Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. syzkaller login: [ 95.134015][ T25] cfg80211: failed to load regulatory.db 2022/06/17 23:52:24 fuzzer started 2022/06/17 23:52:25 dialing manager at 10.128.0.169:34859 [ 101.001716][ T3475] cgroup: Unknown subsys name 'net' [ 101.126098][ T3475] cgroup: Unknown subsys name 'rlimit' 2022/06/17 23:52:26 syscalls: 3647 2022/06/17 23:52:26 code coverage: enabled 2022/06/17 23:52:26 comparison tracing: enabled 2022/06/17 23:52:26 extra coverage: enabled 2022/06/17 23:52:26 delay kcov mmap: enabled 2022/06/17 23:52:26 setuid sandbox: enabled 2022/06/17 23:52:26 namespace sandbox: enabled 2022/06/17 23:52:26 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/17 23:52:26 fault injection: enabled 2022/06/17 23:52:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/17 23:52:26 net packet injection: enabled 2022/06/17 23:52:26 net device setup: enabled 2022/06/17 23:52:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/17 23:52:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/17 23:52:26 USB emulation: enabled 2022/06/17 23:52:26 hci packet injection: enabled 2022/06/17 23:52:26 wifi device emulation: enabled 2022/06/17 23:52:26 802.15.4 emulation: enabled 2022/06/17 23:52:26 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/17 23:52:26 fetching corpus: 50, signal 16285/20113 (executing program) 2022/06/17 23:52:26 fetching corpus: 100, signal 24179/29792 (executing program) 2022/06/17 23:52:26 fetching corpus: 150, signal 27585/35019 (executing program) 2022/06/17 23:52:26 fetching corpus: 200, signal 30641/39880 (executing program) 2022/06/17 23:52:26 fetching corpus: 250, signal 35619/46578 (executing program) 2022/06/17 23:52:26 fetching corpus: 300, signal 39057/51727 (executing program) 2022/06/17 23:52:27 fetching corpus: 350, signal 43280/57596 (executing program) 2022/06/17 23:52:27 fetching corpus: 400, signal 48706/64585 (executing program) 2022/06/17 23:52:27 fetching corpus: 450, signal 52069/69546 (executing program) 2022/06/17 23:52:27 fetching corpus: 500, signal 54259/73349 (executing program) 2022/06/17 23:52:27 fetching corpus: 550, signal 57868/78482 (executing program) 2022/06/17 23:52:27 fetching corpus: 600, signal 61630/83737 (executing program) 2022/06/17 23:52:27 fetching corpus: 650, signal 63988/87633 (executing program) 2022/06/17 23:52:27 fetching corpus: 700, signal 65627/90842 (executing program) 2022/06/17 23:52:27 fetching corpus: 750, signal 67323/94087 (executing program) 2022/06/17 23:52:27 fetching corpus: 800, signal 70621/98802 (executing program) 2022/06/17 23:52:27 fetching corpus: 850, signal 72493/102152 (executing program) 2022/06/17 23:52:27 fetching corpus: 900, signal 73903/105094 (executing program) 2022/06/17 23:52:27 fetching corpus: 950, signal 76285/108888 (executing program) 2022/06/17 23:52:27 fetching corpus: 1000, signal 78694/112686 (executing program) 2022/06/17 23:52:27 fetching corpus: 1050, signal 80838/116231 (executing program) 2022/06/17 23:52:27 fetching corpus: 1100, signal 83366/120075 (executing program) 2022/06/17 23:52:28 fetching corpus: 1150, signal 85393/123493 (executing program) 2022/06/17 23:52:28 fetching corpus: 1200, signal 86511/126051 (executing program) 2022/06/17 23:52:28 fetching corpus: 1250, signal 89544/130288 (executing program) 2022/06/17 23:52:28 fetching corpus: 1300, signal 90724/132903 (executing program) 2022/06/17 23:52:28 fetching corpus: 1350, signal 92010/135640 (executing program) 2022/06/17 23:52:28 fetching corpus: 1400, signal 93319/138356 (executing program) 2022/06/17 23:52:28 fetching corpus: 1450, signal 94517/140962 (executing program) 2022/06/17 23:52:28 fetching corpus: 1500, signal 95507/143347 (executing program) 2022/06/17 23:52:28 fetching corpus: 1550, signal 97600/146641 (executing program) 2022/06/17 23:52:28 fetching corpus: 1600, signal 99410/149645 (executing program) 2022/06/17 23:52:28 fetching corpus: 1650, signal 101173/152624 (executing program) 2022/06/17 23:52:28 fetching corpus: 1700, signal 102900/155582 (executing program) 2022/06/17 23:52:28 fetching corpus: 1750, signal 104116/158105 (executing program) 2022/06/17 23:52:28 fetching corpus: 1800, signal 105191/160498 (executing program) 2022/06/17 23:52:28 fetching corpus: 1850, signal 106533/163108 (executing program) 2022/06/17 23:52:28 fetching corpus: 1900, signal 107321/165252 (executing program) 2022/06/17 23:52:29 fetching corpus: 1950, signal 109414/168440 (executing program) 2022/06/17 23:52:29 fetching corpus: 2000, signal 110625/170867 (executing program) 2022/06/17 23:52:29 fetching corpus: 2050, signal 111608/173138 (executing program) 2022/06/17 23:52:29 fetching corpus: 2100, signal 113253/175878 (executing program) 2022/06/17 23:52:29 fetching corpus: 2150, signal 114436/178290 (executing program) 2022/06/17 23:52:29 fetching corpus: 2200, signal 116179/181124 (executing program) 2022/06/17 23:52:29 fetching corpus: 2250, signal 120432/185928 (executing program) 2022/06/17 23:52:29 fetching corpus: 2300, signal 121426/188122 (executing program) 2022/06/17 23:52:29 fetching corpus: 2350, signal 122416/190327 (executing program) 2022/06/17 23:52:29 fetching corpus: 2400, signal 123539/192580 (executing program) 2022/06/17 23:52:29 fetching corpus: 2450, signal 124455/194659 (executing program) 2022/06/17 23:52:29 fetching corpus: 2500, signal 125511/196842 (executing program) 2022/06/17 23:52:29 fetching corpus: 2550, signal 126649/199080 (executing program) 2022/06/17 23:52:29 fetching corpus: 2600, signal 127272/200934 (executing program) 2022/06/17 23:52:29 fetching corpus: 2650, signal 128033/202845 (executing program) 2022/06/17 23:52:29 fetching corpus: 2700, signal 128890/204848 (executing program) 2022/06/17 23:52:29 fetching corpus: 2750, signal 129922/207017 (executing program) 2022/06/17 23:52:29 fetching corpus: 2800, signal 130817/209013 (executing program) 2022/06/17 23:52:30 fetching corpus: 2850, signal 131594/210943 (executing program) 2022/06/17 23:52:30 fetching corpus: 2900, signal 132632/213019 (executing program) 2022/06/17 23:52:30 fetching corpus: 2950, signal 133259/214815 (executing program) 2022/06/17 23:52:30 fetching corpus: 3000, signal 134388/216953 (executing program) 2022/06/17 23:52:30 fetching corpus: 3050, signal 135178/218870 (executing program) 2022/06/17 23:52:30 fetching corpus: 3100, signal 135676/220571 (executing program) 2022/06/17 23:52:30 fetching corpus: 3150, signal 136189/222260 (executing program) 2022/06/17 23:52:30 fetching corpus: 3200, signal 137090/224216 (executing program) 2022/06/17 23:52:30 fetching corpus: 3250, signal 138056/226216 (executing program) 2022/06/17 23:52:30 fetching corpus: 3300, signal 139054/228245 (executing program) 2022/06/17 23:52:30 fetching corpus: 3350, signal 140079/230241 (executing program) 2022/06/17 23:52:30 fetching corpus: 3400, signal 141220/232355 (executing program) 2022/06/17 23:52:30 fetching corpus: 3450, signal 142104/234264 (executing program) 2022/06/17 23:52:30 fetching corpus: 3500, signal 142994/236158 (executing program) 2022/06/17 23:52:30 fetching corpus: 3550, signal 143613/237860 (executing program) 2022/06/17 23:52:31 fetching corpus: 3600, signal 144394/239669 (executing program) 2022/06/17 23:52:31 fetching corpus: 3650, signal 144983/241341 (executing program) 2022/06/17 23:52:31 fetching corpus: 3700, signal 145924/243204 (executing program) 2022/06/17 23:52:31 fetching corpus: 3750, signal 146743/245034 (executing program) 2022/06/17 23:52:31 fetching corpus: 3800, signal 147481/246823 (executing program) 2022/06/17 23:52:31 fetching corpus: 3850, signal 148305/248620 (executing program) 2022/06/17 23:52:31 fetching corpus: 3900, signal 149101/250413 (executing program) 2022/06/17 23:52:31 fetching corpus: 3950, signal 149563/251984 (executing program) 2022/06/17 23:52:31 fetching corpus: 4000, signal 150117/253614 (executing program) 2022/06/17 23:52:31 fetching corpus: 4050, signal 150551/255134 (executing program) 2022/06/17 23:52:31 fetching corpus: 4100, signal 151191/256784 (executing program) 2022/06/17 23:52:31 fetching corpus: 4150, signal 151833/258447 (executing program) 2022/06/17 23:52:31 fetching corpus: 4200, signal 152471/260121 (executing program) 2022/06/17 23:52:31 fetching corpus: 4250, signal 153226/261850 (executing program) 2022/06/17 23:52:31 fetching corpus: 4300, signal 153870/263522 (executing program) 2022/06/17 23:52:31 fetching corpus: 4350, signal 154720/265232 (executing program) 2022/06/17 23:52:31 fetching corpus: 4400, signal 155634/267043 (executing program) 2022/06/17 23:52:31 fetching corpus: 4450, signal 156241/268626 (executing program) 2022/06/17 23:52:31 fetching corpus: 4500, signal 156982/270281 (executing program) 2022/06/17 23:52:32 fetching corpus: 4550, signal 157575/271876 (executing program) 2022/06/17 23:52:32 fetching corpus: 4600, signal 158146/273438 (executing program) 2022/06/17 23:52:32 fetching corpus: 4650, signal 158722/274963 (executing program) 2022/06/17 23:52:32 fetching corpus: 4700, signal 159597/276657 (executing program) 2022/06/17 23:52:32 fetching corpus: 4750, signal 160196/278249 (executing program) 2022/06/17 23:52:32 fetching corpus: 4800, signal 161056/279938 (executing program) 2022/06/17 23:52:32 fetching corpus: 4850, signal 161618/281452 (executing program) 2022/06/17 23:52:32 fetching corpus: 4900, signal 162150/282923 (executing program) 2022/06/17 23:52:32 fetching corpus: 4950, signal 162931/284543 (executing program) 2022/06/17 23:52:32 fetching corpus: 5000, signal 163494/286035 (executing program) 2022/06/17 23:52:32 fetching corpus: 5050, signal 163894/287468 (executing program) 2022/06/17 23:52:32 fetching corpus: 5100, signal 164301/288860 (executing program) 2022/06/17 23:52:32 fetching corpus: 5150, signal 165035/290459 (executing program) 2022/06/17 23:52:32 fetching corpus: 5200, signal 165588/291911 (executing program) 2022/06/17 23:52:32 fetching corpus: 5250, signal 166229/293395 (executing program) 2022/06/17 23:52:32 fetching corpus: 5300, signal 166740/294863 (executing program) 2022/06/17 23:52:32 fetching corpus: 5350, signal 167306/296342 (executing program) 2022/06/17 23:52:33 fetching corpus: 5400, signal 168022/297834 (executing program) 2022/06/17 23:52:33 fetching corpus: 5450, signal 168753/299382 (executing program) 2022/06/17 23:52:33 fetching corpus: 5500, signal 169778/301014 (executing program) 2022/06/17 23:52:33 fetching corpus: 5550, signal 170388/302449 (executing program) 2022/06/17 23:52:33 fetching corpus: 5600, signal 170806/303847 (executing program) 2022/06/17 23:52:33 fetching corpus: 5650, signal 171415/305282 (executing program) 2022/06/17 23:52:33 fetching corpus: 5700, signal 171795/306587 (executing program) 2022/06/17 23:52:33 fetching corpus: 5750, signal 172814/308204 (executing program) 2022/06/17 23:52:33 fetching corpus: 5800, signal 173452/309670 (executing program) 2022/06/17 23:52:33 fetching corpus: 5850, signal 174022/311038 (executing program) 2022/06/17 23:52:33 fetching corpus: 5900, signal 174994/312608 (executing program) 2022/06/17 23:52:33 fetching corpus: 5950, signal 175574/313990 (executing program) 2022/06/17 23:52:33 fetching corpus: 6000, signal 176092/315371 (executing program) 2022/06/17 23:52:33 fetching corpus: 6050, signal 176593/316802 (executing program) 2022/06/17 23:52:33 fetching corpus: 6100, signal 177349/318278 (executing program) 2022/06/17 23:52:33 fetching corpus: 6150, signal 177800/319627 (executing program) 2022/06/17 23:52:33 fetching corpus: 6200, signal 178315/320970 (executing program) 2022/06/17 23:52:34 fetching corpus: 6250, signal 179455/322595 (executing program) 2022/06/17 23:52:34 fetching corpus: 6300, signal 180273/324061 (executing program) 2022/06/17 23:52:34 fetching corpus: 6350, signal 180716/325331 (executing program) 2022/06/17 23:52:34 fetching corpus: 6400, signal 181240/326661 (executing program) 2022/06/17 23:52:34 fetching corpus: 6450, signal 181951/328060 (executing program) 2022/06/17 23:52:34 fetching corpus: 6500, signal 182798/329529 (executing program) 2022/06/17 23:52:34 fetching corpus: 6550, signal 183194/330825 (executing program) 2022/06/17 23:52:34 fetching corpus: 6600, signal 183892/332188 (executing program) 2022/06/17 23:52:34 fetching corpus: 6650, signal 184344/333476 (executing program) 2022/06/17 23:52:34 fetching corpus: 6700, signal 185035/334828 (executing program) 2022/06/17 23:52:34 fetching corpus: 6750, signal 185411/336062 (executing program) 2022/06/17 23:52:34 fetching corpus: 6800, signal 186062/337378 (executing program) 2022/06/17 23:52:34 fetching corpus: 6850, signal 186423/338614 (executing program) 2022/06/17 23:52:34 fetching corpus: 6900, signal 187162/339989 (executing program) 2022/06/17 23:52:34 fetching corpus: 6950, signal 187713/341231 (executing program) 2022/06/17 23:52:34 fetching corpus: 7000, signal 188342/342575 (executing program) 2022/06/17 23:52:34 fetching corpus: 7050, signal 188690/343753 (executing program) 2022/06/17 23:52:34 fetching corpus: 7100, signal 189116/344978 (executing program) 2022/06/17 23:52:34 fetching corpus: 7150, signal 189577/346178 (executing program) 2022/06/17 23:52:34 fetching corpus: 7200, signal 190003/347349 (executing program) 2022/06/17 23:52:35 fetching corpus: 7250, signal 190520/348597 (executing program) 2022/06/17 23:52:35 fetching corpus: 7300, signal 191142/349880 (executing program) 2022/06/17 23:52:35 fetching corpus: 7350, signal 191555/351052 (executing program) 2022/06/17 23:52:35 fetching corpus: 7400, signal 191954/352231 (executing program) 2022/06/17 23:52:35 fetching corpus: 7450, signal 192455/353480 (executing program) 2022/06/17 23:52:35 fetching corpus: 7500, signal 192860/354658 (executing program) 2022/06/17 23:52:35 fetching corpus: 7550, signal 193325/355893 (executing program) 2022/06/17 23:52:35 fetching corpus: 7600, signal 194147/357176 (executing program) 2022/06/17 23:52:35 fetching corpus: 7650, signal 194652/358401 (executing program) 2022/06/17 23:52:35 fetching corpus: 7700, signal 195097/359592 (executing program) 2022/06/17 23:52:35 fetching corpus: 7750, signal 195478/360730 (executing program) 2022/06/17 23:52:35 fetching corpus: 7800, signal 196029/361899 (executing program) 2022/06/17 23:52:35 fetching corpus: 7850, signal 196422/363063 (executing program) 2022/06/17 23:52:35 fetching corpus: 7900, signal 196800/364207 (executing program) 2022/06/17 23:52:35 fetching corpus: 7950, signal 197160/365306 (executing program) 2022/06/17 23:52:35 fetching corpus: 8000, signal 197596/366511 (executing program) 2022/06/17 23:52:35 fetching corpus: 8050, signal 197918/367633 (executing program) 2022/06/17 23:52:35 fetching corpus: 8100, signal 198470/368772 (executing program) 2022/06/17 23:52:35 fetching corpus: 8150, signal 198744/369868 (executing program) 2022/06/17 23:52:36 fetching corpus: 8200, signal 199059/370954 (executing program) 2022/06/17 23:52:36 fetching corpus: 8250, signal 199404/372073 (executing program) 2022/06/17 23:52:36 fetching corpus: 8300, signal 199757/373178 (executing program) 2022/06/17 23:52:36 fetching corpus: 8350, signal 200056/374278 (executing program) 2022/06/17 23:52:36 fetching corpus: 8400, signal 200518/375401 (executing program) 2022/06/17 23:52:36 fetching corpus: 8450, signal 201158/376521 (executing program) 2022/06/17 23:52:36 fetching corpus: 8500, signal 201502/377622 (executing program) 2022/06/17 23:52:36 fetching corpus: 8550, signal 201982/378705 (executing program) 2022/06/17 23:52:36 fetching corpus: 8600, signal 202653/379811 (executing program) 2022/06/17 23:52:36 fetching corpus: 8650, signal 203256/380918 (executing program) 2022/06/17 23:52:36 fetching corpus: 8700, signal 203702/382011 (executing program) 2022/06/17 23:52:36 fetching corpus: 8750, signal 204321/383122 (executing program) 2022/06/17 23:52:36 fetching corpus: 8800, signal 204642/384201 (executing program) 2022/06/17 23:52:36 fetching corpus: 8850, signal 205161/385246 (executing program) 2022/06/17 23:52:36 fetching corpus: 8900, signal 205540/386294 (executing program) 2022/06/17 23:52:36 fetching corpus: 8950, signal 206034/387366 (executing program) 2022/06/17 23:52:36 fetching corpus: 9000, signal 206465/388485 (executing program) 2022/06/17 23:52:36 fetching corpus: 9050, signal 206929/389544 (executing program) 2022/06/17 23:52:36 fetching corpus: 9100, signal 207232/390549 (executing program) 2022/06/17 23:52:37 fetching corpus: 9150, signal 207633/391576 (executing program) 2022/06/17 23:52:37 fetching corpus: 9200, signal 208188/392654 (executing program) 2022/06/17 23:52:37 fetching corpus: 9250, signal 208473/393705 (executing program) 2022/06/17 23:52:37 fetching corpus: 9300, signal 208987/394758 (executing program) 2022/06/17 23:52:37 fetching corpus: 9350, signal 209370/395769 (executing program) 2022/06/17 23:52:37 fetching corpus: 9400, signal 209817/396790 (executing program) 2022/06/17 23:52:37 fetching corpus: 9450, signal 210212/397800 (executing program) 2022/06/17 23:52:37 fetching corpus: 9500, signal 210618/398817 (executing program) 2022/06/17 23:52:37 fetching corpus: 9550, signal 210982/399832 (executing program) 2022/06/17 23:52:37 fetching corpus: 9600, signal 211370/400856 (executing program) 2022/06/17 23:52:37 fetching corpus: 9650, signal 211730/401919 (executing program) 2022/06/17 23:52:37 fetching corpus: 9700, signal 212143/402941 (executing program) 2022/06/17 23:52:37 fetching corpus: 9750, signal 212567/403948 (executing program) 2022/06/17 23:52:37 fetching corpus: 9800, signal 212905/404950 (executing program) 2022/06/17 23:52:37 fetching corpus: 9850, signal 213208/405952 (executing program) 2022/06/17 23:52:37 fetching corpus: 9900, signal 213527/406922 (executing program) 2022/06/17 23:52:37 fetching corpus: 9950, signal 214065/407919 (executing program) 2022/06/17 23:52:38 fetching corpus: 10000, signal 214967/408905 (executing program) 2022/06/17 23:52:38 fetching corpus: 10050, signal 215305/409876 (executing program) 2022/06/17 23:52:38 fetching corpus: 10100, signal 215679/410827 (executing program) 2022/06/17 23:52:38 fetching corpus: 10150, signal 217271/411789 (executing program) 2022/06/17 23:52:38 fetching corpus: 10200, signal 217694/412748 (executing program) 2022/06/17 23:52:38 fetching corpus: 10250, signal 218195/413678 (executing program) 2022/06/17 23:52:38 fetching corpus: 10300, signal 218897/414651 (executing program) 2022/06/17 23:52:38 fetching corpus: 10350, signal 219235/415254 (executing program) 2022/06/17 23:52:38 fetching corpus: 10400, signal 219717/415254 (executing program) 2022/06/17 23:52:38 fetching corpus: 10450, signal 220262/415254 (executing program) 2022/06/17 23:52:38 fetching corpus: 10500, signal 220577/415254 (executing program) 2022/06/17 23:52:38 fetching corpus: 10550, signal 220874/415254 (executing program) 2022/06/17 23:52:38 fetching corpus: 10600, signal 221158/415254 (executing program) 2022/06/17 23:52:38 fetching corpus: 10650, signal 221596/415254 (executing program) 2022/06/17 23:52:38 fetching corpus: 10700, signal 221821/415254 (executing program) 2022/06/17 23:52:38 fetching corpus: 10750, signal 222219/415254 (executing program) 2022/06/17 23:52:38 fetching corpus: 10800, signal 222484/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 10850, signal 222837/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 10900, signal 223150/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 10950, signal 223417/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11000, signal 223923/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11050, signal 224300/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11100, signal 224547/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11150, signal 224874/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11200, signal 225258/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11250, signal 225617/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11300, signal 226039/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11350, signal 226353/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11400, signal 226657/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11450, signal 227005/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11500, signal 227459/415254 (executing program) 2022/06/17 23:52:39 fetching corpus: 11550, signal 228260/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 11600, signal 228740/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 11650, signal 229142/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 11700, signal 229412/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 11750, signal 229752/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 11800, signal 230109/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 11850, signal 230465/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 11900, signal 230817/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 11950, signal 232000/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 12000, signal 232420/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 12050, signal 232753/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 12100, signal 232996/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 12150, signal 233480/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 12200, signal 233841/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 12250, signal 234151/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 12300, signal 234816/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 12350, signal 235489/415254 (executing program) 2022/06/17 23:52:40 fetching corpus: 12400, signal 235934/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12450, signal 236204/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12500, signal 236533/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12550, signal 236822/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12600, signal 237155/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12650, signal 237780/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12700, signal 238312/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12750, signal 238732/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12800, signal 239006/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12850, signal 239300/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12900, signal 239719/415254 (executing program) 2022/06/17 23:52:41 fetching corpus: 12950, signal 239982/415254 (executing program) 2022/06/17 23:52:42 fetching corpus: 13000, signal 240358/415254 (executing program) 2022/06/17 23:52:42 fetching corpus: 13050, signal 240626/415254 (executing program) 2022/06/17 23:52:42 fetching corpus: 13100, signal 240906/415254 (executing program) 2022/06/17 23:52:42 fetching corpus: 13150, signal 241173/415254 (executing program) 2022/06/17 23:52:42 fetching corpus: 13200, signal 241553/415254 (executing program) 2022/06/17 23:52:42 fetching corpus: 13250, signal 241844/415254 (executing program) 2022/06/17 23:52:42 fetching corpus: 13300, signal 242251/415256 (executing program) 2022/06/17 23:52:42 fetching corpus: 13350, signal 242538/415256 (executing program) 2022/06/17 23:52:42 fetching corpus: 13400, signal 242797/415256 (executing program) 2022/06/17 23:52:42 fetching corpus: 13450, signal 243127/415256 (executing program) 2022/06/17 23:52:42 fetching corpus: 13500, signal 243796/415256 (executing program) 2022/06/17 23:52:42 fetching corpus: 13550, signal 244260/415256 (executing program) 2022/06/17 23:52:42 fetching corpus: 13600, signal 244671/415256 (executing program) 2022/06/17 23:52:42 fetching corpus: 13650, signal 245024/415256 (executing program) 2022/06/17 23:52:42 fetching corpus: 13700, signal 245523/415256 (executing program) 2022/06/17 23:52:42 fetching corpus: 13750, signal 245786/415256 (executing program) 2022/06/17 23:52:42 fetching corpus: 13800, signal 246189/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 13850, signal 246467/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 13900, signal 246701/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 13950, signal 246998/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14000, signal 247261/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14050, signal 247533/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14100, signal 247756/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14150, signal 248136/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14200, signal 248404/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14250, signal 248732/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14300, signal 249003/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14350, signal 249276/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14400, signal 249616/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14450, signal 249936/415256 (executing program) 2022/06/17 23:52:43 fetching corpus: 14500, signal 250410/415256 (executing program) 2022/06/17 23:52:44 fetching corpus: 14550, signal 250751/415256 (executing program) 2022/06/17 23:52:44 fetching corpus: 14600, signal 251024/415256 (executing program) 2022/06/17 23:52:44 fetching corpus: 14650, signal 251285/415256 (executing program) 2022/06/17 23:52:44 fetching corpus: 14700, signal 251510/415256 (executing program) 2022/06/17 23:52:44 fetching corpus: 14750, signal 251776/415256 (executing program) 2022/06/17 23:52:44 fetching corpus: 14800, signal 252057/415256 (executing program) 2022/06/17 23:52:44 fetching corpus: 14850, signal 252303/415256 (executing program) 2022/06/17 23:52:44 fetching corpus: 14900, signal 252790/415256 (executing program) 2022/06/17 23:52:44 fetching corpus: 14950, signal 253058/415256 (executing program) 2022/06/17 23:52:44 fetching corpus: 15000, signal 253323/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15050, signal 253529/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15100, signal 253780/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15150, signal 254080/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15200, signal 254343/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15250, signal 254617/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15300, signal 254878/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15350, signal 255300/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15400, signal 255652/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15450, signal 255981/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15500, signal 256223/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15550, signal 256522/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15600, signal 256756/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15650, signal 257067/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15700, signal 257308/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15750, signal 257516/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15800, signal 257775/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15850, signal 258056/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15900, signal 258334/415256 (executing program) 2022/06/17 23:52:45 fetching corpus: 15950, signal 258657/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16000, signal 258938/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16050, signal 259310/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16100, signal 259653/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16150, signal 259912/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16200, signal 260228/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16250, signal 260929/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16300, signal 261178/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16350, signal 261564/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16400, signal 261934/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16450, signal 262166/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16500, signal 262442/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16550, signal 262697/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16600, signal 263068/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16650, signal 263575/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16700, signal 263846/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16750, signal 264181/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16800, signal 264451/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16850, signal 264764/415256 (executing program) 2022/06/17 23:52:46 fetching corpus: 16900, signal 265034/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 16950, signal 265235/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17000, signal 265563/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17050, signal 265942/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17100, signal 266180/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17150, signal 266734/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17200, signal 266930/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17250, signal 267253/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17300, signal 267499/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17350, signal 267773/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17400, signal 268043/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17450, signal 268370/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17500, signal 268641/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17550, signal 268879/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17600, signal 269118/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17650, signal 269420/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17700, signal 269763/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17750, signal 269962/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17800, signal 270272/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17850, signal 273085/415256 (executing program) 2022/06/17 23:52:47 fetching corpus: 17900, signal 273299/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 17950, signal 273503/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18000, signal 273733/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18050, signal 273900/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18100, signal 274177/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18150, signal 274434/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18200, signal 274699/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18250, signal 274959/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18300, signal 275184/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18350, signal 275413/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18400, signal 275660/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18450, signal 275853/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18500, signal 276123/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18550, signal 276358/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18600, signal 276567/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18650, signal 276815/415256 (executing program) 2022/06/17 23:52:48 fetching corpus: 18700, signal 277024/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 18750, signal 277259/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 18800, signal 277520/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 18850, signal 277708/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 18900, signal 277905/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 18950, signal 278240/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19000, signal 278575/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19050, signal 278873/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19100, signal 279119/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19150, signal 279401/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19200, signal 279605/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19250, signal 279755/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19300, signal 280011/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19350, signal 280228/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19400, signal 280516/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19450, signal 280774/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19500, signal 280975/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19550, signal 281335/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19600, signal 281568/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19650, signal 281808/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19700, signal 282065/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19750, signal 282287/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19800, signal 282760/415256 (executing program) 2022/06/17 23:52:49 fetching corpus: 19850, signal 283007/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 19900, signal 283482/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 19950, signal 283731/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20000, signal 283995/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20050, signal 284168/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20100, signal 284307/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20150, signal 284549/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20200, signal 284804/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20250, signal 285010/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20300, signal 285198/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20350, signal 285388/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20400, signal 285592/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20450, signal 285813/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20500, signal 286007/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20550, signal 286366/415256 (executing program) 2022/06/17 23:52:50 fetching corpus: 20600, signal 286663/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 20650, signal 286984/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 20700, signal 287204/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 20750, signal 287421/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 20800, signal 287674/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 20850, signal 287871/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 20900, signal 288192/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 20950, signal 288406/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21000, signal 288637/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21050, signal 288874/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21100, signal 289040/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21150, signal 289238/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21200, signal 289412/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21250, signal 289604/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21300, signal 289893/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21350, signal 290177/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21400, signal 290411/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21450, signal 290659/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21500, signal 290947/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21550, signal 291127/415256 (executing program) 2022/06/17 23:52:51 fetching corpus: 21600, signal 291343/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 21650, signal 291574/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 21700, signal 291853/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 21750, signal 292202/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 21800, signal 292438/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 21850, signal 292733/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 21900, signal 292961/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 21950, signal 293236/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 22000, signal 293459/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 22050, signal 293719/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 22100, signal 294013/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 22150, signal 294600/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 22200, signal 294856/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 22250, signal 295049/415256 (executing program) 2022/06/17 23:52:52 fetching corpus: 22300, signal 295342/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22350, signal 295539/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22400, signal 295792/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22450, signal 296009/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22500, signal 296262/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22550, signal 296445/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22600, signal 296657/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22650, signal 296981/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22700, signal 297242/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22750, signal 297426/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22800, signal 297674/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22850, signal 297940/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22900, signal 298153/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 22950, signal 298339/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 23000, signal 298481/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 23050, signal 298743/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 23100, signal 298925/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 23150, signal 299176/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 23200, signal 299462/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 23250, signal 299653/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 23300, signal 299844/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 23350, signal 300081/415256 (executing program) 2022/06/17 23:52:53 fetching corpus: 23400, signal 300368/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23450, signal 300579/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23500, signal 300872/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23550, signal 301206/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23600, signal 301390/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23650, signal 301614/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23700, signal 301809/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23750, signal 302129/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23800, signal 302381/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23850, signal 302603/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23900, signal 302835/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 23950, signal 303053/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 24000, signal 303293/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 24050, signal 303456/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 24100, signal 303782/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 24150, signal 303954/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 24200, signal 304209/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 24250, signal 304419/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 24300, signal 304601/415256 (executing program) 2022/06/17 23:52:54 fetching corpus: 24350, signal 304814/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24400, signal 305019/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24450, signal 305254/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24500, signal 305510/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24550, signal 305675/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24600, signal 305918/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24650, signal 306171/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24700, signal 306404/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24750, signal 306614/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24800, signal 306932/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24850, signal 307158/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24900, signal 307317/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 24950, signal 307555/415256 (executing program) 2022/06/17 23:52:55 fetching corpus: 25000, signal 307757/415256 (executing program) 2022/06/17 23:52:56 fetching corpus: 25050, signal 308027/415256 (executing program) 2022/06/17 23:52:56 fetching corpus: 25100, signal 308281/415256 (executing program) 2022/06/17 23:52:56 fetching corpus: 25150, signal 308550/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25200, signal 308762/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25250, signal 309220/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25300, signal 309450/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25350, signal 309657/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25400, signal 309840/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25450, signal 310039/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25500, signal 310284/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25550, signal 310509/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25600, signal 310642/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25650, signal 310829/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25700, signal 311088/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25750, signal 311335/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25800, signal 311508/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25850, signal 311831/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25900, signal 311972/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 25950, signal 312155/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 26000, signal 312347/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 26050, signal 312513/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 26100, signal 312664/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 26150, signal 312832/415256 (executing program) 2022/06/17 23:52:57 fetching corpus: 26200, signal 313111/415256 (executing program) 2022/06/17 23:52:58 fetching corpus: 26250, signal 313348/415256 (executing program) 2022/06/17 23:52:58 fetching corpus: 26300, signal 313513/415256 (executing program) 2022/06/17 23:52:58 fetching corpus: 26350, signal 313741/415256 (executing program) 2022/06/17 23:52:58 fetching corpus: 26400, signal 313954/415256 (executing program) 2022/06/17 23:52:58 fetching corpus: 26450, signal 314169/415256 (executing program) 2022/06/17 23:52:58 fetching corpus: 26500, signal 314315/415256 (executing program) 2022/06/17 23:52:58 fetching corpus: 26550, signal 314481/415256 (executing program) 2022/06/17 23:52:58 fetching corpus: 26600, signal 314653/415256 (executing program) 2022/06/17 23:52:58 fetching corpus: 26650, signal 314846/415256 (executing program) 2022/06/17 23:52:58 fetching corpus: 26700, signal 315063/415258 (executing program) 2022/06/17 23:52:58 fetching corpus: 26750, signal 315276/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 26800, signal 315507/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 26850, signal 315657/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 26900, signal 315944/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 26950, signal 316221/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27000, signal 316467/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27050, signal 316650/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27100, signal 316825/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27150, signal 317037/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27200, signal 317286/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27250, signal 317492/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27300, signal 317635/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27350, signal 317869/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27400, signal 318022/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27450, signal 318187/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27500, signal 318364/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27550, signal 318530/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27600, signal 318765/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27650, signal 318966/415258 (executing program) 2022/06/17 23:52:59 fetching corpus: 27700, signal 319134/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 27750, signal 319325/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 27800, signal 319507/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 27850, signal 319885/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 27900, signal 320031/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 27950, signal 320181/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28000, signal 320369/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28050, signal 320592/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28100, signal 320772/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28150, signal 321137/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28200, signal 321275/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28250, signal 321441/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28300, signal 321603/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28350, signal 321805/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28400, signal 322016/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28450, signal 322239/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28500, signal 322429/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28550, signal 322614/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28600, signal 322826/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28650, signal 323046/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28700, signal 323265/415258 (executing program) 2022/06/17 23:53:00 fetching corpus: 28750, signal 323484/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 28800, signal 323741/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 28850, signal 323936/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 28900, signal 324143/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 28950, signal 324328/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29000, signal 324496/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29050, signal 324717/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29100, signal 324922/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29150, signal 325078/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29200, signal 325309/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29250, signal 325469/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29300, signal 325682/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29350, signal 325826/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29400, signal 325996/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29450, signal 326164/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29500, signal 326383/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29550, signal 326614/415258 (executing program) 2022/06/17 23:53:01 fetching corpus: 29600, signal 326743/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 29650, signal 326939/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 29700, signal 327114/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 29750, signal 327285/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 29800, signal 327438/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 29850, signal 327615/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 29900, signal 327818/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 29950, signal 327996/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30000, signal 328266/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30050, signal 328421/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30100, signal 328595/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30150, signal 328796/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30200, signal 328944/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30250, signal 329118/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30300, signal 329289/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30350, signal 329449/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30400, signal 329623/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30450, signal 329786/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30500, signal 329967/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30550, signal 330119/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30600, signal 330363/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30650, signal 330515/415258 (executing program) 2022/06/17 23:53:02 fetching corpus: 30700, signal 330795/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 30750, signal 330962/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 30800, signal 331079/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 30850, signal 331343/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 30900, signal 331535/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 30950, signal 331692/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31000, signal 331900/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31050, signal 332102/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31100, signal 332278/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31150, signal 332426/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31200, signal 332651/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31250, signal 332812/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31300, signal 332963/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31350, signal 333196/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31400, signal 333325/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31450, signal 333503/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31500, signal 333658/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31550, signal 333842/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31600, signal 333950/415258 (executing program) 2022/06/17 23:53:03 fetching corpus: 31650, signal 334089/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 31700, signal 334296/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 31750, signal 334467/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 31800, signal 334768/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 31850, signal 334944/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 31900, signal 335155/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 31950, signal 335337/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32000, signal 335577/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32050, signal 335768/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32100, signal 335959/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32150, signal 336153/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32200, signal 336268/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32250, signal 336393/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32300, signal 336693/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32350, signal 336919/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32400, signal 337139/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32450, signal 337378/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32500, signal 337574/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32550, signal 337775/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32600, signal 337958/415258 (executing program) 2022/06/17 23:53:04 fetching corpus: 32650, signal 338115/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 32700, signal 338306/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 32750, signal 338477/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 32800, signal 338630/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 32850, signal 338770/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 32900, signal 338909/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 32950, signal 339094/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33000, signal 339223/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33050, signal 339380/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33100, signal 339552/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33150, signal 339722/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33200, signal 339888/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33250, signal 340058/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33300, signal 340198/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33350, signal 340389/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33400, signal 340548/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33450, signal 340704/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33500, signal 340865/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33550, signal 341049/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33600, signal 341212/415258 (executing program) 2022/06/17 23:53:05 fetching corpus: 33650, signal 341395/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 33700, signal 341548/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 33750, signal 341687/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 33800, signal 341835/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 33850, signal 342000/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 33900, signal 342145/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 33950, signal 342368/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 34000, signal 342495/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 34050, signal 342670/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 34100, signal 342807/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 34150, signal 342949/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 34200, signal 343208/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 34250, signal 343376/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 34300, signal 343571/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 34350, signal 343703/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 34400, signal 343883/415258 (executing program) 2022/06/17 23:53:06 fetching corpus: 34450, signal 344027/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 34500, signal 344174/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 34550, signal 344284/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 34600, signal 344455/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 34650, signal 344647/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 34700, signal 344804/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 34750, signal 344906/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 34800, signal 345042/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 34850, signal 345204/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 34900, signal 345328/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 34950, signal 345478/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 35000, signal 345679/415258 (executing program) 2022/06/17 23:53:07 fetching corpus: 35050, signal 345824/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35100, signal 345993/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35150, signal 346164/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35200, signal 346361/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35250, signal 346541/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35300, signal 346717/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35350, signal 346883/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35400, signal 347041/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35450, signal 347211/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35500, signal 347365/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35550, signal 347512/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35600, signal 347664/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35650, signal 347890/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35700, signal 348033/415258 (executing program) 2022/06/17 23:53:08 fetching corpus: 35750, signal 348194/415259 (executing program) 2022/06/17 23:53:08 fetching corpus: 35800, signal 348372/415259 (executing program) 2022/06/17 23:53:08 fetching corpus: 35850, signal 348496/415259 (executing program) 2022/06/17 23:53:08 fetching corpus: 35900, signal 348619/415259 (executing program) 2022/06/17 23:53:08 fetching corpus: 35950, signal 348826/415259 (executing program) 2022/06/17 23:53:08 fetching corpus: 36000, signal 349009/415259 (executing program) 2022/06/17 23:53:08 fetching corpus: 36050, signal 349189/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36100, signal 349321/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36150, signal 349533/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36200, signal 349672/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36250, signal 349831/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36300, signal 349956/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36350, signal 350125/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36400, signal 350289/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36450, signal 350443/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36500, signal 350677/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36550, signal 350826/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36600, signal 350994/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36650, signal 351153/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36700, signal 351323/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36750, signal 351474/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36800, signal 351653/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36850, signal 351812/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36900, signal 351955/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 36950, signal 352073/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 37000, signal 352206/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 37050, signal 352371/415259 (executing program) 2022/06/17 23:53:09 fetching corpus: 37100, signal 352570/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37150, signal 352813/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37200, signal 352949/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37250, signal 353069/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37300, signal 353288/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37350, signal 353438/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37400, signal 353638/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37450, signal 353780/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37500, signal 353952/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37550, signal 354116/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37600, signal 354248/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37650, signal 354439/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37700, signal 354562/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37750, signal 354734/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37800, signal 355000/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37850, signal 355157/415259 (executing program) 2022/06/17 23:53:10 fetching corpus: 37900, signal 355287/415259 (executing program) 2022/06/17 23:53:11 fetching corpus: 37950, signal 355413/415259 (executing program) 2022/06/17 23:53:11 fetching corpus: 38000, signal 355571/415259 (executing program) 2022/06/17 23:53:11 fetching corpus: 38050, signal 355713/415259 (executing program) 2022/06/17 23:53:11 fetching corpus: 38100, signal 355901/415259 (executing program) 2022/06/17 23:53:11 fetching corpus: 38150, signal 356072/415259 (executing program) 2022/06/17 23:53:11 fetching corpus: 