program 1: request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='$+.}$.,\x00', 0xfffffffffffffffb) 00:28:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/autofs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 00:28:52 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000680)={0x0, 0x9, 0x4, 0xe000, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, "8adfdae9"}, 0x0, 0x0, @offset, 0x3}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x2, 0x0) [ 951.504989][ T4702] ldm_validate_privheads(): Disk read failed. [ 951.512124][ T4702] loop5: p2 < > [ 951.515765][ T4702] loop5: partition table partially beyond EOD, truncated 00:28:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x6e, &(0x7f0000000340)=""/110, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:53 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000700)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06234a57"}}) 00:28:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 00:28:53 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) 00:28:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:28:53 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 00:28:53 executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x4a12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000180), 0x1) pipe2(&(0x7f0000000080), 0x800) 00:28:53 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 00:28:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4001) 00:28:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 00:28:54 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) 00:28:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/autofs\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 00:28:54 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/fb0\x00', 0x10000, 0x0) 00:28:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x18, 0x0, @ib={0x1b, 0x0, 0x0, {"bcd8e930cd0a95f98343b9b63edbee8b"}}}}, 0x90) 00:28:54 executing program 5: socket(0x0, 0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:28:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x34}}, 0x0) 00:28:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 00:28:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 00:28:55 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xee86, 0x0) 00:28:55 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x4200, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$video4linux(0x0, 0xfff, 0x0) 00:28:55 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000380)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 00:28:55 executing program 2: semget(0x3, 0x0, 0x602) 00:28:55 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) 00:28:55 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 00:28:55 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 00:28:55 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000a00), &(0x7f0000000a40)={'enc=', 'oaep', ' hash=', {'blake2s-160\x00'}}, 0x0, 0x0) 00:28:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001e40)={0x0, 0x0, 0x0}, 0x0) 00:28:56 executing program 5: pipe2(&(0x7f0000001840), 0x0) 00:28:56 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) 00:28:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000100)={'veth0_to_batadv\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 00:28:56 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000ffc000/0x3000)=nil, 0x3) 00:28:56 executing program 4: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 00:28:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000100)=""/155, 0x5f5e0ff, 0x9b}, 0x20) 00:28:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 00:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/155, 0x0, 0x9b}, 0x20) 00:28:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)={0x2, 0x0, [{0x1}, {0x7, 0x0, 0x0, 0x9}]}) 00:28:57 executing program 2: r0 = syz_io_uring_setup(0x2bdf, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0xdf001000, 0x0, 0x12, r0, 0x10000000) [ 956.081584][T19470] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 956.129633][T19475] kvm [19469]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000007 data 0x65 [ 956.173120][T19475] kvm [19469]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xa 00:28:57 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x1000d9a) [ 956.249066][T19475] kvm [19469]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x77 [ 956.328906][T19475] kvm [19469]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x9e 00:28:57 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) [ 956.391015][T19475] kvm [19469]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xbf [ 956.475760][T19475] kvm [19469]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xfe 00:28:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)={0x2, 0x0, [{0x1}, {0x7, 0x0, 0x0, 0x9}]}) [ 956.525370][T19475] kvm [19469]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x4e [ 956.591063][T19475] kvm [19469]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xfc [ 956.674370][T19475] kvm [19469]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xfe 00:28:58 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000ffc000/0x3000)=nil, 0x3) [ 956.774439][T19475] kvm [19469]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x9e 00:28:58 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 00:28:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x2, 0x5}]}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/155, 0x37, 0x9b, 0x1}, 0x20) 00:28:58 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendfile64(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 00:28:58 executing program 0: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x0) 00:28:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)={0x2, 0x0, [{0x1}, {0x7, 0x0, 0x0, 0x9}]}) 00:28:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$P9_RSTATu(r0, 0x0, 0x0) 00:28:59 executing program 4: bpf$BPF_BTF_LOAD(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:28:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') 00:28:59 executing program 0: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 00:28:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)={0x2, 0x0, [{0x1}, {0x7, 0x0, 0x0, 0x9}]}) 00:28:59 executing program 2: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:29:00 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000ffc000/0x3000)=nil, 0x3) 00:29:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/155, 0x26, 0x9b, 0x1}, 0x20) 00:29:00 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x3, 0x0) 00:29:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/155, 0x2e, 0x9b, 0x8}, 0x20) 00:29:00 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)="250fa54929f508286e098b02d070fe57eb8b76efdda55bbb03bef11f2a9cf25ec50db6042cffcfc65eb7ab55c877bc0d181025c7fe6748d4e8e1436a24c4b798190a0682b9b3ebf9cc25d6f9e4471dceb4e22b7f46bd5f5ca417d3aa2cbe50b2e4e8ddb5ed77bca967bd2c851a710f5768b870847cb88a15493d8305cc926851def74f3c5258f3111162c7cdc5fef5b5d32dd54722de433f6ec7195e6209044080072f3bc436b0457b227168ba0f8b2d06fb868d6e1970800a341fca6fad685096b5329017cd2f0d8547bf71e4e89ef286ab1305305368e1566173177dbe62cef661e345dd981e6c9b7606c0ad450e06e98ada2a2f6290c9fcb15e0f403e4a8c0c31dc6024051afd81206e74eed21683aa7b0fbf7bec514568eb72cbb68126d16bd3d92633c0201447a4595f6b016ab88f3d2565bf37566db33f17a3351234154f103e359de17e9a1945d6216b2ce9f6971070438514f9c8b7a4a68be0bd4757b2de18068bf5aa06da12bf0379f5d40a4d0908edf866bfb0e4a92955b091350012bd0a02626e97228f2a7171efb6930023c844683e273b7c92b7b5d0886eb6196f84f25f19ade10c0929b09f12b6871266d0942be004baecf9fc62423abc7ea1450dee70ac76e6ceff780ca6309538873304534fe59c5928bae172c7f9e953a10d84610ce8267c1f2d834c46443a8c96d06902c40dde5d1c82a749c8d85f056b93687b343a2a69161bba6a6a4e28fa678a625a274801a5d92590492b655659e4f13aaa0fc0302259d8d616ec51cd7c35a0ce01bd8aad68b39f1103b4a4a6eec086863cda485a7aca12d597889959c129cad2a1bb86dfabb666b1e8d45cb5540f063d5999388d3d68d143a677fcde1532e229cdf5ace6b1aec5cc31e99f6c539918040d34edc72c1d6890fff1cc6c9e4e113784096aaa428003d3949536a74ead0b2a4bfd1b292108a168b19917a53c6bfc9b03381c79098524dcd4dc5e62686bfb438582a29cae21aa26827cb44a13e759b6916b28368c2f0b827dd83999e7177f8240a6a8d9ad6b8a82af37c5ef9e26cee2cb84ea2b65ebe647e1af50487a0d9effa4c6fbbd23d93ef41004d7638d0b6619f6ea4eabaa734b3a84da17b779911dbdf372f4770e2b20e4022e140348df90043fdb62281178bb4bee93aab49c73978413df56a919042aa6d1b0fab3add74b60b16c3cd924777b70e4d7c7e4e6cd5aa633c6c1a1dd2dd7d425d7a77238fe8a16fcd4868ad3a653430e5df823af8006bc5001b5cdfaf9521f2c9deb0925e3d63d69cd6c4335e05d7f3334040082ed5e4f6d22ebe9455bc5daf400c2209de6bd7b6dd11214f1d9ac48f391575efcef4914a