38200, signal 356215/415259 (executing program) 2022/06/17 23:53:11 fetching corpus: 38250, signal 356357/415259 (executing program) 2022/06/17 23:53:11 fetching corpus: 38300, signal 356502/415259 (executing program) 2022/06/17 23:53:11 fetching corpus: 38350, signal 356650/415260 (executing program) 2022/06/17 23:53:11 fetching corpus: 38400, signal 356786/415260 (executing program) [ 146.347017][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.353692][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/17 23:53:11 fetching corpus: 38450, signal 357169/415260 (executing program) 2022/06/17 23:53:11 fetching corpus: 38500, signal 357341/415260 (executing program) 2022/06/17 23:53:11 fetching corpus: 38550, signal 357476/415260 (executing program) 2022/06/17 23:53:11 fetching corpus: 38600, signal 357592/415260 (executing program) 2022/06/17 23:53:11 fetching corpus: 38650, signal 357809/415260 (executing program) 2022/06/17 23:53:11 fetching corpus: 38700, signal 357954/415260 (executing program) 2022/06/17 23:53:11 fetching corpus: 38750, signal 358068/415260 (executing program) 2022/06/17 23:53:11 fetching corpus: 38800, signal 358216/415260 (executing program) 2022/06/17 23:53:11 fetching corpus: 38850, signal 358412/415260 (executing program) 2022/06/17 23:53:11 fetching corpus: 38900, signal 358605/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 38950, signal 358736/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 39000, signal 358889/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 39050, signal 359016/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 39100, signal 359225/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 39150, signal 359365/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 39200, signal 359569/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 39250, signal 359819/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 39300, signal 359975/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 39350, signal 360107/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 39400, signal 360279/415260 (executing program) 2022/06/17 23:53:12 fetching corpus: 39450, signal 360515/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 39500, signal 360652/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 39550, signal 360861/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 39600, signal 360986/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 39650, signal 361151/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 39700, signal 361687/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 39750, signal 361980/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 39800, signal 362541/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 39850, signal 362671/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 39900, signal 362796/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 39950, signal 362990/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 40000, signal 363138/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 40050, signal 363400/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 40100, signal 363553/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 40150, signal 363690/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 40200, signal 363847/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 40250, signal 364015/415260 (executing program) 2022/06/17 23:53:13 fetching corpus: 40300, signal 364150/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40350, signal 364280/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40400, signal 364432/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40450, signal 364562/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40500, signal 364746/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40550, signal 364893/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40600, signal 365014/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40650, signal 365176/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40700, signal 365298/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40750, signal 365476/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40800, signal 365603/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40850, signal 365751/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40900, signal 365865/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 40950, signal 366030/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 41000, signal 366208/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 41050, signal 366360/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 41100, signal 366578/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 41150, signal 366735/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 41200, signal 366895/415260 (executing program) 2022/06/17 23:53:14 fetching corpus: 41250, signal 367056/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41300, signal 367232/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41350, signal 367392/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41400, signal 367582/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41450, signal 367724/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41500, signal 367839/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41550, signal 367978/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41600, signal 368113/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41650, signal 368294/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41700, signal 368457/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41750, signal 368624/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41800, signal 368779/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41850, signal 368912/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41900, signal 369062/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 41950, signal 369194/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 42000, signal 369352/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 42050, signal 369549/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 42100, signal 369698/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 42150, signal 369860/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 42200, signal 370008/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 42250, signal 370138/415260 (executing program) 2022/06/17 23:53:15 fetching corpus: 42300, signal 370318/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42350, signal 370479/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42400, signal 370612/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42450, signal 370791/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42500, signal 370925/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42550, signal 371070/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42600, signal 371273/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42650, signal 371447/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42700, signal 371593/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42750, signal 371744/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42800, signal 371967/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42850, signal 372105/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42900, signal 372240/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 42950, signal 372379/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 43000, signal 372492/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 43050, signal 372644/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 43100, signal 372813/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 43150, signal 372984/415260 (executing program) 2022/06/17 23:53:16 fetching corpus: 43200, signal 373426/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43250, signal 373566/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43300, signal 373701/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43350, signal 373857/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43400, signal 373978/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43450, signal 374134/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43500, signal 374239/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43550, signal 374361/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43600, signal 374518/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43650, signal 374696/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43700, signal 374824/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43750, signal 374984/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43800, signal 375081/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43850, signal 375238/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43900, signal 375374/415260 (executing program) 2022/06/17 23:53:17 fetching corpus: 43950, signal 375506/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44000, signal 375632/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44050, signal 375817/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44100, signal 375953/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44150, signal 376105/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44200, signal 376260/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44250, signal 376424/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44300, signal 376539/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44350, signal 376700/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44400, signal 376860/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44450, signal 377026/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44500, signal 377128/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44550, signal 377361/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44600, signal 377518/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44650, signal 377704/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44700, signal 377853/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44750, signal 378101/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44800, signal 378253/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44850, signal 378437/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44900, signal 378688/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 44950, signal 378827/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 45000, signal 378940/415260 (executing program) 2022/06/17 23:53:18 fetching corpus: 45050, signal 379071/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45100, signal 379200/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45150, signal 379341/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45200, signal 379591/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45250, signal 379723/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45300, signal 379837/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45350, signal 380012/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45400, signal 380169/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45450, signal 380297/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45500, signal 380420/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45550, signal 380527/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45600, signal 380684/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45650, signal 380816/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45700, signal 380945/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45750, signal 381087/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45800, signal 381476/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45850, signal 381611/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45900, signal 381727/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 45950, signal 381857/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 46000, signal 382016/415260 (executing program) 2022/06/17 23:53:19 fetching corpus: 46050, signal 382181/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46100, signal 382344/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46150, signal 382467/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46200, signal 382583/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46250, signal 382708/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46300, signal 382851/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46350, signal 382993/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46400, signal 384118/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46450, signal 384238/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46500, signal 384342/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46550, signal 384458/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46600, signal 384580/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46650, signal 384717/415260 (executing program) 2022/06/17 23:53:20 fetching corpus: 46700, signal 384861/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 46750, signal 385020/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 46800, signal 385144/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 46850, signal 385290/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 46900, signal 385435/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 46950, signal 385571/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47000, signal 385691/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47050, signal 385808/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47100, signal 385938/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47150, signal 386130/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47200, signal 386280/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47250, signal 386373/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47300, signal 386480/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47350, signal 386665/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47400, signal 386845/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47450, signal 386977/415260 (executing program) 2022/06/17 23:53:21 fetching corpus: 47500, signal 387088/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 47550, signal 387209/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 47600, signal 387346/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 47650, signal 387500/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 47700, signal 387629/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 47750, signal 387743/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 47800, signal 387910/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 47850, signal 388042/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 47900, signal 388145/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 47950, signal 388280/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 48000, signal 388416/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 48050, signal 388534/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 48100, signal 388733/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 48150, signal 388858/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 48200, signal 388999/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 48250, signal 389128/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 48300, signal 389254/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 48350, signal 389371/415260 (executing program) 2022/06/17 23:53:22 fetching corpus: 48400, signal 389501/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48450, signal 389636/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48500, signal 389742/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48550, signal 389864/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48600, signal 389988/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48650, signal 390137/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48700, signal 390258/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48750, signal 390366/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48800, signal 390509/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48850, signal 390639/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48900, signal 390781/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 48950, signal 390955/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49000, signal 391230/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49050, signal 391441/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49100, signal 391571/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49150, signal 391719/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49200, signal 391820/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49250, signal 391919/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49300, signal 392017/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49350, signal 392163/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49400, signal 392289/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49450, signal 392393/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49500, signal 392514/415260 (executing program) 2022/06/17 23:53:23 fetching corpus: 49550, signal 392658/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 49600, signal 392783/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 49650, signal 392888/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 49700, signal 393063/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 49750, signal 393171/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 49800, signal 393322/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 49850, signal 393434/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 49900, signal 393582/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 49950, signal 393720/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 50000, signal 393889/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 50050, signal 394003/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 50100, signal 394149/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 50150, signal 394307/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 50200, signal 394448/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 50250, signal 394554/415260 (executing program) 2022/06/17 23:53:24 fetching corpus: 50300, signal 394669/415260 (executing program) 2022/06/17 23:53:25 fetching corpus: 50350, signal 394788/415260 (executing program) 2022/06/17 23:53:25 fetching corpus: 50400, signal 394904/415260 (executing program) 2022/06/17 23:53:25 fetching corpus: 50450, signal 395015/415260 (executing program) 2022/06/17 23:53:25 fetching corpus: 50500, signal 395153/415260 (executing program) 2022/06/17 23:53:25 fetching corpus: 50550, signal 395279/415260 (executing program) 2022/06/17 23:53:25 fetching corpus: 50600, signal 395404/415260 (executing program) 2022/06/17 23:53:25 fetching corpus: 50650, signal 395529/415260 (executing program) 2022/06/17 23:53:25 fetching corpus: 50700, signal 395644/415260 (executing program) 2022/06/17 23:53:25 fetching corpus: 50750, signal 395768/415260 (executing program) 2022/06/17 23:53:25 fetching corpus: 50800, signal 395907/415261 (executing program) 2022/06/17 23:53:25 fetching corpus: 50850, signal 396154/415261 (executing program) 2022/06/17 23:53:25 fetching corpus: 50900, signal 396254/415261 (executing program) 2022/06/17 23:53:25 fetching corpus: 50950, signal 396393/415261 (executing program) 2022/06/17 23:53:25 fetching corpus: 51000, signal 396495/415261 (executing program) 2022/06/17 23:53:25 fetching corpus: 51050, signal 396640/415261 (executing program) 2022/06/17 23:53:25 fetching corpus: 51100, signal 396839/415261 (executing program) 2022/06/17 23:53:25 fetching corpus: 51150, signal 396947/415261 (executing program) 2022/06/17 23:53:25 fetching corpus: 51200, signal 397068/415261 (executing program) 2022/06/17 23:53:25 fetching corpus: 51250, signal 397240/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51300, signal 397391/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51350, signal 397499/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51400, signal 397599/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51450, signal 397736/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51500, signal 397850/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51550, signal 397972/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51600, signal 398110/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51650, signal 398227/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51700, signal 398351/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51750, signal 398490/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51800, signal 398625/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51850, signal 398766/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51900, signal 398963/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 51950, signal 399092/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 52000, signal 399446/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 52050, signal 399741/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 52100, signal 399861/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 52150, signal 399963/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 52200, signal 400090/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 52204, signal 400099/415261 (executing program) 2022/06/17 23:53:26 fetching corpus: 52204, signal 400099/415261 (executing program) 2022/06/17 23:53:30 starting 6 fuzzer processes 23:53:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x20001, 0x0) 23:53:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x478, 0x0, 0x0, 0xffffffff, 0x208, 0x2f8, 0x1c0, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'virt_wifi0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@multicast2, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'bridge0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "d13b"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv4=@multicast2, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 23:53:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x1, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:53:30 executing program 1: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x842, 0x0) write$damon_target_ids(r0, &(0x7f0000004380)=ANY=[@ANYBLOB=' ', @ANYRESDEC], 0x7e) 23:53:30 executing program 5: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:53:30 executing program 0: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x842, 0x0) write$damon_target_ids(r0, &(0x7f0000004380)=ANY=[@ANYRESDEC=0x0, @ANYBLOB=' ', @ANYRESDEC], 0x7e) [ 167.617884][ T3505] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 167.626014][ T3505] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 167.635375][ T3505] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 167.645359][ T3505] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 167.654336][ T3505] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 167.662623][ T3505] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 167.889330][ T3511] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 167.898057][ T3511] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 167.898146][ T3513] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 167.907576][ T3511] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 167.914191][ T3513] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 167.919900][ T3511] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 167.929063][ T3513] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 167.942788][ T3514] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 167.948610][ T3513] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 167.958469][ T3497] chnl_net:caif_netlink_parms(): no params data found [ 167.977394][ T3511] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 167.986894][ T3511] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 167.996497][ T3511] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 168.005673][ T3511] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 168.013455][ T3511] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 168.020937][ T3511] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 168.028858][ T3511] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 168.036874][ T3516] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 168.037728][ T3511] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 168.045939][ T3516] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 168.057893][ T3518] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 168.060463][ T3516] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 168.067472][ T3518] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 168.073770][ T3516] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 168.079988][ T3518] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 168.087726][ T3516] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 168.094760][ T3518] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 168.102099][ T3516] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 168.116448][ T44] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 168.125100][ T3516] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 168.128796][ T3518] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 168.843975][ T3497] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.851522][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.861191][ T3497] device bridge_slave_0 entered promiscuous mode [ 168.882012][ T3497] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.889932][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.899894][ T3497] device bridge_slave_1 entered promiscuous mode [ 168.950822][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 169.050580][ T3497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.162055][ T3497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.371210][ T3497] team0: Port device team_slave_0 added [ 169.426392][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 169.512878][ T3497] team0: Port device team_slave_1 added [ 169.659070][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.666351][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.692850][ T3497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.702748][ T3138] Bluetooth: hci0: command 0x0409 tx timeout [ 169.710102][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.717397][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.743635][ T3497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.756037][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 169.801057][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 169.959578][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.967236][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.976952][ T3502] device bridge_slave_0 entered promiscuous mode [ 170.035481][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 170.060740][ T3497] device hsr_slave_0 entered promiscuous mode [ 170.069617][ T3497] device hsr_slave_1 entered promiscuous mode [ 170.078575][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.086248][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.095823][ T3502] device bridge_slave_1 entered promiscuous mode [ 170.172560][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 170.172618][ T3138] Bluetooth: hci2: command 0x0409 tx timeout [ 170.180127][ T3138] Bluetooth: hci5: command 0x0409 tx timeout [ 170.191215][ T3138] Bluetooth: hci4: command 0x0409 tx timeout [ 170.198385][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 170.345072][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.378657][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.386220][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.395864][ T3501] device bridge_slave_0 entered promiscuous mode [ 170.450189][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.465553][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.473287][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.483242][ T3501] device bridge_slave_1 entered promiscuous mode [ 170.689036][ T3502] team0: Port device team_slave_0 added [ 170.771019][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.778781][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.788559][ T3498] device bridge_slave_0 entered promiscuous mode [ 170.801299][ T3502] team0: Port device team_slave_1 added [ 170.865647][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.876383][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.884045][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.893865][ T3498] device bridge_slave_1 entered promiscuous mode [ 170.928599][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.936535][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.946308][ T3499] device bridge_slave_0 entered promiscuous mode [ 170.970137][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.066555][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.074488][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.083897][ T3499] device bridge_slave_1 entered promiscuous mode [ 171.169741][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.182405][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.189518][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.215964][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.294332][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.301707][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.311326][ T3500] device bridge_slave_0 entered promiscuous mode [ 171.327213][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.336774][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.344689][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.354545][ T3500] device bridge_slave_1 entered promiscuous mode [ 171.366456][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.373971][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.400243][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.466961][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.479897][ T3501] team0: Port device team_slave_0 added [ 171.493964][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.506451][ T3501] team0: Port device team_slave_1 added [ 171.566309][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.584042][ T3498] team0: Port device team_slave_0 added [ 171.653324][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.666470][ T3498] team0: Port device team_slave_1 added [ 171.773359][ T3138] Bluetooth: hci0: command 0x041b tx timeout [ 171.826989][ T3499] team0: Port device team_slave_0 added [ 171.842253][ T3502] device hsr_slave_0 entered promiscuous mode [ 171.850781][ T3502] device hsr_slave_1 entered promiscuous mode [ 171.859209][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.867330][ T3502] Cannot create hsr debugfs directory [ 171.874926][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.881973][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.908328][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.975998][ T3499] team0: Port device team_slave_1 added [ 171.984035][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.991090][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.017777][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.033191][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.040263][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.066517][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.096358][ T3500] team0: Port device team_slave_0 added [ 172.150541][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.157706][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.183998][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.238896][ T3500] team0: Port device team_slave_1 added [ 172.252843][ T3138] Bluetooth: hci2: command 0x041b tx timeout [ 172.267436][ T124] Bluetooth: hci3: command 0x041b tx timeout [ 172.273754][ T124] Bluetooth: hci4: command 0x041b tx timeout [ 172.279903][ T124] Bluetooth: hci5: command 0x041b tx timeout [ 172.287784][ T124] Bluetooth: hci1: command 0x041b tx timeout [ 172.328122][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.335380][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.361695][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.455495][ T3498] device hsr_slave_0 entered promiscuous mode [ 172.465214][ T3498] device hsr_slave_1 entered promiscuous mode [ 172.473292][ T3498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.481018][ T3498] Cannot create hsr debugfs directory [ 172.489191][ T3497] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 172.531749][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.538939][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.565165][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.603172][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.610193][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.636735][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.671573][ T3497] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 172.711773][ T3501] device hsr_slave_0 entered promiscuous mode [ 172.721684][ T3501] device hsr_slave_1 entered promiscuous mode [ 172.729662][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.737530][ T3501] Cannot create hsr debugfs directory [ 172.745356][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.752690][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.778920][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.814613][ T3497] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 172.934803][ T3497] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 172.989515][ T3499] device hsr_slave_0 entered promiscuous mode [ 173.006201][ T3499] device hsr_slave_1 entered promiscuous mode [ 173.016801][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.024699][ T3499] Cannot create hsr debugfs directory [ 173.165186][ T3500] device hsr_slave_0 entered promiscuous mode [ 173.174872][ T3500] device hsr_slave_1 entered promiscuous mode [ 173.183469][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.191123][ T3500] Cannot create hsr debugfs directory [ 173.852638][ T124] Bluetooth: hci0: command 0x040f tx timeout [ 173.891461][ T3502] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 173.939959][ T3502] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 173.988511][ T3502] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 174.014627][ T3502] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 174.191912][ T3501] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 174.209101][ T3498] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 174.232046][ T3498] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 174.252925][ T3501] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 174.320326][ T3498] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 174.334714][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 174.342711][ T3498] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 174.352778][ T25] Bluetooth: hci5: command 0x040f tx timeout [ 174.359152][ T25] Bluetooth: hci4: command 0x040f tx timeout [ 174.365715][ T25] Bluetooth: hci3: command 0x040f tx timeout [ 174.371985][ T25] Bluetooth: hci2: command 0x040f tx timeout [ 174.385471][ T3501] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 174.441962][ T3501] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 174.642920][ T3497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.778757][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.788437][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.807954][ T3500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 174.836213][ T3499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 174.863002][ T3497] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.909463][ T3500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 174.924521][ T3500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 174.942838][ T3499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 174.960210][ T3499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 174.984049][ T3499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 175.016071][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.028355][ T3500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 175.065516][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.076028][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.085785][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.093215][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.218297][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.254573][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.264271][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.275090][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.284851][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.292303][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.301455][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.311313][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.320935][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.331972][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.343219][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.354033][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.393189][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.404027][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.414736][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.424283][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.431696][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.516520][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.526210][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.537232][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.546969][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.554374][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.646592][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.657400][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.668312][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.719841][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.730059][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.773991][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.787931][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.798309][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.841531][ T3497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.879806][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.906471][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.967624][ T3558] Bluetooth: hci0: command 0x0419 tx timeout [ 175.974995][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.986760][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.997610][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.008563][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.018550][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.028028][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.041568][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.051793][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.061822][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.077848][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.143750][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.154053][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.163816][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.171145][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.180488][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.190646][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.221434][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.274682][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.290506][ T3497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.336046][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.346531][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.356987][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.366689][ T3536] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.374092][ T3536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.383349][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.392815][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.401685][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.409680][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.412498][ T3559] Bluetooth: hci2: command 0x0419 tx timeout [ 176.450908][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.460188][ T3558] Bluetooth: hci3: command 0x0419 tx timeout [ 176.468394][ T3558] Bluetooth: hci4: command 0x0419 tx timeout [ 176.485288][ T3558] Bluetooth: hci5: command 0x0419 tx timeout [ 176.504605][ T3558] Bluetooth: hci1: command 0x0419 tx timeout [ 176.533701][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.578438][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.675639][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.770978][ T3498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.782195][ T3498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.826480][ T3501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.837462][ T3501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.873439][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.884893][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.893727][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.901523][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.911775][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.921601][ T3552] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.929045][ T3552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.939028][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.948475][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.958110][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.969703][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.980767][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.991588][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.001935][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.011572][ T3552] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.018974][ T3552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.028226][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.038983][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.048798][ T3552] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.056243][ T3552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.066775][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.078378][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.088306][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.098124][ T3552] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.105571][ T3552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.115164][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.125662][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.136581][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.147143][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.158700][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.169023][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.179898][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.190641][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.200439][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.210753][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.221586][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.231700][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.242533][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.253065][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.263251][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.273932][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.284148][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.294254][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.305157][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.316621][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.326763][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.336802][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.345847][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.355218][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.365190][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.378347][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.389337][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.399610][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.409477][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.420354][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.430526][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.440752][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.512635][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.525096][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.538540][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.550052][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.560340][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.636564][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.647980][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.657771][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.665201][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.779272][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.799529][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.875980][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.885573][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.893664][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.901559][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.910117][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.918234][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.929039][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.939007][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.946422][ T3565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.955818][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.967258][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.975282][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.983260][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.010179][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.185801][ T3499] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.197135][ T3499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.382522][ T3497] device veth0_vlan entered promiscuous mode [ 178.448993][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.460542][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.471604][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.482877][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.494172][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.504336][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.515443][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.525617][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.535732][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.546233][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.556737][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.567092][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.578292][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.586590][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.598585][ T3497] device veth1_vlan entered promiscuous mode [ 178.650899][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.718630][ T3497] device veth0_macvtap entered promiscuous mode [ 178.804081][ T3497] device veth1_macvtap entered promiscuous mode [ 178.918402][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.954726][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.004101][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.014844][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.024595][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.034205][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.043827][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.053828][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.063988][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.074500][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.084971][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.094887][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.105494][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.116021][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.126510][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.147400][ T3497] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.156746][ T3497] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.165972][ T3497] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.174946][ T3497] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.499978][ T3501] device veth0_vlan entered promiscuous mode [ 179.550260][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.560785][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.571409][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.582307][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.592883][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.603606][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.613863][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.624969][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.635333][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.670744][ T3500] device veth0_vlan entered promiscuous mode [ 179.687797][ T3501] device veth1_vlan entered promiscuous mode [ 179.813593][ T3500] device veth1_vlan entered promiscuous mode [ 179.928868][ T3501] device veth0_macvtap entered promiscuous mode [ 179.981942][ T3501] device veth1_macvtap entered promiscuous mode [ 180.003258][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.013760][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.023485][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.033418][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.043255][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.053021][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.062775][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.072932][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.083058][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.093629][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.104136][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.114903][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.125566][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.136084][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.146568][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.156497][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.166705][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.191043][ T3499] device veth0_vlan entered promiscuous mode [ 180.199147][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.209700][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.219394][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.265480][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.276581][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.290545][ T3502] device veth0_vlan entered promiscuous mode [ 180.313342][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.323159][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.333233][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.343762][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.370484][ T3500] device veth0_macvtap entered promiscuous mode [ 180.393242][ T3499] device veth1_vlan entered promiscuous mode [ 180.408633][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.419892][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.434151][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.465652][ T3500] device veth1_macvtap entered promiscuous mode [ 180.480713][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.491253][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.501319][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.511833][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.528984][ T3502] device veth1_vlan entered promiscuous mode [ 180.554481][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.565312][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.579136][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.603318][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.613955][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.624464][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.669075][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.679841][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.690378][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.701025][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.715285][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.743115][ T3499] device veth0_macvtap entered promiscuous mode [ 180.757652][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.768669][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.779417][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.790106][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.800802][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.811373][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.824502][ T3501] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.833621][ T3501] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.842594][ T3501] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.851464][ T3501] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.865568][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.898360][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.909087][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.919212][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.929820][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.943944][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.987934][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.998554][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.009398][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.049059][ T3499] device veth1_macvtap entered promiscuous mode [ 181.073850][ T3500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.082874][ T3500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.091748][ T3500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.100867][ T3500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.187869][ T3498] device veth0_vlan entered promiscuous mode [ 181.220438][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.230777][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.240989][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.252029][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.262912][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.305424][ T3502] device veth0_macvtap entered promiscuous mode [ 181.351560][ T3502] device veth1_macvtap entered promiscuous mode [ 181.377505][ T3498] device veth1_vlan entered promiscuous mode [ 181.443637][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.456385][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.466517][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.477110][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.487095][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.497704][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.511790][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.572858][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.582565][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.591947][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.602268][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.612776][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.696461][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.707251][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.717371][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.728195][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.738317][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.748996][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.759058][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.769737][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.818902][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.827215][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.838206][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.848821][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.859595][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.872853][ T3498] device veth0_macvtap entered promiscuous mode [ 181.897239][ T3498] device veth1_macvtap entered promiscuous mode [ 181.918632][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.930209][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.941309][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.951967][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.962005][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.972795][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.986893][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.001244][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.012581][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.022590][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.033187][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.043154][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.053848][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.063805][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.074405][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.089091][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.112724][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.122963][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.133181][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.144469][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.156187][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.167558][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.187342][ T3499] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.196385][ T3499] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.205576][ T3499] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.214611][ T3499] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.243551][ T3502] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.252537][ T3502] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.261416][ T3502] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.270428][ T3502] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.308979][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.320520][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.330670][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.341289][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.351285][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.361903][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.371921][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.382521][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.392496][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.403096][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.417434][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.432479][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.442871][ T3536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.066730][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.077619][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.087757][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.098435][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.108657][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.119391][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.129526][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.140853][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.150983][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.161646][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.176242][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.196159][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.207659][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.584705][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.593135][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.611635][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.691434][ T3498] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.701229][ T3498] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.710426][ T3498] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.719548][ T3498] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.974475][ T225] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.982741][ T225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.995101][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:53:49 executing program 2: socketpair(0x2, 0x0, 0xffffffff, &(0x7f0000000000)) 23:53:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 185.560245][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.569104][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.593516][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:53:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 185.698933][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.707368][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.716054][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.811390][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.819707][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.827786][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.107634][ T225] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.115926][ T225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.128731][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:53:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f00000032c0)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r1, &(0x7f0000006980)={0x2020}, 0x2020) 23:53:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 186.631597][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.640084][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:53:51 executing program 0: syz_open_dev$vcsa(&(0x7f0000000180), 0xfffffffffffffffa, 0x0) 23:53:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x43, 0x0, 0x0) [ 186.730076][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.766640][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.775255][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.813757][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:53:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 186.994620][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.003458][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.012597][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.074689][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.082873][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.091402][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:53:52 executing program 1: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180), 0x8a, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000001c0)={0x9, 0x34324d59, 0x1, 0x3ff, 0x2}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendto$phonet(r2, 0x0, 0x0, 0x10000000, &(0x7f0000000480)={0x23, 0x7, 0x6, 0x9}, 0x10) syz_io_uring_setup(0x610f, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0x0, 0x145, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 23:53:52 executing program 4: pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 23:53:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) [ 188.104759][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.113420][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.133945][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.323200][ T926] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.331276][ T926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.355472][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:53:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x4d, 0x0, 0x0) 23:53:53 executing program 0: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x842, 0x0) write$damon_target_ids(r0, &(0x7f0000004380)=ANY=[@ANYBLOB=' ', @ANYBLOB=' '], 0x7e) 23:53:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:53 executing program 3: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x10903) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0x0, 0x34324d59, 0x1, 0x0, 0x0, @discrete={0x0, 0x1}}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) gettid() sendto$phonet(r2, &(0x7f0000000440)="0794f3006b1c909f42ce45e34cee51519d", 0x11, 0x10000000, &(0x7f0000000480)={0x23, 0x7, 0x6, 0x9}, 0x10) syz_io_uring_setup(0x610f, &(0x7f00000004c0)={0x0, 0xc4da, 0x1, 0x0, 0x145, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000005c0)={0x101, 0x42303159, 0x0, @discrete={0x3, 0x4}}) 23:53:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x88, 0x64, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 23:53:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x803}, 0x1c) 23:53:53 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 23:53:53 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x200000) ioctl$HIDIOCGREPORT(r0, 0x400c4807, 0x0) syz_usbip_server_init(0x2) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f0000000600)) 23:53:53 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x24008801) 23:53:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:54 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000740)={0x7, 0x3432564e}) 23:53:54 executing program 5: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180), 0x8a, 0x10903) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0x9, 0x34324d59, 0x1, 0x3ff, 0x2, @discrete={0x47, 0x1}}) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000200)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x100010, 0xffffffffffffffff, 0x8000000) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x1) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000300)={{0x6, 0x3, 0x0, 0x8, 'syz0\x00', 0x7ff}, 0x3, 0x30, 0x4, r4, 0x0, 0xfffffff7, 'syz0\x00', &(0x7f00000002c0), 0x0, '\x00', [0x8, 0x9, 0x0, 0x1]}) syz_io_uring_setup(0x610f, &(0x7f00000004c0)={0x0, 0xc4da, 0x1, 0x0, 0x145, 0x0, r3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000005c0)={0x101, 0x0, 0x2, @discrete={0x3, 0x4}}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000600)={0x2, 0x9, 0x7, 0xfff, '\x00', '\x00', '\x00', 0x8, 0x40, 0x1, 0x80000000, "7f17bfbef92ac1f8f8ee177fb0e5e8d3"}) 23:53:54 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000140), 0x80) [ 189.182681][ T3784] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 189.189392][ T3784] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 189.197603][ T3784] vhci_hcd vhci_hcd.0: Device attached 23:53:54 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) [ 189.355317][ T3785] vhci_hcd: connection closed [ 189.355957][ T8] vhci_hcd: stop threads [ 189.365583][ T8] vhci_hcd: release socket [ 189.370172][ T8] vhci_hcd: disconnect device [ 189.422731][ T3555] vhci_hcd: vhci_device speed not set 23:53:54 executing program 3: socketpair(0x28, 0x0, 0xffffff7f, &(0x7f0000000a40)) 23:53:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, 0x0, 0x0, r0) 23:53:54 executing program 0: syz_open_dev$mouse(0x0, 0x0, 0x0) syz_usbip_server_init(0x0) 23:53:54 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000001c0)) 23:53:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 23:53:55 executing program 3: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) 23:53:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x14d, 0x1, 0x7f}, 0x48) 23:53:55 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f00000004c0)) [ 190.088337][ T3807] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 23:53:55 executing program 1: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) 23:53:55 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) 23:53:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 23:53:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r2, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:55 executing program 4: syz_io_uring_setup(0x610f, &(0x7f00000004c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 23:53:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000280)={0x0, "d14195388b213fe2e13d9ee63fa1559d000fd1889ba69b04c2c44bdc826bc06aba5110d3f09ae4b3909d9c3aef14b23a3ce0d913d99012d6a21fa359714c71a9"}, 0x48, r0) keyctl$revoke(0x3, r1) 23:53:55 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x200000) 23:53:55 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0xa, 0x0, 0x100}}) 23:53:55 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 23:53:56 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001100)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 23:53:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r2, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:56 executing program 1: write$dsp(0xffffffffffffffff, 0x0, 0x0) 23:53:56 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:53:56 executing program 3: syz_open_dev$rtc(&(0x7f0000000380), 0x80000000, 0x200000) 23:53:56 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, 0x0) 23:53:56 executing program 4: pipe2$watch_queue(&(0x7f0000000140), 0x80) 23:53:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r2, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:56 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000500)) 23:53:56 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) 23:53:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 23:53:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:53:56 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x648800) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 23:53:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:56 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) 23:53:57 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x2, 0xffffffffffffffff, 0x0, 0x0, 0xee01}}) 23:53:57 executing program 3: ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180), 0x8a, 0x10903) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000200)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x100010, 0xffffffffffffffff, 0x8000000) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, 0x0) syz_io_uring_setup(0x610f, &(0x7f00000004c0)={0x0, 0xc4da, 0x1, 0x0, 0x145, 0x0, r3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000600)={0x2, 0x9, 0x7, 0xfff, '\x00', '\x00', '\x00', 0x8, 0x0, 0x1, 0x80000000, "7f17bfbef92ac1f8f8ee177fb0e5e8d3"}) 23:53:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x14d, 0x1}, 0x48) 23:53:57 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001440), 0x14) 23:53:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 192.205590][ T3866] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:53:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) 23:53:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:57 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180), 0x8a, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x610f, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000740)={0x7, 0x3432564e, 0x2, @discrete={0x0, 0x256}}) 23:53:57 executing program 0: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000280), 0x6c00, 0x0) 23:53:57 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000001200), 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 23:53:57 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000900), 0x10201, 0x0) 23:53:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:58 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='][\x00', &(0x7f0000000040)) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000480)='dns_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='\x00', 0x0) 23:53:58 executing program 4: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180), 0x8a, 0x10903) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0x9, 0x34324d59, 0x1, 0x3ff, 0x2, @discrete={0x47, 0x1}}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x8000000) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000300)={{0x6, 0x3, 0x0, 0x0, 'syz0\x00', 0x7ff}, 0x0, 0x30, 0x4, r4, 0x0, 0xfffffff7, 'syz0\x00', &(0x7f00000002c0), 0x0, '\x00', [0x8, 0x9, 0x0, 0x1]}) syz_io_uring_setup(0x610f, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0x0, 0x145, 0x0, r3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000005c0)={0x101, 0x42303159, 0x2, @discrete={0x3, 0x4}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000740)={0x7, 0x0, 0x2, @discrete={0x0, 0x256}}) 23:53:58 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) 23:53:58 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), 0xffffffffffffffff) 23:53:58 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000440)=0x1) 23:53:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000440)) 23:53:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:58 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/61) pipe2$9p(&(0x7f0000000140), 0x0) 23:53:58 executing program 3: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:53:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, 0x0, 0x0) 23:53:58 executing program 5: keyctl$update(0x2, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) 23:53:58 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) 23:53:58 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000180), 0x8a, 0x10903) 23:53:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x15, 0x0, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:59 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)) 23:53:59 executing program 3: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000000c0)) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180), 0x8a, 0x10903) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0x9, 0x34324d59, 0x1, 0x3ff, 0x0, @discrete={0x47, 0x1}}) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000200)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x100010, 0xffffffffffffffff, 0x8000000) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) gettid() sendto$phonet(r3, &(0x7f0000000440)="0794f3006b1c909f42ce45e34cee51519d97", 0x12, 0x10000000, &(0x7f0000000480)={0x23, 0x7, 0x6, 0x9}, 0x10) syz_io_uring_setup(0x610f, &(0x7f00000004c0)={0x0, 0xc4da, 0x1, 0x0, 0x145, 0x0, r3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000005c0)={0x0, 0x42303159, 0x2, @discrete={0x3}}) 23:53:59 executing program 0: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 23:53:59 executing program 4: syz_open_dev$hidraw(&(0x7f00000006c0), 0x0, 0x141) 23:53:59 executing program 5: keyctl$assume_authority(0x10, 0x0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "8d207aa0226730760e62b2aa1a4474b35101463cb7f19fc0ceb3fe17f03cc6d8c8fbc7e39fc201857181bc4e2dfd33cb69d6e78498287c78c784755fb8c82cd5", 0x2f}, 0x48, 0x0) r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) r1 = request_key(&(0x7f0000000480)='dns_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='\x00', r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) add_key(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000780)="27dab433b5b5539c7819c35fafacf72fe8f861fefb79f90597a8e932719ae6aa8582e595f922920167d63ccb7b14334f61fa01e9960aa4abaa002365c84ebc37a41af710d60327cf99910e4c8dae83592378714dda09a63958c5f7d01816840a3bea430fa08fe0f33e10812405141adfae3dd80329f4d04ab22d5c5b083777b375c630598c5a044e56e0d77fa30fca3130d8195d93ffe3bde85af409d74c16873c71b7", 0xa3, 0x0) 23:53:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:53:59 executing program 0: request_key(&(0x7f0000000480)='dns_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='\x00', 0x0) 23:53:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:53:59 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) 23:53:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, r1) 23:53:59 executing program 5: keyctl$assume_authority(0x10, 0x0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "8d207aa0226730760e62b2aa1a4474b35101463cb7f19fc0ceb3fe17f03cc6d8c8fbc7e39fc201857181bc4e2dfd33cb69d6e78498287c78c784755fb8c82cd5", 0x2f}, 0x48, 0x0) r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) r1 = request_key(&(0x7f0000000480)='dns_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='\x00', r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) add_key(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000780)="27dab433b5b5539c7819c35fafacf72fe8f861fefb79f90597a8e932719ae6aa8582e595f922920167d63ccb7b14334f61fa01e9960aa4abaa002365c84ebc37a41af710d60327cf99910e4c8dae83592378714dda09a63958c5f7d01816840a3bea430fa08fe0f33e10812405141adfae3dd80329f4d04ab22d5c5b083777b375c630598c5a044e56e0d77fa30fca3130d8195d93ffe3bde85af409d74c16873c71b7", 0xa3, 0x0) 23:54:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:00 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:54:00 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) 23:54:00 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x2, 0xffffffffffffffff, 0x0, 0x0, 0xee01}}) 23:54:00 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 23:54:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:00 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000180), 0x8a, 0x0) 23:54:00 executing program 0: request_key(&(0x7f0000000480)='dns_resolver\x00', 0x0, 0x0, 0x0) 23:54:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:00 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 23:54:00 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 23:54:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x1, 0x1, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 23:54:00 executing program 0: request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 23:54:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x3, &(0x7f00000014c0)=@framed, &(0x7f0000001580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:01 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0) 23:54:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 23:54:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:01 executing program 5: syz_io_uring_setup(0x610f, &(0x7f00000004c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), 0x0) 23:54:01 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/61) shmget$private(0x0, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x2, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0x10, 0x5}, 0xf8f, 0xfe6, 0xfffffffffffffff9, 0x10001, 0x0, 0x0, 0x1f}) 23:54:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r0) 23:54:02 executing program 4: ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) 23:54:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b80)=@bpf_ext={0x1c, 0x2, &(0x7f0000000700)=@raw=[@cb_func], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:02 executing program 5: syz_io_uring_setup(0x610f, &(0x7f00000004c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), 0x0) 23:54:02 executing program 0: syz_open_dev$mouse(&(0x7f00000007c0), 0x0, 0x8240) 23:54:02 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 23:54:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:02 executing program 3: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 23:54:02 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000380), 0x20e80, 0x0) 23:54:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200), 0x0, &(0x7f0000000280)={0x0, "d14195388b213fe2e13d9ee63fa1559d000fd1889ba69b04c2c44bdc826bc06aba5110d3f09ae4b3909d9c3aef14b23a3ce0d913d99012d6a21fa359714c71a9"}, 0x48, r0) 23:54:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 23:54:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x0, 0x0, &(0x7f0000001580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) 23:54:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 23:54:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 198.268760][ T4050] Zero length message leads to an empty skb 23:54:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 23:54:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:03 executing program 5: openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_setup(0x610f, &(0x7f00000004c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 23:54:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:03 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/70) 23:54:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter, 0x48) 23:54:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:54:04 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001100)='ns/mnt\x00') 23:54:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:04 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000480), 0x140, 0x0) 23:54:04 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 23:54:04 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 23:54:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, r0) 23:54:04 executing program 4: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='][\x00', &(0x7f0000000040)) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000280)={0x0, "d14195388b213fe2e13d9ee63fa1559d000fd1889ba69b04c2c44bdc826bc06aba5110d3f09ae4b3909d9c3aef14b23a3ce0d913d99012d6a21fa359714c71a9", 0x2b}, 0x48, r0) keyctl$read(0xb, 0x0, &(0x7f0000000300), 0x0) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r0) r2 = request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='\x00', r1) request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)='fscrypt:', r2) 23:54:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x3}, 0x48) 23:54:04 executing program 5: syz_open_dev$mouse(&(0x7f00000007c0), 0x1d95, 0x8240) 23:54:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:04 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x640800, 0x0) 23:54:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 23:54:05 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f00000006c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 23:54:05 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) 23:54:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:05 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000540)) 23:54:05 executing program 4: ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) r1 = socket(0x28, 0x800, 0x9) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f00000001c0)=0x1) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)={0x280, r2, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x401}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x40}, {0x8, 0x13, 0x2}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xbf}, {0x6, 0x11, 0x4f2a}, {0x8, 0x13, 0x2e0}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xaf}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x3}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x101}, {0x6, 0x11, 0x2847}, {0x8, 0x13, 0x7f}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0x7}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x4}, {0x5, 0x14, 0x81}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x7}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffd}, {0x6, 0x11, 0x82e}, {0x8, 0x13, 0x2}, {0x5}}]}, 0x280}, 0x1, 0x0, 0x0, 0x40}, 0x4004) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000580)=0xff) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000005c0)={0x16, 0x6f, 0x2, {0x1, [{0x10, 0x4, 0x2}]}}, 0x16) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600), 0x4000, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000640)=0x7) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000006c0)=0x4) 23:54:05 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000bc0), 0x10) 23:54:05 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) 23:54:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 23:54:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:05 executing program 4: socketpair(0x22, 0x0, 0x65, &(0x7f0000000000)) 23:54:05 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0xa48, 0x0, 0xffffffff, 0xffffffff, 0xb48, 0xb48, 0xb48, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'ip_vti0\x00', 'sit0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:tmpfs_t:s0\x00'}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'bridge_slave_0\x00', 'xfrm0\x00', {}, {}, 0x0, 0x0, 0x24}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e], 0x1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0xf, [0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x38, 0x23], 0x0, 0x5}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:54:06 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x0) syz_usbip_server_init(0x2) 23:54:06 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:06 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 23:54:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) [ 201.370438][ T4141] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 201.377270][ T4141] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 201.387616][ T4141] vhci_hcd vhci_hcd.0: Device attached 23:54:06 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) pipe2$watch_queue(&(0x7f0000000100), 0x80) 23:54:06 executing program 3: request_key(&(0x7f0000000480)='dns_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0) [ 201.490579][ T4143] vhci_hcd: connection closed [ 201.491611][ T926] vhci_hcd: stop threads [ 201.501103][ T926] vhci_hcd: release socket [ 201.506093][ T926] vhci_hcd: disconnect device 23:54:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000280)={0x0, "d14195388b213fe2e13d9ee63fa1559d000fd1889ba69b04c2c44bdc826bc06aba5110d3f09ae4b3909d9c3aef14b23a3ce0d913d99012d6a21fa359714c71a9"}, 0x48, r0) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, r1) 23:54:06 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0xbe0, 0xffffffff, 0x0, 0xa48, 0x0, 0xffffffff, 0xffffffff, 0xb48, 0xb48, 0xb48, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@multicast2, @empty, 0x0, 0xff, 'ip_vti0\x00', 'sit0\x00', {0xff}, {}, 0x5c, 0x6, 0x2a}, 0x0, 0x850, 0x978, 0x0, {}, [@common=@unspec=@u32={{0x7e0}, {[{[{}, {}, {0x9}, {0xfffff800}, {0x0, 0x2}, {0x1ff}, {0x8001, 0x2}, {0x3f}, {0x0, 0x3}, {0xfcbc, 0x3}, {0x4}], [{0xffffffff}, {0x7fffffff}, {0x3ff, 0x10a}, {0x4, 0x5}, {0x0, 0x80}, {0x613a, 0x5}, {0x1, 0x8001}, {}, {}, {0xffff8001}], 0x2}, {[{0x6, 0x3}, {}, {}, {}, {0x6}, {0x9ef, 0x2}, {0x4, 0x2}, {}, {}, {0x0, 0x1}], [{0x6, 0xfd}, {0x9, 0x80}, {0x6, 0x6}, {0x5, 0x3}, {0x6, 0x8}, {0x401, 0x1}, {0x80000001, 0x9}, {0xf369, 0x8}, {0x7, 0x40}], 0x9, 0x6}, {[{0x5, 0x3}, {0x10001, 0x2}, {0x400, 0x3}, {0x8, 0x3}, {0x40, 0x1}, {0x6, 0x1}, {0x88, 0x3}, {0x1ff}, {0x9, 0x1}, {0xffffffff}, {0x62b, 0x3}], [{0x6}, {0x1}, {}, {0x6}, {0x5, 0xf011}, {}, {0x7, 0x364}, {0x92, 0x80000000}, {0xbe9, 0x5}, {0x7, 0x10001}, {0x9, 0xcd7}]}, {[{0xfffffffa, 0x1}, {0x40, 0x3}, {}, {0x9}, {0x7d0, 0x3}, {0x6598, 0x3}, {0x101, 0x1}, {0x400, 0x2}, {0x4, 0x3}, {}, {0x1d, 0x3}], [{0x9, 0x1}, {0x401, 0x8}, {0x2, 0xffb6}, {0x3, 0x36a91206}, {0xfffff4b3, 0x40}, {0xfffffffc, 0x9}, {0x7fff, 0x8}, {0xba, 0x80000000}, {0x80000000, 0x676c}, {0x26b0, 0xfffffbff}, {0x1000, 0x9}], 0x7, 0x1}, {[{0x3ff}, {0x3f}, {0x0, 0x1}, {0x6, 0x1}, {0xd9}, {0x5, 0x1}, {0x4, 0x1}, {0x10000000}, {0x800, 0x3}, {0x0, 0x3}, {0x10001}], [{0x8, 0x3}, {0x1ff, 0x6}, {0xff, 0xfff}, {0x7fff, 0x9}, {0x7, 0xff}, {0x1, 0x7ff}, {0x86f0, 0x20}, {0x9, 0x9}, {0x101, 0x401}, {0xa3b6, 0x43c6}, {0x0, 0x1000}], 0x2, 0x4}, {[{0xf40d, 0x3}, {0x1, 0x3}, {0x7d4c}, {0x5, 0x3}, {0x1f, 0x3}, {0x7, 0x1}, {0x1ff, 0x1}, {0x1, 0x3}, {0x7, 0x2}, {0x4, 0x2}, {0x9, 0x3}], [{0x9}, {0x40, 0xf7}, {0x6, 0x40}, {0xc36, 0x7}, {0x8, 0x1}, {0xfff, 0x4}, {0x6, 0x100}, {0x2458, 0xe650}, {0x5, 0x4}, {0x8, 0x3}, {0x2, 0x8}], 0xa, 0x1}, {[{0x101, 0x3}, {0x5, 0x1}, {0x6, 0x2}, {0x7, 0x3}, {0x4fd, 0x2}, {0x20000000, 0x3}, {0x7, 0x3}, {0x1, 0x1}, {0x4, 0x3}, {0x100, 0x1}, {0x4, 0x1}], [{0x7, 0x400}, {0x8, 0xffff}, {0xfff, 0x1}, {0xfffffe01, 0xfffffff8}, {0x20, 0x5}, {0x6c45f445, 0x2}, {0x0, 0x1}, {0x194f, 0x101}, {0x9, 0x6}, {0x4, 0x7f}, {0x7, 0xf5}], 0x9, 0x7}, {[{0x1, 0x1}, {0x7fff, 0x3}, {0x80000001, 0x3}, {0xb72, 0x1}, {0x1, 0x1}, {0x7, 0x3}, {0x8, 0x2}, {0xfffffffb, 0x3}, {0x2, 0x3}, {0x3, 0x1}, {0x4, 0x3}], [{0xfe73, 0x1}, {0x7ff, 0x81}, {0x7, 0x4}, {0x1, 0xfffffffb}, {0xe30, 0x200}, {0x7, 0x1e}, {0x3, 0x9}, {0x100, 0x8}, {0x20, 0x4dfd}, {0x4, 0x9}, {0x9, 0x8f}], 0x0, 0x6}, {[{0x6, 0x3}, {0x9}, {0x0, 0x2}, {0x222}, {0x100}, {0x2, 0x2}, {0x7, 0x3}, {0xaae, 0x1}, {0x0, 0x2}, {0x5}, {0x7, 0x3}], [{0x6, 0x1}, {0x1f, 0x9}, {0xffff, 0x5}, {0x200, 0x92a}, {0x923, 0x5}, {0x6, 0x9}, {0x1000, 0x2}, {0x3, 0x3}, {0x8, 0x80000001}, {0x4, 0x10001}, {0x8001, 0xfffffff9}], 0x4, 0x9}, {[{0x80, 0x2}, {0xa176}, {0x80000000, 0x2}, {0x4}, {0x4, 0x2}, {0xfffffffa, 0x3}, {0xd, 0x3}, {0x1, 0x2}, {0x3, 0x2}, {0x3, 0x2}, {0x3}], [{0x7, 0xfffff000}, {0x6, 0x1000}, {0x2, 0x8}, {0x3}, {0x4, 0x80}, {0x0, 0x800}, {0x6, 0x9}, {0x2, 0x9}, {0x1f, 0x5}, {0x1, 0x1}, {0x100, 0x401}], 0xa, 0x3}, {[{0xe00000}, {0x2, 0x1}, {0x5, 0x1}, {0x1000, 0x6}, {0x6, 0x1}, {0x8, 0x1}, {0x2, 0x1}, {0x1ff, 0x3}, {0x4}, {0x2a7, 0x3}, {0x2, 0x1}], [{0xa9a, 0x3}, {0xd2, 0x4}, {0x9, 0x3}, {0x10000, 0x1}, {0xd5, 0x5}, {0x7, 0x401}, {0x8, 0x1}, {0x5, 0x8}, {0x7}, {0x9, 0x800}, {0x8, 0x5}], 0x6, 0x3}], 0x0, 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x200, 'system_u:object_r:tmpfs_t:s0\x00'}}}, {{@ip={@broadcast, @loopback, 0xff000000, 0x0, 'bridge_slave_0\x00', 'xfrm0\x00', {0x7f}, {}, 0x8, 0x2, 0x24}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x2, 0x6, [0x16, 0x2a, 0x33, 0x3d, 0x40, 0x25, 0x28, 0x15, 0x7, 0x84, 0x33, 0x25, 0x3e, 0xf, 0x14, 0x2b], 0x1, 0x0, 0x5}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0xffff, 0x889, 0x3}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x1, 0xf, [0xc, 0x1f, 0x3f, 0x2f, 0x18, 0x34, 0x14, 0x35, 0x2e, 0x38, 0x23, 0x33, 0x2, 0x2b, 0x18, 0x20], 0x0, 0x5, 0xe9}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xc40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001440), 0x400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:54:07 executing program 3: pipe2$watch_queue(&(0x7f0000000100), 0x80) 23:54:07 executing program 5: syz_io_uring_setup(0x0, &(0x7f00000004c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 23:54:07 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000740)={0x0, 0x3432564e}) 23:54:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:07 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 23:54:07 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001100)='ns/mnt\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) 23:54:07 executing program 3: syz_open_dev$rtc(&(0x7f0000000040), 0xff, 0x22a000) 23:54:07 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) 23:54:07 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000a40)) 23:54:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:07 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 23:54:07 executing program 3: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) 23:54:07 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 23:54:08 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) 23:54:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400192340834b80040d8c561e067f0202ff000000020000000058000b4824ca945f64009400ff0325010ebc00ffffff9e00008000f0fffeffe809005300fff5dd000000100001000c0c100000000000000003a0", 0x58}], 0x1) 23:54:08 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:08 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0}, 0x10) pipe2$watch_queue(&(0x7f0000000100), 0x80) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 23:54:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:08 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000003c0)) 23:54:08 executing program 0: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180), 0x8a, 0x10903) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_io_uring_setup(0x610f, &(0x7f00000004c0)={0x0, 0xc4da, 0x0, 0x0, 0x145, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 23:54:08 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) 23:54:08 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:08 executing program 5: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 23:54:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:54:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x22, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 23:54:08 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:09 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x8}) 23:54:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 23:54:09 executing program 0: syz_io_uring_setup(0x610f, &(0x7f00000004c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 23:54:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:09 executing program 4: socketpair(0x18, 0x0, 0x8001, &(0x7f0000000000)) 23:54:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:09 executing program 3: ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f00000004c0)) 23:54:09 executing program 5: syz_open_dev$mouse(&(0x7f0000000140), 0x0, 0x412201) 23:54:09 executing program 4: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/32, 0x20}, {&(0x7f00000001c0)=""/35, 0x23}], 0x2, &(0x7f0000000240)}, 0x0, 0x120, 0x0, {0x2}}, 0x2) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x2000000, 0x80010, 0xffffffffffffffff, 0x8000000) 23:54:09 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0}, 0x10) pipe2$watch_queue(&(0x7f0000000100), 0x80) 23:54:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x14d, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 23:54:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:09 executing program 5: syz_open_dev$mouse(&(0x7f0000000280), 0xffffffff, 0x40) 23:54:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="0f4c86ed5d32e4f838d735a96b7b3bbf", 0x10}, {&(0x7f00000000c0)="b6", 0x1}], 0x2}}], 0x1, 0x0) 23:54:10 executing program 0: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 23:54:10 executing program 3: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 23:54:10 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000640)=@userptr={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47601974"}, 0x0, 0x2, {0x0}}) 23:54:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:10 executing program 4: r0 = socket(0x11, 0xa, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:54:10 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 23:54:11 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:54:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:11 executing program 5: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) 23:54:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14, 0x29, 0xb, 0x400}}], 0x18}, 0x0) 23:54:11 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000e80)={&(0x7f0000000dc0), 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14, r0, 0x1}, 0x14}}, 0x0) 23:54:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x14d, 0x1, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 23:54:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 23:54:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b80)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4c0, 0x0, 0x240, 0xffffffff, 0x120, 0x0, 0x4a0, 0x4a0, 0xffffffff, 0x4a0, 0x4a0, 0x5, 0x0, {[{{@ipv6={@private0, @local, [], [], 'veth0_macvtap\x00', 'wg1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, [], [], 'veth1_to_team\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@ipv4={'\x00', '\xff\xff', @local}, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'gretap0\x00', 'batadv_slave_0\x00', {}, {}, 0x0, 0x0, 0xa48e3c119eb8b3ee}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private2, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 23:54:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:12 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x40}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x3ff}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x880) 23:54:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 23:54:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:12 executing program 0: r0 = memfd_secret(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000940), r0) 23:54:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 23:54:12 executing program 3: r0 = memfd_secret(0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:54:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:12 executing program 5: socket$inet6(0xa, 0x3, 0x7f) 23:54:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:12 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x20a200, 0x0) 23:54:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000140)={0x0, 0x1, 0xffff, 0x6}) r1 = memfd_secret(0x80000) sendmsg$NFNL_MSG_ACCT_GET(r1, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 23:54:12 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[], [{@fowner_gt={'fowner>', 0xee00}}]}) [ 207.780623][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.787508][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 23:54:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0xb, 0x0, &(0x7f0000000680)) 23:54:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000180)) 23:54:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 23:54:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x31, 0x0, &(0x7f0000000680)) 23:54:13 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f0000000d00)='./file0\x00', 0x80000001, 0x5, &(0x7f00000010c0)=[{&(0x7f0000000d40)="07aa804d44e5ec4f0837fa208a9e99b8b4ebf84c2a5e6430e5ff75afa0167cb0f9f2f4f8ed0e59c3572f9e0ce4a167a30e9468b10b0a337b6e34d0b44d2f9187dcdc1cc522075e33af56a6fb37b1c84f7dced6b5475e0f56133c0c91eb0a92a6eb064476d157b2", 0x67, 0x4}, {&(0x7f0000000e00)="aebc838e108cdb1614e10ea1d998b8e6ef49f50a5eb1150313b0428931090de53cad480b2775ccb7abc3f3810e8c27a7053a11d6f4ff97ecb101b0199dfa8aab2d649af0367e475665b96aa66a5a590d1509ae0d20869ee2332f97de79e6f22d", 0x60, 0x3}, {&(0x7f0000000e80)}, {&(0x7f0000000ec0), 0x0, 0x20}, {&(0x7f0000000fc0)="25d7862a3d38376a6b537b79f7a65c09f0e036ce190f85c2015ad29f0dcfa1b9d4030a2c9a7b736cd3bd91577e3b87ac15638e9f120903d59cbddf7c34ac0d9e28cac0a57943b6759991fac497c138a970b52262363b5aa0614b72b3887b012f5afe046d8be3ad26434571965845de5ab85945f244df9d89f4259e251373fe22a3f9072f19a715eb27fc1d91d998d369ff4a93c9aab8e05abb2214635ae6efebaa9595fd9ea8ca3c689be2a59f738b8de94869642472f6aa70622aa826f9522a00aaa51d24a256a2d2b3601f9e2d4fff07ba0898737e6f6b1fec81f4a760", 0xde}], 0x1000, &(0x7f0000001140)={[{@noquota}], [{@smackfshat={'smackfshat', 0x3d, 'srh\x00'}}, {@euid_lt}, {@audit}]}) 23:54:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x548, 0x0, 0x240, 0xffffffff, 0x120, 0x0, 0x4a0, 0x4a0, 0xffffffff, 0x4a0, 0x4a0, 0x5, 0x0, {[{{@ipv6={@private0, @local, [], [], 'veth0_macvtap\x00', 'wg1\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, [], [], 'veth1_to_team\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd8, 0x4a0, 0x0, {}, [@common=@srh={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@ipv4={'\x00', '\xff\xff', @local}, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {"1a85"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private2, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 23:54:13 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x48, 0x0, &(0x7f0000000680)) [ 208.606030][ T4370] loop4: detected capacity change from 0 to 264192 23:54:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 23:54:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) 23:54:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 23:54:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private0, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) 23:54:14 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100040, &(0x7f0000000180)) 23:54:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'team0\x00'}}}}}, 0x34}}, 0x0) 23:54:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) 23:54:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) 23:54:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) [ 209.435619][ T4393] ======================================================= [ 209.435619][ T4393] WARNING: The mand mount option has been deprecated and [ 209.435619][ T4393] and is ignored by this kernel. Remove the mand [ 209.435619][ T4393] option from the mount to silence this warning. [ 209.435619][ T4393] ======================================================= 23:54:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) [ 209.632641][ T4397] tipc: Failed to obtain node identity [ 209.638260][ T4397] tipc: Enabling of bearer rejected, failed to enable media 23:54:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x401, 0x101}, 0x20) 23:54:14 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000440)={'veth1_macvtap\x00'}) 23:54:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x1200000, 0x800, 0x0, 0x1}, 0x20) 23:54:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) 23:54:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 23:54:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:54:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2}]}) 23:54:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0xa, 0x7, 0x0, @dev, 0x4}, 0x1c, 0x0}, 0x24004001) 23:54:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x1ff}}], 0x30}, 0x0) 23:54:15 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000640)={0x0}, 0x20) 23:54:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:54:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x5c, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast1}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x5c}}, 0x0) 23:54:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3d, 0x0, &(0x7f0000000680)) 23:54:16 executing program 0: pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0, 0x0) 23:54:16 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 211.244381][ T4450] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 211.253206][ T4450] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:54:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@getchain={0x24}, 0x24}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 23:54:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 23:54:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) 23:54:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x10, 0x0, &(0x7f0000000680)) 23:54:16 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000007c0), 0x10) 23:54:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @private1, [], [], 'netpci0\x00', 'batadv0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b63135d09b193389cd821da6abb5017bf4c6f9c9a24834136944bff5d43c"}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'tunl0\x00', 'batadv_slave_1\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 23:54:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0}) [ 212.252367][ C1] hrtimer: interrupt took 293883 ns 23:54:17 executing program 5: futex_waitv(&(0x7f0000001e00)=[{0x0, &(0x7f0000000000)=0x3ff, 0x82}], 0x1, 0x0, &(0x7f0000002940)={0x0, 0x3938700}, 0x1) 23:54:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 23:54:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 23:54:17 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000bc0)={@local, @rand_addr=' \x01\x00', @private1}) 23:54:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, 0x0) 23:54:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00'}) 23:54:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000cc0)='ext3\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000001140)) 23:54:17 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x138, 0x138, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'bridge0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d40572a324d23fdb9d092bd55dfc21ab5da133031dde788f25ab03c7dc77"}}, {{@ipv6={@private0, @local, [], [], 'wlan0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "36af7219e80ff140ac70e66258998544a52d07046fb6d1c4c201ceb78085"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 23:54:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:17 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) memfd_secret(0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 23:54:18 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000001e40)='./file0\x00', 0x0) 23:54:18 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x6, &(0x7f0000000100)=@framed={{}, [@map_idx_val, @generic]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, 0x0) 23:54:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000cc0)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)) 23:54:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f00000012c0)) 23:54:18 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 23:54:18 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000240)) 23:54:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x19e6, 0x4, 0x24, 'syz0\x00', "a2b146c94b072359b988a1f9aa7a8aa4634aefe1259fb882971f4dac4fc617cb", "9b3b6dc1bbe5cde2f6c97314ab64bb7ebee7d050c9a31f981c6919ba60fb42ad", [{0x9, 0x2, {0x2, 0x2}}, {0x800, 0x4, {0xcfc2c63cdbb6fbd0, 0x3}}, {0xffff, 0xffff, {0x3, 0x7}}, {0x1, 0x851, {0x0, 0x8}}, {0x6, 0x2, {0x2, 0x7f}}, {0x4, 0xfffa, {0x2, 0x9}}, {0x6, 0x7, {0x3, 0x2}}, {0x5, 0x6, {0x2}}, {0x6, 0x36, {0x1, 0x24000000}}, {0xfc00, 0x7ff, {0x1, 0x763}}, {0x9, 0x80, {0x3, 0x68}}, {0x7c, 0x4, {0x1, 0x458}}, {0x4, 0x9, {0x0, 0x81}}, {0x7ff, 0x7, {0x2, 0x401}}, {0x7, 0x8, {0x3, 0x8001}}, {0x74, 0x3, {0x3, 0x2}}, {0x101, 0x5, {0x2, 0x2}}, {0x599, 0x8001, {0x2}}, {0x0, 0x5, {0x3, 0x5}}, {0x7fff, 0xfc01, {0x1, 0x4}}, {0xee, 0x8, {0x2, 0x3}}, {0x1000, 0xc0, {0x2, 0x66}}, {0x80, 0x7, {0x1, 0x9}}, {0x3, 0x4, {0x3, 0x1f2}}, {0x5, 0x8, {0x1, 0x48}}, {0x5, 0x671b, {0x3, 0x1}}, {0x7ff, 0x401, {0x2, 0x1000}}, {0xff, 0x5, {0x0, 0x9}}, {0x8, 0x4, {0x0, 0x9}}, {0x2785, 0x0, {0x2}}, {0x2}, {0x4, 0x0, {0x1, 0x1ff}}, {0xf4ef, 0x8000, {0x3, 0x40}}, {0xf800, 0x1, {0x0, 0x200}}, {0x7f, 0x7, {0x1, 0x3}}, {0x7ff, 0x1ff, {0x0, 0x1d}}, {0x101, 0x100, {0x0, 0x2}}, {0x1, 0x4, {0xb9728764202b02a5, 0x6}}, {0xe19a, 0x8, {0x3, 0x7}}, {0x81, 0x1ff, {0x1, 0xfffffffa}}]}}}]}, 0x268}}, 0x0) 23:54:18 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0), 0x480, 0x0) 23:54:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, 0x0) 23:54:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 23:54:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4f0, 0x0, 0x240, 0xffffffff, 0x120, 0x0, 0x4a0, 0x4a0, 0xffffffff, 0x4a0, 0x4a0, 0x5, 0x0, {[{{@ipv6={@private0, @local, [], [], 'veth0_macvtap\x00', 'wg1\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, [], [], 'veth1_to_team\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@ipv4={'\x00', '\xff\xff', @local}, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'gretap0\x00', 'batadv_slave_0\x00', {}, {}, 0x0, 0x0, 0xa48e3c119eb8b3ee}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private2, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 23:54:19 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x13, 0x0, &(0x7f0000000680)) 23:54:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) 23:54:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3b, 0x0, &(0x7f0000000680)) 23:54:19 executing program 0: socket(0x0, 0x6ce9d3212b3a6257, 0x0) 23:54:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:54:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4b, 0x0, &(0x7f0000000680)) 23:54:19 executing program 4: r0 = memfd_secret(0x0) getdents(r0, 0x0, 0x0) 23:54:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:19 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000280)) lsetxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f0000000580)={0x0, 0xfb, 0xe01, 0x0, 0x0, "952578c8447eae5177d7d031d9c2ffef", "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"}, 0xe01, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) 23:54:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x13}, 0x1c) 23:54:20 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f00000011c0)='./file0\x00', 0x0) 23:54:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007700)=[{{&(0x7f0000001000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@dontfrag={{0x14}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 23:54:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x37, 0x0, &(0x7f0000000680)) 23:54:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 215.286624][ T4563] loop1: detected capacity change from 0 to 512 23:54:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:54:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xe) 23:54:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x14, 0x0, 0x30d}, 0x14}}, 0x0) [ 215.483203][ T4563] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. 23:54:20 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=ANY=[]) 23:54:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="ba", 0x1}], 0x1) 23:54:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/236, &(0x7f0000000100)=0xec) 23:54:21 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x208000, 0x0) 23:54:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 216.092072][ T4590] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:54:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x100}, 0x0) 23:54:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 23:54:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 23:54:21 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 23:54:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xe) 23:54:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@getchain={0x34, 0x66, 0x27, 0x0, 0x0, {}, [{0x8}, {0x8}]}, 0x34}}, 0x0) 23:54:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 23:54:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x731e, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x2}, 0x14}, 0x8}, 0x0) 23:54:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 23:54:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:22 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a4c1c8", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:54:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 23:54:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x5, 0x0, &(0x7f0000000680)) 23:54:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 23:54:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xe) 23:54:22 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000240)="81", 0x1}, {&(0x7f00000006c0)="c7", 0x1, 0x10000}], 0x0, 0x0) 23:54:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private0, 0x0, 0x3c}, 0x2, @in6=@empty}}, 0xe8) 23:54:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x39, 0x0, &(0x7f0000000680)) 23:54:22 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3e, 0x0, &(0x7f0000000680)) 23:54:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 217.914756][ T4641] loop1: detected capacity change from 0 to 256 23:54:23 executing program 5: socketpair(0x1d, 0x80802, 0x2, &(0x7f00000002c0)) 23:54:23 executing program 4: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) syz_open_dev$rtc(&(0x7f0000000000), 0x400, 0x80800) syz_open_dev$rtc(&(0x7f0000000240), 0xbef3, 0x200000) 23:54:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB='discard,bsddf,max_dir_size_kb=']) 23:54:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:54:23 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 23:54:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xe) 23:54:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0xf000000}]}, 0x1c}}, 0x0) 23:54:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000010000000080006000101000008000600a40000100800060007000000700001"], 0xc8}}, 0x0) 23:54:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 23:54:24 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) [ 219.117804][ T4667] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 219.128474][ T4667] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 23:54:24 executing program 0: r0 = memfd_secret(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:54:24 executing program 1: socketpair(0x22, 0x80802, 0x11, &(0x7f0000000300)) 23:54:24 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)) 23:54:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:24 executing program 4: pselect6(0x40, &(0x7f0000000200)={0x9}, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0x1]}, 0x8}) 23:54:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe5da}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) [ 219.781247][ T4677] delete_channel: no stack [ 219.786532][ T4677] delete_channel: no stack [ 220.143330][ T4680] ISOFS: Unable to identify CD-ROM format. 