18f2ec780e498e3e04ed1326db67403317ee9624d93cad37b330eea4a26a464b9f4d9c0591b5a7cf46d8ecc9a0be0c4ea7ecee3553f223f5337a57b080eaac142e531cc386f1496e7f465d75be1dd322a85cab5aa1dd6a1374bc05604d319558aa2603579a9ec57e1b570503fac95710cd90e4ea0c90c92acfc1767a55563f1102701df473ffc079232ce374b6cdd994921bdb4c59cab746eaa10001e4040c795eb96a6f03f31e6da3300c24c7130b5cd7bc7667a02bd20008b2d01572a393526bd04a8e4ab7c6a30602a7558504f087adaae1e809a0a56d4d043dacaab691217b228e60e47b6f507cd8ec52a4cc0ff0bf302969fab0daeaf50b5162fa4231615a65e507dc31c53bff0706c91de1917094d75df7545b0cacd7fbb25cc85bb82381e451580b523c9c548a0ac385b5d296e239f1b405ceeef122b14dd79a5352bc106a8efebf7a8d4d96adce1e705a9aef95f5e3b515c4ce9724556ce42562463b5cd2279d65544591eec95d43d5e89aac1b2d9ed64842c6a2f1a4e5767be2fd617b5b3bcb92a4bbcc971ebb68d73382f76fb5366ca2e86ddb6e27b4945ea6c826044dee08d0490bb78450d9d0c855a36b1e496401a3b7ab6c1f2ea79536a2e2427c2f3d6919ae7c04f148f75e0e72f781089e515219ff76afddb15c6e9f0d562e7d083c823ab40dc06ce84f0b1150c1b7e548c4c5d8ab89accceb2759384f3f4c6cc95dfc3777f338557c3ee15baba20ea9b3032f6d1072bb0b81320ed979b6918bf1a70d8c865dd67b889e008a2c3244fa4627bf6dd3457fec948229a96aacb4c590de4770637e3efd44bb2c33721a3fcd41b99c9983f9c6530c9d9d030194a3d2826de1fea3f2c374478c485b75a56e29e2f700ca128c08c2cd6dffae2c3429e9a733208bf0121d7bee6e86247831a55e59808fcdc6a9ef46fedf4c538347a15a8c78bd5dfc56dd11cb9d72a231d96072bf989fe64a5c806399c127125dbe4d9121910ea06925b6b31432926e8db3bfd3610939f9e2c93bd677c34cb44d93fa011682d541da6899dcb126033c68a1e84a4854965ce1fae8616cea330f2dca10615fa7c8c8f7093cdcd90fee6c43ac1708d330fe2819780beb2581b184fefe1ddef4414de733b378cda2e6b713ca01644c7dd9b0ae31e39aeaa92548c71b5dad7778a71c3acd33c258c8f726f5b96b6bf4ef0ac8f84b4e734a5eb7b57e74d374a5b24985de6ebff8cd69c5bb8e9482398b3079c24d0b40cacf26944494039927528b4af25306aee082cd90f3b580c31663eb6b48ff7ae134ceb9c608e98734520fdd58400a4b04309d150d5f96ee62eda73e319e822c838b328ebfc2d4f86d2632aa4cfde43bdc4b49c0eda70facf9c96b3ff7d941770c275b989abe855bff3f0b0f3cabeeb5bf605a91d0aa803744f3bf477335bdbfa5d6b1914584a9f48ea626285134ef68a97f494b4da298b298e859d5614b806453186b847e36814e862836463c5aac942e6954e28390347c8ff6ac30565b4d5dd3812a1a1175c469f87e7c79001464bc02508329b4469998d342e64c4e8fb7b479f0ad70123f763505c83542eb4230fb7393ef7940135120738d27b8e1b6964119bb89ff689f3535361e2b223e06589ae1cc535d371e60c658936d7a3aa8d5a8769b8514f74a5e523598a73222dbac7da9de7979e6097b03c70193b979f1c3f411673d3aa210613b9245701510304284e007c2bec70b387a56870939ab070070349f08a7b08bd343d6e370ae6073d953848815ca1ecf26b6f14d989b9efa628895065f39ee342dd7e89f803804d132149cc7a25f03f7b673650155bec8477f3be91d190a625ff046f02a09fad411b4b62b063c9e16dcc444fe59894f80264d75d004d1182f47ddc876811d3f05a825a5e7b042501d5dee664232b6c11f6cf65f9473cd7d5cc36463b934929e051776b0f156d9bd5e8e73124c0eab6641036bb8f76ec9713ac5025f3e52816906d8ea49b9d76e60b67c5936a9728c04e2ec484c35cc7588a60e39ce73c01c04966576096adf648c4bfcf3c9ce3a77b20b2b26fae0f43d313f547e5e787cc3ed4f485083fcdec102e630b4e3652d75e9d75d3b934faf3e56f36b0ec191a912443c0e0dbf50c76c99ab661c965a4acedbe75ffeba985341dbd308566b09011ae0db994576b9321b6c89852290c58fddb1d686fdc59fcf465211d8e01399a7ab92acac735b7722ddf6a1720cfa106b69f1d42588c0ed86aec74cac38b373f968b5eb6eec0cd63a96b1b2bf8f22cc35d88064c357cb8ca94197d4c7426d0c686b17f5fec5afdeedbf1b1ff5760d4c1319f3e9958bc9d95cdb57e3efcd094a7244d7c0eda78a225c515d016f418245da82d7c44426cddae3f18fe67ae641a515fb9c1947984aacb8f629cf3f970d016a0c5a844e29e00a184f86bbc221f991f37d52f44c16aa9ed06d7d448074f1eba025a593d5897a3f76de39a22b65eaf1905fb3f03ff82d5fa30c7575643157550f234cfd01b6844ae5ec63d409c8522ef17cf1b783cda89911cd27e54e0c1d6cacca84e2af9d56ddf67ccd8cfab0c4e635a4ede2190beddd527e1d5d4a5346aaa2d156a9bd1cb7ea8fda9e8274b5e3ed9109ca75ad891d48f350cd96736339f10c84f7b05df78103357474e5e09767c24c7ddd61a6d7e4932ef8458f8b4aa77e6217235f653aaecce7e8217b103c6637560dfe059e4bb6d015faf234b824cb52c3b1c50e1e53778f03648094ef37c8135309987fe9fa1e7e2d440eddc4e128846bd70af91fa73cbe6a2652fd33a35041940811720b0f1b36e3c5ae053ed46e083d69be565ff51e195841984256efa3446d193c7e7e1f4351add784b60b521f5d8da532a0388c2de9d52ba273bf22b5276103b9b2631b1153af622850d7c3868ca6b3781cde7ebe9cc6430c8c53ac749a208a09dd33238a35af0952fe31de25e25c2f7c4b2dbc5b9d0bb961786c0be4ffbce70d64a76c7d8f572986049f1b102eac6ce12a645811608adf23c5ecde7c3b1bfd6080f5c4a0b31e920e0a18815cf7900e44646f6c67b3