23:54:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 23:54:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000e40)={0xa, 0x0, 0x0, @private2}, 0x1c) 23:54:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 23:54:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:25 executing program 1: socketpair(0x22, 0x80802, 0x11, &(0x7f0000000300)) 23:54:25 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@private1, @private0, @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x29, 0x5, 0x0, 0x0, 0x81000000}) [ 220.630096][ T4691] delete_channel: no stack [ 220.635320][ T4691] delete_channel: no stack 23:54:25 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007700)=[{{&(0x7f0000001000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x8000}, 0x1c, &(0x7f0000001300)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001340)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 23:54:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001cc0)=[{&(0x7f0000001bc0)="8d", 0x1, 0x28407bee}], 0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB='discard,bsddf,max_dir_size_kb=']) 23:54:25 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x4, 0x0, 0x300) 23:54:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 220.986565][ T4702] loop4: detected capacity change from 0 to 264192 [ 221.037871][ T4702] ext3: Bad value for 'max_dir_size_kb' 23:54:26 executing program 0: futimesat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0x2710}, {0x0, 0xea60}}) 23:54:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x12, &(0x7f00000000c0)=@framed={{}, [@map_val, @map_idx, @map_fd, @btf_id, @call, @btf_id, @cb_func, @map_idx_val]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@private0, 0x0, 0x1}}, 0xe8) 23:54:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r1, 0x1) 23:54:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:26 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 23:54:26 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:26 executing program 4: mknodat$loop(0xffffffffffffffff, 0x0, 0x2000, 0x0) 23:54:26 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000f00)={@mcast1}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000680)=0x22) memfd_secret(0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x40, 0x2}, 0x18) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socket$rxrpc(0x21, 0x2, 0xa) 23:54:26 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, 0x0, 0x0) 23:54:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x22, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 23:54:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000dd"], 0x18}, 0x0) 23:54:27 executing program 1: socketpair(0x22, 0x80802, 0x22, &(0x7f0000000300)) 23:54:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 222.214947][ T4737] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.224849][ T4737] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 23:54:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 222.339119][ T4740] delete_channel: no stack [ 222.344595][ T4740] delete_channel: no stack 23:54:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r1, 0x1) 23:54:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 23:54:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:28 executing program 0: mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) 23:54:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={[{@auto_da_alloc_val}]}) 23:54:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x548, 0x0, 0x240, 0xffffffff, 0x120, 0x0, 0x4a0, 0x4a0, 0xffffffff, 0x4a0, 0x4a0, 0x5, 0x0, {[{{@ipv6={@private0, @local, [], [], 'veth0_macvtap\x00', 'wg1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@srh={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, [], [], 'veth1_to_team\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@ipv4={'\x00', '\xff\xff', @local}, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {"1a85"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private2, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 23:54:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:54:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x24, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 23:54:28 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000900), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x14, r0, 0x30d}, 0x14}}, 0x0) 23:54:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 23:54:29 executing program 0: r0 = memfd_secret(0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 23:54:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r1, 0x1) 23:54:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:29 executing program 4: syz_open_dev$rtc(&(0x7f0000000440), 0x2, 0x0) 23:54:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 23:54:29 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0xa8802, 0x0) 23:54:29 executing program 1: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000cc0)='ext3\x00', &(0x7f0000000d00)='./file0\x00', 0x80000001, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000d40)='\a', 0x1}, {&(0x7f0000000e00)="aebc838e108cdb1614e10ea1d998b8e6ef49f50a5eb115", 0x17}], 0x1000, &(0x7f0000001140)={[], [{@smackfshat={'smackfshat', 0x3d, 'srh\x00'}}, {@audit}]}) unlinkat(0xffffffffffffffff, &(0x7f00000011c0)='./file0\x00', 0x200) 23:54:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 225.183155][ T4783] loop1: detected capacity change from 0 to 264192 23:54:30 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xee01, 0xffffffffffffffff, 0x0) 23:54:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 23:54:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 23:54:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000001740)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 23:54:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 23:54:30 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x29, 0x1, 0x0, 0x0) 23:54:30 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000900), 0xffffffffffffffff) 23:54:30 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) 23:54:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000840)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000100)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x404802, 0x14b) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000ac0), 0xffffffffffffffff) r5 = openat$cgroup(r4, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 23:54:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 23:54:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:54:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001180)={'sit0\x00', &(0x7f0000001100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}}}) 23:54:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x4000001) 23:54:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:31 executing program 0: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:54:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:54:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:54:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 23:54:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x46, 0x0, &(0x7f0000000680)) [ 228.818904][ T4812] not chained 10000 origins [ 228.824116][ T4812] CPU: 1 PID: 4812 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 228.834232][ T4812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.844320][ T4812] Call Trace: [ 228.847620][ T4812] [ 228.850572][ T4812] dump_stack_lvl+0x1c8/0x256 [ 228.855306][ T4812] dump_stack+0x1a/0x1c [ 228.859505][ T4812] kmsan_internal_chain_origin+0x78/0x120 [ 228.865286][ T4812] ? propagate_entity_load_avg+0x32/0x1450 [ 228.871163][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 228.876338][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 228.882219][ T4812] ? update_load_avg+0x7dd/0xf70 [ 228.887215][ T4812] ? __get_compat_msghdr+0x5b/0x750 [ 228.892475][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 228.897651][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 228.903547][ T4812] ? should_fail+0x3f/0x7e0 [ 228.908094][ T4812] ? __stack_depot_save+0x21/0x4b0 [ 228.913266][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 228.918441][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 228.924751][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 228.929929][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 228.935806][ T4812] __msan_chain_origin+0xbd/0x140 [ 228.940892][ T4812] __get_compat_msghdr+0x514/0x750 [ 228.946102][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 228.951200][ T4812] ? ___sys_recvmsg+0xa9/0x870 [ 228.956025][ T4812] ? do_recvmmsg+0x63a/0x10a0 [ 228.960827][ T4812] ___sys_recvmsg+0x19d/0x870 [ 228.965579][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 228.970843][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 228.976712][ T4812] ? __cond_resched+0x1f/0x40 [ 228.981453][ T4812] ? preempt_schedule_common+0x117/0x180 [ 228.987152][ T4812] do_recvmmsg+0x63a/0x10a0 [ 228.991822][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 228.997006][ T4812] ? __sys_recvmmsg+0x52/0x450 [ 229.001831][ T4812] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 229.008446][ T4812] __sys_recvmmsg+0x113/0x450 [ 229.013191][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 229.018376][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 229.024712][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 229.029802][ T4812] ? exit_to_user_mode_prepare+0x119/0x220 [ 229.035688][ T4812] do_fast_syscall_32+0x33/0x70 [ 229.040600][ T4812] do_SYSENTER_32+0x1b/0x20 [ 229.045187][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.051579][ T4812] RIP: 0023:0xf7fe2549 [ 229.055680][ T4812] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 229.075334][ T4812] RSP: 002b:00000000f7fbc5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 229.083794][ T4812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 229.091850][ T4812] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 229.099856][ T4812] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 229.107864][ T4812] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 229.115869][ T4812] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 229.123891][ T4812] [ 229.127173][ T4812] Uninit was stored to memory at: [ 229.132369][ T4812] __get_compat_msghdr+0x514/0x750 [ 229.137532][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 229.142564][ T4812] ___sys_recvmsg+0x19d/0x870 [ 229.147326][ T4812] do_recvmmsg+0x63a/0x10a0 [ 229.151879][ T4812] __sys_recvmmsg+0x113/0x450 [ 229.156751][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 229.163167][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 229.168253][ T4812] do_fast_syscall_32+0x33/0x70 [ 229.173291][ T4812] do_SYSENTER_32+0x1b/0x20 [ 229.177841][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.184357][ T4812] [ 229.186726][ T4812] Uninit was stored to memory at: [ 229.191820][ T4812] __get_compat_msghdr+0x514/0x750 [ 229.197111][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 229.202013][ T4812] ___sys_recvmsg+0x19d/0x870 [ 229.206892][ T4812] do_recvmmsg+0x63a/0x10a0 [ 229.211446][ T4812] __sys_recvmmsg+0x113/0x450 [ 229.216306][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 229.222708][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 229.227792][ T4812] do_fast_syscall_32+0x33/0x70 [ 229.232861][ T4812] do_SYSENTER_32+0x1b/0x20 [ 229.237414][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.243936][ T4812] [ 229.246301][ T4812] Uninit was stored to memory at: [ 229.251392][ T4812] __get_compat_msghdr+0x514/0x750 [ 229.256814][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 229.261719][ T4812] ___sys_recvmsg+0x19d/0x870 [ 229.266583][ T4812] do_recvmmsg+0x63a/0x10a0 [ 229.271142][ T4812] __sys_recvmmsg+0x113/0x450 [ 229.275998][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 229.282925][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 229.287996][ T4812] do_fast_syscall_32+0x33/0x70 [ 229.293020][ T4812] do_SYSENTER_32+0x1b/0x20 [ 229.297579][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.304081][ T4812] [ 229.306417][ T4812] Uninit was stored to memory at: [ 229.311507][ T4812] __get_compat_msghdr+0x514/0x750 [ 229.316825][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 229.321733][ T4812] ___sys_recvmsg+0x19d/0x870 [ 229.326602][ T4812] do_recvmmsg+0x63a/0x10a0 [ 229.331155][ T4812] __sys_recvmmsg+0x113/0x450 [ 229.336011][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 229.342413][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 229.347505][ T4812] do_fast_syscall_32+0x33/0x70 [ 229.352537][ T4812] do_SYSENTER_32+0x1b/0x20 [ 229.357091][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.363606][ T4812] [ 229.365941][ T4812] Uninit was stored to memory at: [ 229.371122][ T4812] __get_compat_msghdr+0x514/0x750 [ 229.376435][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 229.381360][ T4812] ___sys_recvmsg+0x19d/0x870 [ 229.386223][ T4812] do_recvmmsg+0x63a/0x10a0 [ 229.390781][ T4812] __sys_recvmmsg+0x113/0x450 [ 229.395634][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 229.401932][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 229.407133][ T4812] do_fast_syscall_32+0x33/0x70 [ 229.412030][ T4812] do_SYSENTER_32+0x1b/0x20 [ 229.416711][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.423192][ T4812] [ 229.425525][ T4812] Uninit was stored to memory at: [ 229.430609][ T4812] __get_compat_msghdr+0x514/0x750 [ 229.435893][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 229.440788][ T4812] ___sys_recvmsg+0x19d/0x870 [ 229.445639][ T4812] do_recvmmsg+0x63a/0x10a0 [ 229.450201][ T4812] __sys_recvmmsg+0x113/0x450 [ 229.455059][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 229.461352][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 229.466549][ T4812] do_fast_syscall_32+0x33/0x70 [ 229.471446][ T4812] do_SYSENTER_32+0x1b/0x20 [ 229.476117][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.482596][ T4812] [ 229.484923][ T4812] Uninit was stored to memory at: [ 229.490099][ T4812] __get_compat_msghdr+0x514/0x750 [ 229.495392][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 229.500291][ T4812] ___sys_recvmsg+0x19d/0x870 [ 229.505147][ T4812] do_recvmmsg+0x63a/0x10a0 [ 229.509701][ T4812] __sys_recvmmsg+0x113/0x450 [ 229.514563][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 229.520867][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 229.526089][ T4812] do_fast_syscall_32+0x33/0x70 [ 229.530984][ T4812] do_SYSENTER_32+0x1b/0x20 [ 229.535664][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.542052][ T4812] [ 229.544512][ T4812] Local variable msg_sys created at: [ 229.549817][ T4812] do_recvmmsg+0x5f/0x10a0 [ 229.554408][ T4812] __sys_recvmmsg+0x113/0x450 [ 230.124984][ T4812] not chained 20000 origins [ 230.131360][ T4812] CPU: 0 PID: 4812 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 230.141468][ T4812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.151553][ T4812] Call Trace: [ 230.154845][ T4812] [ 230.157825][ T4812] dump_stack_lvl+0x1c8/0x256 [ 230.162552][ T4812] dump_stack+0x1a/0x1c [ 230.166748][ T4812] kmsan_internal_chain_origin+0x78/0x120 [ 230.172529][ T4812] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 230.178660][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 230.183829][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 230.190124][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 230.195271][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 230.201118][ T4812] ? __get_compat_msghdr+0x5b/0x750 [ 230.206365][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 230.211516][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 230.217352][ T4812] ? should_fail+0x3f/0x7e0 [ 230.221878][ T4812] ? __stack_depot_save+0x21/0x4b0 [ 230.227075][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 230.232218][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 230.238512][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 230.243673][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 230.249516][ T4812] __msan_chain_origin+0xbd/0x140 [ 230.254586][ T4812] __get_compat_msghdr+0x514/0x750 [ 230.259758][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 230.264657][ T4812] ? ___sys_recvmsg+0xa9/0x870 [ 230.269456][ T4812] ? do_recvmmsg+0x63a/0x10a0 [ 230.274185][ T4812] ___sys_recvmsg+0x19d/0x870 [ 230.278944][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 230.284088][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 230.289926][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 230.295062][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 230.300896][ T4812] do_recvmmsg+0x63a/0x10a0 [ 230.305435][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 230.310579][ T4812] ? __sys_recvmmsg+0x52/0x450 [ 230.315373][ T4812] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.321824][ T4812] __sys_recvmmsg+0x113/0x450 [ 230.326543][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 230.331704][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.337998][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 230.343077][ T4812] ? exit_to_user_mode_prepare+0x119/0x220 [ 230.348951][ T4812] do_fast_syscall_32+0x33/0x70 [ 230.353830][ T4812] do_SYSENTER_32+0x1b/0x20 [ 230.358348][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.364700][ T4812] RIP: 0023:0xf7fe2549 [ 230.368810][ T4812] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 230.388432][ T4812] RSP: 002b:00000000f7fbc5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 230.396870][ T4812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 230.404862][ T4812] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 230.412838][ T4812] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 230.420819][ T4812] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 230.428808][ T4812] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 230.436802][ T4812] [ 230.443384][ T4812] Uninit was stored to memory at: [ 230.448494][ T4812] __get_compat_msghdr+0x514/0x750 [ 230.454144][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 230.459053][ T4812] ___sys_recvmsg+0x19d/0x870 [ 230.463892][ T4812] do_recvmmsg+0x63a/0x10a0 [ 230.468437][ T4812] __sys_recvmmsg+0x113/0x450 [ 230.473250][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.479544][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 230.484893][ T4812] do_fast_syscall_32+0x33/0x70 [ 230.489792][ T4812] do_SYSENTER_32+0x1b/0x20 [ 230.494598][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.500973][ T4812] [ 230.503453][ T4812] Uninit was stored to memory at: [ 230.508545][ T4812] __get_compat_msghdr+0x514/0x750 [ 230.513866][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 230.518761][ T4812] ___sys_recvmsg+0x19d/0x870 [ 230.523624][ T4812] do_recvmmsg+0x63a/0x10a0 [ 230.528169][ T4812] __sys_recvmmsg+0x113/0x450 [ 230.533066][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.539381][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 230.544756][ T4812] do_fast_syscall_32+0x33/0x70 [ 230.549666][ T4812] do_SYSENTER_32+0x1b/0x20 [ 230.554416][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.560800][ T4812] [ 230.563263][ T4812] Uninit was stored to memory at: [ 230.568347][ T4812] __get_compat_msghdr+0x514/0x750 [ 230.573598][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 230.578579][ T4812] ___sys_recvmsg+0x19d/0x870 [ 230.583460][ T4812] do_recvmmsg+0x63a/0x10a0 [ 230.588007][ T4812] __sys_recvmmsg+0x113/0x450 [ 230.592884][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.599191][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 230.604473][ T4812] do_fast_syscall_32+0x33/0x70 [ 230.609383][ T4812] do_SYSENTER_32+0x1b/0x20 [ 230.614067][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.620528][ T4812] [ 230.622977][ T4812] Uninit was stored to memory at: [ 230.628077][ T4812] __get_compat_msghdr+0x514/0x750 [ 230.633370][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 230.638284][ T4812] ___sys_recvmsg+0x19d/0x870 [ 230.643163][ T4812] do_recvmmsg+0x63a/0x10a0 [ 230.647799][ T4812] __sys_recvmmsg+0x113/0x450 [ 230.652642][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.658939][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 230.664184][ T4812] do_fast_syscall_32+0x33/0x70 [ 230.669078][ T4812] do_SYSENTER_32+0x1b/0x20 [ 230.673773][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.680152][ T4812] [ 230.682564][ T4812] Uninit was stored to memory at: [ 230.687660][ T4812] __get_compat_msghdr+0x514/0x750 [ 230.693045][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 230.697955][ T4812] ___sys_recvmsg+0x19d/0x870 [ 230.702844][ T4812] do_recvmmsg+0x63a/0x10a0 [ 230.707391][ T4812] __sys_recvmmsg+0x113/0x450 [ 230.712254][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.718548][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 230.723762][ T4812] do_fast_syscall_32+0x33/0x70 [ 230.728658][ T4812] do_SYSENTER_32+0x1b/0x20 [ 230.733456][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.739832][ T4812] [ 230.742307][ T4812] Uninit was stored to memory at: [ 230.747397][ T4812] __get_compat_msghdr+0x514/0x750 [ 230.752701][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 230.757624][ T4812] ___sys_recvmsg+0x19d/0x870 [ 230.762767][ T4812] do_recvmmsg+0x63a/0x10a0 [ 230.767312][ T4812] __sys_recvmmsg+0x113/0x450 [ 230.772018][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.778419][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 230.783578][ T4812] do_fast_syscall_32+0x33/0x70 [ 230.788474][ T4812] do_SYSENTER_32+0x1b/0x20 [ 230.793153][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.799523][ T4812] [ 230.801846][ T4812] Uninit was stored to memory at: [ 230.807079][ T4812] __get_compat_msghdr+0x514/0x750 [ 230.812319][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 230.817302][ T4812] ___sys_recvmsg+0x19d/0x870 [ 230.822025][ T4812] do_recvmmsg+0x63a/0x10a0 [ 230.826806][ T4812] __sys_recvmmsg+0x113/0x450 [ 230.831527][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 230.837919][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 230.843079][ T4812] do_fast_syscall_32+0x33/0x70 [ 230.847972][ T4812] do_SYSENTER_32+0x1b/0x20 [ 230.852682][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.859078][ T4812] [ 230.861391][ T4812] Local variable msg_sys created at: [ 230.866784][ T4812] do_recvmmsg+0x5f/0x10a0 [ 230.871243][ T4812] __sys_recvmmsg+0x113/0x450 [ 231.047461][ T4812] not chained 30000 origins [ 231.053773][ T4812] CPU: 0 PID: 4812 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 231.063880][ T4812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.073946][ T4812] Call Trace: [ 231.077236][ T4812] [ 231.080172][ T4812] dump_stack_lvl+0x1c8/0x256 [ 231.084872][ T4812] dump_stack+0x1a/0x1c [ 231.089039][ T4812] kmsan_internal_chain_origin+0x78/0x120 [ 231.094787][ T4812] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 231.100916][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 231.106050][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 231.112325][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 231.117497][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 231.123360][ T4812] ? __get_compat_msghdr+0x5b/0x750 [ 231.129035][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 231.134178][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 231.140039][ T4812] ? should_fail+0x3f/0x7e0 [ 231.144552][ T4812] ? __stack_depot_save+0x21/0x4b0 [ 231.149708][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 231.154850][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 231.161137][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 231.166292][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 231.172157][ T4812] __msan_chain_origin+0xbd/0x140 [ 231.177226][ T4812] __get_compat_msghdr+0x514/0x750 [ 231.182637][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 231.187527][ T4812] ? ___sys_recvmsg+0xa9/0x870 [ 231.192357][ T4812] ? do_recvmmsg+0x63a/0x10a0 [ 231.197098][ T4812] ___sys_recvmsg+0x19d/0x870 [ 231.201810][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 231.207123][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 231.212982][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 231.218147][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 231.224000][ T4812] do_recvmmsg+0x63a/0x10a0 [ 231.228567][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 231.233737][ T4812] ? __sys_recvmmsg+0x52/0x450 [ 231.238547][ T4812] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.245037][ T4812] __sys_recvmmsg+0x113/0x450 [ 231.249760][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 231.254908][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.261210][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 231.266289][ T4812] ? exit_to_user_mode_prepare+0x119/0x220 [ 231.272158][ T4812] do_fast_syscall_32+0x33/0x70 [ 231.277056][ T4812] do_SYSENTER_32+0x1b/0x20 [ 231.281596][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.287961][ T4812] RIP: 0023:0xf7fe2549 [ 231.292041][ T4812] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 231.311668][ T4812] RSP: 002b:00000000f7fbc5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 231.320105][ T4812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 231.328094][ T4812] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 231.336081][ T4812] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 231.344074][ T4812] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 231.352064][ T4812] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 231.360061][ T4812] [ 231.365530][ T4812] Uninit was stored to memory at: [ 231.370661][ T4812] __get_compat_msghdr+0x514/0x750 [ 231.376317][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 231.381221][ T4812] ___sys_recvmsg+0x19d/0x870 [ 231.386038][ T4812] do_recvmmsg+0x63a/0x10a0 [ 231.390587][ T4812] __sys_recvmmsg+0x113/0x450 [ 231.395403][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.401697][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 231.407032][ T4812] do_fast_syscall_32+0x33/0x70 [ 231.411928][ T4812] do_SYSENTER_32+0x1b/0x20 [ 231.416567][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.423133][ T4812] [ 231.425468][ T4812] Uninit was stored to memory at: [ 231.430545][ T4812] __get_compat_msghdr+0x514/0x750 [ 231.435797][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 231.440708][ T4812] ___sys_recvmsg+0x19d/0x870 [ 231.445576][ T4812] do_recvmmsg+0x63a/0x10a0 [ 231.450123][ T4812] __sys_recvmmsg+0x113/0x450 [ 231.454997][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.461313][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 231.466552][ T4812] do_fast_syscall_32+0x33/0x70 [ 231.471442][ T4812] do_SYSENTER_32+0x1b/0x20 [ 231.476119][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.482579][ T4812] [ 231.484910][ T4812] Uninit was stored to memory at: [ 231.489979][ T4812] __get_compat_msghdr+0x514/0x750 [ 231.495265][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 231.500155][ T4812] ___sys_recvmsg+0x19d/0x870 [ 231.504962][ T4812] do_recvmmsg+0x63a/0x10a0 [ 231.509506][ T4812] __sys_recvmmsg+0x113/0x450 [ 231.514364][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.520655][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 231.525816][ T4812] do_fast_syscall_32+0x33/0x70 [ 231.530704][ T4812] do_SYSENTER_32+0x1b/0x20 [ 231.535382][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.541752][ T4812] [ 231.544213][ T4812] Uninit was stored to memory at: [ 231.549338][ T4812] __get_compat_msghdr+0x514/0x750 [ 231.554619][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 231.559512][ T4812] ___sys_recvmsg+0x19d/0x870 [ 231.564318][ T4812] do_recvmmsg+0x63a/0x10a0 [ 231.568866][ T4812] __sys_recvmmsg+0x113/0x450 [ 231.573740][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.580029][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 231.585253][ T4812] do_fast_syscall_32+0x33/0x70 [ 231.590143][ T4812] do_SYSENTER_32+0x1b/0x20 [ 231.594822][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.601189][ T4812] [ 231.603768][ T4812] Uninit was stored to memory at: [ 231.608846][ T4812] __get_compat_msghdr+0x514/0x750 [ 231.614129][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 231.619024][ T4812] ___sys_recvmsg+0x19d/0x870 [ 231.623882][ T4812] do_recvmmsg+0x63a/0x10a0 [ 231.628425][ T4812] __sys_recvmmsg+0x113/0x450 [ 231.633279][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.639587][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 231.644794][ T4812] do_fast_syscall_32+0x33/0x70 [ 231.649680][ T4812] do_SYSENTER_32+0x1b/0x20 [ 231.654357][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.660727][ T4812] [ 231.663200][ T4812] Uninit was stored to memory at: [ 231.668308][ T4812] __get_compat_msghdr+0x514/0x750 [ 231.673551][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 231.678443][ T4812] ___sys_recvmsg+0x19d/0x870 [ 231.683320][ T4812] do_recvmmsg+0x63a/0x10a0 [ 231.687867][ T4812] __sys_recvmmsg+0x113/0x450 [ 231.692705][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.699006][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 231.704234][ T4812] do_fast_syscall_32+0x33/0x70 [ 231.709126][ T4812] do_SYSENTER_32+0x1b/0x20 [ 231.713839][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.720224][ T4812] [ 231.722713][ T4812] Uninit was stored to memory at: [ 231.727810][ T4812] __get_compat_msghdr+0x514/0x750 [ 231.733103][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 231.738010][ T4812] ___sys_recvmsg+0x19d/0x870 [ 231.742858][ T4812] do_recvmmsg+0x63a/0x10a0 [ 231.747403][ T4812] __sys_recvmmsg+0x113/0x450 [ 231.752256][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 231.758554][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 231.763741][ T4812] do_fast_syscall_32+0x33/0x70 [ 231.768635][ T4812] do_SYSENTER_32+0x1b/0x20 [ 231.773328][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.779697][ T4812] [ 231.782020][ T4812] Local variable msg_sys created at: [ 231.787414][ T4812] do_recvmmsg+0x5f/0x10a0 [ 231.791885][ T4812] __sys_recvmmsg+0x113/0x450 [ 231.970697][ T4812] not chained 40000 origins [ 231.977143][ T4812] CPU: 0 PID: 4812 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 231.987257][ T4812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.997327][ T4812] Call Trace: [ 232.000632][ T4812] [ 232.003562][ T4812] dump_stack_lvl+0x1c8/0x256 [ 232.008329][ T4812] dump_stack+0x1a/0x1c [ 232.012527][ T4812] kmsan_internal_chain_origin+0x78/0x120 [ 232.018354][ T4812] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 232.024491][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.029662][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 232.035953][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.041121][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 232.046964][ T4812] ? __get_compat_msghdr+0x5b/0x750 [ 232.052393][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.057566][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 232.063410][ T4812] ? should_fail+0x3f/0x7e0 [ 232.068124][ T4812] ? __stack_depot_save+0x21/0x4b0 [ 232.073277][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.078436][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 232.084734][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.089910][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 232.095750][ T4812] __msan_chain_origin+0xbd/0x140 [ 232.100838][ T4812] __get_compat_msghdr+0x514/0x750 [ 232.106062][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 232.110945][ T4812] ? ___sys_recvmsg+0xa9/0x870 [ 232.115882][ T4812] ? do_recvmmsg+0x63a/0x10a0 [ 232.120606][ T4812] ___sys_recvmsg+0x19d/0x870 [ 232.125340][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.130496][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 232.136334][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.141495][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 232.147353][ T4812] do_recvmmsg+0x63a/0x10a0 [ 232.151917][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.157065][ T4812] ? __sys_recvmmsg+0x52/0x450 [ 232.161857][ T4812] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.168315][ T4812] __sys_recvmmsg+0x113/0x450 [ 232.173040][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.178207][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.184515][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 232.189601][ T4812] ? exit_to_user_mode_prepare+0x119/0x220 [ 232.195517][ T4812] do_fast_syscall_32+0x33/0x70 [ 232.200392][ T4812] do_SYSENTER_32+0x1b/0x20 [ 232.204942][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.211367][ T4812] RIP: 0023:0xf7fe2549 [ 232.215436][ T4812] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 232.235087][ T4812] RSP: 002b:00000000f7fbc5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 232.243544][ T4812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 232.251538][ T4812] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 232.259519][ T4812] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 232.267509][ T4812] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 232.275488][ T4812] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 232.283504][ T4812] [ 232.289889][ T4812] Uninit was stored to memory at: [ 232.295503][ T4812] __get_compat_msghdr+0x514/0x750 [ 232.300671][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 232.305677][ T4812] ___sys_recvmsg+0x19d/0x870 [ 232.310403][ T4812] do_recvmmsg+0x63a/0x10a0 [ 232.315048][ T4812] __sys_recvmmsg+0x113/0x450 [ 232.319770][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.326291][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 232.331378][ T4812] do_fast_syscall_32+0x33/0x70 [ 232.336412][ T4812] do_SYSENTER_32+0x1b/0x20 [ 232.340954][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.347500][ T4812] [ 232.349832][ T4812] Uninit was stored to memory at: [ 232.355039][ T4812] __get_compat_msghdr+0x514/0x750 [ 232.360187][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 232.365225][ T4812] ___sys_recvmsg+0x19d/0x870 [ 232.369956][ T4812] do_recvmmsg+0x63a/0x10a0 [ 232.374646][ T4812] __sys_recvmmsg+0x113/0x450 [ 232.379396][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.385824][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 232.390901][ T4812] do_fast_syscall_32+0x33/0x70 [ 232.395962][ T4812] do_SYSENTER_32+0x1b/0x20 [ 232.400505][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.406974][ T4812] [ 232.409298][ T4812] Uninit was stored to memory at: [ 232.414536][ T4812] __get_compat_msghdr+0x514/0x750 [ 232.419691][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 232.424732][ T4812] ___sys_recvmsg+0x19d/0x870 [ 232.429453][ T4812] do_recvmmsg+0x63a/0x10a0 [ 232.434142][ T4812] __sys_recvmmsg+0x113/0x450 [ 232.438865][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.445295][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 232.450358][ T4812] do_fast_syscall_32+0x33/0x70 [ 232.455344][ T4812] do_SYSENTER_32+0x1b/0x20 [ 232.459896][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.466379][ T4812] [ 232.468704][ T4812] Uninit was stored to memory at: [ 232.473936][ T4812] __get_compat_msghdr+0x514/0x750 [ 232.479090][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 232.484099][ T4812] ___sys_recvmsg+0x19d/0x870 [ 232.488822][ T4812] do_recvmmsg+0x63a/0x10a0 [ 232.493529][ T4812] __sys_recvmmsg+0x113/0x450 [ 232.498252][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.504818][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 232.509886][ T4812] do_fast_syscall_32+0x33/0x70 [ 232.514919][ T4812] do_SYSENTER_32+0x1b/0x20 [ 232.519460][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.525930][ T4812] [ 232.528255][ T4812] Uninit was stored to memory at: [ 232.533488][ T4812] __get_compat_msghdr+0x514/0x750 [ 232.538640][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 232.543697][ T4812] ___sys_recvmsg+0x19d/0x870 [ 232.548421][ T4812] do_recvmmsg+0x63a/0x10a0 [ 232.553090][ T4812] __sys_recvmmsg+0x113/0x450 [ 232.557809][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.564191][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 232.569254][ T4812] do_fast_syscall_32+0x33/0x70 [ 232.574294][ T4812] do_SYSENTER_32+0x1b/0x20 [ 232.578832][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.585335][ T4812] [ 232.587660][ T4812] Uninit was stored to memory at: [ 232.592901][ T4812] __get_compat_msghdr+0x514/0x750 [ 232.598057][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 232.603105][ T4812] ___sys_recvmsg+0x19d/0x870 [ 232.607829][ T4812] do_recvmmsg+0x63a/0x10a0 [ 232.612485][ T4812] __sys_recvmmsg+0x113/0x450 [ 232.617208][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.623655][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 232.628725][ T4812] do_fast_syscall_32+0x33/0x70 [ 232.633757][ T4812] do_SYSENTER_32+0x1b/0x20 [ 232.638298][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.644833][ T4812] [ 232.647160][ T4812] Uninit was stored to memory at: [ 232.652360][ T4812] __get_compat_msghdr+0x514/0x750 [ 232.657509][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 232.662535][ T4812] ___sys_recvmsg+0x19d/0x870 [ 232.667254][ T4812] do_recvmmsg+0x63a/0x10a0 [ 232.671792][ T4812] __sys_recvmmsg+0x113/0x450 [ 232.676664][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 232.683050][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 232.688115][ T4812] do_fast_syscall_32+0x33/0x70 [ 232.693120][ T4812] do_SYSENTER_32+0x1b/0x20 [ 232.697664][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.704132][ T4812] [ 232.706457][ T4812] Local variable msg_sys created at: [ 232.711728][ T4812] do_recvmmsg+0x5f/0x10a0 [ 232.716400][ T4812] __sys_recvmmsg+0x113/0x450 [ 232.883399][ T4812] not chained 50000 origins [ 232.887939][ T4812] CPU: 0 PID: 4812 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 232.898031][ T4812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.908100][ T4812] Call Trace: [ 232.911385][ T4812] [ 232.914324][ T4812] dump_stack_lvl+0x1c8/0x256 [ 232.919051][ T4812] dump_stack+0x1a/0x1c [ 232.923221][ T4812] kmsan_internal_chain_origin+0x78/0x120 [ 232.928998][ T4812] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 232.935122][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.940291][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 232.946576][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.951736][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 232.957838][ T4812] ? __get_compat_msghdr+0x5b/0x750 [ 232.963062][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.968216][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 232.974070][ T4812] ? should_fail+0x3f/0x7e0 [ 232.978613][ T4812] ? __stack_depot_save+0x21/0x4b0 [ 232.983790][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 232.988953][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 232.995232][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.000397][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.006264][ T4812] __msan_chain_origin+0xbd/0x140 [ 233.011345][ T4812] __get_compat_msghdr+0x514/0x750 [ 233.016540][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 233.022223][ T4812] ? ___sys_recvmsg+0xa9/0x870 [ 233.027054][ T4812] ? do_recvmmsg+0x63a/0x10a0 [ 233.031794][ T4812] ___sys_recvmsg+0x19d/0x870 [ 233.036512][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.041669][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.047522][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.052682][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.058637][ T4812] do_recvmmsg+0x63a/0x10a0 [ 233.063187][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.068354][ T4812] ? __sys_recvmmsg+0x52/0x450 [ 233.073170][ T4812] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.079625][ T4812] __sys_recvmmsg+0x113/0x450 [ 233.084329][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.089497][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.095882][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 233.101103][ T4812] ? exit_to_user_mode_prepare+0x119/0x220 [ 233.106969][ T4812] do_fast_syscall_32+0x33/0x70 [ 233.111869][ T4812] do_SYSENTER_32+0x1b/0x20 [ 233.116407][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.122782][ T4812] RIP: 0023:0xf7fe2549 [ 233.126863][ T4812] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 233.146519][ T4812] RSP: 002b:00000000f7fbc5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 233.154969][ T4812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 233.162974][ T4812] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 233.170967][ T4812] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 233.178972][ T4812] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 233.187057][ T4812] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 233.195063][ T4812] [ 233.202246][ T4812] Uninit was stored to memory at: [ 233.207354][ T4812] __get_compat_msghdr+0x514/0x750 [ 233.213964][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 233.218866][ T4812] ___sys_recvmsg+0x19d/0x870 [ 233.223855][ T4812] do_recvmmsg+0x63a/0x10a0 [ 233.228405][ T4812] __sys_recvmmsg+0x113/0x450 [ 233.233224][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.239516][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 233.244674][ T4812] do_fast_syscall_32+0x33/0x70 [ 233.249559][ T4812] do_SYSENTER_32+0x1b/0x20 [ 233.254201][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.260576][ T4812] [ 233.262985][ T4812] Uninit was stored to memory at: [ 233.268073][ T4812] __get_compat_msghdr+0x514/0x750 [ 233.273328][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 233.278226][ T4812] ___sys_recvmsg+0x19d/0x870 [ 233.283080][ T4812] do_recvmmsg+0x63a/0x10a0 [ 233.287632][ T4812] __sys_recvmmsg+0x113/0x450 [ 233.292447][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.298883][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 233.304049][ T4812] do_fast_syscall_32+0x33/0x70 [ 233.309026][ T4812] do_SYSENTER_32+0x1b/0x20 [ 233.313746][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.320205][ T4812] [ 233.322701][ T4812] Uninit was stored to memory at: [ 233.327788][ T4812] __get_compat_msghdr+0x514/0x750 [ 233.333035][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 233.337927][ T4812] ___sys_recvmsg+0x19d/0x870 [ 233.342746][ T4812] do_recvmmsg+0x63a/0x10a0 [ 233.347287][ T4812] __sys_recvmmsg+0x113/0x450 [ 233.352007][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.358404][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 233.363580][ T4812] do_fast_syscall_32+0x33/0x70 [ 233.368473][ T4812] do_SYSENTER_32+0x1b/0x20 [ 233.373173][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.379549][ T4812] [ 233.381873][ T4812] Uninit was stored to memory at: [ 233.387117][ T4812] __get_compat_msghdr+0x514/0x750 [ 233.392355][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 233.397249][ T4812] ___sys_recvmsg+0x19d/0x870 [ 233.401942][ T4812] do_recvmmsg+0x63a/0x10a0 [ 233.406707][ T4812] __sys_recvmmsg+0x113/0x450 [ 233.411426][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.417832][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 233.422992][ T4812] do_fast_syscall_32+0x33/0x70 [ 233.427880][ T4812] do_SYSENTER_32+0x1b/0x20 [ 233.432550][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.438920][ T4812] [ 233.441231][ T4812] Uninit was stored to memory at: [ 233.446476][ T4812] __get_compat_msghdr+0x514/0x750 [ 233.451627][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 233.456677][ T4812] ___sys_recvmsg+0x19d/0x870 [ 233.461492][ T4812] do_recvmmsg+0x63a/0x10a0 [ 233.466157][ T4812] __sys_recvmmsg+0x113/0x450 [ 233.470876][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.477323][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 233.482569][ T4812] do_fast_syscall_32+0x33/0x70 [ 233.487475][ T4812] do_SYSENTER_32+0x1b/0x20 [ 233.491989][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.498470][ T4812] [ 233.500795][ T4812] Uninit was stored to memory at: [ 233.506030][ T4812] __get_compat_msghdr+0x514/0x750 [ 233.511188][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 233.516241][ T4812] ___sys_recvmsg+0x19d/0x870 [ 233.520963][ T4812] do_recvmmsg+0x63a/0x10a0 [ 233.525627][ T4812] __sys_recvmmsg+0x113/0x450 [ 233.530364][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.536809][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 233.541874][ T4812] do_fast_syscall_32+0x33/0x70 [ 233.547064][ T4812] do_SYSENTER_32+0x1b/0x20 [ 233.551603][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.558114][ T4812] [ 233.560445][ T4812] Uninit was stored to memory at: [ 233.565686][ T4812] __get_compat_msghdr+0x514/0x750 [ 233.570838][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 233.575874][ T4812] ___sys_recvmsg+0x19d/0x870 [ 233.580597][ T4812] do_recvmmsg+0x63a/0x10a0 [ 233.585304][ T4812] __sys_recvmmsg+0x113/0x450 [ 233.590029][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.596439][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 233.601506][ T4812] do_fast_syscall_32+0x33/0x70 [ 233.606499][ T4812] do_SYSENTER_32+0x1b/0x20 [ 233.611051][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.617594][ T4812] [ 233.619927][ T4812] Local variable msg_sys created at: [ 233.625371][ T4812] do_recvmmsg+0x5f/0x10a0 [ 233.629843][ T4812] __sys_recvmmsg+0x113/0x450 [ 233.798440][ T4812] not chained 60000 origins [ 233.803090][ T4812] CPU: 0 PID: 4812 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 233.813194][ T4812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.823393][ T4812] Call Trace: [ 233.826690][ T4812] [ 233.829760][ T4812] dump_stack_lvl+0x1c8/0x256 [ 233.834490][ T4812] dump_stack+0x1a/0x1c [ 233.838689][ T4812] kmsan_internal_chain_origin+0x78/0x120 [ 233.844469][ T4812] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 233.850588][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.855733][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 233.862027][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.867169][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.873039][ T4812] ? __get_compat_msghdr+0x5b/0x750 [ 233.878303][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.883470][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.889335][ T4812] ? should_fail+0x3f/0x7e0 [ 233.893915][ T4812] ? __stack_depot_save+0x21/0x4b0 [ 233.899072][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.904312][ T4812] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 233.910610][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.915750][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.921597][ T4812] __msan_chain_origin+0xbd/0x140 [ 233.926674][ T4812] __get_compat_msghdr+0x514/0x750 [ 233.931857][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 233.936737][ T4812] ? ___sys_recvmsg+0xa9/0x870 [ 233.941529][ T4812] ? do_recvmmsg+0x63a/0x10a0 [ 233.946235][ T4812] ___sys_recvmsg+0x19d/0x870 [ 233.950975][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.956141][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.961982][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.967129][ T4812] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 233.972985][ T4812] do_recvmmsg+0x63a/0x10a0 [ 233.978240][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 233.983390][ T4812] ? __sys_recvmmsg+0x52/0x450 [ 233.988297][ T4812] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 233.994751][ T4812] __sys_recvmmsg+0x113/0x450 [ 233.999486][ T4812] ? kmsan_get_metadata+0x33/0x220 [ 234.004675][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 234.010987][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 234.016044][ T4812] ? exit_to_user_mode_prepare+0x119/0x220 [ 234.021918][ T4812] do_fast_syscall_32+0x33/0x70 [ 234.026935][ T4812] do_SYSENTER_32+0x1b/0x20 [ 234.031501][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.037884][ T4812] RIP: 0023:0xf7fe2549 [ 234.041961][ T4812] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 234.061712][ T4812] RSP: 002b:00000000f7fbc5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 234.070149][ T4812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 234.078133][ T4812] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 234.086112][ T4812] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 234.094102][ T4812] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 234.102079][ T4812] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 234.110081][ T4812] [ 234.117592][ T4812] Uninit was stored to memory at: [ 234.123427][ T4812] __get_compat_msghdr+0x514/0x750 [ 234.128590][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 234.133594][ T4812] ___sys_recvmsg+0x19d/0x870 [ 234.138323][ T4812] do_recvmmsg+0x63a/0x10a0 [ 234.142976][ T4812] __sys_recvmmsg+0x113/0x450 [ 234.147705][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 234.154158][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 234.159252][ T4812] do_fast_syscall_32+0x33/0x70 [ 234.164317][ T4812] do_SYSENTER_32+0x1b/0x20 [ 234.168869][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.175405][ T4812] [ 234.177769][ T4812] Uninit was stored to memory at: [ 234.183029][ T4812] __get_compat_msghdr+0x514/0x750 [ 234.188289][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 234.193340][ T4812] ___sys_recvmsg+0x19d/0x870 [ 234.198071][ T4812] do_recvmmsg+0x63a/0x10a0 [ 234.202758][ T4812] __sys_recvmmsg+0x113/0x450 [ 234.207502][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 234.213932][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 234.219023][ T4812] do_fast_syscall_32+0x33/0x70 [ 234.224089][ T4812] do_SYSENTER_32+0x1b/0x20 [ 234.228634][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.235190][ T4812] [ 234.237556][ T4812] Uninit was stored to memory at: [ 234.242796][ T4812] __get_compat_msghdr+0x514/0x750 [ 234.247951][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 234.252988][ T4812] ___sys_recvmsg+0x19d/0x870 [ 234.257714][ T4812] do_recvmmsg+0x63a/0x10a0 [ 234.262401][ T4812] __sys_recvmmsg+0x113/0x450 [ 234.267149][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 234.273595][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 234.278664][ T4812] do_fast_syscall_32+0x33/0x70 [ 234.283736][ T4812] do_SYSENTER_32+0x1b/0x20 [ 234.288277][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.294811][ T4812] [ 234.297140][ T4812] Uninit was stored to memory at: [ 234.302366][ T4812] __get_compat_msghdr+0x514/0x750 [ 234.307521][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 234.312550][ T4812] ___sys_recvmsg+0x19d/0x870 [ 234.317270][ T4812] do_recvmmsg+0x63a/0x10a0 [ 234.321800][ T4812] __sys_recvmmsg+0x113/0x450 [ 234.326667][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 234.333057][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 234.338135][ T4812] do_fast_syscall_32+0x33/0x70 [ 234.343202][ T4812] do_SYSENTER_32+0x1b/0x20 [ 234.347749][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.354283][ T4812] [ 234.356613][ T4812] Uninit was stored to memory at: [ 234.361703][ T4812] __get_compat_msghdr+0x514/0x750 [ 234.366978][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 234.371873][ T4812] ___sys_recvmsg+0x19d/0x870 [ 234.376695][ T4812] do_recvmmsg+0x63a/0x10a0 [ 234.381239][ T4812] __sys_recvmmsg+0x113/0x450 [ 234.386099][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 234.392481][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 234.397553][ T4812] do_fast_syscall_32+0x33/0x70 [ 234.402572][ T4812] do_SYSENTER_32+0x1b/0x20 [ 234.407112][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.413627][ T4812] [ 234.415957][ T4812] Uninit was stored to memory at: [ 234.421033][ T4812] __get_compat_msghdr+0x514/0x750 [ 234.426280][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 234.431178][ T4812] ___sys_recvmsg+0x19d/0x870 [ 234.436061][ T4812] do_recvmmsg+0x63a/0x10a0 [ 234.440626][ T4812] __sys_recvmmsg+0x113/0x450 [ 234.445505][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 234.451798][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 234.456988][ T4812] do_fast_syscall_32+0x33/0x70 [ 234.461878][ T4812] do_SYSENTER_32+0x1b/0x20 [ 234.466572][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.473049][ T4812] [ 234.475528][ T4812] Uninit was stored to memory at: [ 234.480599][ T4812] __get_compat_msghdr+0x514/0x750 [ 234.486011][ T4812] get_compat_msghdr+0x8c/0x1c0 [ 234.490929][ T4812] ___sys_recvmsg+0x19d/0x870 [ 234.495796][ T4812] do_recvmmsg+0x63a/0x10a0 [ 234.500346][ T4812] __sys_recvmmsg+0x113/0x450 [ 234.505212][ T4812] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 234.511524][ T4812] __do_fast_syscall_32+0x95/0xf0 [ 234.516691][ T4812] do_fast_syscall_32+0x33/0x70 [ 234.521583][ T4812] do_SYSENTER_32+0x1b/0x20 [ 234.526270][ T4812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.532734][ T4812] [ 234.535063][ T4812] Local variable msg_sys created at: [ 234.540347][ T4812] do_recvmmsg+0x5f/0x10a0 [ 234.544951][ T4812] __sys_recvmmsg+0x113/0x450 23:54:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='%'], 0x14}}, 0x0) 23:54:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 23:54:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 23:54:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 23:54:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:54:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0xb, 0x3, 0x0, 0x0, {0x5}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '%\x00'}]}, 0x2c}}, 0x0) 23:54:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000000010145"], 0x14}}, 0x0) 23:54:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 23:54:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:40 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x38, 0x0, &(0x7f0000000680)) [ 235.097316][ T4856] nft_compat: unsupported protocol 5 23:54:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001b00)=[{&(0x7f0000000840)="14", 0x1, 0x1916000000000000}], 0x0, &(0x7f0000001bc0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7}}], [{@obj_role={'obj_role', 0x3d, '\x00'}}]}) 23:54:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:54:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x2, 0xa, 0x301}, 0x14}}, 0x0) 23:54:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:54:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000180), 0x4) [ 235.498711][ T4866] ext3: Unknown parameter 'obj_role' 23:54:40 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4e, 0x0, &(0x7f0000000680)) 23:54:40 executing program 1: r0 = memfd_secret(0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:54:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 23:54:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:54:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x20040, 0x0) 23:54:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x24, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_STATUS_MASK={0x8}]}, 0x24}}, 0x0) 23:54:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:54:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 23:54:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:54:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, &(0x7f00000001c0)=0x20) 23:54:41 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="85b580d5c9e9a22ca9618c44bc49bf9d0fb27906747f29b2d87ff115fe56452adf4bb5422c1c1cf2be33061964e01918317ea0f4ddaa4561f39a37", 0x3b}, {&(0x7f00000000c0)="e8fea1462fe306f963498727fea059a27b084cfabce6a0bc4baaedf124fe277aa8b1e4490e63f90821db065e6b48b48efc730235c2aa986fe4dcb9716717451411ed43d12e0def124ec37eaa25b16f7759a07617bb7b1b33e68a30aab9443ace4ff7b63fb188e175859b21a132009ff6afa5943343ea5be6d79884b70d0ff94ddde022852313da41d14308e7e51f5cb6ed7baa682ae3d6dc05ee951cc794f8283a4b372e0254", 0xa6}, {0x0}, {&(0x7f00000006c0)="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", 0xa4c}], 0x4, &(0x7f0000000300)=[@hopopts={{0x20, 0x29, 0x36, {0x0, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 23:54:41 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) clock_gettime(0x0, &(0x7f00000006c0)) 23:54:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x0, 0x240, 0xffffffff, 0x120, 0x0, 0x4a0, 0x4a0, 0xffffffff, 0x4a0, 0x4a0, 0x5, 0x0, {[{{@ipv6={@private0, @local, [], [], 'veth0_macvtap\x00', 'wg1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, [], [], 'veth1_to_team\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@ipv4={'\x00', '\xff\xff', @local}, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private2, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 23:54:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 23:54:41 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000c00), 0x8002, &(0x7f0000000cc0)={[{@nojoliet}, {@map_normal}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {}, {@unhide}, {@map_off}, {@utf8}], [{@seclabel}]}) 23:54:41 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x48c1) 23:54:41 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}]}, 0x18}}, 0x0) 23:54:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f00000006c0)={0xa, 0x4e23, 0x0, @mcast1, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 23:54:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000380)) 23:54:42 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000680)) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x5c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1c26}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 23:54:42 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000680)) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x40, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x40}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000880)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0x98, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x98}}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x16}, @private1, [0x0, 0x0, 0x0, 0xffffffff], [0xffffff00], 'netpci0\x00', 'batadv0\x00', {}, {}, 0x29, 0x1, 0x4, 0x12}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xd7, 0xf, "b63135d09b193389cd821da6abb5017bf4c6f9c9a24834136944bff5d43c"}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, [0x0, 0xff, 0xff, 0xff], [0xffffff00, 0xffffffff, 0xff], 'tunl0\x00', 'batadv_slave_1\x00', {}, {}, 0x33, 0x3, 0x0, 0x29}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x9, 0x8, 0x4, 0x401, 'syz1\x00', 'syz0\x00', {0x9}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 23:54:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7}}], [{@obj_role={'obj_role', 0x3d, '\x00'}}]}) 23:54:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x3, 0x6, 0x5}, 0x14}}, 0x0) 23:54:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x13, &(0x7f00000000c0)=@framed={{}, [@map_val, @map_idx, @call, @map_fd, @btf_id, @call, @btf_id, @cb_func, @map_idx_val]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x80) 23:54:42 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000d00)='./file0\x00', 0x0, 0x3, &(0x7f00000010c0)=[{&(0x7f0000000d40)='\a', 0x1}, {&(0x7f0000000e00)="ae", 0x1}, {0x0}], 0x0, 0x0) 23:54:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:43 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, 0x0, 0x0) 23:54:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) 23:54:43 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x140, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 23:54:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x97af0920}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@tclass={{0x14}}, @rthdrdstopts={{0x18}}, @hopopts={{0x18}}], 0x48}, 0x0) 23:54:43 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:43 executing program 4: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x2db}, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0x1]}, 0x8}) 23:54:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000cc0)='ext3\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001140)) 23:54:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:54:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) 23:54:43 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 238.751235][ T4966] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:54:43 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 23:54:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:44 executing program 5: r0 = memfd_secret(0x0) connect$inet6(r0, 0x0, 0x0) 23:54:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 23:54:44 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 23:54:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14}}], 0x18}, 0x0) 23:54:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000680)) 23:54:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:54:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) 23:54:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x30, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x30}}, 0x0) 23:54:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:44 executing program 1: r0 = memfd_secret(0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 23:54:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:44 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000001b00)=[{&(0x7f0000000840)="14", 0x1, 0x1916000000000000}], 0x0, &(0x7f0000001bc0)) 23:54:45 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000000080)=@framed={{}, [@cb_func]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x2c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x10000}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}}, 0x0) 23:54:45 executing program 1: syz_open_dev$evdev(&(0x7f0000000100), 0x4ca2, 0x48141) 23:54:45 executing program 0: syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) 23:54:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x0) 23:54:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 23:54:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:45 executing program 1: r0 = memfd_secret(0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 23:54:45 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x2, 0x4) 23:54:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x40, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x40}}, 0x0) 23:54:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) 23:54:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private1, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}, @dstopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @hoplimit={{0x14}}], 0x60}}], 0x1, 0x0) 23:54:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000e00), 0x8) 23:54:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 23:54:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 23:54:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 23:54:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001180)={'sit0\x00', 0x0}) 23:54:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:46 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 23:54:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(0xffffffffffffffff, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x487, 0x1}, 0x48) 23:54:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000001440), 0x98) 23:54:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000700)={r1}, 0x8) 23:54:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001a40)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)='Y', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 23:54:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(0xffffffffffffffff, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000800), &(0x7f0000000840)=0x4) 23:54:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f00000002c0)) 23:54:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYBLOB="fb", @ANYRES32=0x0], &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x18) 23:54:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:54:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2, 0x5, 0x0, 0x2}, 0x10) 23:54:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(0xffffffffffffffff, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 23:54:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x98) 23:54:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) 23:54:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000002c0)={0x3f, 0x0, 0x0, 0x0, r2}, 0x10) 23:54:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 23:54:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 23:54:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:54:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:48 executing program 0: socket$inet6_sctp(0x1c, 0x0, 0x84) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000140)='./file1\x00', 0x0) 23:54:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x9, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)="d0", 0x1}], 0x1, 0x0, 0x1c}, 0x0) 23:54:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001a40)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="598c5b79f29388d922f24acb7919fd1ad0ec95f8c264f22534eefe6c69c1123453889faafccfb85bd0dc24408cac6aacfeff761b66c7dc1616af528c289ab7ce3953ec9245bb4015f54d0d22dabbba694b1a455061eafaf52f6a6f443d0dedd31319283ca1bc99222782c18ec56af6245462badaf2238e18647eefc8fa0d6804946c7ab43bb2d0cf4c1774ada37c4b9cac89080a7ddddd114bac167161f2ac4616f9848798959159feeae4b1e8b76e8ed1f9127beca79c7a17fa3eec581aa9a45ea74635117fe68219b5354c7d57e9cafd3dd42a5eec28bf7698c2cebc2e99374ae71e0480a7e67dfc", 0xe9}, {&(0x7f0000000140)="75ee0378fce558efeb59d07504f0edcb082e68c89177b490524c614da9bf3690c6918366ffb65346b42970cd8a4ebcc11e91397c34670092e5acfd434e94023e0a1980939a39eff87dc1d50f1e2ced337a64f8fb88403e2530620cae5617d04825041785b30a8feeb226ffe39555d7", 0x6f}, {&(0x7f0000000480)="15478a5b0eb49c40bba8fd4f7eec27c5ba90a340e2cb62666d826bdc55edad5cbce20c375dea2e09004b83aa6900000080000000000f8381813a0021d6e02051b9bde53a500836b8aa35b8d6f14471aa3ef287753d517fa8abe5f451b7f7a333084190bd2200422ecac62918d346aa82e837ec45c29041b61caa46f7d70b6f8878e43290a553f0a33c9ee2e244278f9cbcf1ec2bbf95fa37c9e72de3f65ec0e4e3902fffafcdcbf1975f5a1ed24a8c9425ce898d4312f40786d1c981d27f64c71fec9e3bc2c7cea9031f811c22741c2e3cd7", 0xd2}, {&(0x7f00000001c0)="976f316212e42ea15005e66a51d44eb5f38a630e7ab0d8b1a78b19c7b26d4fb729eedaa49fdc5c024cedf4f8b7cc6385ceed47a7d1b975d90a63dc01ae7ed4422cb81ce8a225f996545c9cb4be099f263aba4dc03df86fcc", 0x58}, {&(0x7f0000000640)="8b25ab9eaf127b8156f7982c6aa00c2b3464a2ec27645537abf1088a7092a23ee3f23a1aa1519a1b65a778076bf4837cc4be8521ae2d49fc6a80f4127da42b1d98013d18fe61267290d6747f2fa38ecf8600bca050517ef3dc1b8edc4caeab3053e249a5ce9c983336dea129e785a56feedea79e006c7127d04ac200824e3c2c980cb2313d2d3db3735e38875ac8ce7f3d8e906478acdb04197296b7f9396781232047547e7e09edbed89673557b63ebc5ef4275b2d609a8af8dd2", 0xbb}, {&(0x7f0000001180)="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", 0x270}], 0x6}, 0x0) 23:54:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2, 0x0, 0x6, 0x2}, 0x10) 23:54:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000240)=0x88) 23:54:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:54:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8f9f, 0x1, "04"}, 0x9) 23:54:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:49 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='dctcp\x00', 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 23:54:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000100)="fd", 0x1, 0x108, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:54:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001a40)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="598c5b79f29388d922f24acb7919fd1ad0ec95f8c264f22534eefe6c69c1123453889faafccfb85bd0dc24408cac6aacfeff761b66c7dc1616af528c289ab7ce3953ec9245bb4015f54d0d22dabbba694b1a455061eafaf52f6a6f443d0dedd31319283ca1bc99222782c18ec56af6245462badaf2238e18647eefc8fa0d6804946c7ab43bb2d0cf4c1774ada37c4b9cac89080a7ddddd114bac167161f2ac4616f9848798959159feeae4b1e8b76e8ed1f9127beca79c7a17fa3eec581aa9a45ea74635117fe68219b5354c7d57e9cafd3dd42a5eec28bf7698c2", 0xdb}, {&(0x7f0000000140)="75ee0378fce558efeb59d07504f0edcb082e68c89177b490524c614da9bf3690c6918366ffb65346b42970cd8a4ebcc11e91397c34670092e5acfd434e94023e0a1980939a39eff87dc1d50f1e2ced337a64f8fb88403e2530620cae5617d04825041785b30a8feeb226ffe39555d7", 0x6f}, {&(0x7f0000000480)="15478a5b0eb49c40bba8fd4f7eec27c5ba90a340e2cb62666d826bdc55edad5cbce20c375dea2e09004b83aa6900000080000000000f8381813a0021d6e02051b9bde53a500836b8aa35b8d6f14471aa3ef287753d517fa8abe5f451b7f7a333084190bd2200422ecac62918d346aa82e837ec45c29041b61caa46f7d70b6f8878e43290a553f0a33c9ee2e244278f9cbcf1ec2bbf95fa37c9e72de3f65ec0e4e3902fffafcdcbf1975f5a1ed24a8c9425ce898d4312f40786d1c981d27f64c71fec9e3bc2c7cea9031f811c22741c2e3cd7", 0xd2}, {&(0x7f00000001c0)="976f316212e42ea15005e66a51d44eb5f38a630e7ab0d8b1a78b19c7b26d4fb729eedaa49fdc5c024cedf4f8b7cc6385ceed47a7d1b975d90a63dc01ae7ed4422cb81ce8a225f996545c9cb4be099f263aba4dc03df86fcc", 0x58}, {&(0x7f0000000640)="8b25ab9eaf127b8156f7982c6aa00c2b3464a2ec27645537abf1088a7092a23ee3f23a1aa1519a1b65a778076bf4837cc4be8521ae2d49fc6a80f4127da42b1d98013d18fe61267290d6747f2fa38ecf8600bca050517ef3dc1b8edc4caeab3053e249a5ce9c983336dea129e785a56feedea79e006c7127d04ac200824e3c2c980cb2313d2d3db3735e38875ac8ce7f3d8e906478acdb04197296b7f9396781232047547e7e09edbed89673557b63ebc5ef4275b2d609a8af8dd2", 0xbb}, {&(0x7f0000001180)="1e858260c1c8a0f1159fe73eb4685ba5c8ce0c9c4abff29ec188068e82fcefd3d95ae71326ef8ff787f08a28b1f42fb778471620a6548ea8360d91bddbf839a81859914d93073fe2307ae9af9ca1998381f4610e8defc17f7b358e57773734db9944afcde141da2d9aab9cb01020fd31aa3250208f65b7866d4d48ce3e9156c462f7f7f392ba3e0d67ff68ec1193b77fd55d49002b00e800a5389a022d6abcbe1481ddfb94466f0b7471cdafd4", 0xad}], 0x6}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1}, 0x0) 23:54:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x9, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) 23:54:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={r2}, 0x8) 23:54:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000003c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x1c}, 0x0) 23:54:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000001440)={0x0, @in, 0x0, 0x0, 0x6}, 0x98) 23:54:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x5e) 23:54:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x9, 0x10}, 0x98) 23:54:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100)={r1}, 0x8) 23:54:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000540), 0x90) 23:54:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001a40)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)='Y', 0x1}, {&(0x7f0000000140)="75ee0378fce558efeb59d07504f0edcb082e68c89177b490524c614da9bf3690c6918366ffb65346b42970cd8a4ebcc11e91397c34670092e5acfd434e94023e0a1980939a39eff87dc1d50f1e2ced337a64f8fb88403e2530620cae5617d04825041785b30a8feeb226ffe39555d7", 0x6f}, {&(0x7f0000000480)="1547", 0x2}, {&(0x7f0000000640)="8b25ab9eaf127b8156f7982c6aa00c2b3464a2ec27645537abf1088a7092a23ee3f23a1aa1519a1b65a778076bf4837cc4be8521ae2d49fc6a80f4127da42b1d98013d18fe61267290d6747f2fa38ecf8600bca050517ef3dc1b8edc4caeab3053e249a5ce9c983336dea129e785a56feedea79e006c7127d04ac200824e3c2c980cb2313d2d3db3735e38875ac8ce7f3d8e906478acdb04197296b7f9396781232047547e7e09edbed89673557b63ebc5ef4275b2d609a8af8dd2", 0xbb}, {&(0x7f0000001180)="1e8582", 0x3}], 0x5}, 0x0) 23:54:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYBLOB="fbffffff", @ANYRES32=0x0], &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000200)={r1, 0x0, 0x1}, &(0x7f0000000240)=0x18) 23:54:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x14}, 0x0) 23:54:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000100)="fd", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:54:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 23:54:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000600)={0x10, 0x2}, 0xe) 23:54:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 23:54:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:54:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={r2, 0x800}, 0x8) 23:54:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:54:52 executing program 5: clock_nanosleep(0xc, 0x1, &(0x7f0000000040), 0x0) 23:54:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000017c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001700)=[{&(0x7f00000001c0)='n', 0x1}], 0x1, &(0x7f0000001780)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:54:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 23:54:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 23:54:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:54:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 23:54:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001a40)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="598c5b79f29388d922f24acb7919fd1ad0ec95f8c264f22534eefe6c69c1123453889faafccfb85bd0dc24408cac6aacfeff761b66c7dc1616af528c289ab7ce3953ec9245bb4015f54d0d22dabbba694b1a455061eafaf52f6a6f443d0dedd31319283ca1bc99222782c18ec56af6245462badaf2238e18647eefc8fa0d6804946c7ab43bb2d0cf4c1774ada37c4b9cac", 0x91}], 0x1}, 0x0) 23:54:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f00000001c0)="d0", 0x1}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="1c00000084"], 0x1c}, 0x0) 23:54:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x14}, 0x0) 23:54:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x88) 23:54:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:54:53 executing program 4: clock_nanosleep(0xa, 0x1, &(0x7f0000000040), 0x0) 23:54:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:54:54 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xfffffffffffffffd}}) 23:54:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:54 executing program 0: r0 = syz_clone(0x40080000, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r0) getpgid(r0) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 23:54:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8934, &(0x7f0000000040)) 23:54:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:54 executing program 5: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x3, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xf8, 0x7fff}}}}}}}]}}, 0x0) 23:54:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x4, &(0x7f0000000540)=@framed={{}, [@call]}, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:54:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:55 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) [ 250.064235][ T34] usb 6-1: new high-speed USB device number 2 using dummy_hcd 23:54:55 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x236, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f0000000100)=@string={0x4, 0x3, "78d8"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x457}}, {0x0, 0xfffffffffffffffe}, {0x6, &(0x7f0000000280)=@string={0x6, 0x3, "04e0296d"}}]}) 23:54:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:54:55 executing program 0: syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) [ 250.466310][ T34] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 250.477385][ T34] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 250.487357][ T34] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 250.498481][ T34] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 250.508508][ T34] usb 6-1: config 1 interface 1 has no altsetting 0 23:54:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8935, &(0x7f0000000040)) [ 250.774508][ T34] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.784005][ T34] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.792321][ T34] usb 6-1: Product: syz [ 250.796616][ T34] usb 6-1: Manufacturer: syz [ 250.801337][ T34] usb 6-1: SerialNumber: syz [ 250.882549][ T3552] usb 5-1: new high-speed USB device number 2 using dummy_hcd 23:54:56 executing program 0: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000e, 0x32, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, &(0x7f0000000740)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 23:54:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 251.124251][ T3552] usb 5-1: Using ep0 maxpacket: 32 [ 251.253868][ T3552] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 23:54:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0x5450, 0x0) [ 251.360937][ T34] usb 6-1: USB disconnect, device number 2 [ 251.663474][ T3552] usb 5-1: New USB device found, idVendor=05ac, idProduct=0236, bcdDevice= 0.40 [ 251.672924][ T3552] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.681079][ T3552] usb 5-1: Manufacturer: ї [ 251.686079][ T3552] usb 5-1: SerialNumber: 洩 23:54:56 executing program 5: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) 23:54:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 23:54:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:56 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x147500) [ 252.103445][ T3552] usbhid 5-1:1.0: can't add hid device: -22 [ 252.109871][ T3552] usbhid: probe of 5-1:1.0 failed with error -22 [ 252.161178][ T3552] usb 5-1: USB disconnect, device number 2 [ 252.352881][ T3555] usb 6-1: new high-speed USB device number 3 using dummy_hcd 23:54:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)={0x2, 0x0, @d}, 0x18, r0) keyctl$link(0x3, r0, 0x0) 23:54:57 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 23:54:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 252.723936][ T3555] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 252.735261][ T3555] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 252.745311][ T3555] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 252.756513][ T3555] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 252.768937][ T3555] usb 6-1: config 1 interface 1 has no altsetting 0 23:54:57 executing program 1: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xdf, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:54:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 23:54:57 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) [ 253.117964][ T3555] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 253.127742][ T3555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.136317][ T3555] usb 6-1: Product: syz [ 253.140657][ T3555] usb 6-1: Manufacturer: syz [ 253.145539][ T3555] usb 6-1: SerialNumber: syz [ 253.508525][ T3559] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 253.655294][ T3555] usb 6-1: USB disconnect, device number 3 [ 253.873082][ T3559] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 254.043602][ T3559] usb 2-1: New USB device found, idVendor=056a, idProduct=00df, bcdDevice= 0.40 [ 254.052982][ T3559] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.061131][ T3559] usb 2-1: Product: syz [ 254.065683][ T3559] usb 2-1: Manufacturer: syz [ 254.070417][ T3559] usb 2-1: SerialNumber: syz 23:54:59 executing program 5: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) 23:54:59 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000004c0)) 23:54:59 executing program 4: ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8902, &(0x7f0000000040)) 23:54:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:54:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 254.204212][ T3559] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 23:54:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:54:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000040), 0x14) 23:54:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 254.397477][ T3555] usb 2-1: USB disconnect, device number 2 [ 254.822319][ T3552] usb 6-1: new high-speed USB device number 4 using dummy_hcd 23:55:00 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 23:55:00 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x8, 0x5, 0x3, 0x0, [0x0]}]}}}}}}, 0x0) 23:55:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8953, &(0x7f0000000040)) 23:55:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) [ 255.202693][ T3552] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 255.214169][ T3552] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 255.225911][ T3552] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 255.237480][ T3552] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 255.247460][ T3552] usb 6-1: config 1 interface 1 has no altsetting 0 [ 255.445156][ T5379] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 255.604337][ T3552] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 255.614226][ T3552] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.622525][ T3552] usb 6-1: Product: syz [ 255.626802][ T3552] usb 6-1: Manufacturer: syz [ 255.633913][ T3552] usb 6-1: SerialNumber: syz [ 256.109237][ T3552] usb 6-1: USB disconnect, device number 4 23:55:01 executing program 5: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) 23:55:01 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x5421, &(0x7f0000000100)={0x0}) 23:55:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000001300)='o', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 23:55:01 executing program 0: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 23:55:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(0xffffffffffffffff, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0x36, 0x0, 0x0, 0x0) 23:55:01 executing program 1: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001680)='asymmetric\x00', &(0x7f00000016c0)={'syz', 0x0}, &(0x7f0000001700)='cifs.idmap\x00', 0x0) 23:55:02 executing program 1: ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) [ 256.951477][ T5352] udevd[5352]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:55:02 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x40049409, &(0x7f0000000100)={0x0}) 23:55:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:02 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000300), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) [ 257.402487][ T3552] usb 6-1: new high-speed USB device number 5 using dummy_hcd 23:55:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0x8982, 0x0) 23:55:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) [ 257.792746][ T3552] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 257.803989][ T3552] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 257.814010][ T3552] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 257.825173][ T3552] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 257.835316][ T3552] usb 6-1: config 1 interface 1 has no altsetting 0 [ 258.153104][ T3552] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 258.162441][ T3552] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.170589][ T3552] usb 6-1: Product: syz [ 258.175032][ T3552] usb 6-1: Manufacturer: syz [ 258.179759][ T3552] usb 6-1: SerialNumber: syz [ 258.235551][ T4851] udevd[4851]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 258.728283][ T3552] usb 6-1: USB disconnect, device number 5 [ 258.991958][ T5386] udevd[5386]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:55:04 executing program 5: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) 23:55:04 executing program 4: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x4b8a81) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000011c0)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, 0x0) 23:55:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 23:55:04 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 23:55:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_provisioning(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)={0x2, 0x0, @d}, 0x18, r0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x3, r1, 0x0) [ 259.221121][ T5386] udevd[5386]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:55:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 23:55:04 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0, 0x0, 0xff}) [ 259.388056][ T5426] debugfs: Directory 'loop0' with parent 'block' already present! 23:55:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001400)=""/165, 0xa5}, 0x1) 23:55:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 23:55:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004580)={0x4, &(0x7f0000004540)=[{0x819, 0x7f, 0x0, 0x6}, {0x1758, 0xfa, 0x8, 0x1ff}, {0x1, 0x9, 0x7f, 0x7}, {0x1, 0xb4, 0x8}]}) [ 259.802785][ T3552] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 260.183749][ T3552] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 260.194856][ T3552] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 260.204799][ T3552] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 260.216011][ T3552] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 260.225993][ T3552] usb 6-1: config 1 interface 1 has no altsetting 0 [ 260.422757][ T3552] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 260.432328][ T3552] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.442503][ T3552] usb 6-1: Product: syz [ 260.446794][ T3552] usb 6-1: Manufacturer: syz [ 260.451516][ T3552] usb 6-1: SerialNumber: syz [ 260.843384][ T3552] usb 6-1: USB disconnect, device number 6 [ 260.901176][ T5382] udevd[5382]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:55:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='syz', 0x0) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='keyring\x00', r0) 23:55:06 executing program 3: sigaltstack(&(0x7f0000001000)={0x0, 0x2}, &(0x7f00000010c0)={0x0}) 23:55:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0) 23:55:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) 23:55:06 executing program 1: ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000000)) syz_read_part_table(0xb8a, 0x0, 0x0) [ 261.407427][ T5460] loop1: detected capacity change from 0 to 5 23:55:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000001080)) 23:55:06 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x800040, 0x0) 23:55:06 executing program 4: openat$vimc2(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) [ 261.507493][ T5460] Dev loop1: unable to read RDB block 5 [ 261.513827][ T5460] loop1: unable to read partition table 23:55:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0) [ 261.565399][ T5460] loop1: partition table beyond EOD, truncated [ 261.574365][ T5460] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 23:55:06 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x40086602, &(0x7f0000000040)=0x30c00801c) 23:55:06 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000100)) 23:55:06 executing program 3: ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000040)) 23:55:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0xc018480d, 0x0) 23:55:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0) 23:55:07 executing program 0: socketpair(0x28, 0x0, 0x2000008, &(0x7f0000000000)) 23:55:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @random="0cdad5f4487b"}, 0x14) 23:55:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 23:55:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="eb"]) 23:55:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 23:55:07 executing program 5: sched_yield() add_key$keyring(&(0x7f0000000400), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='\x00', 0x0) 23:55:07 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sched_kthread_stop_ret\x00'}, 0xfffffffffffffdc0) 23:55:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b7161", 0x7, 0x0, 0x0, 0x0) 23:55:07 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0x8941, 0x0) 23:55:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x891a, &(0x7f0000000040)) 23:55:07 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000140), 0x48) 23:55:07 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0189436, &(0x7f0000000100)={0x0}) 23:55:07 executing program 5: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 23:55:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b7161", 0x7, 0x0, 0x0, 0x0) 23:55:08 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0xc020660b, 0x0) 23:55:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r3) 23:55:08 executing program 0: rt_sigaction(0x1f, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 23:55:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000001080)) 23:55:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b7161", 0x7, 0x0, 0x0, 0x0) 23:55:08 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000e, 0x32, 0xffffffffffffffff, 0x8000000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 23:55:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x9, 0x0, r0) 23:55:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0x80087601, 0x0) 23:55:08 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000300)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}}) 23:55:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000001a40)) 23:55:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be1", 0xb, 0x0, 0x0, 0x0) 23:55:08 executing program 1: syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) 23:55:09 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(0x0) 23:55:09 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0)={0x77359400}) 23:55:09 executing program 4: ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000000)={0x400001, 0x100, 0x8}) rt_sigaction(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000440)) socket(0x0, 0x10, 0x0) syz_open_dev$vcsn(&(0x7f00000004c0), 0x0, 0x1) syz_read_part_table(0xb8a, 0x1, &(0x7f0000000480)=[{0x0}]) 23:55:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be1", 0xb, 0x0, 0x0, 0x0) 23:55:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) [ 264.222570][ T3555] usb 6-1: new high-speed USB device number 7 using dummy_hcd 23:55:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0x80108906, 0x0) [ 264.421231][ T5542] loop4: detected capacity change from 0 to 5 [ 264.469172][ T5542] Dev loop4: unable to read RDB block 5 [ 264.475240][ T5542] loop4: unable to read partition table [ 264.488981][ T5542] loop4: partition table beyond EOD, truncated [ 264.495855][ T5542] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 23:55:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 23:55:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r0) [ 264.674518][ T3555] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 264.683795][ T3555] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 264.694241][ T3555] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 264.913763][ T3555] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 264.923321][ T3555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.931562][ T3555] usb 6-1: Product: syz [ 264.936191][ T3555] usb 6-1: Manufacturer: syz [ 264.940933][ T3555] usb 6-1: SerialNumber: syz [ 265.363789][ T3555] usb 6-1: 0:2 : does not exist [ 265.421223][ T3555] usb 6-1: USB disconnect, device number 7 [ 265.708840][ T5402] udevd[5402]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:55:10 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000140), 0x48) 23:55:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be1", 0xb, 0x0, 0x0, 0x0) 23:55:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x4020940d, 0x0) 23:55:10 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) write$vga_arbiter(r0, &(0x7f0000000000), 0xf) 23:55:10 executing program 0: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0) 23:55:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0x40086602, 0x0) 23:55:11 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_inodes={'nr_inodes', 0x3d, [0x70, 0x31]}}]}) 23:55:11 executing program 4: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) 23:55:11 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000140), 0x48) 23:55:11 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x5452, &(0x7f0000000100)={0x0}) 23:55:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88", 0xd, 0x0, 0x0, 0x0) 23:55:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0x8912, 0x0) 23:55:11 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x2, &(0x7f0000000100)={0x0}) [ 266.377390][ T5573] tmpfs: Bad value for 'nr_inodes' 23:55:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x319000000000000, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)) 23:55:11 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000001900), 0x20042, 0x0) 23:55:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88", 0xd, 0x0, 0x0, 0x0) 23:55:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0x8907, 0x0) 23:55:11 executing program 5: socket(0x2, 0x1, 0xe890) 23:55:11 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3, 0x1}}) [ 266.850084][ T5584] FAT-fs (loop3): bogus number of reserved sectors [ 266.857367][ T5584] FAT-fs (loop3): Can't find a valid FAT filesystem 23:55:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000040)) 23:55:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x240000, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x8}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88", 0xd, 0x0, 0x0, 0x0) 23:55:12 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 23:55:12 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0xffffffffffffff63, 0x0) 23:55:12 executing program 3: add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='c', 0x1, 0xffffffffffffffff) 23:55:12 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 23:55:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0x80108907, 0x0) 23:55:12 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r0, 0x81fd) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x4000001299}) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3e00, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 23:55:12 executing program 5: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 23:55:12 executing program 3: add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='c', 0x1, 0xffffffffffffffff) 23:55:12 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/pid_for_children\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 23:55:12 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, 0xee01}, 0x22}]}) 23:55:12 executing program 4: mmap$KVM_VCPU(&(0x7f0000002000/0x1000)=nil, 0x930, 0x0, 0x3030, 0xffffffffffffffff, 0x0) 23:55:12 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x4b8a81) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000000c0)={{r1}, 0x0, 0x8, @inherit={0x60, &(0x7f00000010c0)=ANY=[]}, @name="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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000011c0)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000013c0)={"2f2c6bc9f4b316878342e47ee2b57846", 0x0, 0x0, {0x0, 0xffffff01}, {0x1}, 0x6, [0x1b6b, 0x4, 0x200, 0x8001, 0x800, 0x9, 0x4, 0x7ff, 0xd559, 0x4, 0x6, 0x86, 0x7, 0x0, 0xb7]}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 23:55:13 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0xffffffffffffffff, 0x4b8a81) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000000c0)={{r1}, 0x0, 0x8, @inherit={0x60, &(0x7f00000010c0)=ANY=[@ANYBLOB="000000000000000003000000000000000500000000000000150000000000000010000000000000006dce000000009c4553dfb8acddf40000010000000000000008000000000000000000000000005a0c0000000000000000ffffffff000000000000000000000100677dab565ce2c52f5c4198b5879e9f30bdee0b6278645796c0b0b61ed8b07258530f47034f96223012f410"]}, @name="8016d0f4f645c8f66d3a05d0af6331d4052fca28c7f91f77351123a7336446f2caf8de385db8a314e3998eff6e675de8dacd141ec18beff7f4ab0bb729c510661ad972cf5fe1b79fb4e1ed510eec42a6e936de3ab9a1f090efb9677dd7107091b4dfb97960b72cb698fbe08b45b47f4545b13157c1299c184492c73525836a9e8837aca22ed93525f796ece2a2fb312f7886dcb3e72cbbbfad9d4c40e80cecc17aadc76ea47222014f267900b9013d426dbce9b2f7c272bc10bd7c91d34675803f480bd500ff637e324f7da2e55af9af9ae804876d06c1d9c7a8ca3730142bc247ae943e4a9b6939b9edd2c788cedca1d2c90823bb7ed591ec785e9f7b53021a25b393dc4fb33179d64e6ece8b79399280a6511f259095916f2efc7d38b3e8ad6b3de93f34b874f9918bdfabf723fca087b6f1a551dbbfa04dd47f1c13079c0bbb4684f5093ec13c94bb33a905eb76b7914e373fe76798fe7e0420beeb3b551364871474623fd3162c69ea30fa22a10b0536e26ff4791288399911882ac95f04089cf15df654edb89ca74abcedbd6298361b24b66f0db8a80e59f7134cb5faaaa88847205e7f3b8f9509a2acb51d8f6c6fde6bf93669f7ae2436d67a3f85add940a5aceaf66f008ef0474808a62fad859446230fe062061817a581b7466d46ae40106473f8e7c04f49120a5e80bae96948a4b7b11a61e973ef1b574b647b6328928567c739e3f8938cfeb381cf7d8d15131497ed2ab59e1bab577e14a8f850dd4319793c9bbba9e490f7d2d765d1aaccf9f0b66c6f190b2094ea6f9b0f52caadbea162832d5111207091427c045b4b71773ad67b7c70b6aa1a78a022a3ffccf7cd61432d85af5e053983d4cf211d105a422eafdc6e81b609274f111e9540156b04e36e3f27988ef522c8997ff087b23ad21dbbb3e8e54ce164a75e7382fe237c71a9eb839727ac6d8afcab05ff8f5ce3e087c201c14f102a49fc8779bd25af434b2857cbb0631f8faa04c21b2ebecaf38b71fc6d1493874421b87d6d8c10ce35bd41e951e81687fdaf038824b3779dbf341cc34ba0b4a76eec9553f26a6c7b64170f125c243c62389a691b104da1bed0e47b385f8aab9f0950099086c745fdcc5e1ee998ed8e34d06a29f9646ea2a7ebc547a1e7435c94718c5a2e03eb9094f27a8d2e0008d952c50e67b1f769ecf39d77c7c41d0202e2fe98ce31bed0067670240b17252fadea8df888472b9cdd914d9e1f8168be1a40cd3435010d8309cb7b982c6ee494e27b489406fb084191e09c22f689c01be738dccaa1e4ac878d926e815612c4f1aa22e09d9851645ef8b5b5cba8e9d2eb30252b71aaba974155a2c06af4fb254094663c94342d829c5e31b4792d984b45c3eb5929bb8cece58ec2d28f7ccff2c2014c23eb6b746b2beea90550e1f7585fa1be9657a617d4daad2246477c3c22cbdb443c788f420810fad8eb42820849c61beb866f71e35a95fb7bff7591662fce8b3a9051991136b675cb9213812ec9faf3a74b76ece140d1b550e8fb2aba9acf04acde8497b9afbdd5fadc96323f4862f14d42e165b31673cd148623df8ffe01fa966ffd4b50013b5d1c8984bcf842dbcdc896e4779cf024ecbad567185c1c2368fed1c5070c66df2dd5c46b4e99ddfda002103303a20b5a0c3f9f3d8479b6112d07a86d0d1ee908d2ff09a958d18e35a7553c593dbaf5632bf083170ed66e8149355eae467adbb451b0e5ef1ad169a6f79d8d8ca552c2c2b2ca3598e86dc0e3d3b90d21c23b7d7397c894ef4b2fb8d80ee2b0cb4adff6694f6b1aae3b648f7f0b0e489203ab1664369002cd097dfd72dc068d39ff08ff2dbf3e2414994eb9ace6ab968b318c121960ee077072ff7ac255cf5b48ce079d4784ab89d3fcd317e082f1564eff1094b86e748404bf765b4e76729973d78a241c393911eca98f6385c529e7abfc7601b8329df9025c3e1aaaa103e7788dd21746392a7ba76e54e6d0109e33bfdedb0b92ccd8801d09ffa079b8d98b2bf40af7f7741f5051994fa1b650651178e4fb0cf74eaab66702a17bb9f32ca0779fcceeef7e432315c17d003c20354dc5a06957d2f5798ea398779588c2176993af53fde57fcd48115dfe654c2240319487ae9354a34eec2b21a889a71baf83af066ec30b05054aea02102163faee7f481dae3eef1f0437c3980e50bfa43780f24c9aec6c06f7fbf7c82fbe92d8199bc16681a55e5e74b852ace4937d983fd451181e72a0db327e844064c27c0f79bbc6bd39328cf08afc6aca5532b89e1849fc66d4ea42dab4bb0041e1423792b3ea28b6df9a1ef4257b94f5f2557f714c99588f570cfc3431138b688b0ca5e43154808ac4888c12cb3dfdd6384ed9785b141fa01eadc0e3b4d3aad8a3cea426965d22e4a3c8cdf150b68291e2b192039346762bfb6fd90cd4cd95f600a275506229ebc7a0084c0c07c7df0e0359cd05b719c462908d448dcae1a6ffb59afd8793dc70a016332bbb443997ab3bfc054f337335369309a093438c70a4d8b9b6aec41d91cdef76960a0faea2bb9045c9b83748bd03131269dfa21b4699068f99f403e6c66d284f3e1cebe716c832d5b63066a6411329445728940ca0c06cc86636a561968d959109696f22c9b4f83dd05fc04406a5b3a381f80b3938cf5ad43ec7e7aa4da87c3821d3dd81c57e3f541e3d20ecea31b60d5a5d193915e2ae9f3b2a07d7cbe5a1706ceb3ba2858ae34e62753f7a2387280b0d389b9f3ad0ed18d1cbceaa133035d71b3467b9922133f24417c00a35ac08bf0206033c5f11f46776bceb3f43ed2cb3a17606d729d411aa447937dbb7bedfe7417787af3634f4d4696c3876f7a06d235a1c0de7eaa69f2f53d612bfd07b980da74b0b95d3e64cf24d6b60ab5730428a574a49aa8f122091ade24e3bbc5dbcdff5d92d247020bbcd66fe05fce8265ae507e36e45b4bd2f8f51b05e97961a6a0dcf0c65fd44152d7ef8f661fa2eefa77de7a514bf2d494914e416ba55670551a1960fb35a24d9d55c38bfdf0962b5e3a2c28630cfd1461f19797547daf7e795e93e18ced44af43dd12d38d8e1536cd6146cce156be6fa752c377aff59efe957414c9f69bfe2ea4c5f5ddb3006385cbab4fc9734066a9003a5b7e915cb10e81b77b2d0f068fb74636a85f801e9c0154727b427829731526774d8c25644ce9bf929e7d38a913fb5e1b68f76ceb8657b476cf90db484856e82cd4cc5815817164d2d060eefb8bf8e754356e93435a3744465fef8018e26b598dff5e0b2d6d653a01b972c18dfa18fb596e2100c3a035c6509ebfca10d32737a89d21d17ca5e78b49f73d2c414456a582c16e58dce37ac4d95c81345fca9801133cd2b699731c1f847102a3285640502ffc3a8344b22567ce7aba6be5615b51f9e1470079c0c75c74d8265a27769d7d5b90d7d5c0d471f37d4052affe59d7ccaf30193de19f57db02d3c00dbb62b53c2dc62dddc96e7857b61abbbc13374db271dbe1d2037aceb003bad08d06cd6c464426c9e9462748d203c4a8f52b6e73ac882a8a5e5ec1a7622a284cd61977ae0f2a29fe09a212a6f0c651423760f1b2303432ccef1f13f8d8754a495acef55728653991b6f95884cee69626ec882daf380ba5a16f369e2ac34466c0235619f1b1d0f9ce11ff5c3030642929d0342b3b23af90f19ebc3f9e243a78072abd7412648e3f50b940f6bcc9c0ebb80b9aebbe599ab0329a45d4ad0b9f4e0d4a818e3f5725e9f2dd7c1c8734c50925ad5c1978497b0e212e4f1a9df3572c1d9ca2e76d182869c1a6cf0c3675bce31f0ab5634986627696b14f227b22d06e06b2844facbfbc3ea638e0c099dfa98d351bf09ff7467a6f31c32439c382612705f16e60c493760dc9d2682ec908ec3c2ded7a1b2f6dddeb8b3798b4a0a765f5519649caa240cf6ba80873859f18b8e709a394792f00d291d9e39890b82b158057de359f96782601e5cd5294efa4284ecd89c167f58183d3daee7807da3c4a03953d6c3f63d5d05b25cffb47f29d4e86eef9a66b40690f6d2f225ed91bd2cee151c2f43f79469c96fded1503e404e3db435f73145c4f494a97663ab26b8faa21daa39793c3029ef95375e48d28e35b8ece262cfcd7bd5683f5104ad14688fe37caa3a76514d1b79c1ee4de74e0fe8216e62e7fca1f05b55a3b4e5cb697706cea1f505f0c08dc47d0cf63a4b9e7447f6192567d1c40bfec8ee53fbbfcd02e50bc305d6240f02742b4f2768549a181fd2b82eb52b9c2ce84bd0e43a33f8b3de11286455407987afea5c14c1c1ab81de7c8955fe011975180e89999a7cb6091fc78f4c50659a54cc6f07f934200f86e35c14c6b157342184417e3e9481144f36f08cbd4472dae49b84dcd1105b0d9de00f308c09befdbfc005ab97491a2ba2cb58b6cf861447a6a92fd66c14505c9d2341118c2c4a66fad8959860cf11dec695f2d260244ca3cc188db0190becf814225c10e52d136cbdea840689a140f406d4a2bb214302ebeb8b71495e47c8b11baa218180eded288b462b93acb246ca92b668931a392823e9d4516037c450970585c24f5aa4c1d55a39c7a6b054841c586928cac23e4ac7376a9df6c515c3331952776598c76ea9a6b2573d34181234cf8ae0ab825d2bfd1fb284663dd4fd9b53820f01d4bb8ad8e0ae19567006e873d888bfe7b299f8cc1438027218a5a41ab1a2f2184f554fd902fbbf8c393dd058369854bb2aadbea16c8261dfa5c18011a312f8ce635ff669b7c35338565d5b6584fc35289429b4e30ab57b8632d0a20bb6313cf2f017190454d0c7ce10f61fd20df528bef5e525b2e85bf6f26d891e0b204a81cb6f77a4a5bb0a563c97998890bcb55bb0e7a82351cac39ce1063e206ac9ef42915588f7097ce15d646f4bd885de09c03eb1c3e4829154b60965fdf08618cf6a9e8b4b7fed177e7dc7c3e3ea0991a7a36d89d4e1f1ff4acefe05f827135111550a2d920cc69c9fa9effa732a2bc2fdcf229f0e18bbc42073468a1b67211cf0f943927fff1c587456394b083e74a222230507c47c179c5dbb1091bca55dbbcea1e44f835e04cbdd27566dd772a6ffbc65f8ef7364514e2d4be7f58ed7e978085083715649ea89b7524619d9b934efb43b5d23a4d87e19a21f68f91708dd4400868a2795432afb183f1421af86ac2b7ec0884355b16ed1c4d7c0033006a6b56a0aee704d1a47372ada3586ef9e6d4110d63f0fe151894040e7284df2a62670cbe5e8baa5a6e212cf6e332a2069c23622a612186ad09eb3abb7ca78bfa876a81f1b4c6afb29df5a26ed17d977dbb71c0ba2cbc2d7ef4c06a52e96d3b0dbff2beeb8889a9c419fdc835158a045ed2ee7f3cc774d307ef7520ee80836c22545d6e47f4f0f8d36a302efb420f8d0e6f9d88584147dbba3e9f0a9d48efd9ba043fa64717ea9c89ad75164036b6516d8fec6e39864239a4a966f69d3ed6b300b8cf87622fdbf5d1d0b04a66a7fff07c2a67459b3d3e09c53699d0d1e901b17750cb7ffb60f18ad7cb82d33f9906ee28be06503e8382420625862fe8a57b9c5c9374e1d970fdd922fb46a915110fdd3893c3f0a26349c2eee86ca990a7ff6060142803ade3a9e064b094c94783d85a8582b22a6f47a116e89b0988d56a104cd2c20f373149729316e256e7a79c7c19892b66cd0de113290ae123b51185aa1f782"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000013c0)={"2f2c6bc9f4b316878342e47ee2b57846", 0x0, 0x0, {0xc, 0xffffff01}, {0x1, 0x401}, 0x6, [0x1b6b, 0x4, 0x200, 0x8001, 0x800, 0x9, 0x4, 0x7ff, 0xd559, 0x4, 0x6, 0x86, 0x7, 0x0, 0xb7]}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 23:55:13 executing program 3: add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='c', 0x1, 0xffffffffffffffff) 23:55:13 executing program 5: getpid() open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) [ 268.064129][ T5616] tmpfs: Bad value for 'gid' 23:55:13 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000180)) 23:55:13 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x6b, 0x33]}}]}) [ 268.285812][ T24] audit: type=1800 audit(1655510113.331:2): pid=5626 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1177 res=0 errno=0 23:55:13 executing program 5: eventfd2(0x0, 0x2) 23:55:13 executing program 3: add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='c', 0x1, 0xffffffffffffffff) 23:55:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x9, 0x0, &(0x7f0000001080)) 23:55:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 23:55:13 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffe}) [ 268.594063][ T5631] tmpfs: Bad value for 'size' 23:55:13 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x0, 0x103) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 23:55:13 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 23:55:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a881", 0x3e, 0x800, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4000000014002101000000000000", @ANYBLOB], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190011000600ad000200000000000006040000000000000000", 0x39}], 0x1) 23:55:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 23:55:13 executing program 2: sigaltstack(&(0x7f0000001000)={0x0}, &(0x7f00000010c0)={0x0}) 23:55:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000001080)) 23:55:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x7, &(0x7f0000000540)=@framed={{}, [@call, @map_val, @jmp]}, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:14 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x36]}}]}) [ 269.196812][ T5649] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 269.221201][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.227934][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 23:55:14 executing program 2: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 23:55:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000840)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x404802, 0x14b) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 23:55:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, &(0x7f0000000040)) [ 269.543871][ T5656] netlink: 'syz-executor.3': attribute type 17 has an invalid length. 23:55:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) [ 269.664725][ T5656] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:55:14 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 23:55:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x2, &(0x7f0000000040)) 23:55:15 executing program 3: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x403) 23:55:15 executing program 5: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:55:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f00000027c0)={[{@fat=@errors_remount}, {@fat=@usefree}], [{@uid_eq}]}) 23:55:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) fcntl$setpipe(r2, 0x407, 0x0) dup2(r0, r1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 23:55:15 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000014c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 23:55:15 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0) [ 270.351112][ T5679] FAT-fs (loop1): bogus number of reserved sectors [ 270.358395][ T5679] FAT-fs (loop1): Can't find a valid FAT filesystem 23:55:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 270.563326][ T3559] usb 6-1: new high-speed USB device number 8 using dummy_hcd 23:55:15 executing program 0: socket(0x10, 0x0, 0x9) 23:55:15 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000014c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 23:55:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:55:15 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x101, 0x0}, {0x2, &(0x7f0000000040)=@string={0x2}}, {0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1c01}}]}) [ 270.856575][ T5689] fuse: Bad value for 'user_id' [ 270.923638][ T3559] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 270.934793][ T3559] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 270.944902][ T3559] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 270.956180][ T3559] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 270.966228][ T3559] usb 6-1: config 1 interface 1 has no altsetting 0 23:55:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x6040, 0x0) 23:55:16 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000014c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) [ 271.293711][ T3559] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 271.305345][ T3559] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.314237][ T3559] usb 6-1: Product: syz [ 271.318526][ T3559] usb 6-1: Manufacturer: syz [ 271.323439][ T3559] usb 6-1: SerialNumber: syz [ 271.493401][ T3555] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 271.872680][ T3555] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.891626][ T3559] usb 6-1: USB disconnect, device number 8 [ 272.133514][ T3555] usb 3-1: language id specifier not provided by device, defaulting to English [ 272.264252][ T3555] usb 3-1: New USB device found, idVendor=046d, idProduct=ffff, bcdDevice= 0.40 [ 272.273798][ T3555] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.281952][ T3555] usb 3-1: SerialNumber: ᰁ 23:55:17 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 23:55:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x80108906, 0x0) 23:55:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0xc0045878, 0x0) 23:55:17 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000014c0)={0x0, 0x0}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 23:55:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)='keyring\x00', r0) keyctl$link(0x8, r0, r0) [ 272.448677][ T5385] udevd[5385]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 272.583650][ T3555] usbhid 3-1:1.0: can't add hid device: -22 [ 272.589954][ T3555] usbhid: probe of 3-1:1.0 failed with error -22 23:55:17 executing program 0: ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x894b, &(0x7f0000000040)) 23:55:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000080), 0x4) [ 272.652973][ T3555] usb 3-1: USB disconnect, device number 2 23:55:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890c, 0x0) 23:55:17 executing program 1: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xd, 0x24, 0x6, 0x2, 0x0, 0x3, [0x0, 0x0, 0x0]}, @output_terminal={0x9}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x6]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:55:18 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4a83, 0x0) 23:55:18 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) 23:55:18 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00'}) 23:55:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 23:55:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) 23:55:18 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) [ 273.453756][ T3555] usb 2-1: new high-speed USB device number 3 using dummy_hcd 23:55:18 executing program 2: bpf$MAP_CREATE(0xc, &(0x7f0000000140), 0x48) 23:55:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 23:55:18 executing program 3: syz_open_dev$vcsn(&(0x7f0000000340), 0x0, 0x6042) [ 273.823137][ T3555] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 273.834691][ T3555] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 273.846032][ T3555] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 23:55:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000700)) 23:55:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3, 0x547}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) [ 274.134073][ T3555] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 274.143745][ T3555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.151910][ T3555] usb 2-1: Product: syz [ 274.156450][ T3555] usb 2-1: Manufacturer: syz [ 274.161192][ T3555] usb 2-1: SerialNumber: syz [ 274.710949][ T3555] usb 2-1: USB disconnect, device number 3 [ 274.860939][ T5382] udevd[5382]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:55:20 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x140000, &(0x7f00000013c0)) 23:55:20 executing program 4: syz_clone(0x0, &(0x7f0000001180)="94c5201a4466cb895d8fffb1ac571167aa721a0937219a737ee1705a9f1ab6450e6b0d3d00ccd669b68e84f6d32ffcb281512cca0140c9c9123f83b25db65a6a661f3e4ed2e3c6545f2dd81d00a798c9056d20e73e9e3983eda93d075aec2ec7c0afade6154530c7165a7d483f169f7c7353abfd02063c569fe059d9b7da2f", 0x7f, &(0x7f0000000000), &(0x7f0000000040), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 23:55:20 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "df018d70c55754ad3e63cb0d99976e26a728de032c11d871ceb2f20b43908a6d9ec3cb9f823fcb900e42a73df89a657cdaa3b70ca3e8dc7d9bf5ea9a1ce80c7a"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000100)='\x00', 0x0) 23:55:20 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 23:55:20 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x5851e493c3790482, 0x0) 23:55:20 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8000000) 23:55:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$HIDIOCGUCODE(r0, 0xc020660b, 0x0) 23:55:20 executing program 3: socketpair(0x10, 0x0, 0x9, &(0x7f0000000000)) 23:55:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x40049409, &(0x7f0000000040)) 23:55:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x89a0, &(0x7f0000000040)) 23:55:20 executing program 4: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001680)='asymmetric\x00', &(0x7f00000016c0)={'syz', 0x0}, &(0x7f0000001700)='cifs.idmap\x00', 0x0) 23:55:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000001080)) 23:55:20 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 23:55:20 executing program 0: ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000040)) 23:55:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x7, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 23:55:20 executing program 5: ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000000)={0x400001, 0x100, 0x8}) rt_sigaction(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = socket(0x0, 0x10, 0x0) eventfd2(0x9, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000004c0), 0x3, 0x1) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x4000080) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x101, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032dbd7000fbdbdf250d000000050038000100ecff04002f0001000000050037000100003c00ff0f000008000300441e78c2dd7a00bae9bf93dead977d40e7f7be78bc2d60b0877e955f78777a11ea1f1610dbad22d8720d7f609eb625ca87c4fcb915c47537bf8d7d47807daae7bfbc1f93a059a129861293697e4eb7d9441ad5edf2f39aebdc72b15f68f48ad88f8946bb118779f2181a207c65f23826c09f69969524d1985d1d6d", @ANYRES32=r3, @ANYBLOB="48b02fe34b2acd819a51a3eaebda9da5a9aa71d852471fe2f68c8c747906fe887fd0af234100a223033117dd64e25f4490b1c60a7758fbe063d1cb7232c749d14fb25f3edd35f4a52a2e48cdc7463126ea3dbe4dd88f2aaa5629442adcfa0b67c0633488e286d0b544f04094018523bf46cd2528cdc8cb2b6b5a5f5e20c6a9973f4c7aef3dfed96fcbb70f214dbec1fe2f39225eb5f1a2054c7d73514f11b91f6ef85e143d484df064211aa49c333dee074347a0a3000000000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x20008844) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x0) syz_read_part_table(0xb8a, 0x1, &(0x7f0000000480)=[{&(0x7f00000003c0)="d83849da69ee07f8c1a21c378c1e247e31f15b4e79b8111cc820126aa067a7ca429be8991c5d1689605f3aa8c6898bbd085bc2192d6d6879f8ed215343633b40bf92eefeef5c58a0", 0x48, 0x40}]) pipe(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000002c0), r4) 23:55:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) 23:55:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 23:55:21 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x40080, 0x0) 23:55:21 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0x20081, 0x0) [ 276.255213][ T5785] loop5: detected capacity change from 0 to 5 23:55:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 23:55:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) [ 276.356949][ T5785] Dev loop5: unable to read RDB block 5 [ 276.363011][ T5785] loop5: unable to read partition table [ 276.374976][ T5785] loop5: partition table beyond EOD, truncated [ 276.381382][ T5785] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 23:55:21 executing program 0: pipe2(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) 23:55:21 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 23:55:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80800) r0 = mq_open(&(0x7f0000000100)='*{).\x00', 0x40, 0x12, &(0x7f0000000140)={0x9, 0xb34, 0xc4, 0x7f}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)={0x2b, 0x75, 0x1, {0x20, "62cf0a616c1d216683836b5254c0daa4e3478d1da0cde1918d0160fe4c6da82e"}}, 0x2b) 23:55:21 executing program 3: memfd_create(&(0x7f0000000000)='%).\x00', 0x2) 23:55:21 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 23:55:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) 23:55:21 executing program 0: fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 23:55:22 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x28000, 0x0) 23:55:22 executing program 4: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000001c0)=""/131) 23:55:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 23:55:22 executing program 2: faccessat(0xffffffffffffff9c, 0x0, 0x100) 23:55:22 executing program 0: memfd_create(&(0x7f0000000040)='--)}%\x00', 0x1) 23:55:22 executing program 1: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) 23:55:22 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fchmodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 23:55:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x88001, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 23:55:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 23:55:22 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) 23:55:22 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x70100, 0x95) 23:55:22 executing program 1: pipe2(&(0x7f00000035c0)={0xffffffffffffffff}, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:55:22 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x40000002) 23:55:22 executing program 3: getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 23:55:22 executing program 2: mount(&(0x7f0000000000)=@md0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ext3\x00', 0x0, 0x0) 23:55:22 executing program 4: listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:55:23 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x2) 23:55:23 executing program 0: pipe2$9p(&(0x7f0000000040), 0x80800) 23:55:23 executing program 5: syz_clone(0x0, &(0x7f0000000240)="d5", 0x1, 0x0, 0x0, 0x0) 23:55:23 executing program 3: pipe2(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[], 0xa6) 23:55:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000035c0)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000040), 0x4) 23:55:23 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_open_pts(r0, 0x0) 23:55:23 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x46) 23:55:23 executing program 0: pipe2$9p(&(0x7f00000000c0), 0x800) 23:55:23 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xa0080, 0x0) 23:55:23 executing program 2: semget(0x3, 0x3, 0x245) 23:55:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/devices/system', 0x0, 0x0) dup3(r0, r1, 0x0) 23:55:23 executing program 5: pipe2(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 23:55:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 23:55:23 executing program 1: pipe2$9p(0x0, 0x84800) 23:55:24 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00), 0x0, 0x0) 23:55:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 23:55:24 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$tun(r2, 0x0, 0x1158) 23:55:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RRENAMEAT(r2, 0x0, 0x0) 23:55:24 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000480)='.\x00', 0x0, 0x1) 23:55:24 executing program 1: pipe2(&(0x7f00000035c0), 0x80800) 23:55:24 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/3) 23:55:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) 23:55:24 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) 23:55:24 executing program 4: r0 = inotify_init() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup3(r0, r1, 0x0) 23:55:24 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RLERRORu(r2, 0x0, 0x0) 23:55:24 executing program 1: semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000040)) 23:55:24 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x440, 0x0) 23:55:25 executing program 0: pipe2(&(0x7f00000035c0)={0xffffffffffffffff}, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) 23:55:25 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x48ba60359526fc96, 0x0) 23:55:25 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 23:55:25 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 23:55:25 executing program 1: syz_clone(0x0, &(0x7f0000000240)="d5", 0x1, 0x0, 0x0, &(0x7f0000000200)) 23:55:25 executing program 3: execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:55:25 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x185) 23:55:25 executing program 5: pipe2(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RREADDIR(r2, 0x0, 0x0) 23:55:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r0, r1, 0x0) 23:55:25 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 280.466427][ T5913] process 'syz-executor.3' launched './file0' with NULL argv: empty string added 23:55:25 executing program 1: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f0000000000)=""/255) 23:55:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x22) 23:55:25 executing program 3: pipe2(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RWALK(r2, 0x0, 0x0) 23:55:25 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10200, 0x0) 23:55:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 23:55:25 executing program 4: semget(0x2, 0x2, 0x282) 23:55:26 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000002) 23:55:26 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 23:55:26 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x6b4102, 0x0) 23:55:26 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 23:55:26 executing program 2: mq_open(&(0x7f0000001100)='*)\x00', 0x40, 0x0, 0x0) 23:55:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r0, r1, 0x0) 23:55:26 executing program 1: pipe2(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mknodat$loop(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 23:55:26 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 23:55:26 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x1c) 23:55:26 executing program 5: memfd_create(&(0x7f0000000040)='+}\xea\x00', 0x3) 23:55:26 executing program 2: semget(0x2, 0x0, 0x282) 23:55:26 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r2, r3, 0x0) 23:55:26 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01}}) 23:55:26 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000001640)=""/89) 23:55:26 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 23:55:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000035c0)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) 23:55:26 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x144) 23:55:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 23:55:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 23:55:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 23:55:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 23:55:27 executing program 3: pipe2(&(0x7f0000000000), 0x800) 23:55:27 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = dup3(r2, r3, 0x0) write$P9_ROPEN(r4, 0x0, 0x0) 23:55:27 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RREADDIR(r2, 0x0, 0x0) 23:55:27 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RAUTH(r0, 0x0, 0x0) 23:55:27 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RAUTH(r2, 0x0, 0x0) 23:55:27 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) 23:55:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000035c0)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x0, 0x0, 0x0) 23:55:27 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000b00)={@dev, @random="2604ce5c2282", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b0674b", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}}}, 0x0) 23:55:27 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RLOPEN(r2, 0x0, 0x0) 23:55:27 executing program 1: pipe2(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 23:55:28 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x201, 0x0) 23:55:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000300)) 23:55:28 executing program 3: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000340)=""/208) 23:55:28 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 23:55:28 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x8000, 0x0) 23:55:28 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RCLUNK(r2, 0x0, 0x0) 23:55:28 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x40402, 0x0) 23:55:28 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000080)=""/106) 23:55:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 23:55:28 executing program 4: creat(&(0x7f00000009c0)='./file0\x00', 0x12c) 23:55:28 executing program 5: pipe2(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 23:55:28 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) 23:55:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 23:55:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x11, 0x0, 0x0, 0x9}, 0x48) 23:55:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x7}]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:55:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x1098, 0x1}, 0x48) 23:55:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x5000000}]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:55:29 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 23:55:29 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000640)='cpuset.mem_exclusive\x00', 0x2, 0x0) 23:55:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000070000100000000000000000007"], 0x28}}, 0x0) 23:55:29 executing program 1: socketpair(0x28, 0x1, 0x0, &(0x7f0000000340)) 23:55:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:55:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 23:55:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x1}]}]}}, &(0x7f0000000600)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 23:55:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0xce, 0x0, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 284.546940][ T6038] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 23:55:29 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x20, &(0x7f0000000240)={&(0x7f00000000c0)=""/208, 0xd0, 0x0, 0x0}}, 0x10) 23:55:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000600)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 23:55:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}]}, &(0x7f0000000400)='GPL\x00', 0x5, 0xe2, &(0x7f0000000440)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:55:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000600)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 23:55:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000001c0)='GPL\x00', 0x7, 0xfa, &(0x7f0000000200)=""/250, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x2, 0x0, 0x0, 0x81}, 0x48) 23:55:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@struct]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:55:30 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 23:55:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000600)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 23:55:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000600)=""/4096, 0x18, 0x1000, 0x1}, 0x20) 23:55:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@map_idx_val, @map_val]}, &(0x7f0000000400)='GPL\x00', 0x5, 0xe0, &(0x7f0000000440)=""/224, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:30 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0xc800, &(0x7f00000003c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000400)='GPL\x00', 0x5, 0xe2, &(0x7f0000000440)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 23:55:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="c2", 0x1}], 0x1, &(0x7f0000000380)=[{0x2}, {0x10}], 0x20}, 0x0) 23:55:30 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000f4360000ed"], &(0x7f0000000140)='GPL\x00', 0x7, 0x97, &(0x7f0000000180)=""/151, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x7, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0xe8, &(0x7f00000002c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:30 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x3, 0x8, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 23:55:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:55:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 23:55:31 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f00000002c0)) 23:55:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a2, &(0x7f0000000400)={'sit0\x00', 0x0}) 23:55:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:55:31 executing program 4: bpf$PROG_LOAD_XDP(0xa, &(0x7f0000001600)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xce) 23:55:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0xc800, &(0x7f00000003c0)=@raw=[@func], &(0x7f0000000400)='GPL\x00', 0x0, 0xe2, &(0x7f0000000440)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 23:55:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000600)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 23:55:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x2000, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:55:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}]}}, &(0x7f0000000600)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 23:55:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:55:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x3, 0x8, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 23:55:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a0, &(0x7f0000000000)={'syztnl1\x00', 