e9710a2e7faee44f2a04c3cfc2c0b1d1aade99a3781a5cc19147d2139e6f293d7eed37ae6d7ba8c4cb899d33ea1b29b225c527301411f3fdebe37e5bd7b576b7bfb518d61031ed80ef73dd09becf761a7d7546486330ff635b97e1b6fdc4e868123bb98dd2381ed05d152aac0dea276a6ab5430783e9358dd734dd80a53bfa37432dce0f9c4d07254929be7a488328e6e00efae21acc241f33cb9807dc431529a3261dea72d1658a0a09a7b433791d8efa33979cf1558814cfd62def66bd62f103e8ab8e641cdfc632102fbc434b1c0ea9713ed5b9b360f41309d41f1b3bb7536bbb0d8fcce14a019bae1464f80ce1233db2b471c20a4b18f590d0101e4ca2a72fec1ef8badd67929c8df06d604d39ca21f6de4471c659872070ae80ec8aab31bc39511e696bf7edcb6bbd7f9caba82c8e3c73bb01976ca559b349fb2b6b1e6f36aabb17c78bd4407bc9451523cc4895b00544a410c7a05fa802c342346d8c6e029ee06684d978456149ad8ff2a494fe53046061b29d9ae292122338ff75792adeeb4a323f5bfc88876fb4b77ab3aa177b51fb92e0c4d1730c5412de217531830d42fc2e956b0dc817554d9306e78a08ff413b5ccee0e992e3c86ff7b9518275c09275fe7ca499e52dfc549bfeaa0f00d898aea6d0737a5d6b64b058386134e12a5bf4edf86eead1f7dcbc472a3c8f66c5940be543537de0c513baf2e3a699b7663a3f181e46947ba30f7e1343987251a082da50d6e0bfc3b218c91e19cbda4573937f3a5066b6167e2de555fd6a0a026b324df039798aa45aac8611d7ae0c330bb1f250998dc288a2ca443fbfdc2e3cf134a4c3992473644ec02db4819b702216ba23c442f516ca547bd29602f64f374cac426870e19b098d436d3bef2be213eb9ab2cddd5b62567c3f561d4419379efff61b5e443359e87bf5cb8c6cf17b69dc84281bd4de55b0e6d95dd19da79fbf08538b5f6f84de6960090c4b67ff5f9c34a8df0d94edc136b81e646dd1e0cbfd2b13aa09d7a222711a0b7cf9d7f8d1522e96984af3e7a8c37719eef8db615824e0153e1faa2c8e1ead9fe4888a4f66229cd37e8eb6a8dd87fa6cd7fe6c012593eb0dc7307d966b5451d0eed4c0a699764a5c014e7da6a6e1e3d1d50c6925ca73c6a26928fdc15ad910524d0081a4cd65bd68b20ae1738b26426f117e1eb8d139e5b023c46ae4a6c81972da527c62735e19103d6f9100b71fe23f2d9df1cb559228e50e958aac8c474af2fccf10be280b60adbaabc468cf66654ab2f9e7974870405f55b4654a00bc19c62a718862886e49ab1de2da1873c5a1c11aef58b5872b6f113848e3753dfdb3ba1b924f1a05a24", 0xffa, 0x6}]) 00:29:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x5000aea5, &(0x7f0000000380)={"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"}) 00:29:00 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') 00:29:01 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 00:29:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 00:29:01 executing program 1: r0 = epoll_create(0x8001) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000004240)={0x1000200e}) 00:29:01 executing program 2: socket$inet6(0xa, 0x1, 0x3) 00:29:01 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile64(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) 00:29:02 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000ffc000/0x3000)=nil, 0x3) 00:29:02 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x3ff}) 00:29:02 executing program 1: openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') 00:29:02 executing program 5: io_setup(0x7fff, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:29:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000100)={'veth0_to_batadv\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 00:29:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 00:29:02 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 00:29:02 executing program 0: bpf$BPF_BTF_LOAD(0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 961.779814][T19599] kvm_hv_set_msr: 36 callbacks suppressed [ 961.779892][T19599] kvm [19596]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 961.852643][T19599] kvm [19596]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003b data 0x25 00:29:03 executing program 2: r0 = getpid() r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r0}) [ 961.989145][T19599] kvm [19596]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000051 data 0xa8 [ 962.045739][T19599] kvm [19596]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x50 [ 962.090653][ T4702] ldm_validate_privheads(): Disk read failed. [ 962.097750][ T4702] loop5: p2 < > [ 962.101716][ T4702] loop5: partition table partially beyond EOD, truncated 00:29:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {}]}]}}, &(0x7f0000000100)=""/155, 0x36, 0x9b, 0x1}, 0x20) 00:29:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 962.141294][T19599] kvm [19596]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006e data 0x9a [ 962.169890][T19599] kvm [19596]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000024 data 0xaf [ 962.227228][T19599] kvm [19596]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001e data 0xec 00:29:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) [ 962.342453][T19599] kvm [19596]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000085 data 0xc2 [ 962.359895][T19599] kvm [19596]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004d data 0x9e [ 962.387140][T19599] kvm [19596]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006b data 0x4c 00:29:04 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 00:29:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 962.813754][T19623] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 00:29:04 executing program 2: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x101, 0x0) 00:29:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:04 executing program 0: mbind(&(0x7f0000544000/0x1000)=nil, 0x1000, 0xc000, 0x0, 0x0, 0x0) 00:29:04 executing program 5: openat$pidfd(0xffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 00:29:04 executing program 3: socketpair(0x0, 0xf, 0x0, &(0x7f0000000240)) 00:29:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 00:29:04 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}, 0x38) 00:29:04 executing program 2: bpf$BPF_BTF_LOAD(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:29:05 executing program 0: mbind(&(0x7f0000544000/0x1000)=nil, 0x1000, 0xc000, 0x0, 0x0, 0x0) 00:29:05 executing program 5: syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x40) 00:29:05 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 00:29:05 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001d00)={0x0}, 0x10) 00:29:05 executing program 1: r0 = syz_io_uring_setup(0x6c89, &(0x7f0000002880), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002900), &(0x7f0000002940)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) 00:29:05 executing program 0: mbind(&(0x7f0000544000/0x1000)=nil, 0x1000, 0xc000, 0x0, 0x0, 0x0) 00:29:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x4, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/155, 0x26, 0x9b, 0x1}, 0x20) 00:29:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:29:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/153, 0x32, 0x99, 0x1}, 0x20) 00:29:06 executing program 2: r0 = syz_io_uring_setup(0x2bdf, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0x12, r0, 0x10000000) 00:29:06 executing program 0: mbind(&(0x7f0000544000/0x1000)=nil, 0x1000, 0xc000, 0x0, 0x0, 0x0) 00:29:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x10}, @call, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:29:06 executing program 5: mremap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x1000, 0x6, &(0x7f0000ff3000/0x1000)=nil) 00:29:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x6, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$9p_tcp(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2c2802, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1000) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) memfd_create(&(0x7f0000000100)='#\'-,.\x00', 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000400)={@local, @local, @val={@void, {0x8100, 0x7, 0x0, 0x3}}, {@canfd={0xd, {{}, 0x23, 0x0, 0x0, 0x0, "82df9ce92cb7ebee2e9b91da9e8b8ecb48b6138254766610b95e5002454b0a2578a31909ba1c537f8c11d671247b7cbc71dfb15f8c7d4832e1cc6e8df3f142ec"}}}}, 0x0) 00:29:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:29:07 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000240)) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 00:29:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) 00:29:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x206c) 00:29:07 executing program 5: r0 = syz_io_uring_setup(0x25d9, &(0x7f0000000900), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 00:29:07 executing program 3: syz_io_uring_setup(0x6c89, &(0x7f0000002880), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002900), &(0x7f0000002940)) syz_io_uring_setup(0x3cbf, &(0x7f0000000140)={0x0, 0x0, 0x10, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 00:29:07 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 00:29:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 966.607580][ T4702] ldm_validate_privheads(): Disk read failed. [ 