0x0}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000040)=@ethernet={0x1, @broadcast}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="c0b16f522644bb018c302e95f5d9c04aa2b43394302c7418a0abc18c9326df4ddefa30f53772731ba41ed954de2df992dadc196dfda15223c72d03cabf4ce73905ba1be48c0dd87e2ae8df2dacba6821c325604d614eef3234eb6e24d9af0f2c062e413c2c9ac4700e15cab89bbd04", 0x6f}], 0x1, &(0x7f0000000180)=[{0x28, 0x119, 0xb, "5d08254880266172a04c2b3a7dc4e79fa5639584"}, {0x68, 0x114, 0x0, "014c52cff2c4ea3e7d048d6f460b80e1bd860065ae8d9b7c844c021dee15c9b4c36cbb2fac6b5c4d21763075f41f4fd30fca3889568c64def3fc419615d713383027ccf9d8538f89b4f9b0bcaa9d50785e901688ac011513"}, {0xd8, 0x103, 0x200, "7d164ef6da3d6b025af0907656729753a1d1bfcda788fa946b37ed10421d21b93233b166da7490c0fde616b3ede1a586468a0de8c96e0a4edba2af65e0f0ab12e53f8399f79cd0b859ae9a202249a20590c31cdaa81879ed1f29d45ecc14bab1739a5bf97aeb2d1a31e351da4ef94455d54d35b09f04c1fb8b9e2510175e3769a7bc87d0f28a9ac46f6646fbc88ab349f5624668d4ead121dc564798df5b68209478a3b76dcd08943bd9a96a235f96208b5b6c0a05def3fcf46253706b20d53c29bfdedbc65c55"}, {0x1010, 0x11, 0x7fff, "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"}, {0x30, 0x3a, 0x5, "ec6be80f7a91c11e99946728c5a66c82df73c3f55bb8bf67fa"}, {0x48, 0x0, 0x1, "24779d0459e1af1112b63eecee2612979cacc4613fe8ba54cb99be98722517c98458fc8d015ce12541c857f0c56bd370dec3d4fa"}, {0x90, 0x108, 0x800, "a8c7b3b716884e5f37d7c3aa22bbe6f0043dcafab25e9e4dfbd14ae27c0eb446e3f1c6a849859dbb3448e7549f41ca18f70b93e9fa17d571fd41df7b7d47d9d337d0b80ad24e2836c411cba9bbe1b77959b8159693c92bbb97ae58ecd89cf691792dc11cddde1e08cfedb1f52bb4334fc540276c0a2b6a170f13554c4a"}, {0x58, 0x10a, 0x8000, "d5773c9cf5ce582f7e21dd959efe90434deadd053734bddca442e1788c5b2e1d5d545bbb9e08c35ed97b75b3e641eecc25142ab27632c2ddb5ed760ab029d94aa61dff2b"}, {0x60, 0x10f, 0x400, "ddd0e1ade096d7fbd4b2577c18289f65b2cec3216ad5fe0111a1ad3ed7577d8b8a61e3e070f9276a94ada3897669ddb67c4323fee9aaefd5cb1a33377f712f7a374161ef0863be7c7ab385"}], 0x1338}, 0x80c0) 23:55:32 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 23:55:32 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b2", 0x1}], 0x1}, 0x0) 23:55:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x11}, @enum]}}, &(0x7f0000000600)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 23:55:32 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @func, @cb_func, @func, @initr0, @btf_id, @ldst]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:32 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2={0x2000000, [{0x1}]}, 0x14, 0x0) 23:55:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000400)='GPL\x00', 0x5, 0xe0, &(0x7f0000000440)=""/224, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:55:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000600)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 23:55:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="c2", 0x1}], 0x1, &(0x7f0000000380)=[{0x10}, {0x10}], 0x20}, 0x0) 23:55:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb}, 0x48) [ 287.756060][ T24] audit: type=1800 audit(1655510132.801:3): pid=6125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1165 res=0 errno=0 23:55:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct, @enum]}}, &(0x7f0000000600)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 23:55:32 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0xbc}}, 0x0) 23:55:33 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:55:33 executing program 1: shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) 23:55:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000006200)={0x1, &(0x7f0000006180)=[{0x6}]}) 23:55:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@deltaction={0x14}, 0x14}}, 0x0) 23:55:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000001980)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) chdir(0x0) 23:55:33 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$MRT_DEL_VIF(r0, 0x0, 0x2e, 0x0, 0x0) [ 288.370315][ T24] audit: type=1326 audit(1655510133.411:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6138 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fdf549 code=0x0 23:55:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf257e"], 0x28}}, 0x0) [ 288.800504][ T6151] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.880375][ T6151] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 288.890579][ T6151] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 23:55:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x3}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 23:55:34 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 23:55:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x6000000}}]}}, &(0x7f0000000640)=""/174, 0x32, 0xae, 0x1}, 0x20) 23:55:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:34 executing program 0: mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), 0xffffffffffffffff) 23:55:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000006200)={0x2, &(0x7f0000006180)=[{0x6, 0x9, 0x1, 0x8}, {0x3ff, 0x0, 0x2, 0x1}]}) [ 289.689408][ T6142] not chained 70000 origins [ 289.697026][ T6142] CPU: 0 PID: 6142 Comm: syz-executor.1 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 289.707148][ T6142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.717273][ T6142] Call Trace: [ 289.720599][ T6142] [ 289.723546][ T6142] dump_stack_lvl+0x1c8/0x256 [ 289.728273][ T6142] dump_stack+0x1a/0x1c [ 289.732466][ T6142] kmsan_internal_chain_origin+0x78/0x120 [ 289.738242][ T6142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 289.744376][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 289.749550][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 289.755854][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 289.761038][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 289.766911][ T6142] ? __get_compat_msghdr+0x5b/0x750 [ 289.772168][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 289.777334][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 289.783202][ T6142] ? should_fail+0x3f/0x7e0 [ 289.787745][ T6142] ? __stack_depot_save+0x21/0x4b0 [ 289.792916][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 289.798086][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 289.804397][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 289.809572][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 289.815576][ T6142] __msan_chain_origin+0xbd/0x140 [ 289.820661][ T6142] __get_compat_msghdr+0x514/0x750 [ 289.825843][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 289.830748][ T6142] ? ___sys_recvmsg+0xa9/0x870 [ 289.835567][ T6142] ? do_recvmmsg+0x63a/0x10a0 [ 289.840301][ T6142] ___sys_recvmsg+0x19d/0x870 [ 289.845045][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 289.850216][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 289.856087][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 289.861251][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 289.867110][ T6142] do_recvmmsg+0x63a/0x10a0 [ 289.871676][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 289.876854][ T6142] ? __sys_recvmmsg+0x52/0x450 [ 289.881675][ T6142] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 289.888152][ T6142] __sys_recvmmsg+0x113/0x450 [ 289.892894][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 289.898060][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 289.904359][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 289.909423][ T6142] ? exit_to_user_mode_prepare+0x119/0x220 [ 289.915281][ T6142] do_fast_syscall_32+0x33/0x70 [ 289.920166][ T6142] do_SYSENTER_32+0x1b/0x20 [ 289.924705][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 289.931072][ T6142] RIP: 0023:0xf7f73549 [ 289.935157][ T6142] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 289.954802][ T6142] RSP: 002b:00000000f7f4d5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 289.963247][ T6142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 289.971239][ T6142] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 289.979227][ T6142] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 289.987211][ T6142] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 289.995197][ T6142] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 290.003206][ T6142] [ 290.006424][ T6142] Uninit was stored to memory at: [ 290.011519][ T6142] __get_compat_msghdr+0x514/0x750 [ 290.016791][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 290.021699][ T6142] ___sys_recvmsg+0x19d/0x870 [ 290.026521][ T6142] do_recvmmsg+0x63a/0x10a0 [ 290.031071][ T6142] __sys_recvmmsg+0x113/0x450 [ 290.035908][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 290.042298][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 290.047371][ T6142] do_fast_syscall_32+0x33/0x70 [ 290.052363][ T6142] do_SYSENTER_32+0x1b/0x20 [ 290.056911][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 290.063398][ T6142] [ 290.065733][ T6142] Uninit was stored to memory at: [ 290.070828][ T6142] __get_compat_msghdr+0x514/0x750 [ 290.076121][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 290.081022][ T6142] ___sys_recvmsg+0x19d/0x870 [ 290.085859][ T6142] do_recvmmsg+0x63a/0x10a0 [ 290.090415][ T6142] __sys_recvmmsg+0x113/0x450 [ 290.095246][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 290.101649][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 290.106831][ T6142] do_fast_syscall_32+0x33/0x70 [ 290.111819][ T6142] do_SYSENTER_32+0x1b/0x20 [ 290.116477][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 290.122941][ T6142] [ 290.125287][ T6142] Uninit was stored to memory at: [ 290.130384][ T6142] __get_compat_msghdr+0x514/0x750 [ 290.135648][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 290.140550][ T6142] ___sys_recvmsg+0x19d/0x870 [ 290.145382][ T6142] do_recvmmsg+0x63a/0x10a0 [ 290.149934][ T6142] __sys_recvmmsg+0x113/0x450 [ 290.154761][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 290.161059][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 290.166232][ T6142] do_fast_syscall_32+0x33/0x70 [ 290.171139][ T6142] do_SYSENTER_32+0x1b/0x20 [ 290.175792][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 290.182267][ T6142] [ 290.184609][ T6142] Uninit was stored to memory at: [ 290.190041][ T6142] __get_compat_msghdr+0x514/0x750 [ 290.195306][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 290.200216][ T6142] ___sys_recvmsg+0x19d/0x870 [ 290.205051][ T6142] do_recvmmsg+0x63a/0x10a0 [ 290.209610][ T6142] __sys_recvmmsg+0x113/0x450 [ 290.214439][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 290.220740][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 290.225923][ T6142] do_fast_syscall_32+0x33/0x70 [ 290.230825][ T6142] do_SYSENTER_32+0x1b/0x20 [ 290.235476][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 290.241858][ T6142] [ 290.244291][ T6142] Uninit was stored to memory at: [ 290.249389][ T6142] __get_compat_msghdr+0x514/0x750 [ 290.254643][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 290.259543][ T6142] ___sys_recvmsg+0x19d/0x870 [ 290.264368][ T6142] do_recvmmsg+0x63a/0x10a0 [ 290.268921][ T6142] __sys_recvmmsg+0x113/0x450 [ 290.273746][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 290.280049][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 290.285223][ T6142] do_fast_syscall_32+0x33/0x70 [ 290.290130][ T6142] do_SYSENTER_32+0x1b/0x20 [ 290.294773][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 290.301157][ T6142] [ 290.303594][ T6142] Uninit was stored to memory at: [ 290.308691][ T6142] __get_compat_msghdr+0x514/0x750 [ 290.313953][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 290.318861][ T6142] ___sys_recvmsg+0x19d/0x870 [ 290.323697][ T6142] do_recvmmsg+0x63a/0x10a0 [ 290.328255][ T6142] __sys_recvmmsg+0x113/0x450 [ 290.333082][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 290.339385][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 290.344562][ T6142] do_fast_syscall_32+0x33/0x70 [ 290.349466][ T6142] do_SYSENTER_32+0x1b/0x20 [ 290.354112][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 290.360555][ T6142] [ 290.363078][ T6142] Uninit was stored to memory at: [ 290.368170][ T6142] __get_compat_msghdr+0x514/0x750 [ 290.373439][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 290.378346][ T6142] ___sys_recvmsg+0x19d/0x870 [ 290.383177][ T6142] do_recvmmsg+0x63a/0x10a0 [ 290.387733][ T6142] __sys_recvmmsg+0x113/0x450 [ 290.392557][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 290.398863][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 290.404047][ T6142] do_fast_syscall_32+0x33/0x70 [ 290.408950][ T6142] do_SYSENTER_32+0x1b/0x20 [ 290.413601][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 290.419985][ T6142] [ 290.422416][ T6142] Local variable msg_sys created at: [ 290.427707][ T6142] do_recvmmsg+0x5f/0x10a0 [ 290.432271][ T6142] __sys_recvmmsg+0x113/0x450 [ 290.833619][ T6142] not chained 80000 origins [ 290.838265][ T6142] CPU: 1 PID: 6142 Comm: syz-executor.1 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 290.848380][ T6142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.858641][ T6142] Call Trace: [ 290.861939][ T6142] [ 290.864879][ T6142] dump_stack_lvl+0x1c8/0x256 [ 290.869607][ T6142] dump_stack+0x1a/0x1c [ 290.873814][ T6142] kmsan_internal_chain_origin+0x78/0x120 [ 290.879605][ T6142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 290.885762][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 290.890952][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 290.897264][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 290.902448][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 290.908328][ T6142] ? __get_compat_msghdr+0x5b/0x750 [ 290.913590][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 290.918763][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 290.924637][ T6142] ? should_fail+0x3f/0x7e0 [ 290.929181][ T6142] ? __stack_depot_save+0x21/0x4b0 [ 290.934367][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 290.939537][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 290.945840][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 290.951009][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 290.956875][ T6142] __msan_chain_origin+0xbd/0x140 [ 290.961954][ T6142] __get_compat_msghdr+0x514/0x750 [ 290.967137][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 290.972051][ T6142] ? ___sys_recvmsg+0xa9/0x870 [ 290.976873][ T6142] ? do_recvmmsg+0x63a/0x10a0 [ 290.981696][ T6142] ___sys_recvmsg+0x19d/0x870 [ 290.986446][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 290.991616][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 290.997486][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 291.002653][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 291.008524][ T6142] do_recvmmsg+0x63a/0x10a0 [ 291.013092][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 291.018271][ T6142] ? __sys_recvmmsg+0x52/0x450 [ 291.023091][ T6142] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 291.029571][ T6142] __sys_recvmmsg+0x113/0x450 [ 291.034333][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 291.039613][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 291.046018][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 291.051096][ T6142] ? exit_to_user_mode_prepare+0x119/0x220 [ 291.056970][ T6142] do_fast_syscall_32+0x33/0x70 [ 291.061881][ T6142] do_SYSENTER_32+0x1b/0x20 [ 291.066440][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.072828][ T6142] RIP: 0023:0xf7f73549 [ 291.076923][ T6142] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 291.096576][ T6142] RSP: 002b:00000000f7f4d5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 291.105032][ T6142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 291.113036][ T6142] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 291.121043][ T6142] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 291.129221][ T6142] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 291.137239][ T6142] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 291.145262][ T6142] [ 291.151969][ T6142] Uninit was stored to memory at: [ 291.157667][ T6142] __get_compat_msghdr+0x514/0x750 [ 291.162940][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 291.167851][ T6142] ___sys_recvmsg+0x19d/0x870 [ 291.172715][ T6142] do_recvmmsg+0x63a/0x10a0 [ 291.177272][ T6142] __sys_recvmmsg+0x113/0x450 [ 291.181998][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 291.188436][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 291.193619][ T6142] do_fast_syscall_32+0x33/0x70 [ 291.198566][ T6142] do_SYSENTER_32+0x1b/0x20 [ 291.203255][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.209639][ T6142] [ 291.211973][ T6142] Uninit was stored to memory at: [ 291.217207][ T6142] __get_compat_msghdr+0x514/0x750 [ 291.222467][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 291.227376][ T6142] ___sys_recvmsg+0x19d/0x870 [ 291.232238][ T6142] do_recvmmsg+0x63a/0x10a0 [ 291.236884][ T6142] __sys_recvmmsg+0x113/0x450 [ 291.241615][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 291.248070][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 291.253254][ T6142] do_fast_syscall_32+0x33/0x70 [ 291.258153][ T6142] do_SYSENTER_32+0x1b/0x20 [ 291.262843][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.269225][ T6142] [ 291.271562][ T6142] Uninit was stored to memory at: [ 291.276830][ T6142] __get_compat_msghdr+0x514/0x750 [ 291.281990][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 291.287022][ T6142] ___sys_recvmsg+0x19d/0x870 [ 291.291755][ T6142] do_recvmmsg+0x63a/0x10a0 [ 291.296459][ T6142] __sys_recvmmsg+0x113/0x450 [ 291.301186][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 291.307683][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 291.312875][ T6142] do_fast_syscall_32+0x33/0x70 [ 291.317782][ T6142] do_SYSENTER_32+0x1b/0x20 [ 291.322564][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.328944][ T6142] [ 291.331298][ T6142] Uninit was stored to memory at: [ 291.336588][ T6142] __get_compat_msghdr+0x514/0x750 [ 291.341754][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 291.346800][ T6142] ___sys_recvmsg+0x19d/0x870 [ 291.351550][ T6142] do_recvmmsg+0x63a/0x10a0 [ 291.356309][ T6142] __sys_recvmmsg+0x113/0x450 [ 291.361040][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 291.367530][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 291.372716][ T6142] do_fast_syscall_32+0x33/0x70 [ 291.377621][ T6142] do_SYSENTER_32+0x1b/0x20 [ 291.382351][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.388734][ T6142] [ 291.391068][ T6142] Uninit was stored to memory at: [ 291.396360][ T6142] __get_compat_msghdr+0x514/0x750 [ 291.401552][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 291.406661][ T6142] ___sys_recvmsg+0x19d/0x870 [ 291.411396][ T6142] do_recvmmsg+0x63a/0x10a0 [ 291.416152][ T6142] __sys_recvmmsg+0x113/0x450 [ 291.420885][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 291.427393][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 291.432576][ T6142] do_fast_syscall_32+0x33/0x70 [ 291.437484][ T6142] do_SYSENTER_32+0x1b/0x20 [ 291.442032][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.448594][ T6142] [ 291.450936][ T6142] Uninit was stored to memory at: [ 291.456225][ T6142] __get_compat_msghdr+0x514/0x750 [ 291.461388][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 291.466508][ T6142] ___sys_recvmsg+0x19d/0x870 [ 291.471243][ T6142] do_recvmmsg+0x63a/0x10a0 [ 291.476008][ T6142] __sys_recvmmsg+0x113/0x450 [ 291.480745][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 291.487325][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 291.492505][ T6142] do_fast_syscall_32+0x33/0x70 [ 291.497409][ T6142] do_SYSENTER_32+0x1b/0x20 [ 291.501964][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.508545][ T6142] [ 291.510891][ T6142] Uninit was stored to memory at: [ 291.516192][ T6142] __get_compat_msghdr+0x514/0x750 [ 291.521346][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 291.526454][ T6142] ___sys_recvmsg+0x19d/0x870 [ 291.531192][ T6142] do_recvmmsg+0x63a/0x10a0 [ 291.535970][ T6142] __sys_recvmmsg+0x113/0x450 [ 291.540712][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 291.547227][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 291.552408][ T6142] do_fast_syscall_32+0x33/0x70 [ 291.557307][ T6142] do_SYSENTER_32+0x1b/0x20 [ 291.561858][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.568468][ T6142] [ 291.570810][ T6142] Local variable msg_sys created at: [ 291.576398][ T6142] do_recvmmsg+0x5f/0x10a0 [ 291.580868][ T6142] __sys_recvmmsg+0x113/0x450 [ 291.772498][ T3555] Bluetooth: hci0: command 0x0406 tx timeout [ 291.805445][ T3555] Bluetooth: hci3: command 0x0406 tx timeout [ 291.833608][ T3555] Bluetooth: hci4: command 0x0406 tx timeout [ 291.841406][ T3555] Bluetooth: hci2: command 0x0406 tx timeout [ 291.857629][ T3555] Bluetooth: hci5: command 0x0406 tx timeout [ 291.868989][ T3555] Bluetooth: hci1: command 0x0406 tx timeout [ 292.309920][ T6142] not chained 90000 origins [ 292.314854][ T6142] CPU: 1 PID: 6142 Comm: syz-executor.1 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 292.324967][ T6142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.335058][ T6142] Call Trace: [ 292.338356][ T6142] [ 292.341305][ T6142] dump_stack_lvl+0x1c8/0x256 [ 292.346038][ T6142] dump_stack+0x1a/0x1c [ 292.350256][ T6142] kmsan_internal_chain_origin+0x78/0x120 [ 292.356029][ T6142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 292.362152][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 292.367323][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 292.373630][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 292.378882][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 292.384753][ T6142] ? __get_compat_msghdr+0x5b/0x750 [ 292.390009][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 292.395194][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 292.401063][ T6142] ? should_fail+0x3f/0x7e0 [ 292.405628][ T6142] ? __stack_depot_save+0x21/0x4b0 [ 292.410797][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 292.415967][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 292.422269][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 292.427439][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 292.433306][ T6142] __msan_chain_origin+0xbd/0x140 [ 292.438398][ T6142] __get_compat_msghdr+0x514/0x750 [ 292.443576][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 292.448480][ T6142] ? ___sys_recvmsg+0xa9/0x870 [ 292.453296][ T6142] ? do_recvmmsg+0x63a/0x10a0 [ 292.458030][ T6142] ___sys_recvmsg+0x19d/0x870 [ 292.462775][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 292.467945][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 292.473813][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 292.478986][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 292.484867][ T6142] do_recvmmsg+0x63a/0x10a0 [ 292.489438][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 292.494620][ T6142] ? __sys_recvmmsg+0x52/0x450 [ 292.499444][ T6142] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 292.505924][ T6142] __sys_recvmmsg+0x113/0x450 [ 292.510657][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 292.515921][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 292.522233][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 292.527307][ T6142] ? exit_to_user_mode_prepare+0x119/0x220 [ 292.533180][ T6142] do_fast_syscall_32+0x33/0x70 [ 292.538090][ T6142] do_SYSENTER_32+0x1b/0x20 [ 292.542645][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.549033][ T6142] RIP: 0023:0xf7f73549 [ 292.553129][ T6142] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 292.572782][ T6142] RSP: 002b:00000000f7f4d5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 292.581246][ T6142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 292.589259][ T6142] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 292.597265][ T6142] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 292.605269][ T6142] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 292.613273][ T6142] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 292.621290][ T6142] [ 292.627773][ T6142] Uninit was stored to memory at: [ 292.633600][ T6142] __get_compat_msghdr+0x514/0x750 [ 292.638770][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 292.643796][ T6142] ___sys_recvmsg+0x19d/0x870 [ 292.648542][ T6142] do_recvmmsg+0x63a/0x10a0 [ 292.653217][ T6142] __sys_recvmmsg+0x113/0x450 [ 292.657947][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 292.664388][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 292.669463][ T6142] do_fast_syscall_32+0x33/0x70 [ 292.674495][ T6142] do_SYSENTER_32+0x1b/0x20 [ 292.679044][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.685562][ T6142] [ 292.687897][ T6142] Uninit was stored to memory at: [ 292.693095][ T6142] __get_compat_msghdr+0x514/0x750 [ 292.698277][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 292.703314][ T6142] ___sys_recvmsg+0x19d/0x870 [ 292.708045][ T6142] do_recvmmsg+0x63a/0x10a0 [ 292.712728][ T6142] __sys_recvmmsg+0x113/0x450 [ 292.717463][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 292.723905][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 292.728980][ T6142] do_fast_syscall_32+0x33/0x70 [ 292.734031][ T6142] do_SYSENTER_32+0x1b/0x20 [ 292.738671][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.745181][ T6142] [ 292.747518][ T6142] Uninit was stored to memory at: [ 292.752727][ T6142] __get_compat_msghdr+0x514/0x750 [ 292.757890][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 292.762927][ T6142] ___sys_recvmsg+0x19d/0x870 [ 292.767664][ T6142] do_recvmmsg+0x63a/0x10a0 [ 292.772338][ T6142] __sys_recvmmsg+0x113/0x450 [ 292.777063][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 292.783518][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 292.788594][ T6142] do_fast_syscall_32+0x33/0x70 [ 292.793720][ T6142] do_SYSENTER_32+0x1b/0x20 [ 292.798269][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.804778][ T6142] [ 292.807109][ T6142] Uninit was stored to memory at: [ 292.812313][ T6142] __get_compat_msghdr+0x514/0x750 [ 292.817470][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 292.822505][ T6142] ___sys_recvmsg+0x19d/0x870 [ 292.827232][ T6142] do_recvmmsg+0x63a/0x10a0 [ 292.831786][ T6142] __sys_recvmmsg+0x113/0x450 [ 292.836658][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 292.843069][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 292.848147][ T6142] do_fast_syscall_32+0x33/0x70 [ 292.853187][ T6142] do_SYSENTER_32+0x1b/0x20 [ 292.857739][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.864262][ T6142] [ 292.866607][ T6142] Uninit was stored to memory at: [ 292.871700][ T6142] __get_compat_msghdr+0x514/0x750 [ 292.876995][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 292.881900][ T6142] ___sys_recvmsg+0x19d/0x870 [ 292.886763][ T6142] do_recvmmsg+0x63a/0x10a0 [ 292.892205][ T6142] __sys_recvmmsg+0x113/0x450 [ 292.896936][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 292.903371][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 292.908445][ T6142] do_fast_syscall_32+0x33/0x70 [ 292.913469][ T6142] do_SYSENTER_32+0x1b/0x20 [ 292.918013][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.924558][ T6142] [ 292.926887][ T6142] Uninit was stored to memory at: [ 292.931973][ T6142] __get_compat_msghdr+0x514/0x750 [ 292.937279][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 292.942270][ T6142] ___sys_recvmsg+0x19d/0x870 [ 292.946994][ T6142] do_recvmmsg+0x63a/0x10a0 [ 292.951545][ T6142] __sys_recvmmsg+0x113/0x450 [ 292.956408][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 292.962835][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 292.967909][ T6142] do_fast_syscall_32+0x33/0x70 [ 292.972939][ T6142] do_SYSENTER_32+0x1b/0x20 [ 292.977493][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 292.984005][ T6142] [ 292.986337][ T6142] Uninit was stored to memory at: [ 292.991422][ T6142] __get_compat_msghdr+0x514/0x750 [ 292.996713][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 293.001621][ T6142] ___sys_recvmsg+0x19d/0x870 [ 293.006480][ T6142] do_recvmmsg+0x63a/0x10a0 [ 293.011038][ T6142] __sys_recvmmsg+0x113/0x450 [ 293.015928][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 293.022333][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 293.027410][ T6142] do_fast_syscall_32+0x33/0x70 [ 293.032445][ T6142] do_SYSENTER_32+0x1b/0x20 [ 293.036993][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.043505][ T6142] [ 293.045843][ T6142] Local variable msg_sys created at: [ 293.051142][ T6142] do_recvmmsg+0x5f/0x10a0 [ 293.055771][ T6142] __sys_recvmmsg+0x113/0x450 [ 293.371246][ T6142] not chained 100000 origins [ 293.376039][ T6142] CPU: 0 PID: 6142 Comm: syz-executor.1 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 293.386144][ T6142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.396209][ T6142] Call Trace: [ 293.399500][ T6142] [ 293.402440][ T6142] dump_stack_lvl+0x1c8/0x256 [ 293.407167][ T6142] dump_stack+0x1a/0x1c [ 293.411339][ T6142] kmsan_internal_chain_origin+0x78/0x120 [ 293.417110][ T6142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 293.423235][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 293.428397][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 293.434693][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 293.439842][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 293.445690][ T6142] ? __get_compat_msghdr+0x5b/0x750 [ 293.450934][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 293.456118][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 293.462080][ T6142] ? should_fail+0x3f/0x7e0 [ 293.466605][ T6142] ? __stack_depot_save+0x21/0x4b0 [ 293.471772][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 293.477041][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 293.483330][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 293.488543][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 293.494403][ T6142] __msan_chain_origin+0xbd/0x140 [ 293.499659][ T6142] __get_compat_msghdr+0x514/0x750 [ 293.505252][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 293.510159][ T6142] ? ___sys_recvmsg+0xa9/0x870 [ 293.514972][ T6142] ? do_recvmmsg+0x63a/0x10a0 [ 293.519702][ T6142] ___sys_recvmsg+0x19d/0x870 [ 293.524535][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 293.529717][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 293.535577][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 293.540748][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 293.546610][ T6142] do_recvmmsg+0x63a/0x10a0 [ 293.551153][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 293.556302][ T6142] ? __sys_recvmmsg+0x52/0x450 [ 293.561121][ T6142] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 293.567571][ T6142] __sys_recvmmsg+0x113/0x450 [ 293.572276][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 293.577442][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 293.583902][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 293.588964][ T6142] ? exit_to_user_mode_prepare+0x119/0x220 [ 293.594812][ T6142] do_fast_syscall_32+0x33/0x70 [ 293.599708][ T6142] do_SYSENTER_32+0x1b/0x20 [ 293.604239][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.610623][ T6142] RIP: 0023:0xf7f73549 [ 293.614693][ T6142] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 293.634344][ T6142] RSP: 002b:00000000f7f4d5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 293.642803][ T6142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 293.650801][ T6142] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 293.658781][ T6142] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 293.666791][ T6142] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 293.674792][ T6142] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 293.682786][ T6142] [ 293.689517][ T6142] Uninit was stored to memory at: [ 293.695335][ T6142] __get_compat_msghdr+0x514/0x750 [ 293.700539][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 293.705536][ T6142] ___sys_recvmsg+0x19d/0x870 [ 293.710266][ T6142] do_recvmmsg+0x63a/0x10a0 [ 293.714913][ T6142] __sys_recvmmsg+0x113/0x450 [ 293.719635][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 293.726049][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 293.731119][ T6142] do_fast_syscall_32+0x33/0x70 [ 293.736116][ T6142] do_SYSENTER_32+0x1b/0x20 [ 293.740658][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.747125][ T6142] [ 293.749453][ T6142] Uninit was stored to memory at: [ 293.754637][ T6142] __get_compat_msghdr+0x514/0x750 [ 293.759797][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 293.764810][ T6142] ___sys_recvmsg+0x19d/0x870 [ 293.769558][ T6142] do_recvmmsg+0x63a/0x10a0 [ 293.774266][ T6142] __sys_recvmmsg+0x113/0x450 [ 293.778994][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 293.785450][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 293.790519][ T6142] do_fast_syscall_32+0x33/0x70 [ 293.795588][ T6142] do_SYSENTER_32+0x1b/0x20 [ 293.800146][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.806631][ T6142] [ 293.808974][ T6142] Uninit was stored to memory at: [ 293.814226][ T6142] __get_compat_msghdr+0x514/0x750 [ 293.819386][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 293.824405][ T6142] ___sys_recvmsg+0x19d/0x870 [ 293.829140][ T6142] do_recvmmsg+0x63a/0x10a0 [ 293.833853][ T6142] __sys_recvmmsg+0x113/0x450 [ 293.838583][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 293.845098][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 293.850263][ T6142] do_fast_syscall_32+0x33/0x70 [ 293.855307][ T6142] do_SYSENTER_32+0x1b/0x20 [ 293.859852][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.866330][ T6142] [ 293.868766][ T6142] Uninit was stored to memory at: [ 293.873998][ T6142] __get_compat_msghdr+0x514/0x750 [ 293.879434][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 293.884488][ T6142] ___sys_recvmsg+0x19d/0x870 [ 293.889222][ T6142] do_recvmmsg+0x63a/0x10a0 [ 293.893895][ T6142] __sys_recvmmsg+0x113/0x450 [ 293.898618][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 293.905116][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 293.910191][ T6142] do_fast_syscall_32+0x33/0x70 [ 293.915223][ T6142] do_SYSENTER_32+0x1b/0x20 [ 293.919771][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.926315][ T6142] [ 293.928793][ T6142] Uninit was stored to memory at: [ 293.934106][ T6142] __get_compat_msghdr+0x514/0x750 [ 293.939272][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 293.944326][ T6142] ___sys_recvmsg+0x19d/0x870 [ 293.949061][ T6142] do_recvmmsg+0x63a/0x10a0 [ 293.953776][ T6142] __sys_recvmmsg+0x113/0x450 [ 293.958524][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 293.964964][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 293.970034][ T6142] do_fast_syscall_32+0x33/0x70 [ 293.975088][ T6142] do_SYSENTER_32+0x1b/0x20 [ 293.979916][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 293.986547][ T6142] [ 293.989005][ T6142] Uninit was stored to memory at: [ 293.994255][ T6142] __get_compat_msghdr+0x514/0x750 [ 293.999443][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 294.004476][ T6142] ___sys_recvmsg+0x19d/0x870 [ 294.009221][ T6142] do_recvmmsg+0x63a/0x10a0 [ 294.013917][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.018647][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.025062][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 294.030137][ T6142] do_fast_syscall_32+0x33/0x70 [ 294.035224][ T6142] do_SYSENTER_32+0x1b/0x20 [ 294.039779][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.046270][ T6142] [ 294.048604][ T6142] Uninit was stored to memory at: [ 294.053839][ T6142] __get_compat_msghdr+0x514/0x750 [ 294.059000][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 294.064048][ T6142] ___sys_recvmsg+0x19d/0x870 [ 294.068774][ T6142] do_recvmmsg+0x63a/0x10a0 [ 294.073453][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.078172][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.084559][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 294.089627][ T6142] do_fast_syscall_32+0x33/0x70 [ 294.094653][ T6142] do_SYSENTER_32+0x1b/0x20 [ 294.099192][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.105711][ T6142] [ 294.108044][ T6142] Local variable msg_sys created at: [ 294.113580][ T6142] do_recvmmsg+0x5f/0x10a0 [ 294.118044][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.288348][ T6142] not chained 110000 origins [ 294.293254][ T6142] CPU: 0 PID: 6142 Comm: syz-executor.1 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 294.303358][ T6142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.313438][ T6142] Call Trace: [ 294.316727][ T6142] [ 294.319653][ T6142] dump_stack_lvl+0x1c8/0x256 [ 294.324356][ T6142] dump_stack+0x1a/0x1c [ 294.328543][ T6142] kmsan_internal_chain_origin+0x78/0x120 [ 294.334292][ T6142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 294.340413][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 294.345566][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 294.351862][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 294.357010][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 294.362856][ T6142] ? __get_compat_msghdr+0x5b/0x750 [ 294.368106][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 294.373252][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 294.379111][ T6142] ? should_fail+0x3f/0x7e0 [ 294.383627][ T6142] ? __stack_depot_save+0x21/0x4b0 [ 294.388788][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 294.393959][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 294.400268][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 294.405409][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 294.411267][ T6142] __msan_chain_origin+0xbd/0x140 [ 294.416337][ T6142] __get_compat_msghdr+0x514/0x750 [ 294.421533][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 294.426407][ T6142] ? ___sys_recvmsg+0xa9/0x870 [ 294.431201][ T6142] ? do_recvmmsg+0x63a/0x10a0 [ 294.435909][ T6142] ___sys_recvmsg+0x19d/0x870 [ 294.440651][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 294.445816][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 294.451675][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 294.456814][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 294.462681][ T6142] do_recvmmsg+0x63a/0x10a0 [ 294.467254][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 294.472408][ T6142] ? __sys_recvmmsg+0x52/0x450 [ 294.477218][ T6142] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.483679][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.488397][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 294.493542][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.499845][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 294.504910][ T6142] ? exit_to_user_mode_prepare+0x119/0x220 [ 294.510748][ T6142] do_fast_syscall_32+0x33/0x70 [ 294.515623][ T6142] do_SYSENTER_32+0x1b/0x20 [ 294.520172][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.526547][ T6142] RIP: 0023:0xf7f73549 [ 294.530629][ T6142] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 294.550343][ T6142] RSP: 002b:00000000f7f4d5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 294.558864][ T6142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 294.566846][ T6142] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 294.574848][ T6142] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 294.582847][ T6142] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 294.590842][ T6142] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 294.598832][ T6142] [ 294.605400][ T6142] Uninit was stored to memory at: [ 294.610504][ T6142] __get_compat_msghdr+0x514/0x750 [ 294.616446][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 294.621349][ T6142] ___sys_recvmsg+0x19d/0x870 [ 294.626264][ T6142] do_recvmmsg+0x63a/0x10a0 [ 294.630823][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.635672][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.641996][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 294.647239][ T6142] do_fast_syscall_32+0x33/0x70 [ 294.652304][ T6142] do_SYSENTER_32+0x1b/0x20 [ 294.656872][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.663344][ T6142] [ 294.665694][ T6142] Uninit was stored to memory at: [ 294.670780][ T6142] __get_compat_msghdr+0x514/0x750 [ 294.676005][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 294.681006][ T6142] ___sys_recvmsg+0x19d/0x870 [ 294.685871][ T6142] do_recvmmsg+0x63a/0x10a0 [ 294.690421][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.695240][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.701548][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 294.706754][ T6142] do_fast_syscall_32+0x33/0x70 [ 294.711642][ T6142] do_SYSENTER_32+0x1b/0x20 [ 294.716321][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.722798][ T6142] [ 294.725153][ T6142] Uninit was stored to memory at: [ 294.730224][ T6142] __get_compat_msghdr+0x514/0x750 [ 294.735522][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 294.740417][ T6142] ___sys_recvmsg+0x19d/0x870 [ 294.745289][ T6142] do_recvmmsg+0x63a/0x10a0 [ 294.749845][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.754680][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.761059][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 294.766260][ T6142] do_fast_syscall_32+0x33/0x70 [ 294.771149][ T6142] do_SYSENTER_32+0x1b/0x20 [ 294.775782][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.782240][ T6142] [ 294.784570][ T6142] Uninit was stored to memory at: [ 294.789659][ T6142] __get_compat_msghdr+0x514/0x750 [ 294.794950][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 294.799856][ T6142] ___sys_recvmsg+0x19d/0x870 [ 294.804718][ T6142] do_recvmmsg+0x63a/0x10a0 [ 294.809268][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.814200][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.820500][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 294.825714][ T6142] do_fast_syscall_32+0x33/0x70 [ 294.830633][ T6142] do_SYSENTER_32+0x1b/0x20 [ 294.835336][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.841714][ T6142] [ 294.844179][ T6142] Uninit was stored to memory at: [ 294.849266][ T6142] __get_compat_msghdr+0x514/0x750 [ 294.854518][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 294.859416][ T6142] ___sys_recvmsg+0x19d/0x870 [ 294.864390][ T6142] do_recvmmsg+0x63a/0x10a0 [ 294.868940][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.873805][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.880097][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 294.885263][ T6142] do_fast_syscall_32+0x33/0x70 [ 294.890154][ T6142] do_SYSENTER_32+0x1b/0x20 [ 294.894859][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.901235][ T6142] [ 294.903707][ T6142] Uninit was stored to memory at: [ 294.908782][ T6142] __get_compat_msghdr+0x514/0x750 [ 294.914074][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 294.918971][ T6142] ___sys_recvmsg+0x19d/0x870 [ 294.923847][ T6142] do_recvmmsg+0x63a/0x10a0 [ 294.928419][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.933271][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.939570][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 294.944799][ T6142] do_fast_syscall_32+0x33/0x70 [ 294.949693][ T6142] do_SYSENTER_32+0x1b/0x20 [ 294.954387][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 294.960760][ T6142] [ 294.963170][ T6142] Uninit was stored to memory at: [ 294.968269][ T6142] __get_compat_msghdr+0x514/0x750 [ 294.973521][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 294.978423][ T6142] ___sys_recvmsg+0x19d/0x870 [ 294.983272][ T6142] do_recvmmsg+0x63a/0x10a0 [ 294.987822][ T6142] __sys_recvmmsg+0x113/0x450 [ 294.992673][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 294.998965][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 295.004167][ T6142] do_fast_syscall_32+0x33/0x70 [ 295.009073][ T6142] do_SYSENTER_32+0x1b/0x20 [ 295.013751][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.020123][ T6142] [ 295.022593][ T6142] Local variable msg_sys created at: [ 295.028417][ T6142] do_recvmmsg+0x5f/0x10a0 [ 295.033019][ T6142] __sys_recvmmsg+0x113/0x450 [ 295.207737][ T6142] not chained 120000 origins [ 295.212481][ T6142] CPU: 0 PID: 6142 Comm: syz-executor.1 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 295.222591][ T6142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.232677][ T6142] Call Trace: [ 295.235970][ T6142] [ 295.238919][ T6142] dump_stack_lvl+0x1c8/0x256 [ 295.243642][ T6142] dump_stack+0x1a/0x1c [ 295.247814][ T6142] kmsan_internal_chain_origin+0x78/0x120 [ 295.253564][ T6142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 295.259685][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 295.264850][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 295.271143][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 295.276283][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 295.282150][ T6142] ? __get_compat_msghdr+0x5b/0x750 [ 295.287398][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 295.292559][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 295.298416][ T6142] ? should_fail+0x3f/0x7e0 [ 295.302930][ T6142] ? __stack_depot_save+0x21/0x4b0 [ 295.308087][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 295.313370][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 295.319693][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 295.324850][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 295.330838][ T6142] __msan_chain_origin+0xbd/0x140 [ 295.335985][ T6142] __get_compat_msghdr+0x514/0x750 [ 295.341155][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 295.346042][ T6142] ? ___sys_recvmsg+0xa9/0x870 [ 295.350837][ T6142] ? do_recvmmsg+0x63a/0x10a0 [ 295.355545][ T6142] ___sys_recvmsg+0x19d/0x870 [ 295.360282][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 295.365447][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 295.371304][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 295.376444][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 295.382311][ T6142] do_recvmmsg+0x63a/0x10a0 [ 295.386869][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 295.392030][ T6142] ? __sys_recvmmsg+0x52/0x450 [ 295.396821][ T6142] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 295.403297][ T6142] __sys_recvmmsg+0x113/0x450 [ 295.408110][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 295.413257][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 295.419568][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 295.424636][ T6142] ? exit_to_user_mode_prepare+0x119/0x220 [ 295.430498][ T6142] do_fast_syscall_32+0x33/0x70 [ 295.435894][ T6142] do_SYSENTER_32+0x1b/0x20 [ 295.440458][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.446824][ T6142] RIP: 0023:0xf7f73549 [ 295.450925][ T6142] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 295.470560][ T6142] RSP: 002b:00000000f7f4d5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 295.479017][ T6142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 295.487202][ T6142] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 295.495216][ T6142] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 295.503221][ T6142] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 295.511215][ T6142] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 295.519221][ T6142] [ 295.524489][ T6142] Uninit was stored to memory at: [ 295.529646][ T6142] __get_compat_msghdr+0x514/0x750 [ 295.535324][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 295.540230][ T6142] ___sys_recvmsg+0x19d/0x870 [ 295.545053][ T6142] do_recvmmsg+0x63a/0x10a0 [ 295.549695][ T6142] __sys_recvmmsg+0x113/0x450 [ 295.554485][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 295.560755][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 295.565939][ T6142] do_fast_syscall_32+0x33/0x70 [ 295.570858][ T6142] do_SYSENTER_32+0x1b/0x20 [ 295.575556][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.581932][ T6142] [ 295.584395][ T6142] Uninit was stored to memory at: [ 295.589473][ T6142] __get_compat_msghdr+0x514/0x750 [ 295.594767][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 295.599661][ T6142] ___sys_recvmsg+0x19d/0x870 [ 295.604533][ T6142] do_recvmmsg+0x63a/0x10a0 [ 295.609079][ T6142] __sys_recvmmsg+0x113/0x450 [ 295.613927][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 295.620222][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 295.625442][ T6142] do_fast_syscall_32+0x33/0x70 [ 295.630358][ T6142] do_SYSENTER_32+0x1b/0x20 [ 295.635046][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.641420][ T6142] [ 295.643884][ T6142] Uninit was stored to memory at: [ 295.648960][ T6142] __get_compat_msghdr+0x514/0x750 [ 295.654247][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 295.659142][ T6142] ___sys_recvmsg+0x19d/0x870 [ 295.663999][ T6142] do_recvmmsg+0x63a/0x10a0 [ 295.668550][ T6142] __sys_recvmmsg+0x113/0x450 [ 295.673436][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 295.679736][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 295.684985][ T6142] do_fast_syscall_32+0x33/0x70 [ 295.689879][ T6142] do_SYSENTER_32+0x1b/0x20 [ 295.694514][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.700891][ T6142] [ 295.703378][ T6142] Uninit was stored to memory at: [ 295.708469][ T6142] __get_compat_msghdr+0x514/0x750 [ 295.713783][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 295.718676][ T6142] ___sys_recvmsg+0x19d/0x870 [ 295.723527][ T6142] do_recvmmsg+0x63a/0x10a0 [ 295.728077][ T6142] __sys_recvmmsg+0x113/0x450 [ 295.732947][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 295.739242][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 295.744456][ T6142] do_fast_syscall_32+0x33/0x70 [ 295.749373][ T6142] do_SYSENTER_32+0x1b/0x20 [ 295.754054][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.760470][ T6142] [ 295.762944][ T6142] Uninit was stored to memory at: [ 295.768037][ T6142] __get_compat_msghdr+0x514/0x750 [ 295.773352][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 295.778253][ T6142] ___sys_recvmsg+0x19d/0x870 [ 295.783125][ T6142] do_recvmmsg+0x63a/0x10a0 [ 295.787671][ T6142] __sys_recvmmsg+0x113/0x450 [ 295.792514][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 295.798810][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 295.804030][ T6142] do_fast_syscall_32+0x33/0x70 [ 295.808924][ T6142] do_SYSENTER_32+0x1b/0x20 [ 295.813602][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.820067][ T6142] [ 295.822546][ T6142] Uninit was stored to memory at: [ 295.827623][ T6142] __get_compat_msghdr+0x514/0x750 [ 295.832904][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 295.837804][ T6142] ___sys_recvmsg+0x19d/0x870 [ 295.842671][ T6142] do_recvmmsg+0x63a/0x10a0 [ 295.847220][ T6142] __sys_recvmmsg+0x113/0x450 [ 295.851919][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 295.858350][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 295.863510][ T6142] do_fast_syscall_32+0x33/0x70 [ 295.868421][ T6142] do_SYSENTER_32+0x1b/0x20 [ 295.873091][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.879470][ T6142] [ 295.881801][ T6142] Uninit was stored to memory at: [ 295.887130][ T6142] __get_compat_msghdr+0x514/0x750 [ 295.892376][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 295.897272][ T6142] ___sys_recvmsg+0x19d/0x870 [ 295.901978][ T6142] do_recvmmsg+0x63a/0x10a0 [ 295.906687][ T6142] __sys_recvmmsg+0x113/0x450 [ 295.911424][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 295.917809][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 295.922965][ T6142] do_fast_syscall_32+0x33/0x70 [ 295.927856][ T6142] do_SYSENTER_32+0x1b/0x20 [ 295.932528][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.938908][ T6142] [ 295.941223][ T6142] Local variable msg_sys created at: [ 295.946661][ T6142] do_recvmmsg+0x5f/0x10a0 [ 295.951124][ T6142] __sys_recvmmsg+0x113/0x450 [ 296.118157][ T6142] not chained 130000 origins [ 296.122904][ T6142] CPU: 0 PID: 6142 Comm: syz-executor.1 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 296.133011][ T6142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.143090][ T6142] Call Trace: [ 296.146391][ T6142] [ 296.149345][ T6142] dump_stack_lvl+0x1c8/0x256 [ 296.154067][ T6142] dump_stack+0x1a/0x1c [ 296.158316][ T6142] kmsan_internal_chain_origin+0x78/0x120 [ 296.164066][ T6142] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 296.170185][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 296.175345][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 296.181640][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 296.186809][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 296.192678][ T6142] ? __get_compat_msghdr+0x5b/0x750 [ 296.197930][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 296.203074][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 296.208937][ T6142] ? should_fail+0x3f/0x7e0 [ 296.213460][ T6142] ? __stack_depot_save+0x21/0x4b0 [ 296.218615][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 296.223765][ T6142] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 296.230072][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 296.235210][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 296.241049][ T6142] __msan_chain_origin+0xbd/0x140 [ 296.246101][ T6142] __get_compat_msghdr+0x514/0x750 [ 296.251439][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 296.256507][ T6142] ? ___sys_recvmsg+0xa9/0x870 [ 296.261319][ T6142] ? do_recvmmsg+0x63a/0x10a0 [ 296.266047][ T6142] ___sys_recvmsg+0x19d/0x870 [ 296.270791][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 296.275963][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 296.281824][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 296.286992][ T6142] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 296.292951][ T6142] do_recvmmsg+0x63a/0x10a0 [ 296.297512][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 296.302689][ T6142] ? __sys_recvmmsg+0x52/0x450 [ 296.307500][ T6142] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 296.313954][ T6142] __sys_recvmmsg+0x113/0x450 [ 296.318691][ T6142] ? kmsan_get_metadata+0x33/0x220 [ 296.323846][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 296.330147][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 296.335195][ T6142] ? exit_to_user_mode_prepare+0x119/0x220 [ 296.341077][ T6142] do_fast_syscall_32+0x33/0x70 [ 296.345962][ T6142] do_SYSENTER_32+0x1b/0x20 [ 296.350504][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.356855][ T6142] RIP: 0023:0xf7f73549 [ 296.360923][ T6142] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 296.380594][ T6142] RSP: 002b:00000000f7f4d5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 296.389038][ T6142] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 296.397046][ T6142] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 296.405043][ T6142] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 296.413041][ T6142] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 296.421031][ T6142] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 296.429021][ T6142] [ 296.434303][ T6142] Uninit was stored to memory at: [ 296.439407][ T6142] __get_compat_msghdr+0x514/0x750 [ 296.445066][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 296.449968][ T6142] ___sys_recvmsg+0x19d/0x870 [ 296.454797][ T6142] do_recvmmsg+0x63a/0x10a0 [ 296.459370][ T6142] __sys_recvmmsg+0x113/0x450 [ 296.464201][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 296.470507][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 296.475690][ T6142] do_fast_syscall_32+0x33/0x70 [ 296.480588][ T6142] do_SYSENTER_32+0x1b/0x20 [ 296.485220][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.491596][ T6142] [ 296.494034][ T6142] Uninit was stored to memory at: [ 296.499126][ T6142] __get_compat_msghdr+0x514/0x750 [ 296.504372][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 296.509272][ T6142] ___sys_recvmsg+0x19d/0x870 [ 296.514098][ T6142] do_recvmmsg+0x63a/0x10a0 [ 296.518648][ T6142] __sys_recvmmsg+0x113/0x450 [ 296.523519][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 296.529816][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 296.534984][ T6142] do_fast_syscall_32+0x33/0x70 [ 296.539878][ T6142] do_SYSENTER_32+0x1b/0x20 [ 296.544502][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.550873][ T6142] [ 296.553302][ T6142] Uninit was stored to memory at: [ 296.558391][ T6142] __get_compat_msghdr+0x514/0x750 [ 296.563630][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 296.568545][ T6142] ___sys_recvmsg+0x19d/0x870 [ 296.573374][ T6142] do_recvmmsg+0x63a/0x10a0 [ 296.577929][ T6142] __sys_recvmmsg+0x113/0x450 [ 296.582742][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 296.589036][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 296.594202][ T6142] do_fast_syscall_32+0x33/0x70 [ 296.599098][ T6142] do_SYSENTER_32+0x1b/0x20 [ 296.603757][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.610133][ T6142] [ 296.612556][ T6142] Uninit was stored to memory at: [ 296.617644][ T6142] __get_compat_msghdr+0x514/0x750 [ 296.622895][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 296.627790][ T6142] ___sys_recvmsg+0x19d/0x870 [ 296.632599][ T6142] do_recvmmsg+0x63a/0x10a0 [ 296.637145][ T6142] __sys_recvmmsg+0x113/0x450 [ 296.641863][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 296.648265][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 296.653440][ T6142] do_fast_syscall_32+0x33/0x70 [ 296.658340][ T6142] do_SYSENTER_32+0x1b/0x20 [ 296.662996][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.669368][ T6142] [ 296.671698][ T6142] Uninit was stored to memory at: [ 296.676891][ T6142] __get_compat_msghdr+0x514/0x750 [ 296.682053][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 296.687027][ T6142] ___sys_recvmsg+0x19d/0x870 [ 296.691751][ T6142] do_recvmmsg+0x63a/0x10a0 [ 296.696399][ T6142] __sys_recvmmsg+0x113/0x450 [ 296.701128][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 296.707524][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 296.712757][ T6142] do_fast_syscall_32+0x33/0x70 [ 296.717681][ T6142] do_SYSENTER_32+0x1b/0x20 [ 296.722311][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.728709][ T6142] [ 296.731042][ T6142] Uninit was stored to memory at: [ 296.736231][ T6142] __get_compat_msghdr+0x514/0x750 [ 296.741476][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 296.746482][ T6142] ___sys_recvmsg+0x19d/0x870 [ 296.751209][ T6142] do_recvmmsg+0x63a/0x10a0 [ 296.755908][ T6142] __sys_recvmmsg+0x113/0x450 [ 296.760633][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 296.767020][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 296.772091][ T6142] do_fast_syscall_32+0x33/0x70 [ 296.777082][ T6142] do_SYSENTER_32+0x1b/0x20 [ 296.781649][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.788204][ T6142] [ 296.790552][ T6142] Uninit was stored to memory at: [ 296.795794][ T6142] __get_compat_msghdr+0x514/0x750 [ 296.800973][ T6142] get_compat_msghdr+0x8c/0x1c0 [ 296.806027][ T6142] ___sys_recvmsg+0x19d/0x870 [ 296.810751][ T6142] do_recvmmsg+0x63a/0x10a0 [ 296.815414][ T6142] __sys_recvmmsg+0x113/0x450 [ 296.820226][ T6142] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 296.826664][ T6142] __do_fast_syscall_32+0x95/0xf0 [ 296.832259][ T6142] do_fast_syscall_32+0x33/0x70 [ 296.837156][ T6142] do_SYSENTER_32+0x1b/0x20 [ 296.841674][ T6142] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.848181][ T6142] [ 296.850525][ T6142] Local variable msg_sys created at: [ 296.855953][ T6142] do_recvmmsg+0x5f/0x10a0 [ 296.860435][ T6142] __sys_recvmmsg+0x113/0x450 23:55:42 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000011200)="020003002300010076b5f0010001", 0xe, 0x20000}], 0x0, &(0x7f0000013700)) 23:55:42 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/24) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 23:55:42 executing program 3: io_setup(0xc3a, &(0x7f0000000080)) 23:55:42 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x22000, 0x0) 23:55:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000700)={0x1, &(0x7f0000001980)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) 23:55:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf257e"], 0x28}}, 0x0) [ 297.020804][ T6167] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.032022][ T6167] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 297.041866][ T6167] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 23:55:42 executing program 5: clock_gettime(0x5, &(0x7f0000000640)) 23:55:42 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), 0xffffffffffffffff) 23:55:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:55:42 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xce, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 297.357716][ T6176] loop1: detected capacity change from 0 to 512 [ 297.443644][ T6176] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 23:55:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005640)) [ 297.520210][ T6176] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 297.528791][ T6176] UDF-fs: Scanning with blocksize 512 failed 23:55:42 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$MRT_DEL_VIF(r0, 0x0, 0x30, 0x0, 0x0) [ 297.605433][ T6176] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 297.656699][ T6176] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 297.734080][ T6176] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 297.742670][ T6176] UDF-fs: Scanning with blocksize 1024 failed [ 297.863764][ T6176] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 297.905540][ T6176] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 297.915916][ T6176] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 297.925770][ T6176] UDF-fs: Scanning with blocksize 2048 failed [ 297.983656][ T6176] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 298.008154][ T6176] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 298.020135][ T6176] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 298.028069][ T6176] UDF-fs: Scanning with blocksize 4096 failed [ 298.034338][ T6176] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 23:55:43 executing program 1: getgroups(0x1, &(0x7f0000000640)=[0xffffffffffffffff]) 23:55:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:55:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SOCKET_OWNER={0x4, 0x12a}]}, 0x24}}, 0x0) 23:55:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf257e"], 0x28}}, 0x0) 23:55:43 executing program 5: io_setup(0xc3a, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 23:55:43 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/24) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) [ 298.412920][ T6198] netlink: 'syz-executor.3': attribute type 298 has an invalid length. [ 298.476470][ T6202] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.488033][ T6202] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 298.497876][ T6202] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 23:55:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 23:55:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="bd", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/31, 0x1f}], 0x1}, 0x0) 23:55:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.kill\x00', 0x0, 0x0) 23:55:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000000000)=""/248, 0x32, 0xf8, 0x1}, 0x20) 23:55:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x7}]}]}}, &(0x7f00000000c0)=""/243, 0x32, 0xf3, 0x1}, 0x20) 23:55:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x3fe, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000500)=""/248, 0x2e, 0xf8, 0x1}, 0x20) 23:55:44 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000440)) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x58, &(0x7f0000000080)}, 0x10) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'veth1\x00'}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYBLOB="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"], 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) 23:55:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r0}, 0x10) 23:55:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x8f}]}}, &(0x7f0000000740)=""/250, 0x2a, 0xfa, 0x1}, 0x20) 23:55:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf257e"], 0x28}}, 0x0) 23:55:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x5}}, &(0x7f0000000740)=""/250, 0x1a, 0xfa, 0x1}, 0x20) 23:55:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000025c0), 0x9}, 0x0) sendmsg$sock(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="bd", 0x1}], 0x1}, 0x0) 23:55:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 23:55:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 23:55:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000300)={'ip6_vti0\x00'}) 23:55:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 299.658844][ T6227] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.673394][ T6227] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 299.683180][ T6227] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 23:55:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000740)=""/250, 0x18, 0xfa, 0x1}, 0x20) 23:55:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(r0) 23:55:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 23:55:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), 0x10) 23:55:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @remote}, 0x80) 23:55:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 23:55:45 executing program 4: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, 0x0) 23:55:45 executing program 5: rt_sigaction(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 23:55:45 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x10001}, 0x0, &(0x7f0000000080)={0x4d}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 23:55:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{}, "e26e7ac7d30ff8d7", "c98a618de5a3a7bcff68d94001f12619", "24380c04", "760a6abf73411ef8"}, 0x28) 23:55:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 23:55:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a80), 0x0, 0x80) 23:55:45 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/34) 23:55:45 executing program 3: r0 = inotify_init1(0x0) write$FUSE_POLL(r0, 0x0, 0x0) 23:55:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 23:55:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 23:55:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a80)=[{{&(0x7f0000000340)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 23:55:46 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1090c0, 0x0) 23:55:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x80) 23:55:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 23:55:46 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 23:55:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'syzkaller1\x00'}) 23:55:46 executing program 4: shmget(0x2, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) 23:55:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 23:55:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="ba", 0x1, 0x0, 0x0, 0x0) 23:55:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 23:55:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) 23:55:46 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x488000, 0x0) 23:55:46 executing program 0: msgget$private(0x0, 0x2c7) 23:55:47 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0xa500, 0x0) 23:55:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 23:55:47 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 23:55:47 executing program 4: memfd_create(&(0x7f0000000040)=':!\xc5\x00', 0x0) 23:55:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 23:55:47 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/224) 23:55:47 executing program 1: getrlimit(0xc, &(0x7f0000000080)) 23:55:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x3) 23:55:47 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 23:55:47 executing program 4: syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)) 23:55:47 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/224) 23:55:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:47 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 23:55:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000180), 0x2, 0x0) 23:55:48 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003600)=':', 0x1}], 0x1}}], 0x1, 0x0) 23:55:48 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/224) 23:55:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, 0x0, 0x0) 23:55:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 23:55:48 executing program 2: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='\x00') 23:55:48 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1698c0, 0x0) 23:55:48 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/224) 23:55:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:55:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x0, 0xc000) 23:55:48 executing program 1: getresuid(&(0x7f0000001cc0), &(0x7f0000001f40), &(0x7f0000001f80)) 23:55:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 23:55:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 23:55:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 23:55:48 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000200)) 23:55:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000000c0)) 23:55:48 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0040, 0x0) 23:55:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x22, 0x0, 0x0, 0x0) 23:55:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 23:55:49 executing program 0: syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0), 0x0) 23:55:49 executing program 5: msgget$private(0x0, 0x404) 23:55:49 executing program 4: semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:55:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 23:55:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 23:55:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00'}) 23:55:49 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:49 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 23:55:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 23:55:49 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/87}, 0x5f, 0x3, 0x3000) 23:55:49 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) 23:55:49 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000440)={{0x0}}) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:55:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0xc0410c1, 0x0, 0x0) 23:55:50 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000056c0)='./file0\x00', 0x400000, 0x0) 23:55:50 executing program 1: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000040)=""/174) 23:55:50 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/8) 23:55:50 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1003, 0x0) 23:55:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 23:55:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 23:55:50 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 23:55:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc) 23:55:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 23:55:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 23:55:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 23:55:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000140)='memory.pressure\x00', 0x2, 0x0) 23:55:50 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x129802, 0x0) 23:55:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) signalfd4(r0, 0x0, 0x0, 0x0) 23:55:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 23:55:51 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x80800, 0x0) 23:55:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x40, &(0x7f0000000080)) 23:55:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x1) 23:55:51 executing program 1: io_setup(0x0, &(0x7f0000000040)) 23:55:51 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) lseek(r0, 0x0, 0x1) 23:55:51 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x80100, 0x0) 23:55:51 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 23:55:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 23:55:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x80, &(0x7f0000000080)) 23:55:51 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x430603, 0x0) 23:55:51 executing program 5: pipe2(&(0x7f0000000180), 0x80800) 23:55:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f00000006c0)) 23:55:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 23:55:52 executing program 0: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/176) 23:55:52 executing program 4: shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) 23:55:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 23:55:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x4, &(0x7f00000001c0)) 23:55:52 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 23:55:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 23:55:52 executing program 4: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8000}, 0x0) 23:55:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x10, &(0x7f00000000c0)) 23:55:52 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x0, 0x4) 23:55:52 executing program 1: shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) 23:55:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lseek(r0, 0x0, 0x0) 23:55:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000180)) 23:55:52 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) 23:55:52 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 23:55:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 23:55:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 23:55:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 23:55:53 executing program 4: memfd_create(&(0x7f00000002c0)='\\\'--[:\x00', 0x2) 23:55:53 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 23:55:53 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x82202, 0x0) 23:55:53 executing program 3: shmget(0x2, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) 23:55:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 23:55:53 executing program 1: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe) 23:55:53 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x195000, 0x0) 23:55:53 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80) 23:55:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)=""/209, 0xd1}], 0x1}, 0x40002043) 23:55:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x40, &(0x7f00000001c0)) 23:55:53 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = inotify_init() io_submit(0x0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:55:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:55:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x400, &(0x7f00000000c0)) 23:55:53 executing program 0: socket$packet(0x11, 0x2be7a0b74d349d2b, 0x300) 23:55:54 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x800, 0x0) 23:55:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x20, &(0x7f00000000c0)) 23:55:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x10, &(0x7f00000000c0)) 23:55:54 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 23:55:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x7ff, &(0x7f0000000080)) 23:55:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) 23:55:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x8, &(0x7f00000000c0)) 23:55:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 23:55:54 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x180, 0x0) 23:55:54 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x2b0a00, 0x0) 23:55:54 executing program 0: statfs(&(0x7f0000000400)='./file0\x00', 0x0) 23:55:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x8) 23:55:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x1b) 23:55:55 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x32080, 0x0) 23:55:55 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000000c0)=""/79) 23:55:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 23:55:55 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 23:55:55 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 23:55:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 23:55:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 23:55:55 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000600), 0x80080, 0x0) 23:55:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x15) 23:55:55 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) io_setup(0x0, &(0x7f0000000140)) 23:55:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 23:55:55 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 23:55:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) 23:55:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 23:55:56 executing program 0: io_setup(0x20, &(0x7f0000000000)=0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) io_submit(r0, 0x0, 0x0) 23:55:56 executing program 2: pselect6(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600), &(0x7f0000000640), &(0x7f00000006c0)={0x0}) 23:55:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:55:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) lseek(r0, 0x0, 0x2) 23:55:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'os2.', 'system.advise\x00'}, 0x0, 0x0) 23:55:56 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x44200, 0x0) 23:55:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xa, 0x80, 0x7ffff, 0x21e}, 0x48) 23:55:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x21e}, 0x48) 23:55:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="f6", 0x1}], 0x1, &(0x7f00000014c0)=ANY=[@ANYBLOB="14000000000000000000000001000000020000000000000011000000000000000000000001000000050000000000000064000000000000000000000007000000861800000003070969c3e1bce9f5f50209e5b2be9c9d79804414c5500000000700000002000000080000000683176be0000002ac1414bb0a0101027f0000010a0101021d108235fe6281c25bc88ef59fd212f5000000000014000000000000000000000002000000bc000000000000002c000000000000000000000007000000071ba9accea314dd1414aa64010100ac14140ae00000027f000001000000000011000000000000000000000001000000520000000000000014"], 0x110}, 0x40040) 23:55:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xa, 0x80, 0x3, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 23:55:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000002c0)=""/159, 0x2a, 0x9f, 0x1}, 0x20) 23:55:56 executing program 0: socketpair(0x23, 0x0, 0x40000000, &(0x7f0000000280)) 23:55:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="f6978e3e5a44a09edf360b8f1cd9b6ffcb0f2410b64375b2c2b942cc26621940673ec830b8a6c89a707c952a9b6fe6ee15701053d989464dab9564ae0989d74b63ef2a926fff0b7e8a2a3120195f42bf13a01de7cc823d31b47119416c2991c1a3f856faa23f4e6e4a03f9b7446b78045c1db87ce3765127344617dec61c56c220125be70c25306c8522b059e207ea53165299e2883a708e35930fc5ea5e805f53c606273adfc32268d23a19c02ff8", 0xaf}, {&(0x7f0000000340)="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", 0xfc2b}], 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000000000000001000000020000000000000011000000000000000000000001000000050000000000000064000000000000000000000007000000861800000003070969c3e1bce9f5f50209e5b2be9c9d79804414c5500000000700000002000000080000000683176be0000002ac1414bb0a0101027f0000010a0101021d108235fe6281c25bc88ef59fd212f5000000000014000000000000000000000002000000bc000000000000002c000000000000000000000007000000071ba9accea314dd1414aa64010100ac14140ae00000027f000001000000000011000000000000000000000001000000520000000000000014"], 0x110}, 0x4008800) 23:55:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/239, 0x2a, 0xef, 0x1}, 0x20) 23:55:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="f6978e3e5a44a09edf360b8f1cd9b6ffcb0f2410b64375b2c2b942cc26621940673ec830b8a6c89a707c952a9b6fe6ee15701053d989464dab9564ae0989d74b63ef2a926fff0b7e8a2a3120195f42bf13a01de7cc823d31b47119416c2991c1a3f856faa23f4e6e4a03f9b7446b78045c1db87ce3765127344617dec61c56c220125be70c25306c8522b059e207ea53165299e2883a708e35930fc5ea5e805f53c60627", 0xa4}, {0x0}], 0x2, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x110}, 0x24050090) 23:55:57 executing program 1: socketpair(0x11, 0x3, 0x9, &(0x7f0000000000)) 23:55:57 executing program 5: socketpair(0x1d, 0x3, 0x1, &(0x7f0000000440)) 23:55:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000980)="6e9ebd2115638904b9bcd3af36d996f4cd5ec33633209908c3", 0x19}, {&(0x7f00000009c0)="282d01c5639f4d830b5201b4e9916a3f1f8c12ee425dc8b765afadd890", 0x1d}, {&(0x7f0000000a00)="a80aef601afcbcd8587619ff9b95ae7482e14277b0255ed55b8de0e24c35950b659d780f07f18a2a119b960a22cc594730e04e9489581cc9b68a5c5fa727b93314ad0309893d9a9ebdf580b2dca25933e684d806e328686ba2144d776c50311df94eec8b7153c5b677a631b5648c4664cffacaa7fd220a9afc0cf1a94a9116cb638bd8146f2f101a6e5d0fc38fa15cb5df30ff2a2022b24586600a05f9464a4ee3273f32fbb3aabc7d69a268d9ab42f00ea1cf390c850b272f435c85e708d7d8c9", 0xc1}, {&(0x7f0000000b00)="e61346fa571464f24885411903f59bf8cf38c852e8179dbf7afb48ffd7061a61c298710833efd7d3bc4a73b6b21fe979ae51851373748522d695361baa688005feefb5b5e15c0034bcd9402ea827f350aa5088d93650bba4e65299ba472eba4299abee17a8c90b3ca946211fb4d660a9a22aab4043c46c5f899da4a05c4c10ae6d88f7c78ff5efe6c333759f6bbf64d20d3da6e7bbd462052e02c239640690b5d397f22a5c257605ac80a9b28e99543aad0ec5142623e58c10c0ea3de0e86e29b4aafd21573b65bb56a822a3bead8f06a2dd17e6aa7621fc7952", 0xda}, {&(0x7f0000000c00)="284df8f99e4daf0837227b64c998c763609e9b38bdb53d64f14e0cd93830977478ecbbefed10219a0429517c575cd4bc5db77ea4c966619afb208edbb8df22146503e91a2bbc4feec235ea1019631551ab89bed363c23c450b5144adeaafc997a1f1c95b2adffd353ef746dccff30c135ab2174b5ba3dfd5ab1daf73d7d32bd6524162ef67729e3dc0557460b902d094de2287a05de1223742d1", 0x9a}, {&(0x7f0000001940)="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", 0xd95}, {&(0x7f0000000cc0)="c9", 0x1}, {&(0x7f0000000d40)='$', 0x1}], 0x8}, 0x0) 23:55:57 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000280)) 23:55:57 executing program 4: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000280)) 23:55:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="f6978e3e5a44a09edf360b8f1cd9b6ffcb0f2410b64375b2c2b942cc26621940673ec830b8a6c89a707c952a9b6fe6ee15701053d989464dab9564ae0989d74b63ef2a926fff0b7e8a2a3120195f42bf13a01de7cc823d31b47119416c2991c1a3f856faa23f4e6e4a03f9b7446b78045c1db87ce3765127344617dec61c56c220125be70c25306c8522b059e207ea53165299e2883a708e35930fc5ea5e805f53c606273adfc32268d2", 0xaa}, {&(0x7f0000000340)="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", 0x212}], 0x2, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x110}, 0x24050090) 23:55:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0xd000000, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="140000002200055bd25a80648c63940d012484d9", 0x14}], 0x1}, 0x0) 23:55:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x110}, 0x0) 23:55:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 23:55:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xa, 0x0, 0x0, 0x0, 0x4}, 0x48) 23:55:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa}, 0x48) 23:55:58 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000fc0)=""/23, 0x17}, {&(0x7f0000001000)=""/170, 0xaa}], 0x2, &(0x7f0000001200)=""/62, 0x3e}, 0x2) sendmsg(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000009c0)="07db2f303bc8e59ac157f47a5b0caf9e03b6dd9282b62a2237f632a7150849ea2a326dc4d1eea49496320b952ce3eda1e9753be5f7fa1245d4fd0e3a7d91ce396586914a255985c958cc394dc977cc187f81501dbc421daceeb5b13a3712c1652ccb91a762cc71b662e5917de34bd115e7d8d9009123728578758acd3053a316c8c196e75c96dc04eaeeb9efdba0d0d13736d78cd490fdbc27dacf4c8516aaee", 0xa0}, {&(0x7f0000001940)="c2a15871a031efa6a809a4062ebcee3e4f5fd882377197f47e07fbf57078ed1cf11c", 0x22}], 0x2, &(0x7f0000001280)=ANY=[], 0x4a0}, 0x0) 23:55:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[], 0xf}, 0x0) 23:55:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x5, 0x80, 0x3, 0x21e}, 0x48) 23:55:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000040)="60cf6d3616ac93041fa6701cd1ef181d65f0dc373d1213d690e331dde428c1e3f37377992b0037cd821b881a7d7c16f7e068b7f2e5271d17", 0x38}, {&(0x7f0000000080)="b381b5e17f2532fba7f7a9bc01e4c3f4157ea94fe4723e888ff5e45d7a6246814f01dcad18079a3d68eba522aec8e13277f079c0c21754b1905bd3cbb314ae80642e91fabe3f9e46c6d2ce7f77038d5a2f8eca74bb01a8c71e1cb6edd786f27560d3db294acb2733954a2e9f0e123f453d84826eaa83959d832e8b7069609f29e6853b6cd774c51d3f30c7e353f465fa84f4c5b30c49ba5eeec813263a1988eed0e09d90e6ee486d1a6e68dfcdf41959edb80b6a17ad678432f8832fae10cb9084e6f414a4d6fcaaad94ab8ca201321db6a4e5818d942b20fea6475f13d55aef9e900e1b", 0xe4}, {&(0x7f0000001800)="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", 0xca5}], 0x4}, 0x0) 23:55:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xa, 0x80, 0x3, 0x86}, 0x48) 23:55:58 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000280)) 23:55:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xa, 0x80, 0x3, 0x2d, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 23:55:58 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000280)) 23:55:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xa, 0x80, 0x3, 0x21e, 0x0, r0}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 23:55:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="f6978e3e5a44a09edf360b8f1cd9b6ffcb0f2410b64375b2c2b942cc26621940673ec830b8a6c89a707c952a9b6fe6ee15701053d989464dab9564ae0989d74b63ef2a926fff0b7e8a2a3120195f42bf13a01de7cc823d31b47119416c2991c1a3f856faa23f4e6e4a03f9b7446b78045c1db87ce3765127344617dec61c56c220125be70c25306c8522b059e207ea53165299e2883a708e35930fc5ea5e805f53c606273adfc32268d23a19c02ff8a239", 0xb1}, {&(0x7f0000000340)="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", 0xe0f}, {&(0x7f00000013c0)="8d", 0x1}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="14000000000000000000000001000000020000000000000011000000000000000000000001000000050000000000000064000000000000000000000007000000861800000003070969c3e1bce9f5f50209e5b2be9c9d79804414c5500000000700000002000000080000000683176be0000002ac1414bb0a0101027f0000010a0101021d108235fe6281c25bc88ef59fd212f5000000000014000000000000000000000002000000bc000000000000002c000000000000000000000007000000071ba9accea314dd1414aa64010100ac14140ae00000027f000001000000000011000000000000000000000001000000520000000000000014"], 0x110}, 0x0) 23:55:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x17, 0x0, 0x3f12, 0x800, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x100}, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0xfffffe70) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f00000002c0), 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x58, &(0x7f0000000080)}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xfff, 0x1, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0xa}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xa, 0x80, 0x3, 0x21e, 0x100, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x9}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xfff, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 23:55:58 executing program 0: syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 23:55:59 executing program 4: socketpair(0x25, 0x5, 0xfeffffff, &(0x7f0000000280)) 23:55:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x6c, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/239, 0x1a, 0xef, 0x1}, 0x20) 23:55:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xa, 0x80, 0x3, 0x21e, 0x10a}, 0x48) 23:55:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x12, 0x80, 0x0, 0x21e}, 0x48) 23:55:59 executing program 4: socketpair(0x10, 0x2, 0x100, &(0x7f0000000280)) 23:55:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000980)='n', 0x1}, {&(0x7f0000001940)="64494db69cc449f0adb793457956f0f4ddc42c6f3a530b35405d763dcd801644f41eaa5a1f7fcfca15ff5dd4d3fd9bdc77441aa67d41da316d4eb73d08c33a428b0f4f07a95b2b3839d6afbc2d07596a071b1e2f7df781d173b4abb39b0ce210dc3650c1b618443c7cd5db2a28fe9ed385acbf722e30216109efc455ae8fcb95e792154feb10effe732de396a6b298209cff923e20eaddfa870d2d8bad74e39223c05f947227adb4e4d5beaabfb02f376dbe52148f230ccd7043b0f9c72f315b68473d91dd85717e1f40a5e7732beff0dabd6b67dafe4e67520f4191c3df4eb3a7bd482234982a9256fbf4399d6635b4f0d621724b119bb7ba5ab6da7fd070a9b8dad7ae3fe420126615120f158e19dbdc176936304b15cf03212b19674feb270f872cac753942c1eb21ba7771895957739c459daacad058a34c4f1878ba503596be72d5e917ecc9491517c37ab10a5c6140e5b0b14c85d7797d9b1c1bb7a4fe0a64682fddea80799803a99b9a5f4058b047f6b593c456ea2337a93e305700610ceab3502701c8138c66153a5b5a0f7547752c698a991fb4129a50c823b773835d7ce70067d595da1bde489347041c0535e16def9b1505c49a8e4cdfa63802f57108e7a00c88c1597d787ad3742bf9ca22cba7db2c164227bb8431f3f44d631f874f365822caeb5f88ec136be34037ab88641b00a1d96291f3f1f615c8791e14d6053c245b663c5806a81cebc590e9d3be0a85616c1347e34fab206353c378c8a474b85a008b75f4cd395f235f441edf3322e1dfc4c095e5a1c0ccd827e4612d8249ef8600993142f7e10ca58dd97353062a9d945d8a75ceec8058e992e2d76ea6aff78274fa3d338f0cc214720cab81c337d3a382e920c0d70f40761bb0a334765aa11635638e6be9810b7d3ccb3477a5279131910233356143a41dfe969c9b84977cd6c5b6d1588bc2567ed07c217a9e7bab64f8e9a6098ec792e4a02a14f93b86a22408e051819976b975dd450c88a1317a15d02deacb4941ce286240c1e05d371b92eb1b14b6549e1ad7a68d6dff1f198e564200c4736db578c1dfc6d25a6be8f98e284e8e4666b19bb5c5f7b08cd32919cc486733ac9bb7a1e31bf7eb511bfb9b62e6dd916723f493948f42b3538610db93584ff3c8040eca2202aef7c69c7b451677ee52ebe195fa6a3e5c995104a4bb3b989b51ec9cadbb8b75fd822c2dded9dc797d9ddbe3fe8f6e77acbdb3850fe627cd8aca4154ba252a645e33ba09efe448dcc5aa0ce19186b100750817d1bbf84ce005bb32b7399a84378c01cb3617fc7a497dcb7c4b79071ecf08f3fedc6a472d224b8d4ad626de7235757b2cdf06ab884f79633f0c37622d43e082c540323b36e95eca75b843b4e9ccdea618725581a217994176325e7c2a8371b5085589a1a52c0ad02651a5673d8f1910cb7c071af52cd8dae052b648bfc5fccc083cd9d794a32d1329d5b39141eec8ed2294bac9265509c1b025168a160f14c10d1dc2d7c87829054ceb55e888e2f2623ba2bc68fe5d44af7bb4177aae6239597f2ab77ce6f0da8046dcd8abc3e35d71705741c917a1d4f45894b998801b5fd14136b33f45f0c160ec860461e231ef7562283e6ae6b2437f977ab4dd846e823e67ddeacea80971ab4bcdae69ad9661a38b60c042f9e61148b213c4de275daadf07f6d4ac5905be4cb7fda3629900a67699add3ecbc28607e1c56983b517ee1f73e63b3a92d7170393a4f4dae7edde714f81fe248709978cab4f6c4c0f0b500564b40038613a44acfa3bad67c7ac01f0d3a9fd25f665bfd635be8a72338bab094af47286c13dfd3e169a8e59ae9eadaf5078fdefedf74f4aead9f8e286f86fb518f530fd09a543fd50af2f43fec56d0f51e443855c2e48ce059eb062d8f154ff282543013abfe22b81c312cd85a743594c5682345a4357e20e7f7788d71bb94e94499710d117fd5818f0f369cb47707b1ec3dd2152623812984e11a99f125e542fb7204d1c336a60b83a645d7e0336549dae3230146975c5d8ce1c819a80a2fb3a72f1bfcda9538fde55fcf4f5424dfd70de5cfb026d7a29930b58c11da46bd5afca894faba46f2a1d3d77cc29fafb29c002d48fb86f21c7c1bccd5ffaff4e6fee5b4172f297655ab82ee9048f77db6cb8d633c7ecf9170c71a1cc1f54b83b31ee9a5e70082b1e9483981c71a59ad35dc73b6f2b0bb8c4312eea10b12ddc96c9f363acb15e73e3f6a67f05477f54d2d13c4e4d4b1e73496b607696e1ec25e0cd84ba8e6dd81cdb4b331fe5344bca8261b6e896f263f83d9020ad27aeb9e56403ed09f3fb8e8d149a7f69a88ba7c39a8b67dff6397621b4086a6a6994cabc83914ceae149a8e4f28ce15dac9a27be38820e5b7da022f08e621bf9a20f33a198ce573925f0af22017a23a648c8bfc057ba00ae8f8339daf8990929ef8506bb4f5200dc02415a1e8388e2034176f43cabb20823b137badfec68a1c87b5013022ed197aebfcf005f79e674aca3583951097715ea6f611153abe07bf46ccb7a5a25dbdc1621096838ddd28c4be7f5bf5f2fa4dccbd92a428e330069fd1bc18993ba4734027601f222cc67d613b5089f0c5dd65be18833bae6008f4602bb1442cf6a47953c76ae75632033970dee6e9dfe26b46781d084c397f300f9cd9228bfe6d3dd66296f58205126543abf06c63d5784c48ceae9d1f2cdd80f64784c3f741778b37098dcffeeca2f04b789ae586a37bbd58590704d67e1b3082ba1b0759b8cbd60a7415ca850151c00253ec737a686fad524d96d803407041fe9ab2f2fe4691eec0397bf60ab2733019a0c93bacc87265e25de0d64a392211bd6f3ace0895280cb692860cd6b153094930615f9534966bc8fd9eec438862542a4912e3dd8dc5c43ea07aa3d1a64e38a4678e9621dc85796ba29112376e26260ddd51d059a1b34cf6f660b74cea1b8403de1b945cc84bd7a4a18823e6123ea9e249373bff7dd6c3c319d647acb2040b8ae2f173a8c2e3c232dc90463978c7fa1d5631d3316c920055ec601d8bfe23c7699163f37b393349b18c5447b10e482554e5b6024a2c4217828399c4855e6c47e8e79bfcb8456e8b4f1bde3fb7328258f8b5e6b9a7e4af5408013fe485a333cf61800d5fc401dee64493e33b0a09db54cbd5cdd811d0a8ae7ef18d4fc0d589183799226c6f37ee476cc09d135825f3f9d7bf3a16e67501873491717a659a61f1269739dd49ec1d48f26d6c893bdf9775c9e4505499afc17cde5a5ca8df639f048e8fd59de0e20965ce2799ad40812fdfcb4260df01d5d2a5872bc7a6b41fa6b44742f5c113235cd3cf3109db654ab1a5a08b931dc47eb665528f9d7928ddb0a6f3ac7fbbd0101447226a10e75de7710ccad1afa9194b20a08494ed27cac656efbedcd58cc92366e0cd127e04466e2f29673b4e7b8cb6dda78ad8ed746addd5c6868f3640f20f0aa7d69b06d572e56660a81398e029afeae7df1786c696e935bbc8d79bcf988950f5cd26098c1e05d4426b3aa3995e313fb448db8866411c6e1fffbb4230ae8a1df17c2d8fac7c9e567f5fbc5c19ade7c32651f98f9bfffa163f7172a4c0b962335ae03b9548f981cae4ab429e929514c228bd0738f28a8d9f9ac8b557cabc095d13c9753260e84fa49e9e4081d3e371d1ca9f4a1da360b4b1487f957d0da7743ab403670212dfd63163248110fd563c301266563ee08db854fad501ea29515be97e62f07ce0018a32dbef05905d4996d453e89d0de18dab2015735967d0859ec48b4315a72495f0ed64cd10ac2e2d7d705dd62dcacbef62f3330782cfaa43d88e824813fbd387a986b710becb35bdc9d3cec1ade2b28776f0f142998741a20c721cc4705dbf3f5de35311faaacd3c2a8aa5e12e44958b41cc3ed4cf2e1fd2927bf0419c2239748a41c204b5bd8d5df0a19f7415f1140be8e63e66fab8155f1b7212412f3847ce82530ff4582b4ca468b73c5b20201bec2c502c65b9a2639473fa06bba14342fb66e16a70958d699b65b7db0557c4f3367168dc37c1adf00bd2b83d8b3d5e76c954ad8907b9ab6483a8fb6e4574e267ad41c758fa5d5f59ea73852280d3df7abf252d1ede265684d812d7c8d9bf985c44a18fc06ac5a3704052fca37b824b4e63bc8aeb57d43868a557434bb70bbc5b443ba534a6c2d1c0528a51408fe0092f16a00794be9b9f9428f93de012e68d23b1374f7a638f799c46d210f639d1954099f883bbc2f142a08cc3adf6b1b2972786964da22fe78674f1a20b57b860328a03ba6b3479224abad6b03905c82e118d174951c8523af6b09d6898783a7bea64fa71488e52ffdbe2c549035229c7f6ce30033e1be69028c3d6f45e856264ac3e20c06fbc6708530094d32843e24407845e6a85e126b2c63cf3b8573408940440928df1c79894db5ad8cef809371bd85e71e0931ffbac7a65c7b603dca9dbbddbe97825739a99f0f46eac9b4329b8c56a075fc0f6d336f0128d3626a13d0c1f81abe9402e01eb9986e2111d9cee9925ab0214050a81d5e2dfdde00c46b3b91e9b32759fc9b6b7c027fd829cb796cdc197e86a9bdd95a9c4f1f01278a0d08fc78eaee3123f80f3edc2321b26f99346b323ecb90df61429c2c83e504ef00c58d62d1874fa1ab2dc16b4f161ffe185832b22ecf6ed72b749cd8e9264338119c30198369e0061861d70b379703659261d2d71dbeb638b28d9407dee3766c7c38687362c14574f16915d64ee619a40b3a6fa3780edfe438b952725920fc469e0047e7c0fa02d8997e33f242c9558cc49f9a90f2978cb58c251aa3a764be13a396f62a7e0c4ef887827f81ece7ef25efccaf6a90839a48b2c3dfc846869b357e46cfac1d0e9ca308b61a08c7744112bf8020056f214c577efaedca5599a4fa8d94c10efffb09e0cc42d3a6588d94f52bb9521cbddfacd9a271510aa9b82a51c8a764880bc16887a03eb2e9d03c7da525f69eb0b303da47d0423642d152fbea27bde9516e077a565cb4c92671f829c05fcc8b41b69bda8a0dc849c683e42a18fc28fb341c2f48bac0d56def588d0454567a6e7b3d0861864f100b9b6868a66702bbb5ec66a5ea6257d6a7acd419c2d17795bae0dcc79b686379c054f06f9b853a1e531fdf1eb217866d650fdd6cc158c97f19196c6606980c48d94dc8cc50d9347345da38172071e579d336f83799d0a02303e92aa1ee0d618a0eacf132d0355c3a808176a77f50b937f3d915890ac959cecf1592c56caf0e2529d9344ce791ac0fd4392e3e4dc5e0cca09b47451a486c4b2ab81d093d09ab93e92011b8bb5f92d79700a43026d6834180a7f5637c5ced550e04fe07c0c5cb0f4febbd32a69185e7fea97f5706ca5699eaa463f33cbad3ba189982be581263aad2c6f482cc94fbf1a63e69008875f579cac99ebdaf9375c83269cac5dd22055d248ce08007015d52f349696e3c59858dec2ecd2ad83f9b7dede4a807755bb4f3f32b81e8f8c39705088c681c69369624d51f6b006db3ed7cc071ef4de5ed8c23364e362094d2e509989c834c7c1f09e34410d4dc31e33b074a6398fe4fd2ff8981b22a6ea41609089666ba6016ef6687604d930ae6db7fbbde0880469bb81a1bba5d0a01cf98c9a1b6800fa59e061d32177ca289d9ac314690c6c0baf3c9eb0b6057fff558bdef626598b45bf1b48c1b25d60800ee9b1c324237944e78e9aa5309d72e8098faa3bd011b138aaac98be50807600e555621b5ed5ddabbbe85b54454303e08edca4f94c", 0x1000}, {&(0x7f0000000d40)='$', 0x1}], 0x3}, 0x1) 23:55:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x6}, {}]}]}}, &(0x7f0000000100)=""/153, 0x3e, 0x99, 0x1}, 0x20) 23:55:59 executing program 1: socketpair(0x10, 0x2, 0x0, &(0x7f0000000280)) 23:55:59 executing program 4: socketpair(0x10, 0x2, 0x3, &(0x7f0000000280)) 23:56:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)}, {&(0x7f0000000340)="ce6303d7599896158305eae6273b62ea539dcf92ad17c88319be6131612e4df9db057ebaf045beac8685f459ec1765036f64a953c30dab7ebf9ba45434a6d5e4b75a8d7cd64e8bc3551cbd48ef6e46906003dd4db31910fec79bc40d9e3d5965b32931c4d597a9a4d155830a36b8dfc25a4f91371dc50ff8da663696a0d0d357d04c9f6250c15762e4e185f932b117099d3cfe06a461a0a5234d93975794de8d5809c5fbd7a1051d9fc0e34db3fdb0850313eb0032ca8760d788d3a5f26e09f3f5d994efe063d60aa45d2c3a3fc4eba0aeadd7131d04b591ce314e2e9659e3335f1ace708042a685642460a6e6c1b953b347e6a9d7e19e983fa587029873f545d5f5110f813a1978dfe99c0e57035f7f1765a6105ca8010abcb52cf51dec2b371b2fac390eb457e8a62c3beaf4a501852b9eac6b8339cd7097d598a096f63c6fe083901093a2049d062e5d01a9a7b1ad290061ef17f4ef4577230405ead1e857a46c1952333559baf5f97d38216448bf3b28a1c1474cc9384f08d4854fbc0c02e7ce7454ca153f7611b856ba293aa5d49c6320d4e7da276a8ac65f17a54b11e7855c2db30a026c3b80dcff892ee6d239d2f8a7a432e23021f655bfaf5dd70d67c878c6aeb97596aec3f0c93ae4bb9fc199bd74046c768e72798b4c41ab4f18c429f4fb83a881b3bf1ba57db21ec0eb52326a98599bb162c0e4a6e3734603a986d6f1789a1bf1230bc2d1662bfaee6e988524635b127af15de358edf92b0f7f43f5698cdb567487c82713784d0779d3375d4b9b325bbf0d3aef908051", 0x23c}], 0x2, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x110}, 0x24050090) 23:56:00 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="14000000000000000100000002"], 0x110}, 0x0) 23:56:00 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24010000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fbdbdf251c"], 0x124}}, 0x0) 23:56:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xa, 0x80, 0x3, 0x21e, 0x152}, 0x48) 23:56:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x3ff, 0x3}, 0x48) 23:56:00 executing program 3: bpf$BPF_PROG_QUERY(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:56:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000000)="0d48acea19eb783f784095ee692d770ae2426cae3d0543fac41edbc3c80a20b6312a9662fb05d844e0c3b594da01dc12d1940ffc99a55290f34cefe59ca4963aeff3318311cdc9c382f15c4e08bfaece70877e0fbe12", 0x56}, {&(0x7f00000000c0)="5b51f861654ce89e4a4cbf8089f44678140cc2d521cc7a01914765d40eded87bfa0c5b9d8fcfda23d2c15568dcc3921217fd52cd32d8c6b215fc0a6f62d194c4a75ecca875288e6921f157021553a9d0954aed70f50255255a5cea2c7913619d914e0e2e15b731f2633aa00921c6a879621d1a898c378476498cf98aeab1027f87fd01d56b9201e7f37000e5ce24bad4e2528ad4c70d77189c4b2f4ab41737826d355db933ad348c4b32cde6eb3c8e3f294b93845476cff81edd4a6609e93c820a665d5cb2762d6f67e05cad09388258462fa1e754fa4367f8d15f18326f5efcc6c963", 0xe3}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="1e536833bd748c0cbf4a0f27c522730b48c0c8e937c2a6c428c88c3a9b8b0c6203660e932a55dbc333b213d1a8da7ac31ab1109b7bb3978512871fc4001bf263a80e43ff1e9291426d4826e9a3890df7bf9c460c601684c1f41ac2f96628be632681b0981536d8653841eaff0b08685454fe0aac900b290996716959ffca603f7aa96035545bacd48889327af7", 0x8d}, {&(0x7f0000001640)="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", 0xcfb}, {&(0x7f0000002640)="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", 0x1000}], 0x6, &(0x7f00000014c0)=ANY=[@ANYBLOB="14000000000000000000000001000000020000000000000011000000000000000000000001000000050000000000000064000000000000000000000007000000861800000003070969c3e1bce9f5f50209e5b2be9c9d79804414c5500000000700000002000000080000000683176be0000002ac1414bb0a0101027f0000010a0101021d108235fe6281c25bc88ef59fd212f5000000000014000000000000000000000002000000bc000000000000002c000000000000000000000007000000071ba9accea314dd1414aa64010100ac14140ae00000027f000001000000000011000000000000000000000001000000520000000004000014"], 0x110}, 0x0) [ 315.807918][ T6682] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.5'. 23:56:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 23:56:00 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x14, 0x0, 0x0) 23:56:01 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x1b, 0x0, 0x0) 23:56:01 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001640)={&(0x7f0000001600)='./file0\x00', 0x0, 0x8}, 0x10) 23:56:01 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x2, 0x0, 0x0) 23:56:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0x40001000, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 23:56:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x1, &(0x7f0000000340)=@raw=[@kfunc], &(0x7f0000000380)='syzkaller\x00', 0x3, 0xe8, &(0x7f00000003c0)=""/232, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 23:56:01 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000004040)={0x0, 0x0, 0x28}, 0x10) 23:56:01 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=0x1}, 0x14) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)) 23:56:01 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) 23:56:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7f, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000001540)=""/166}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x58, &(0x7f00000000c0)}, 0x10) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/4099}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000140), 0x0}, 0x20) 23:56:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000480)="74f40d753f277e82d5ed4ae49e3a5a43c273bd8bb1d9833b84506c57fb14e61395ad9fe458a556a271b1131a85108dc19c2927ecd996d6602a3428acb14e051334f19d1d9a6fab43af79ec8a80ae92b18d8631a5f642de37ba5887cd1b64ad8c3a1e73f68c6c91ca368417c43a101ab83d2ab92316d874700b5f3a88ad595557ee7865b3d2c5a835b37a2c84bdcf520c1ffc2a91ac0b354a3c67ca3c7241b4b95bf0bac3d6983bfce61db151ea5a41051adf47580767284447e83dace0fdfdf0e29d761059e56045d82657ea07e24e13243bd59e66fcc6536c4f7d5627cb", 0xde}, {&(0x7f0000000580)="67c628ae92dfd9373d56757d326dfccdb12000af5772dcf19d5f5f22ccc8174be8b7b918b9f251848e64550b62ef6ed2e19001ec5efa255b468380007118c1e8cfd2caf25a69f03817a841c7533ac5d4ac88f70fa483de5e087602b5cb21b067c63432c4d48d2e4e6516a1b76e6457e5d79fcb31292207bdb4628d5f157dbd697b213383275a59885b2ea270ea6ac374af86616a2e6902e94181303a942417b2eb12f57a14d129915a33db3dc23999853787eb98afb5e18ed1dc4c5a6342ef96cfff62441656a2d5554b8271d0ee4b75af6d00a28add623b82773d8e4d3b4b197e54", 0xe2}, {&(0x7f0000000680)="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", 0xe40}, {0x0}, {&(0x7f0000001740)="c4", 0x1}], 0x5, &(0x7f0000001a40)=ANY=[@ANYBLOB="f0000000000000000c010000340000ff0f00009e3093434d1d0b63f7a1cac0c76a089c035cadebed296e38ee0c121efff754f1a0b58b76478227ba3918e783edc46dc22826d4eff0b4388e2ef3bbc217c57d3f1e3538777bb6173213d3e70379314a12e7439cf4da556b06816b9bb1cf2154789823e76da8b2bfce306dc07f6373cb17a0b62eaa57025b7f27533ddd8b976c3809a81a3cfaa3dc0cc6d2a02c11b67696f25634997d8416a78735546a568d1b924b8a25cc5d4e3a4e8f7b69c42e9b01da67d098b8ecbadfc48166c25035a154e32c2c9e8c62c442598a9b26267ab1bce82d865b89d87977b875b1eea2856800000000000000000000003a06000086781c14f32f408451942a290dbc475ea7ebb7099503de5440a6516794a4f0dee11a683e9c5e58a233ca1ce999f3f965843bcf2c347fc903be4115b6c4c0df64eafb703713733558f4731dd1e6ddccaa1c0000000000000048"], 0x1a0}, 0x0) 23:56:02 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8912, 0x0) 23:56:02 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x900, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x27) 23:56:02 executing program 0: socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x400c0000, &(0x7f0000000440)="f5", 0x1, &(0x7f00000002c0), 0x0, &(0x7f0000000500)="bb18577c7028187b5b08bb729faf069f37ce4d5b1d50a23b6480f3e62f38b2247662cd9a9229b07593fadb636e7077c113c6ec964507ec7a4112c9316e43e1522e738388a9ba3850f908e1adfec2738dce7c4a917bfaa9e00ec75e7062874c42d736ab553ef59e7fdaa5cdd133a1bddfcf5871f2515c904bcecbf215cc0228c9f23bceb2834e2f98a293b447793a50cacbe5de532639afa5029e3b23dd5023954b99a6d8478e1eb874f50b903c266da8f09ea833bb59865e0da328793f75cd668d77eaed57e181b8277b512197eec9") 23:56:02 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 23:56:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x1}) 23:56:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xf, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xe8, &(0x7f00000002c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:02 executing program 1: socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x400c0000, &(0x7f0000000440)="f5", 0x1, &(0x7f00000002c0), 0x0, &(0x7f0000000500)="bb18577c7028187b5b08bb729faf069f37ce4d5b1d50a23b6480f3e62f38b2247662cd9a9229b07593fadb636e7077c113c6ec964507ec7a4112c9316e43e1522e738388a9ba3850f908e1adfec2738dce7c4a917bfaa9e00ec75e7062874c42d736ab553ef59e7fdaa5cdd133a1bddfcf5871f2515c904bcecbf215cc0228c9f23bceb2834e2f98a293b447793a50cacbe5de532639afa5029e3b23dd5023954b99a6d8478e1eb874f50b903c266da8f09ea833bb59865e0da328793f75cd668d77eaed57e181b827") 23:56:02 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080), 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0, 0x1}, 0xc) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x6, 0x9, 0x5}, 0x10, 0x2f008, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map=r1, r2, 0x27}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000380)=@raw=[@call={0x85, 0x0, 0x0, 0x57}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}], &(0x7f00000003c0)='syzkaller\x00', 0x646, 0x61, &(0x7f0000000400)=""/97, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x8, 0x8, 0x102f}, 0x10}, 0x80) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file1\x00', 0x0, 0x10}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) unlink(&(0x7f0000000900)='./file0\x00') bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000940)=r3, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={r1, 0x58, &(0x7f0000000980)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r3, 0x58, &(0x7f0000000a40)}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c80)={&(0x7f0000000c40)='./file2\x00', 0x0, 0x10}, 0x10) 23:56:03 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x541b, 0x0) 23:56:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0xe8, &(0x7f00000002c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='`', 0xffffff1f}], 0x1}, 0x0) 23:56:03 executing program 5: socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x400c0000, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000500)) 23:56:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}]}}, &(0x7f0000000100)=""/170, 0x32, 0xaa, 0x1}, 0x20) 23:56:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000040)=""/233, 0xfcf9, 0xf9, 0x1}, 0x20) 23:56:03 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file1\x00'}, 0x10) 23:56:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x1, &(0x7f0000000380)=@raw=[@call], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:03 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080), 0x10) 23:56:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@bloom_filter={0x1e, 0x0, 0xfffffff8, 0xc7c0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x48) 23:56:04 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8940, &(0x7f0000000040)) 23:56:04 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8901, &(0x7f0000000040)) 23:56:04 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x80108906, 0x0) 23:56:04 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x27}, 0x10) 23:56:04 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='`', 0xfffffdef}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:56:04 executing program 5: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000b80)={'nr0\x00', 0x9d02}) 23:56:04 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000002c0)={'rose0\x00', @remote}) 23:56:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000380)=@raw=[@call], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:04 executing program 3: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000300)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000c80)) 23:56:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@bloom_filter={0x1e, 0x0, 0xfffffff8, 0xc7c0, 0x1040, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 23:56:04 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='`', 0xfffffdef}], 0x1}, 0x0) 23:56:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x80) socketpair(0x0, 0x0, 0x0, &(0x7f0000000c80)) 23:56:05 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x3, &(0x7f0000000b00)=@framed, &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0), 0x8, 0x10, 0x0}, 0x80) 23:56:05 executing program 2: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, r0, 0x7}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0, 0x1}, 0xc) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x2}, 0xc) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x8, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x3c, &(0x7f00000001c0)=""/60, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x6, 0x9, 0x5}, 0x10, 0x2f008, r0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map=r1, r2, 0x27}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000380)=@raw=[@call={0x85, 0x0, 0x0, 0x57}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}], &(0x7f00000003c0)='syzkaller\x00', 0x646, 0x61, &(0x7f0000000400)=""/97, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x8, 0x8, 0x102f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r1]}, 0x80) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file1\x00', 0x0, 0x10}, 0x10) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x33, 0xa, &(0x7f0000000640)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @jmp={0x5, 0x1, 0xb, 0x4, 0x0, 0xffffffffffffffc0, 0xd}, @map_fd={0x18, 0xa, 0x1, 0x0, r3}, @generic={0x9f, 0xc, 0x4, 0x800, 0x9}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x4}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], &(0x7f00000006c0)='GPL\x00', 0x1000, 0x1, &(0x7f0000000700)=""/1, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x7, 0x8, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[r1, r4]}, 0x80) unlink(&(0x7f0000000900)='./file0\x00') bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000940)=r3, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={r1, 0x58, &(0x7f0000000980)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r3, 0x58, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c80)={&(0x7f0000000c40)='./file2\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@bloom_filter={0x1e, 0x85, 0xfffffff8, 0xc7c0, 0x1040, r1, 0x3, '\x00', r5, 0xffffffffffffffff, 0x3, 0x3, 0x2, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x5, &(0x7f0000000b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3d1d, 0x0, 0x0, 0x0, 0x40}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000b40)='syzkaller\x00', 0xa41, 0x20, &(0x7f0000000b80)=""/32, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x2, 0x4, 0x10001, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[r1, r1, 0xffffffffffffffff]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@bloom_filter={0x1e, 0x5, 0x7c2825e5, 0x384, 0xa00, 0xffffffffffffffff, 0x8f6, '\x00', r5, 0xffffffffffffffff, 0x1, 0x5, 0x4, 0xb}, 0x48) 23:56:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='`', 0xffffff1f}], 0x1}, 0x0) 23:56:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000100)=""/170, 0x32, 0xaa, 0x1}, 0x20) 23:56:05 executing program 0: syz_clone(0x7023000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:56:05 executing program 4: syz_clone(0x54082100, 0x0, 0x1100, 0x0, 0x0, 0x0) 23:56:06 executing program 3: syz_clone(0x54082100, 0x0, 0x1200, 0x0, 0x0, 0x0) 23:56:06 executing program 1: syz_clone(0x540a2180, 0x0, 0xbc020000, 0x0, 0x0, 0x0) 23:56:06 executing program 5: syz_clone(0x400a7000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:56:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x3, 0x0, 0x4}, 0x48) 23:56:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x6, 0x0, 0x0, 0x0, 0x4}, 0x48) 23:56:06 executing program 2: syz_clone(0x1f000000, 0x0, 0x160c, 0x0, 0x0, 0x0) 23:56:06 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x8020400, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0) 23:56:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0xe, 0x4, 0x4, 0xffffffff}, 0x48) 23:56:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)=""/68, 0x44}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000000)=@nfc, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001740)="15", 0x1}], 0x1}, 0x0) 23:56:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0xe, 0x4, 0x4, 0xffffffff, 0x7}, 0x48) 23:56:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)=""/68, 0x44}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001740)="15", 0x1}], 0x1}, 0x0) 23:56:07 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') 23:56:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0xe, 0x4, 0x8, 0xffffffff}, 0x48) 23:56:07 executing program 0: syz_clone(0xa000200, 0x0, 0x0, 0x0, 0x0, 0x0) 23:56:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002880)={0xb, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000200)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x0, 0x0, 0x0, 0x4e}, 0x48) 23:56:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x6, 0x0, 0x0, "0d14000006400000"}], 0x18}, 0x0) 23:56:08 executing program 3: syz_clone(0x0, 0x0, 0x160c, 0x0, 0x0, 0x0) 23:56:08 executing program 2: syz_clone(0x54082100, 0x0, 0x1600, 0x0, 0x0, 0x0) 23:56:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x6, 0x4, 0xfffffffc, 0xffffffff, 0x900}, 0x48) 23:56:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x1, 0x0) 23:56:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x3, 0x0, 0x4, 0x0, 0x4}, 0x48) 23:56:08 executing program 0: syz_clone(0x54082100, 0x0, 0x9000000, 0x0, 0x0, 0x0) 23:56:08 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 23:56:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x2}, 0x8) 23:56:08 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x8) 23:56:09 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x4e9, 0x0) 23:56:09 executing program 3: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x3011, 0xffffffffffffffff, 0x0) 23:56:09 executing program 2: r0 = socket(0x18, 0x3, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:56:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 23:56:09 executing program 4: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 23:56:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup2(r0, r0) getpeername$inet6(r1, 0x0, 0x0) 23:56:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 23:56:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 23:56:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="2fd7f6fa7029e4000facb2b52e643d759661091242816189a9770831f65ae3e180d89416062066bfafab4433046c2e0cb3d066643787de97906cfb91a2d96193b441821425254197431e2481528e4ce1541f24bf369c30fb42f7e5a3a958115e5929cef7804b62736490ee537f25ef04d1fc18110570b378958a1ca72c322451abc93917e44d7f16e12782bf8228acfb5b", 0x91, 0x0, 0x0, 0x0) 23:56:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002640)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00000003c0)=[{&(0x7f0000000200)="89345bdbe86bf7ca26d22c8032a1cd789c3a17c469c1910c6c7e126820e4fa5087993032d3b4b80d97bed8a2561df5907212c34bc983d48ed7f630f381a923f760ac19400b1586e0c57454d4054f2660e6dca6d93e6b9f882499acf357348d432f72c6d2045ea3965a368d2c50d83857298781b3510afbd31d821a8fec2751c9d0e80cda6f489670af3bf96fec2f686215fbb1f16605ce6cde3799125aed48809d722950b81e", 0xa6}, {&(0x7f00000004c0)="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", 0x75b}], 0x2}, 0x0) 23:56:10 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x4) 23:56:10 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) renameat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00') 23:56:10 executing program 3: r0 = socket(0x2, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x100, &(0x7f0000000040), 0x4) 23:56:10 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 23:56:10 executing program 4: pipe(&(0x7f0000000100)) clock_getres(0x4, &(0x7f0000000080)) 23:56:10 executing program 1: r0 = socket(0x18, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000001440)) 23:56:10 executing program 5: syz_emit_ethernet(0x23, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 23:56:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x0) 23:56:10 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000)="c6ede010dc1874fd648683f3dc5a16940fda71fcd9912f7402ad60c9bf165fefc70d423ccb92d0b409f4dcb7ab118b4f4c6c1648305c4809819107b473cf7fdbafe3a2f9f8edc41f733f0881b1c27e7890b463f2ac0963be5d9fddede5aa485e1be0f1063d75afae594a3cae4300ea61b1930c8dca87d75f24bc2d5eb2c160555b6da3ea62c0f6c3a5fc40bf42d4298f44990b1d2a0d9511983410880994ffe8626f6aad93f3daabc03c4216e74f5a44db0302d7463d37fa126b3cc0e660f20eefe6288ab083bf5c7e98e9d0c8c24565c75f095d920c980fd0a5ba3371b1f9be96", 0xe1) 23:56:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 23:56:11 executing program 1: socketpair(0x2, 0x8003, 0x0, 0x0) 23:56:11 executing program 5: r0 = socket(0x2, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1, &(0x7f0000000040), 0x4) 23:56:11 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) fcntl$lock(r0, 0x9, 0x0) 23:56:11 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 23:56:11 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 23:56:11 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 23:56:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) shutdown(r0, 0x2) 23:56:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f00000000c0), 0x4) 23:56:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)="d9", 0x1}, {0x0}, {0x0}, {&(0x7f0000000600)='G', 0x1}], 0x4}, 0x0) 23:56:11 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 23:56:11 executing program 1: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000002900), 0xf94764b518ef2065) 23:56:12 executing program 5: r0 = socket(0x18, 0x3, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 23:56:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1c1) 23:56:12 executing program 3: r0 = socket(0x18, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000080)="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", 0x801) 23:56:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 23:56:12 executing program 5: semctl$GETALL(0x0, 0x0, 0x6, 0x0) 23:56:12 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 23:56:12 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 23:56:12 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) r1 = dup2(r0, r0) utimensat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0) 23:56:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvmsg(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@in, 0xc, 0x0}, 0x0) 23:56:12 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) poll(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 23:56:12 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) 23:56:12 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 23:56:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002640)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f00000025c0)=[@rights], 0x10}, 0x1) 23:56:13 executing program 5: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 23:56:13 executing program 3: socket(0x18, 0x1, 0x0) 23:56:13 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 23:56:13 executing program 0: utimes(0x0, &(0x7f0000000080)={{}, {0x0, 0xffffffff00000001}}) 23:56:13 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000001340)) 23:56:13 executing program 4: r0 = socket(0x18, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}, {r0}, {r0}], 0x3, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 23:56:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000200), 0x4) 23:56:13 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fchdir(r0) 23:56:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 23:56:13 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0xfffffffb) 23:56:13 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 23:56:14 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) 23:56:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)}, 0x0) 23:56:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) 23:56:14 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 23:56:14 executing program 1: lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 23:56:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f00000001c0)=[{r0, 0x146}], 0x1, 0x0) 23:56:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000a40)="d9f3871eb31d3e3b7834eb2b570e0ec800da612718db9205052db620d34c3659f6ac62ab54c179c7785fe74efc440ec6db0cd07b18140646d63a343c5cec1230c3e863038ecbd1863ea6ab42b1e5a88b92fd61042fed28f7ecc4e888e1507bb92477b39362d2fa5a1ee9e46208b6b2f6303f44c3625673a6e1e34062b011febb7fc6eced76e6228759805197413f054cb5360de136af5028cdb667b5b98da0230614737072ced6090dd37960dae625336ca6def88fec1ac54726ddab33d8e22d5e7239f674e52c53a0d2768390a5359caa60b60efc878e8073b009551b9ec4bf12259b3c96f41ff7c295a5bb7e816feb2681f88b90", 