966.614768][ T4702] loop5: p2 < > [ 966.618406][ T4702] loop5: partition table partially beyond EOD, truncated 00:29:08 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 00:29:08 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 00:29:08 executing program 5: ioperm(0x0, 0x5e, 0x1) 00:29:08 executing program 3: mbind(&(0x7f0000ffe000/0x2000)=nil, 0xfaff, 0x4, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000ffc000/0x3000)=nil, 0x3) [ 967.234246][ T4702] ldm_validate_privheads(): Disk read failed. [ 967.241055][ T4702] loop5: p2 < > [ 967.245072][ T4702] loop5: partition table partially beyond EOD, truncated 00:29:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x305, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x2c}}, 0x0) 00:29:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$char_raw(r0, 0x0, 0x0) 00:29:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x82c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 00:29:09 executing program 2: r0 = syz_io_uring_setup(0x6c89, &(0x7f0000002880), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002900), &(0x7f0000002940)) syz_io_uring_setup(0xaa7, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x5000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 00:29:09 executing program 1: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2bdf, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 00:29:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000100)=""/155, 0x36, 0x9b}, 0x200001e0) 00:29:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000100)=""/153, 0x32, 0x99, 0x1}, 0x20) 00:29:09 executing program 4: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4001132, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 00:29:09 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:29:09 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000016c0)={'rose0\x00', @ifru_hwaddr=@broadcast}) 00:29:09 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000001c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 00:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x16, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:29:10 executing program 4: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x0) 00:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x10) 00:29:10 executing program 1: r0 = io_uring_setup(0xf92, &(0x7f0000000000)={0x0, 0xe522}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000007, 0x12, r0, 0x0) 00:29:10 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$FUSE_LK(r0, &(0x7f00000001c0)={0x28}, 0x28) 00:29:10 executing program 3: bpf$MAP_UPDATE_ELEM(0xa, 0x0, 0x0) [ 969.356289][ T4702] ldm_validate_privheads(): Disk read failed. [ 969.363376][ T4702] loop5: p2 < > [ 969.367021][ T4702] loop5: partition table partially beyond EOD, truncated 00:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x2, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 00:29:10 executing program 5: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0xf) 00:29:11 executing program 4: r0 = syz_io_uring_setup(0x2bdf, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x5143, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:29:11 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8, 0xbc}, 0x1c) 00:29:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/143, 0x1a, 0x8f, 0x1}, 0x20) 00:29:11 executing program 3: bpf$BPF_BTF_LOAD(0xb, 0x0, 0x0) 00:29:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp, @call, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:29:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 00:29:11 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xfffff801}, 0x8) 00:29:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) 00:29:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:12 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) [ 971.027451][T19834] ===================================================== [ 971.034489][T19834] BUG: KMSAN: uninit-value in __map_kernel_range_noflush+0xae4/0x11b0 [ 971.042659][T19834] CPU: 1 PID: 19834 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 971.051431][T19834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 971.061506][T19834] Call Trace: [ 971.064816][T19834] dump_stack+0x21c/0x280 [ 971.069164][T19834] kmsan_report+0xf7/0x1e0 [ 971.073593][T19834] __msan_warning+0x5f/0xa0 [ 971.078112][T19834] __map_kernel_range_noflush+0xae4/0x11b0 [ 971.084053][T19834] ? kmalloc_order+0x193/0x390 [ 971.088844][T19834] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 971.095359][T19834] __vmalloc_node_range+0xcb7/0x12f0 [ 971.100663][T19834] vzalloc+0xe0/0xf0 [ 971.104622][T19834] ? packet_set_ring+0x10ac/0x45b0 [ 971.109754][T19834] ? packet_set_ring+0x10ac/0x45b0 [ 971.114880][T19834] packet_set_ring+0x10ac/0x45b0 [ 971.119831][T19834] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 971.125911][T19834] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 971.131993][T19834] ? _copy_from_user+0x1fd/0x300 [ 971.136951][T19834] packet_setsockopt+0x218f/0x75f0 [ 971.143646][T19834] ? packet_ioctl+0x500/0x500 [ 971.148340][T19834] __sys_setsockopt+0x951/0xda0 [ 971.153214][T19834] __se_sys_setsockopt+0xdd/0x100 [ 971.158260][T19834] __ia32_sys_setsockopt+0x62/0x80 [ 971.163388][T19834] __do_fast_syscall_32+0x102/0x160 [ 971.168637][T19834] do_fast_syscall_32+0x6a/0xc0 [ 971.173506][T19834] do_SYSENTER_32+0x73/0x90 [ 971.178006][T19834] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.184320][T19834] RIP: 0023:0xf7f51549 [ 971.188389][T19834] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 971.207989][T19834] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 971.216399][T19834] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 971.224364][T19834] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 971.232325][T19834] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 971.240287][T19834] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 971.248250][T19834] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 971.256230][T19834] [ 971.258545][T19834] Local variable ----regs@__bpf_prog_run32 created at: [ 971.265436][T19834] __bpf_prog_run32+0x84/0x190 [ 971.270188][T19834] __bpf_prog_run32+0x84/0x190 [ 971.274932][T19834] ===================================================== [ 971.281845][T19834] Disabling lock debugging due to kernel taint [ 971.287984][T19834] Kernel panic - not syncing: panic_on_warn set ... [ 971.294912][T19834] CPU: 1 PID: 19834 Comm: syz-executor.1 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 971.305042][T19834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 971.315083][T19834] Call Trace: [ 971.318371][T19834] dump_stack+0x21c/0x280 [ 971.322745][T19834] panic+0x4c8/0xea7 [ 971.326641][T19834] ? add_taint+0x17c/0x210 [ 971.331047][T19834] kmsan_report+0x1da/0x1e0 [ 971.335543][T19834] __msan_warning+0x5f/0xa0 [ 971.340058][T19834] __map_kernel_range_noflush+0xae4/0x11b0 [ 971.345869][T19834] ? kmalloc_order+0x193/0x390 [ 971.350631][T19834] kmsan_map_kernel_range_noflush+0x1b4/0x210 [ 971.356690][T19834] __vmalloc_node_range+0xcb7/0x12f0 [ 971.362056][T19834] vzalloc+0xe0/0xf0 [ 971.365946][T19834] ? packet_set_ring+0x10ac/0x45b0 [ 971.371046][T19834] ? packet_set_ring+0x10ac/0x45b0 [ 971.376148][T19834] packet_set_ring+0x10ac/0x45b0 [ 971.381165][T19834] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 971.387224][T19834] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 971.393286][T19834] ? _copy_from_user+0x1fd/0x300 [ 971.398218][T19834] packet_setsockopt+0x218f/0x75f0 [ 971.403331][T19834] ? packet_ioctl+0x500/0x500 [ 971.408001][T19834] __sys_setsockopt+0x951/0xda0 [ 971.412856][T19834] __se_sys_setsockopt+0xdd/0x100 [ 971.417960][T19834] __ia32_sys_setsockopt+0x62/0x80 [ 971.423067][T19834] __do_fast_syscall_32+0x102/0x160 [ 971.428257][T19834] do_fast_syscall_32+0x6a/0xc0 [ 971.433102][T19834] do_SYSENTER_32+0x73/0x90 [ 971.437614][T19834] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.443948][T19834] RIP: 0023:0xf7f51549 [ 971.448094][T19834] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 971.467708][T19834] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 971.476121][T19834] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000107 [ 971.484099][T19834] RDX: 000000000000000d RSI: 0000000020000040 RDI: 000000000000001c [ 971.492061][T19834] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 971.500020][T19834] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 971.508076][T19834] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 971.516086][T19834] Kernel Offset: disabled [ 971.520396][T19834] Rebooting in 86400 seconds..