0xf5}, {&(0x7f0000000280)="321ffad4428e13ed6827accda1435cda2d9b2f0e96c786fb7f59968a50f77d056f663435bc63bab13429874f86b720e0f802b79b0b703b0d321dc933798241d4418eb964575cd7f245a2424b9febfaf64c93f4", 0x53}, {&(0x7f0000000300)="32629beb7d1dddd60bcbcf9a3999fd6c8b4bd365baa7637c118bfb8558cdeebcfff18d04e19fee019949a958ee8096ecda18cd07cbc3659eb4be7b36b206757a7005ddbe30e7d22d4990347815b6db0cb446230798255532b1f5831f087a4b5d56", 0xffffffffffffffbc}, {&(0x7f0000000380)="774df0260f79a94e02b1546bd8eff3966dce6db8041d2b4fc780e681cd1027ab7b9ce4d7c9820e3a83cab661b447967deaeeadaa75c7d6884f57e4adcb3e19e90c706ae8a0e095be7b4600eb134b77624a5fa0c0bd2f114c0e4ef3e07c393222482dcbe265c213f189f274e17d1f", 0x6e}, {&(0x7f0000000440)="c3d72c32ae70a40df4d789d86f10677eb1a55e0f16a86c560c562209313a1b128300bac690a80b358b25358dd282f68216b8b1a52c192515f59df0af366168c912a890a7eac4a5b3b5249e83e3d86be58bf9b0730ef387aa34ed40c2beb3", 0x5e}, {&(0x7f00000004c0)="36e0bac69b83984744840bc8137e299db96ca7e9cbc6167a2ca325d920ea812e628eb10a680762092e3759cf24e15fe5006bb27792e53d4cd61398f283075f230260d1c50abbae697ea45e219efdd2437e3e3d09e585d1d2538d597f3e41f1adb40f1e552d251f7ff2565ad94cbb860456eef74226d50edaab6b19bd12f73505948a741997a97d28", 0x88}, {&(0x7f0000000580)="06f9129c8e7a55fc5f3391cbfd271074b157561dd03f44a0915de299fb844bab07d29e5290e3d100753d8491751c83567ab36c41ac4dd46da5de2e68d566ecad5a28b82181ea35ef83f462bd69b5ad84148aa3d67a186f4cb0", 0x59}, {&(0x7f0000000600)="4713672329b9a23c0aa161f5fe469b98f95866e923cfd362321eee56677026ea461f6b5d9f95be6f83226f7ab83327cf6cacfe2c6f4524092422123996a5cbb8a47f0e4314dbb9332a86510f48f7421f2f10f9fbbe6ed9a0da1cb37227f203ea1a0b07fb6b1fcc97949b1816acd2be02d17017cab3534ff3566286b889663b3ac164cbda4aa54dba9afcb6c073c1051513155f24c89250d8b1531e6edec4f3e536852707fd94dc7a444017552b7b4bf114a56b1706b16eda7316caade10cffd0e4e73480de99f737b38fba8aa07d702e105dceab4cc78fce63dcf120f355b9bdc49865b1225d182f559ed6c6e2865b4eda206f5f317643826d282dcbbc8fdf6532a1d010bc39974d755f2b4bbf5e7157856789bb4c2817661436d31066a353906f8331d6fa8a4e8407902e04ffd4c7324069299c98baa742703de90022c469b2f4a239d1af66c73bc1d6c83e52bbbbc155942e44a47da4cbdcbb2d3bd3edabf843ce93ddd42a53649a8b8fc266af9d37d85bcdc6ae0fd454ce7456deb2306a0646557cdfde317decacc30a70844f7db6676589a4fb35277b1d29adc1297a230f444a6f2e49a9f136d91d059601c30140bc491e198a04f4ff7ca511dc5fe729b570b9048cb60483b258b154d39266ded2247241b3bf1f8aa5ebc2ad0fb7c69df02067b7a8f7074e942551d43346c86494692fb122c31a931ec3e012f05e8b0484cf047a75584413d2fdc3258cff4e5adc8c421581681257688cbaffbda9a2f76cdcd112908eeb7aa849e636494eea34c9adf3daac8966ccfad1dcfed3e22e3c9d982d1684c550dc282ca52d6cf48581d268a2274e5b523d4253312379daa7ee03d4bdb858fe47b9af6c3eb02c816f85a550aab7b6aca78d858388e2f7338c99e35744b96d5b6d7e57773eef0e12d9ffd7b24481ec25023aa10fbefca0154f07213576a89e7fb46952026e38f5b96b99521f3d462e9d234acc538c8f2d8804ad1c4bc4448939569b889b94bcbeae1ee9fb268784b7e005f7da14de6add3acda1a036ef4c8b590dda25a1a28321d0bddbb006808c7f3a48e0ffe743c0b2f83aae9a199036afb7a094d75edb353d6baa7d18293a1b8026c71e86e9c7700799fe1f3fc3c0c3f31a5f4a0af74645a03b1ad008c9aa7c5e581eb9de853b062a9f08a8f96212a4fc09a1952298a8a3e05a3e7d17be088c48fb08d249515a70eafbd3ebb37338b3e388f39fb2a27f7de2d74cff736a5e79048015aecee5404e16cfd500f5288280b141fa2b9516b18ce2cbfabeda4c81e0512802afee94613e12d27b8bf47aec153052ec3efc77d7fd4f5cd1105db664bb4d1b2480450d30aa0ce36464dd20b21b1a59f087e457e24ff6dc263b8678198af3980dab69fdf1736eef19242f50a36762e95df2a39d1e4eee2db8840905c09347c18088f74e4f63ac9bf4cc1ffb76afd5292b7eb91ceddac175f97a6be438aac1b3aba0107c70b79424955fedd22ec7d185aa7977373d9b026e78", 0x42e}], 0x8}, 0x0) 23:56:14 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 23:56:14 executing program 3: socket$inet6(0x18, 0x1, 0x6) 23:56:14 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockname(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 23:56:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 23:56:15 executing program 2: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 23:56:15 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, 0x0) 23:56:15 executing program 3: r0 = socket(0x18, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 23:56:15 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r1, 0x4}, {r0, 0x40}], 0x2, 0x0) 23:56:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002640)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x1) 23:56:15 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000680)={{0x0, 0xffffffffffffffff}}, 0x0) 23:56:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f00000002c0)=[{r0, 0x40}], 0x1, 0x0) [ 330.669429][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.676065][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 23:56:15 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x5}, 0x10) 23:56:15 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 23:56:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0xc03) 23:56:16 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 23:56:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r1) 23:56:16 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 23:56:16 executing program 1: r0 = socket(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x1}, 0xffffffd3) 23:56:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@bloom_filter={0x1e, 0x0, 0xfffffff8, 0xc7c0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 23:56:16 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) getitimer(0x0, &(0x7f0000000040)) 23:56:16 executing program 5: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0x4, 0x0) 23:56:16 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) 23:56:16 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0xb4}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}}) 23:56:16 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2902657f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x8001, 0x0) connect$unix(r2, &(0x7f0000000000), 0x10) 23:56:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 23:56:17 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 332.182732][ T34] usb 4-1: new high-speed USB device number 2 using dummy_hcd 23:56:17 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x3011, 0xffffffffffffffff, 0x0) 23:56:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=ANY=[], 0xa) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 23:56:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$TIOCMGET(r2, 0x4004746a, 0x0) 23:56:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) [ 332.383214][ T34] usb 4-1: device descriptor read/64, error 18 [ 332.402904][ T3552] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 332.622622][ T3552] usb 5-1: device descriptor read/64, error 18 [ 332.652770][ T34] usb 4-1: new high-speed USB device number 3 using dummy_hcd 23:56:17 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000007c0)={@random="05761c6ff9b3", @empty, @val, {@ipv4}}, 0x0) 23:56:17 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) getsockname$inet(r1, 0x0, 0x0) 23:56:17 executing program 0: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 332.842751][ T34] usb 4-1: device descriptor read/64, error 18 [ 332.892921][ T3552] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 332.973486][ T34] usb usb4-port1: attempt power cycle [ 333.093657][ T3552] usb 5-1: device descriptor read/64, error 18 [ 333.213004][ T3552] usb usb5-port1: attempt power cycle [ 333.382549][ T34] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 333.473256][ T34] usb 4-1: Invalid ep0 maxpacket: 0 [ 333.632380][ T34] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 333.642924][ T3552] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 333.733099][ T3552] usb 5-1: Invalid ep0 maxpacket: 0 [ 333.738855][ T34] usb 4-1: Invalid ep0 maxpacket: 0 [ 333.746161][ T34] usb usb4-port1: unable to enumerate USB device [ 333.912630][ T3552] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 334.034102][ T3552] usb 5-1: Invalid ep0 maxpacket: 0 [ 334.040719][ T3552] usb usb5-port1: unable to enumerate USB device 23:56:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 23:56:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = getuid() setreuid(r1, r2) 23:56:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 23:56:20 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 23:56:20 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:56:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="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", 0x801}], 0x1, &(0x7f0000000900)=[{0x48, 0x0, 0x0, "1ee78c8c3f528bcfdc66307242188ddb25dadc052580cc7175e4d5104102f14c1af0f42e73685b337c512bca5eaf477bb5bd"}, {0xd0, 0x0, 0x0, "a7b136de9520347fe6a84044457d313ab163a437713085468da162dadc5f226a5c1d3b0f5a7d6a56e4d78b6b3baac12e1083e97a67a06bb7bd36c574737d1368de338681891735305e582ab3baf3b8bc4277f96ab5c5de82383953c3a19ff7334d858650d1acc7c0b04a1fd5cc62e167cb420e7ee68b67ca0628c10ccb9b632dccfea715c241572a40748a1232b2849db0886790ee9d073deebdf54825f7f2f195731590c5b63630d5589b86799758b416758a7f727f9595f96f692f28e3"}, {0x70, 0x0, 0x0, "863ec6081be546635af131f09c9bf2fded78128bcfb4249c8a540271bbf50d8668ce45f0ef4e38cdb96c7bb26d44bbc01dd9aa6428bf482cec0ffc6ed9c12ec03765dcb096dbbc09487a86925211518cf0af46a777e88258c0eb72e183"}], 0xffffffffffffff69}, 0x0) 23:56:20 executing program 2: clock_settime(0xffffffffffffffff, &(0x7f0000000040)) clock_gettime(0x2, &(0x7f0000000000)) 23:56:20 executing program 0: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 23:56:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="265b700866874e14518647adbe7553f53ede7832f9b876eb24e30b5053302d68137f3897ed0962207b701a3640a1e322b5ee6a33d8c8b9ff615bce39ca7d02428b74e0e6b8431071527530f2a8b6ac3227c63cbe5e67f0b9083ac4fdaaa34c6bb0f9864b5fb80a0a06897deace55cfe78eeaf4e00d6a381b87edfaa85d279b887d1f36", 0x83}, {&(0x7f0000000140)="fdbc3021d112f65d355317dcb326", 0xe}], 0x2}, 0x0) 23:56:20 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:56:20 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8, 0x41) sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000080)=[{&(0x7f0000000040)="d5432c775647d93a3985e7d807fcaddb43346ba5a76a74c39d3a65505245c5cf5929f11b", 0x24}], 0x1, &(0x7f0000000100)=[@cred, @rights], 0x40}, 0xb) r1 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget(0x3, 0x2000, 0x681, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) 23:56:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003900)={&(0x7f0000000040)=@in={0x2, 0x3}, 0xc, 0x0, 0x0, &(0x7f00000025c0)=[{0x808, 0x0, 0x0, "c609bb97f244e3408970e2b8a5f51ae6f32e958d6c8b18daed4ca68e6a897235d12436fb00504fa1e95f85da0e72bf4d50adaa9d727fea386670e30b1ae97715773a7ffb91d5012b01ef50361f18d590ba78691429e870a0b15d6985eb803d09c8f7478dedbfa87b8b5910794dfc9c7d354fc956b840d48e1939ecf2581f4f777bf52b0512f761dba121622aa2283a80a4742651bfc916883658a4959597fb3a227525eb5e0156f3d2a8d9fd104277455408695125ba25052ec6bd8bfcdcbaec5adf575c6bf196a2dedce8849e939d99c237ec38fedbc0ade87b64970f8a1fd178b439aac843536b543db10a3c56406fe72d792fb18a45e1ea612f08051d93e513ba551d9b843302284849a2e18e4ea279f36a4b90431bb7e4a4f692ec6ae3d34201a244a073cd00f6835e82dee8199031cc8e3963f70640387701ac5e036199d8b7b77170c44e4c20c851d6c797b6008fb8900bbce0c50a4c32fdb94fb3a02a6cf1d5019d142596a4463c3dd50c755b438fd4917dbff5abe7c4e6e5a4387d74f7272d2847214890625ec7ef0cb50682d5b7fa8b5f0cbb14dcd274bd16f578aa92bb8f4021184e04ea018de5125dd59d5449a351d0156cb97bf9dfc64d86e4b115d4c8f38891a301a273319cc2628c5ccad904b2f585e709c2895968c658cb4e2bd194487a6eec7062be01096d263e748e191f7fd5c08797ed425a0216c8d49a53561574e899249dc120eee6362e67377930028147c46de14a8c8d9514646728462cfa6171c4842a2806e014f00a4a74cfb7a4a280ee67322e68b55369ed7ef8637abbca9cf3fb1bd70280632caf4a684357abaccb00d6bccd416f34d36e497c0a4a4f834fa0204f7b2feba2ae6a999358027f428db5ee12e34ad4a7c6474146807a8ad4e2cc60df0a6d9ff5586386ce21a1c5a0a73159af01456ae2d984cb7ebd55b38c606038bd042c0893d5eb853322fccfb82891b8ff61538778664f679e959bd690117890f7128b732cc3ea031a00de2b81345c1fbd3b8e668abb12d90751f5de16aa5661882a24b4fc9000d970c35222531190f723c9075396a0696161eab4047d802cb35a3fc6406a458d0d28a3bca73b2e0e9f52647eaceac3f01ac216d18c6d73dd664cbe32102b29b2fe295f3365f93d31726ca58c9ef09f10dcc32908626ce6d459bc70df72f2aaa95d6526dcaa6d54e1d5e67c060b8580c0945e2398754630ff03ff0416e451c32210c36f7596dfc66a5804f471c2d70d913edc94fb4620b55ab6e59542cdb28fe0d872130fb3eecce80d99570b19fef9b9fc5e86d9133665f57d7978521b31798f845a364d60706d266b85f001e558467515f224f8fe6dcc4e285d469e905c84dbaaab2d692d5450072378bcf9711765405efb412e0672a27ded811c027e723fc295aebf4c803d22666b3d5a9ee1caf109ab6c2c5292446b6094e12557ec65f47607b5aa8d06d492ede52e531e8d8df0293f23fc6cb030ccd20f42c6951a6f4d4f4de49b1a8481f25ae728d6179ad784f4012afaf37bdf672aa2d42ba7960c16de856bdc4887382d6d6b46fecae289ba7e43b0bb3b509307797f96076bec41b4e8f70e8e251abc0b9ee04d8b92acf8b52a4a57f06ad608a34a95800bd586b2e258060d94399dc70e1d8de54d4b96369f0dd83bedcfda50e1c803e49bd76e46ad43223fb63285df363bb24bbbe886ef9fc30b8fa585d1af108d75e6b5dba494c2e0086df5a43a8b23bb610ba81a4557a4c6222b25b83e0f21b0e62ee55cefc97aeb0e809c07cfada4fb2deec786e457f60b40520372d8e19e5b2470696231b6b5773ccd68fc0abbd62460f635acd053b55c149c51811e174d23e4f8bac64b5078f3433f0128ede48cec8f4ad12c1fd68127579eda79302fd854e3114d8a142bd85d65c47d1d478c6f5e4e6cdc7f3e3775773f6f1fe0c60864e0c7ab0d3e342816c8a6e66d63777fa1a7cce314b355af32ceaa0ddf1b938d9a71eb9e7f9bbed5abb453aa8a5563143915b73b0daac525c2be1b3016f6a6849b68d9fdc5c03d40dffd73fe18983c2e31b6ae80eba65def0642a246d82b78b5de3a3ab7629f394912b0867b043c65971a68926a5877b3b12500bc9d693cc4f0e5d9a1f64d75cdd4377d39363bd9a60bf72e4a3e39ff5ae983774a9559b03d34a32274a540e3b75ee77b6677a063e2460809e114714fba782bcb6961c56669d70afe82a695c609542e600742067ed56e1e719ca0f22bdeb090d6ee856e089a8f627a6eac4d4f9f5f9916d517eb5ab7539644913db02e54053483c992161061b2ec044073c3c8e533ad7c2de9fd25b559f5490e1bc99acc245155eba3521d944452b0e992782f22a3ff7fb24528649c86e8819ac1b61a7242caacdf4e9d0535ca3edceae2e3a3b6dc034829f8799d2ed3f106aed8c7a749f8be23ad2f3a692b44a7b14cb5ebd7e811d7fe50306bf2e78454bf87c6490e98ef735c0777e5db4409e2afe99e3fde2a950a2c0d50d60703d30d73beee42e3ac6de210b82605152987d3fb12e515a846072ca5b700c7de90746f566d2f8dc7d35721f30b0bfd7112f3d47ef096f016e37d5834385f0500f18c936b0a2ac0da1dae1b518b2dfa458df61f059f82fce1f4589c9f568b8d3db63e8a8f68363232a7956ada68d989c43c56afbab4fba0e2e50a7d7150328e21cc37d74cfb7520931b9a8fc2197e6b1b3d037cda42c8e115ea44189595edcc3f022030e2fbbbbf9806a4ca571e8cbf599375dacb93e74bca454ba030705c6be592a5298c49c76221da2b5343b749d93fa692b3b9b2bc17fcd060c0650a1b93b2e9cceb7394616941871adf810b304bff8081f53f5e076108e443a4c70691cd"}], 0x808}, 0x0) 23:56:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x1012, r0, 0x0) 23:56:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, &(0x7f00000000c0)=""/58, &(0x7f0000000100)=0x3a) 23:56:21 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) pwritev(r1, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 23:56:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x1, 0x0, 0x0, 0xc}]}, {0x0, [0x5f, 0x25]}}, &(0x7f0000000140)=""/146, 0x28, 0x92, 0x1}, 0x20) [ 336.382458][ T34] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 336.573632][ T34] usb 4-1: device descriptor read/64, error 18 23:56:21 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)='\r', 0x1}], 0x1, &(0x7f0000001500)=ANY=[], 0x1168}, 0x0) recvmsg(r1, &(0x7f0000002840)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002740)=""/100, 0x64}], 0x1}, 0x0) 23:56:21 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x88, 0x0, 0x0) 23:56:21 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)="d42d6b08493b4382aef3391b8d3ae48411cd11ebbc7c27cc22471e2fccd9257fc2699e7cba2ff0b6af30157dee18b78b1678891c56770188a36236676cfdfcc669b0370673196e8f4ba0345bee6bfebc7e27cd0eb572edfca15eae05f90c2afbf171a71a6b9e928ecd79cf50076f682979c4551e62377ed5e5827e26889a884f763fe89c9a61ee3d7810873f5b0b6c79dcdca2b84e17d603b3ddb25ccb1a136c4e4aa7a213e0d953fba9bb6499a3983dc128bb84d23932489ee2", 0xba}, {&(0x7f0000000040)="24f9577d76a5ea0645a6b2ee459b7f4623afbdb1449181e42c64eedec495d0a778de32e9f823e9110e4e3e2b8c6fdec9b57e6328", 0x34}, {&(0x7f00000000c0)="a44a4edd067a180bc5a51b4cc7ffe7114803ea867bb158f31b2aa825128505d89ef07d83f1e1cefc44171b2d51443fa97b8004258e", 0x35}, {&(0x7f0000000300)="4e3d07b763064b1c0210958a0b07045a738727968e4452ebb70cb40d2861a02f1bc3997403466bd2587889f373a667617b51a3579566b5e51d3145bdea2492ed1f45d195bab439b628b6ec593025032476501e46b28bca6b3e5f392855bfdf19f9bc1ba4c6511769b478d25e80fb72ac94184906daced419695ada26fe9ef291b46e32beae624c9c82e952dd62f260c16bd076c69c8f9ce7e0e3bcd9c70d6a47368458fe80bffc9b7004abf008a5c7d2862639395301cf8d16edef32aa5677ccee558ba4d3f659e2", 0xfe11}, {&(0x7f0000000400)="1d67fbd59c1ef9b619858ed8294c06456046e012549e7dc33c4c37e7d35eba55d945a9f0b9acc426d88dd5c912ccbb25bcc349a5b0356a763df6c62452263783477f3a9a03f0eeca0d3781bc9f257d1f727a55823e788994be7afa76131fbed501615ceecead7e7e6ea16f4fb40e9bfa38e7acc2f49c60d6b525a751726244fe670408535ec645", 0x87}, {&(0x7f00000004c0)="5930f4e5196c9c8945a3f13d2edb34bf3ba821e33fe7dc8b8b264c17f5838454fd588a8323071dffb557601892d4c82da8dd898b57577c85ada3eb9edf6a242f567cb83b1477205631426730d4faf08af1adfe1e5fb8a25b4533f3e1bfd4cf3e695c97fc5e4123018fe523def3a01515f5b91ea5edf1a30f5cb243e702c1d9ef7b996cc3b6e382c723606f40b63778424012ab637f4ee442223f467997d441b3f221ee19056c441fe12836dd5c81d81c1f57ad3f31aa0380591a4c28139c5f3619af36617575afd4ee1963b96f51f3c2c9b760e9735b25ed936148e493d55bbe610bbf160a4450b2b94f09f955a490f3a647eda58b1eec19b5a8060cb78d27", 0xff}, {&(0x7f00000005c0)="cdf366698d1dcad1a19bcefc27994b7533047aa378a38ea0177964c4697911275f2e984d103d2bbb4210b06a86cabfcfb0020c167ac46617d3b2bcea6a2fe38dfabbd01441a0179ac3306f7425d8680c", 0x50}], 0x7, &(0x7f00000006c0)=[@ip_tos_u8, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_ttl={{0x14}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x0, 0x10, "cb40b67dd308df27f38e1f5915f1"}]}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_ttl={{0xfffffffffffffdca}}], 0x108}, 0x0) 23:56:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) getdents(r1, 0x0, 0x0) [ 336.862588][ T34] usb 4-1: new high-speed USB device number 7 using dummy_hcd 23:56:22 executing program 4: nanosleep(&(0x7f0000000100)={0x0, 0xffffffffffffffff}, 0x0) [ 337.052760][ T34] usb 4-1: device descriptor read/64, error 18 [ 337.173366][ T34] usb usb4-port1: attempt power cycle [ 337.612844][ T34] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 337.703186][ T34] usb 4-1: Invalid ep0 maxpacket: 0 [ 337.852741][ T34] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 337.963355][ T34] usb 4-1: Invalid ep0 maxpacket: 0 [ 337.984599][ T34] usb usb4-port1: unable to enumerate USB device 23:56:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c}}, &(0x7f0000000180)='GPL\x00', 0x3, 0xe8, &(0x7f00000002c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000f80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)="d42d6b08493b4382aef3391b8d3ae48411cd11ebbc7c27cc22471e2fccd9257fc2699e7cba2ff0b6af30157dee18b78b1678891c56770188a36236676cfdfcc669b0370673196e8f4ba0345bee6bfebc7e27cd0eb572edfca15eae05f90c2afbf171a71a6b9e928ecd79cf50076f682979c4551e62377ed5e5827e26889a884f763fe89c9a61ee3d7810873f5b0b6c79dcdca2b84e17d603b3ddb25ccb1a136c4e4aa7a213e0d953fba9bb6499a3983dc128bb84d23932489ee2", 0x7ffff000}, {&(0x7f0000000040)="24f9577d76a5ea0645a6b2ee459b7f4623afbdb1449181e42c64eedec495d0a778de32e9f823e9110e4e3e2b8c6fdec9b57e6328", 0x34}, {&(0x7f00000000c0)="a44a4edd067a180bc5a51b4cc7ffe7114803ea867bb158f31b2aa825128505d89ef07d83f1e1cefc44171b2d51443fa97b8004258e", 0x35}, {&(0x7f0000000300)="4e3d07b763064b1c0210958a0b07045a738727968e4452ebb70cb40d2861a02f1bc3997403466bd2587889f373a667617b51a3579566b5e51d3145bdea2492ed1f45d195bab439b628b6ec593025032476501e46b28bca6b3e5f392855bfdf19f9bc1ba4c6511769b478d25e80fb72ac94184906daced419695ada26fe9ef291b46e32beae624c9c82e952dd62f260c16bd076c69c8f9ce7e0e3bcd9c70d6a47368458fe80bffc9b7004abf008a5c7d2862639395301cf8d16edef32aa5677ccee558ba4d3f659e2", 0xfe11}, {&(0x7f0000000400)="1d67fbd59c1ef9b619858ed8294c06456046e012549e7dc33c4c37e7d35eba55d945a9f0b9acc426d88dd5c912ccbb25bcc349a5b0356a763df6c62452263783477f3a9a03f0eeca0d3781bc9f257d1f727a55823e788994be7afa76131fbed501615ceecead7e7e6ea16f4fb40e9bfa38e7acc2f49c60d6b525a751726244fe670408535ec645", 0x87}, {&(0x7f00000004c0)="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", 0xff}, {&(0x7f00000005c0)="cdf366698d1dcad1a19bcefc27994b7533047aa378a38ea0177964c4697911275f2e984d103d2bbb4210b06a86cabfcfb0020c167ac46617d3b2bcea6a2fe38dfabbd01441a0179ac3306f7425d8680c", 0x50}], 0x7, &(0x7f00000006c0)=[@ip_tos_u8, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_ttl={{0x14}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x0, 0x10, "cb40b67dd308df27f38e1f5915f1"}]}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_ttl={{0xfffffffffffffdca}}], 0x108}, 0x0) 23:56:24 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0x1168}, 0x0) 23:56:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{}], "a28752"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b2"}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000700)=""/4096, 0x44, 0x1000, 0x1}, 0x20) 23:56:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, 0x0, 0x23) 23:56:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{}], "a28752"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b2"}]}, {0x0, [0x61, 0xa0]}}, &(0x7f0000000700)=""/4096, 0x44, 0x1000, 0x1}, 0x20) 23:56:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x10, 0x0) 23:56:24 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x3, 0x161, &(0x7f0000000b40)={{0x12, 0x1, 0x110, 0xd0, 0x6b, 0x17, 0x8, 0x5c6, 0x7101, 0x71b4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x14f, 0x2, 0x40, 0x8, 0x0, 0x9, [{{0x9, 0x4, 0x1, 0x40, 0x1, 0x46, 0x6d, 0x49, 0x3f, [@generic={0xe, 0xa, "1438458d6d525c4ba2bf6d1d"}], [{{0x9, 0x5, 0x0, 0x4, 0x10, 0x5, 0xff, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x2121}, @generic={0x11, 0x22, "8c5f7b2ba7a1f54889d2ff5bc559e1"}]}}]}}, {{0x9, 0x4, 0xfb, 0x0, 0x4, 0xff, 0xff, 0xff, 0x80, [@generic={0x3, 0x5, 'C'}], [{{0x9, 0x5, 0xe, 0x0, 0x0, 0x7, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x0, 0x40, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x4}]}}, {{0x9, 0x5, 0x0, 0x10, 0x8, 0x5, 0x1, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0xc2, 0x45, 0x8}]}}, {{0x9, 0x5, 0x80, 0xc, 0x10, 0x5, 0x3f, 0x0, [@generic={0xc2, 0x24, "bdab256159b397f2eb315fb3cf8bcb019e8d285d929dd70b56f22ea3fae808ecf0666a71671c62eef715cbe5733fa1cf81cbf8bb8381510c96ec4a809afa7ce12b8f0bad6cc1ba98126950d245b45d34fa4038df37685121f74f8fc457473820ca52cba1bb1899ada727aba038a0fae85cde065568d338a9434470950570f4f05a0440db1455ebb5b1c1eba4323cddfaffaa7dfbe95c9ab061777e4c2f348088c3a79cac7b233d97f83fdd64a9a791fa5baa1d8ff0874c9d8afcbcf966a0acd2"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xf6, 0x3}]}}]}}]}}]}}, &(0x7f0000001340)={0x0, 0x0, 0x27, &(0x7f0000001080)={0x5, 0xf, 0x27, 0x3, [@ssp_cap={0x10, 0x10, 0xa, 0x20, 0x1, 0x7f, 0xf, 0x159, [0xc000]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x0, 0x2, 0x2, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x9, 0x2, 0x2}]}, 0x7, [{0x4d, &(0x7f0000001100)=@string={0x4d, 0x3, "46d375c78cf32ed4f257d1067787439ef6a98ebdab2cd500a9661ca28b458021b3121ae400752baa4e2f8f09cc02429f0488d960863ce6deeb600ebbb514f3f27a9a419c3ac943941015f6"}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x42b}}, {0x0, 0x0}, {0x4, &(0x7f0000001200)=@lang_id={0x4}}, {0x4, &(0x7f0000001240)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f00000012c0)=@lang_id={0x4}}, {0x0, 0x0}]}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000001800)={0x44, 0x0, &(0x7f0000001640)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000001680)={0x0, 0x8, 0x1, 0xad}, &(0x7f00000016c0)={0x20, 0x80, 0x1c, {0x0, 0x4, 0x7f, 0x0, 0x497a, 0x7, 0xd34c, 0x3, 0x4, 0x81, 0xfe00, 0x8}}, &(0x7f0000001700)={0x20, 0x85, 0x4, 0x5d}, &(0x7f0000001740)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000001780)={0x20, 0x87, 0x2, 0x5}, &(0x7f00000017c0)={0x20, 0x89, 0x2}}) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) syz_open_dev$evdev(&(0x7f0000001280), 0x401, 0x201c0) 23:56:24 executing program 2: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x10802) 23:56:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x541b, 0x0) 23:56:24 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000004400)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x10, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x0, 0xff, 0xff}, {0x6, 0x24, 0x1a, 0x82d}, [@mbim={0xc, 0x24, 0x1b, 0x9, 0x3, 0x0, 0x7, 0x1ff, 0xaa}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x9, 0x9, 0xe1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x7f, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}}}]}}, &(0x7f0000004800)={0xa, &(0x7f00000044c0)={0xa, 0x6, 0x310, 0x8, 0x9, 0x80, 0x10}, 0x59, &(0x7f0000004500)={0x5, 0xf, 0x59, 0x2, [@generic={0x51, 0x10, 0xa, "81a2a6aea1b1fa821c8c6bb14574ed831f8ead0ab37282828c372908350df163ccdc7b10d9ab071b0c54e2f0eff1d20266a456e0c788790df83fb03eda1495b715a5fbe981edd137871485554c8a"}, @generic={0x3, 0x10, 0xa}]}, 0x7, [{0x4, &(0x7f0000004600)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f0000004640)=@lang_id={0x4, 0x3, 0x100c}}, {0x44, &(0x7f0000004680)=@string={0x44, 0x3, "4b5eafb6af472dbc29253f388d44a9acaef7acd45a9e2fcce3d412a632da8cbc3a03a6b6bd6b561db975bfbd7ed97e65bdcb1186f6d17267483151b8c90829e14137"}}, {0x4, &(0x7f0000004700)=@lang_id={0x4, 0x3, 0x414}}, {0x0, 0x0}, {0x4, &(0x7f0000004780)=@lang_id={0x4}}, {0x4, &(0x7f00000047c0)=@lang_id={0x4}}]}) 23:56:24 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 23:56:24 executing program 2: mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', 0x0, 0x2000, 0x0) 23:56:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e19b) fallocate(r0, 0x3, 0xf0ff00, 0x5048) 23:56:24 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 340.003411][ T3552] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 340.055621][ T3555] usb 6-1: new high-speed USB device number 9 using dummy_hcd 23:56:25 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40046305, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:56:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x2c}]}, 0x4c}}, 0x0) [ 340.282719][ T3552] usb 1-1: Using ep0 maxpacket: 8 [ 340.303664][ T3555] usb 6-1: Using ep0 maxpacket: 8 [ 340.388619][ T7155] binder: 7153:7155 ioctl 400c620e 20000440 returned -22 [ 340.403484][ T3552] usb 1-1: config 64 has an invalid interface number: 251 but max is 1 [ 340.411913][ T3552] usb 1-1: config 64 has no interface number 0 [ 340.420151][ T3552] usb 1-1: config 64 interface 1 altsetting 64 has an invalid endpoint with address 0x0, skipping [ 340.431498][ T3552] usb 1-1: config 64 interface 251 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 340.443018][ T3552] usb 1-1: config 64 interface 251 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 340.453284][ T3552] usb 1-1: config 64 interface 251 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 340.464208][ T3552] usb 1-1: config 64 interface 251 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 340.464543][ T3555] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 340.475233][ T3552] usb 1-1: config 64 interface 251 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 340.475375][ T3552] usb 1-1: config 64 interface 251 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 4 [ 340.475521][ T3552] usb 1-1: config 64 interface 1 has no altsetting 0 [ 340.519148][ T3555] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 23:56:25 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 340.549381][ T7158] binder: 7154:7158 unknown command 0 [ 340.555410][ T7158] binder: 7154:7158 ioctl c0306201 20000440 returned -22 [ 340.575516][ T7157] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 23:56:25 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000180)=[@free_buffer, @dead_binder_done, @free_buffer], 0x0, 0x0, 0x0}) [ 340.743094][ T3555] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 340.752814][ T3555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.760971][ T3555] usb 6-1: Product: 幋뚯䞯밭┩㠿䒍격풬鹚찯퓣ꘒ벌̺뚦殽ᵖ疹붿敾쮽蘑퇶杲ㅈ롑ࣉ㝁 [ 340.773665][ T3555] usb 6-1: Manufacturer: ဌ [ 340.778413][ T3555] usb 6-1: SerialNumber: Д [ 340.779190][ T7160] binder: 7159:7160 ioctl c0306201 0 returned -14 [ 341.083414][ T3552] usb 1-1: New USB device found, idVendor=05c6, idProduct=7101, bcdDevice=71.b4 [ 341.092734][ T3552] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.100885][ T3552] usb 1-1: Manufacturer: Ы [ 341.203741][ T3555] cdc_ncm 6-1:1.0: bind() failure [ 341.264298][ T3555] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 341.271434][ T3555] cdc_ncm 6-1:1.1: bind() failure [ 341.314703][ T3555] usb 6-1: USB disconnect, device number 9 [ 341.553838][ T3552] usb 1-1: USB disconnect, device number 2 23:56:26 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done], 0x0, 0x0, 0x0}) 23:56:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc000, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x2}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xe8, &(0x7f00000002c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:26 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:56:26 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x41, 0x0) dup2(r1, r0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 23:56:26 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 23:56:26 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000180)=[@dead_binder_done], 0x0, 0x0, 0x0}) [ 342.060277][ T7172] binder: 7165:7172 ioctl c0306201 0 returned -14 23:56:27 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x2000000, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='X'}) 23:56:27 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:56:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x76, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback={0xff00000000000000}, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 23:56:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x10c00, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_clone3(&(0x7f0000000580)={0xa0000, &(0x7f0000000600), &(0x7f0000000340), &(0x7f0000000400), {0x1f}, &(0x7f0000000640)=""/68, 0x44, &(0x7f00000004c0)=""/118, &(0x7f0000000000)=[r0, 0x0], 0x2, {r3}}, 0x58) 23:56:27 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x1}, 0x0, 0x0, 0x0) [ 342.448774][ T7177] binder: 7176:7177 ioctl c0306201 20000340 returned -14 23:56:27 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 342.548915][ T7181] binder: 7178:7181 ioctl c0306201 0 returned -14 23:56:27 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:56:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x76, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback={0xff00000000000000}, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 23:56:27 executing program 1: ioperm(0x0, 0x28f4, 0x9) [ 342.974035][ T7192] binder: 7190:7192 ioctl c0306201 0 returned -14 23:56:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xe8, &(0x7f0000000000)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:28 executing program 4: getrandom(&(0x7f0000000040)=""/35, 0xffffffffffffffb3, 0x0) 23:56:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x76, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback={0xff00000000000000}, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 23:56:28 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 23:56:28 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x3400c046) fallocate(0xffffffffffffffff, 0x100000011, 0xff970000, 0x2811fdff) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000300)="9da98291aedcb51d5b4f373a9d55cb196258859441a07109bb2c0f40de42d29525941cfb759cf04a086aa6eaa782ab358f93eddbc71f8991bd4c2069b2427fd4db518f3004d95e19fda6951b3b03b47c8b15b6b2ddec895e8efbbebaaf1b292dbfd5f3fec993", 0x66}, {&(0x7f00000001c0)="43754b0191bc11901fc99c", 0xb}, {&(0x7f0000000380)="4b3305daf57b0ecb946788fa14f0a212179d526a488e95195a8f6b7f3f4b19e6a460ddf9e92644a6", 0x28}, {&(0x7f0000000280)}], 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="ff0000003ec1f03a9c9aee250b54a9e7324ad191859d9a30618c6864c573e3a5cc44d1a1ec943210bcf4711519a5319f2222a08c858de6f9b8"], 0x58, 0x40}, 0x4040004) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000240)) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) read$FUSE(0xffffffffffffffff, &(0x7f00000036c0)={0x2020}, 0x2020) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) 23:56:28 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, @val, {@ipv6}}, 0x0) [ 343.597081][ T7204] binder: 7202:7204 ioctl c018620c 0 returned -14 [ 344.266086][ T7209] not chained 140000 origins [ 344.270829][ T7209] CPU: 1 PID: 7209 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 344.280939][ T7209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.291023][ T7209] Call Trace: [ 344.294322][ T7209] [ 344.297278][ T7209] dump_stack_lvl+0x1c8/0x256 [ 344.302005][ T7209] dump_stack+0x1a/0x1c [ 344.306199][ T7209] kmsan_internal_chain_origin+0x78/0x120 [ 344.311979][ T7209] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 344.318123][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 344.323297][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 344.329602][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 344.334767][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 344.340661][ T7209] ? __get_compat_msghdr+0x5b/0x750 [ 344.345922][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 344.351090][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 344.356954][ T7209] ? should_fail+0x3f/0x7e0 [ 344.361493][ T7209] ? __stack_depot_save+0x21/0x4b0 [ 344.366655][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 344.371820][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 344.378119][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 344.383284][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 344.389148][ T7209] __msan_chain_origin+0xbd/0x140 [ 344.394224][ T7209] __get_compat_msghdr+0x514/0x750 [ 344.399403][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 344.404351][ T7209] ? ___sys_recvmsg+0xa9/0x870 [ 344.409235][ T7209] ? do_recvmmsg+0x63a/0x10a0 [ 344.413981][ T7209] ___sys_recvmsg+0x19d/0x870 [ 344.418728][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 344.423894][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 344.429759][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 344.434921][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 344.440873][ T7209] do_recvmmsg+0x63a/0x10a0 [ 344.445434][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 344.450599][ T7209] ? __sys_recvmmsg+0x52/0x450 [ 344.455408][ T7209] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 344.461881][ T7209] __sys_recvmmsg+0x113/0x450 [ 344.466600][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 344.471762][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 344.478060][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 344.483122][ T7209] ? exit_to_user_mode_prepare+0x119/0x220 [ 344.488978][ T7209] do_fast_syscall_32+0x33/0x70 [ 344.493950][ T7209] do_SYSENTER_32+0x1b/0x20 [ 344.498484][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.504854][ T7209] RIP: 0023:0xf7f86549 [ 344.508935][ T7209] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 344.528670][ T7209] RSP: 002b:00000000f7f605cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 344.537118][ T7209] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 344.545106][ T7209] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 344.553175][ T7209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 344.561173][ T7209] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 344.569158][ T7209] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 344.577159][ T7209] [ 344.584842][ T7209] Uninit was stored to memory at: [ 344.589957][ T7209] __get_compat_msghdr+0x514/0x750 [ 344.595867][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 344.600769][ T7209] ___sys_recvmsg+0x19d/0x870 [ 344.605633][ T7209] do_recvmmsg+0x63a/0x10a0 [ 344.610282][ T7209] __sys_recvmmsg+0x113/0x450 [ 344.615135][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 344.621431][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 344.626645][ T7209] do_fast_syscall_32+0x33/0x70 [ 344.631569][ T7209] do_SYSENTER_32+0x1b/0x20 [ 344.636248][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.642733][ T7209] [ 344.645061][ T7209] Uninit was stored to memory at: [ 344.650170][ T7209] __get_compat_msghdr+0x514/0x750 [ 344.655463][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 344.660365][ T7209] ___sys_recvmsg+0x19d/0x870 [ 344.665282][ T7209] do_recvmmsg+0x63a/0x10a0 [ 344.669835][ T7209] __sys_recvmmsg+0x113/0x450 [ 344.674774][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 344.681073][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 344.686367][ T7209] do_fast_syscall_32+0x33/0x70 [ 344.691349][ T7209] do_SYSENTER_32+0x1b/0x20 [ 344.696106][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.702601][ T7209] [ 344.704932][ T7209] Uninit was stored to memory at: [ 344.710025][ T7209] __get_compat_msghdr+0x514/0x750 [ 344.715461][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 344.720474][ T7209] ___sys_recvmsg+0x19d/0x870 [ 344.725347][ T7209] do_recvmmsg+0x63a/0x10a0 [ 344.729913][ T7209] __sys_recvmmsg+0x113/0x450 [ 344.734843][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 344.741138][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 344.746404][ T7209] do_fast_syscall_32+0x33/0x70 [ 344.751298][ T7209] do_SYSENTER_32+0x1b/0x20 [ 344.756067][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.762552][ T7209] [ 344.764885][ T7209] Uninit was stored to memory at: [ 344.769999][ T7209] __get_compat_msghdr+0x514/0x750 [ 344.775336][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 344.780258][ T7209] ___sys_recvmsg+0x19d/0x870 [ 344.785203][ T7209] do_recvmmsg+0x63a/0x10a0 [ 344.789817][ T7209] __sys_recvmmsg+0x113/0x450 [ 344.794737][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 344.801218][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 344.806485][ T7209] do_fast_syscall_32+0x33/0x70 [ 344.811555][ T7209] do_SYSENTER_32+0x1b/0x20 [ 344.816311][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.822794][ T7209] [ 344.825123][ T7209] Uninit was stored to memory at: [ 344.830210][ T7209] __get_compat_msghdr+0x514/0x750 [ 344.835583][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 344.840487][ T7209] ___sys_recvmsg+0x19d/0x870 [ 344.845412][ T7209] do_recvmmsg+0x63a/0x10a0 [ 344.849966][ T7209] __sys_recvmmsg+0x113/0x450 [ 344.854891][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 344.861193][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 344.866453][ T7209] do_fast_syscall_32+0x33/0x70 [ 344.871358][ T7209] do_SYSENTER_32+0x1b/0x20 [ 344.876091][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.882573][ T7209] [ 344.884911][ T7209] Uninit was stored to memory at: [ 344.889996][ T7209] __get_compat_msghdr+0x514/0x750 [ 344.895331][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 344.900230][ T7209] ___sys_recvmsg+0x19d/0x870 [ 344.905149][ T7209] do_recvmmsg+0x63a/0x10a0 [ 344.909704][ T7209] __sys_recvmmsg+0x113/0x450 [ 344.914604][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 344.920910][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 344.926182][ T7209] do_fast_syscall_32+0x33/0x70 [ 344.931101][ T7209] do_SYSENTER_32+0x1b/0x20 [ 344.935758][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.942236][ T7209] [ 344.944567][ T7209] Uninit was stored to memory at: [ 344.949654][ T7209] __get_compat_msghdr+0x514/0x750 [ 344.954997][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 344.959892][ T7209] ___sys_recvmsg+0x19d/0x870 [ 344.964896][ T7209] do_recvmmsg+0x63a/0x10a0 [ 344.969444][ T7209] __sys_recvmmsg+0x113/0x450 [ 344.974358][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 344.980675][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 344.985942][ T7209] do_fast_syscall_32+0x33/0x70 [ 344.990841][ T7209] do_SYSENTER_32+0x1b/0x20 [ 344.995579][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.001956][ T7209] [ 345.004471][ T7209] Local variable msg_sys created at: [ 345.009758][ T7209] do_recvmmsg+0x5f/0x10a0 [ 345.014403][ T7209] __sys_recvmmsg+0x113/0x450 [ 345.270561][ T7186] not chained 150000 origins [ 345.275460][ T7186] CPU: 1 PID: 7186 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 345.285560][ T7186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.295724][ T7186] Call Trace: [ 345.299011][ T7186] [ 345.301951][ T7186] dump_stack_lvl+0x1c8/0x256 [ 345.306682][ T7186] dump_stack+0x1a/0x1c [ 345.310868][ T7186] kmsan_internal_chain_origin+0x78/0x120 [ 345.316648][ T7186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 345.322863][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 345.328039][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 345.334363][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 345.339528][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 345.345389][ T7186] ? __get_compat_msghdr+0x5b/0x750 [ 345.350635][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 345.355798][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 345.361668][ T7186] ? should_fail+0x3f/0x7e0 [ 345.366202][ T7186] ? __stack_depot_save+0x21/0x4b0 [ 345.371365][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 345.376523][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 345.382817][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 345.387988][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 345.393847][ T7186] __msan_chain_origin+0xbd/0x140 [ 345.398920][ T7186] __get_compat_msghdr+0x514/0x750 [ 345.404095][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 345.408991][ T7186] ? ___sys_recvmsg+0xa9/0x870 [ 345.413800][ T7186] ? do_recvmmsg+0x63a/0x10a0 [ 345.418548][ T7186] ___sys_recvmsg+0x19d/0x870 [ 345.423316][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 345.428477][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 345.434336][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 345.439503][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 345.445369][ T7186] do_recvmmsg+0x63a/0x10a0 [ 345.449937][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 345.455107][ T7186] ? __sys_recvmmsg+0x52/0x450 [ 345.459922][ T7186] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 345.466396][ T7186] __sys_recvmmsg+0x113/0x450 [ 345.471118][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 345.476283][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 345.482585][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 345.487671][ T7186] ? exit_to_user_mode_prepare+0x119/0x220 [ 345.493533][ T7186] do_fast_syscall_32+0x33/0x70 [ 345.498434][ T7186] do_SYSENTER_32+0x1b/0x20 [ 345.502974][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.509440][ T7186] RIP: 0023:0xf7efe549 [ 345.513528][ T7186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 345.533173][ T7186] RSP: 002b:00000000f7ed85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 345.541647][ T7186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 345.549644][ T7186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 345.557632][ T7186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 345.565700][ T7186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 345.573684][ T7186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 345.581685][ T7186] [ 345.588066][ T7186] Uninit was stored to memory at: [ 345.593725][ T7186] __get_compat_msghdr+0x514/0x750 [ 345.598881][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 345.603905][ T7186] ___sys_recvmsg+0x19d/0x870 [ 345.608629][ T7186] do_recvmmsg+0x63a/0x10a0 [ 345.613292][ T7186] __sys_recvmmsg+0x113/0x450 [ 345.618010][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 345.624485][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 345.629572][ T7186] do_fast_syscall_32+0x33/0x70 [ 345.634654][ T7186] do_SYSENTER_32+0x1b/0x20 [ 345.639221][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.645773][ T7186] [ 345.648102][ T7186] Uninit was stored to memory at: [ 345.653381][ T7186] __get_compat_msghdr+0x514/0x750 [ 345.658535][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 345.663642][ T7186] ___sys_recvmsg+0x19d/0x870 [ 345.668376][ T7186] do_recvmmsg+0x63a/0x10a0 [ 345.673101][ T7186] __sys_recvmmsg+0x113/0x450 [ 345.677821][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 345.684297][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 345.689367][ T7186] do_fast_syscall_32+0x33/0x70 [ 345.694495][ T7186] do_SYSENTER_32+0x1b/0x20 [ 345.699064][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.705630][ T7186] [ 345.707957][ T7186] Uninit was stored to memory at: [ 345.713211][ T7186] __get_compat_msghdr+0x514/0x750 [ 345.718372][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 345.723489][ T7186] ___sys_recvmsg+0x19d/0x870 [ 345.728232][ T7186] do_recvmmsg+0x63a/0x10a0 [ 345.732966][ T7186] __sys_recvmmsg+0x113/0x450 [ 345.737692][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 345.744179][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 345.749252][ T7186] do_fast_syscall_32+0x33/0x70 [ 345.754324][ T7186] do_SYSENTER_32+0x1b/0x20 [ 345.758866][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.765411][ T7186] [ 345.767738][ T7186] Uninit was stored to memory at: [ 345.772971][ T7186] __get_compat_msghdr+0x514/0x750 [ 345.778124][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 345.783213][ T7186] ___sys_recvmsg+0x19d/0x870 [ 345.787939][ T7186] do_recvmmsg+0x63a/0x10a0 [ 345.792655][ T7186] __sys_recvmmsg+0x113/0x450 [ 345.797384][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 345.803863][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 345.808935][ T7186] do_fast_syscall_32+0x33/0x70 [ 345.814041][ T7186] do_SYSENTER_32+0x1b/0x20 [ 345.816511][ T7209] not chained 160000 origins [ 345.818589][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.818651][ T7186] [ 345.818659][ T7186] Uninit was stored to memory at: [ 345.818737][ T7186] __get_compat_msghdr+0x514/0x750 [ 345.823561][ T7209] CPU: 0 PID: 7209 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 345.831253][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 345.833583][ T7209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.833613][ T7209] Call Trace: [ 345.833628][ T7209] [ 345.833643][ T7209] dump_stack_lvl+0x1c8/0x256 [ 345.833702][ T7209] dump_stack+0x1a/0x1c [ 345.833746][ T7209] kmsan_internal_chain_origin+0x78/0x120 [ 345.838752][ T7186] ___sys_recvmsg+0x19d/0x870 [ 345.843848][ T7209] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 345.843923][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 345.854100][ T7186] do_recvmmsg+0x63a/0x10a0 [ 345.858829][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 345.868966][ T7186] __sys_recvmmsg+0x113/0x450 [ 345.872141][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 345.872203][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 345.875137][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 345.879801][ T7209] ? __get_compat_msghdr+0x5b/0x750 [ 345.884026][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 345.889639][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 345.894395][ T7186] do_fast_syscall_32+0x33/0x70 [ 345.900339][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 345.905529][ T7186] do_SYSENTER_32+0x1b/0x20 [ 345.909919][ T7209] ? should_fail+0x3f/0x7e0 [ 345.916228][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.920806][ T7209] ? __stack_depot_save+0x21/0x4b0 [ 345.925992][ T7186] [ 345.931685][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 345.938048][ T7186] Uninit was stored to memory at: [ 345.943106][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 345.943181][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 345.948287][ T7186] __get_compat_msghdr+0x514/0x750 [ 345.953315][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 345.953384][ T7209] __msan_chain_origin+0xbd/0x140 [ 345.953444][ T7209] __get_compat_msghdr+0x514/0x750 [ 345.958277][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 345.964076][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 345.964136][ T7209] ? ___sys_recvmsg+0xa9/0x870 [ 345.968648][ T7186] ___sys_recvmsg+0x19d/0x870 [ 345.973128][ T7209] ? do_recvmmsg+0x63a/0x10a0 [ 345.973192][ T7209] ___sys_recvmsg+0x19d/0x870 [ 345.973262][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 345.979550][ T7186] do_recvmmsg+0x63a/0x10a0 [ 345.984662][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 345.984730][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 345.984789][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 345.987141][ T7186] __sys_recvmmsg+0x113/0x450 [ 345.992299][ T7209] do_recvmmsg+0x63a/0x10a0 [ 345.992374][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 345.997396][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.003629][ T7209] ? __sys_recvmmsg+0x52/0x450 [ 346.003688][ T7209] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.008817][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 346.013915][ T7209] __sys_recvmmsg+0x113/0x450 [ 346.013975][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 346.019797][ T7186] do_fast_syscall_32+0x33/0x70 [ 346.024807][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.024889][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 346.029985][ T7186] do_SYSENTER_32+0x1b/0x20 [ 346.034814][ T7209] ? exit_to_user_mode_prepare+0x119/0x220 [ 346.034883][ T7209] do_fast_syscall_32+0x33/0x70 [ 346.039740][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.044486][ T7209] do_SYSENTER_32+0x1b/0x20 [ 346.044538][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.044597][ T7209] RIP: 0023:0xf7f86549 [ 346.049238][ T7186] [ 346.049247][ T7186] Uninit was stored to memory at: [ 346.053895][ T7209] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 346.053939][ T7209] RSP: 002b:00000000f7f605cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 346.053982][ T7209] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 346.058710][ T7186] __get_compat_msghdr+0x514/0x750 [ 346.063737][ T7209] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 346.063765][ T7209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 346.063791][ T7209] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 346.063817][ T7209] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 346.068297][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 346.074181][ T7209] [ 346.077929][ T7209] Uninit was stored to memory at: [ 346.079368][ T7186] ___sys_recvmsg+0x19d/0x870 [ 346.085938][ T7209] __get_compat_msghdr+0x514/0x750 [ 346.089956][ T7186] do_recvmmsg+0x63a/0x10a0 [ 346.094534][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 346.099731][ T7186] __sys_recvmmsg+0x113/0x450 [ 346.106035][ T7209] ___sys_recvmsg+0x19d/0x870 [ 346.110815][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.117392][ T7209] do_recvmmsg+0x63a/0x10a0 [ 346.122504][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 346.127177][ T7209] __sys_recvmmsg+0x113/0x450 [ 346.132463][ T7186] do_fast_syscall_32+0x33/0x70 [ 346.137189][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.143508][ T7186] do_SYSENTER_32+0x1b/0x20 [ 346.148493][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 346.153072][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.158846][ T7209] do_fast_syscall_32+0x33/0x70 [ 346.163775][ T7186] [ 346.170062][ T7209] do_SYSENTER_32+0x1b/0x20 [ 346.174644][ T7186] Local variable msg_sys created at: [ 346.180931][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.185074][ T7186] do_recvmmsg+0x5f/0x10a0 [ 346.187368][ T7209] [ 346.187376][ T7209] Uninit was stored to memory at: [ 346.187449][ T7209] __get_compat_msghdr+0x514/0x750 [ 346.192456][ T7186] __sys_recvmmsg+0x113/0x450 [ 346.212191][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 346.405680][ T7209] ___sys_recvmsg+0x19d/0x870 [ 346.410406][ T7209] do_recvmmsg+0x63a/0x10a0 [ 346.415042][ T7209] __sys_recvmmsg+0x113/0x450 [ 346.419763][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.426130][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 346.431198][ T7209] do_fast_syscall_32+0x33/0x70 [ 346.436176][ T7209] do_SYSENTER_32+0x1b/0x20 [ 346.440715][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.447181][ T7209] [ 346.449503][ T7209] Uninit was stored to memory at: [ 346.454677][ T7209] __get_compat_msghdr+0x514/0x750 [ 346.459829][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 346.464817][ T7209] ___sys_recvmsg+0x19d/0x870 [ 346.469540][ T7209] do_recvmmsg+0x63a/0x10a0 [ 346.474182][ T7209] __sys_recvmmsg+0x113/0x450 [ 346.478910][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.485289][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 346.490356][ T7209] do_fast_syscall_32+0x33/0x70 [ 346.495338][ T7209] do_SYSENTER_32+0x1b/0x20 [ 346.499877][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.506344][ T7209] [ 346.508674][ T7209] Uninit was stored to memory at: [ 346.513852][ T7209] __get_compat_msghdr+0x514/0x750 [ 346.519010][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 346.523997][ T7209] ___sys_recvmsg+0x19d/0x870 [ 346.528715][ T7209] do_recvmmsg+0x63a/0x10a0 [ 346.533347][ T7209] __sys_recvmmsg+0x113/0x450 [ 346.538065][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.540852][ T7186] not chained 170000 origins [ 346.544433][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 346.544488][ T7209] do_fast_syscall_32+0x33/0x70 [ 346.544536][ T7209] do_SYSENTER_32+0x1b/0x20 [ 346.544584][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.544639][ T7209] [ 346.544647][ T7209] Uninit was stored to memory at: [ 346.544716][ T7209] __get_compat_msghdr+0x514/0x750 [ 346.544769][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 346.544820][ T7209] ___sys_recvmsg+0x19d/0x870 [ 346.544875][ T7209] do_recvmmsg+0x63a/0x10a0 [ 346.544934][ T7209] __sys_recvmmsg+0x113/0x450 [ 346.549600][ T7186] CPU: 1 PID: 7186 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 346.554624][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.559371][ T7186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.563932][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 346.570156][ T7186] Call Trace: [ 346.570171][ T7186] [ 346.572654][ T7209] do_fast_syscall_32+0x33/0x70 [ 346.577584][ T7186] dump_stack_lvl+0x1c8/0x256 [ 346.582743][ T7209] do_SYSENTER_32+0x1b/0x20 [ 346.587505][ T7186] dump_stack+0x1a/0x1c [ 346.592230][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.596635][ T7186] kmsan_internal_chain_origin+0x78/0x120 [ 346.601290][ T7209] [ 346.601298][ T7209] Uninit was stored to memory at: [ 346.601370][ T7209] __get_compat_msghdr+0x514/0x750 [ 346.611350][ T7186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 346.611420][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 346.611480][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 346.617763][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 346.627736][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 346.627798][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 346.632890][ T7209] ___sys_recvmsg+0x19d/0x870 [ 346.636093][ T7186] ? __get_compat_msghdr+0x5b/0x750 [ 346.639008][ T7209] do_recvmmsg+0x63a/0x10a0 [ 346.643842][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 346.643903][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 346.648594][ T7209] __sys_recvmmsg+0x113/0x450 [ 346.653081][ T7186] ? should_fail+0x3f/0x7e0 [ 346.653123][ T7186] ? __stack_depot_save+0x21/0x4b0 [ 346.653184][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 346.657314][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.663620][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 346.663686][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 346.669389][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 346.671705][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 346.676795][ T7209] do_fast_syscall_32+0x33/0x70 [ 346.681810][ T7186] __msan_chain_origin+0xbd/0x140 [ 346.687934][ T7209] do_SYSENTER_32+0x1b/0x20 [ 346.692958][ T7186] __get_compat_msghdr+0x514/0x750 [ 346.693031][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 346.699245][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.704083][ T7186] ? ___sys_recvmsg+0xa9/0x870 [ 346.704142][ T7186] ? do_recvmmsg+0x63a/0x10a0 [ 346.704203][ T7186] ___sys_recvmsg+0x19d/0x870 [ 346.709274][ T7209] [ 346.709282][ T7209] Uninit was stored to memory at: [ 346.715074][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 346.715136][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 346.719857][ T7209] __get_compat_msghdr+0x514/0x750 [ 346.724975][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 346.725036][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 346.729529][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 346.734634][ T7186] do_recvmmsg+0x63a/0x10a0 [ 346.734706][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 346.740491][ T7209] ___sys_recvmsg+0x19d/0x870 [ 346.745158][ T7186] ? __sys_recvmmsg+0x52/0x450 [ 346.745216][ T7186] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.749711][ T7209] do_recvmmsg+0x63a/0x10a0 [ 346.754815][ T7186] __sys_recvmmsg+0x113/0x450 [ 346.754874][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 346.754941][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.760018][ T7209] __sys_recvmmsg+0x113/0x450 [ 346.766250][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 346.766305][ T7186] ? exit_to_user_mode_prepare+0x119/0x220 [ 346.772685][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 346.777685][ T7186] do_fast_syscall_32+0x33/0x70 [ 346.782796][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 346.788498][ T7186] do_SYSENTER_32+0x1b/0x20 [ 346.793575][ T7209] do_fast_syscall_32+0x33/0x70 [ 346.798478][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.803081][ T7209] do_SYSENTER_32+0x1b/0x20 [ 346.808049][ T7186] RIP: 0023:0xf7efe549 [ 346.812977][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.819200][ T7186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 346.824024][ T7209] [ 346.828610][ T7186] RSP: 002b:00000000f7ed85cc EFLAGS: 00000296 [ 346.833365][ T7209] Local variable msg_sys created at: [ 346.835599][ T7186] ORIG_RAX: 0000000000000151 [ 346.835616][ T7186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 346.840603][ T7209] do_recvmmsg+0x5f/0x10a0 [ 346.845706][ T7186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 346.845734][ T7186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 346.845760][ T7186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 346.845786][ T7186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 346.851599][ T7209] __sys_recvmmsg+0x113/0x450 [ 346.856704][ T7186] [ 346.860380][ T7186] Uninit was stored to memory at: [ 347.081888][ T7186] __get_compat_msghdr+0x514/0x750 [ 347.087236][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 347.092225][ T7186] ___sys_recvmsg+0x19d/0x870 [ 347.097041][ T7186] do_recvmmsg+0x63a/0x10a0 [ 347.101585][ T7186] __sys_recvmmsg+0x113/0x450 [ 347.106616][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.113018][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 347.118088][ T7186] do_fast_syscall_32+0x33/0x70 [ 347.123176][ T7186] do_SYSENTER_32+0x1b/0x20 [ 347.127722][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.134270][ T7186] [ 347.136603][ T7186] Uninit was stored to memory at: [ 347.141688][ T7186] __get_compat_msghdr+0x514/0x750 [ 347.147305][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 347.152311][ T7186] ___sys_recvmsg+0x19d/0x870 [ 347.157038][ T7186] do_recvmmsg+0x63a/0x10a0 [ 347.161585][ T7186] __sys_recvmmsg+0x113/0x450 [ 347.166496][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.172943][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 347.178049][ T7186] do_fast_syscall_32+0x33/0x70 [ 347.183153][ T7186] do_SYSENTER_32+0x1b/0x20 [ 347.187703][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.194198][ T7186] [ 347.196531][ T7186] Uninit was stored to memory at: [ 347.201619][ T7186] __get_compat_msghdr+0x514/0x750 [ 347.206960][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 347.211857][ T7186] ___sys_recvmsg+0x19d/0x870 [ 347.216783][ T7186] do_recvmmsg+0x63a/0x10a0 [ 347.221331][ T7186] __sys_recvmmsg+0x113/0x450 [ 347.226241][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.232647][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 347.237722][ T7186] do_fast_syscall_32+0x33/0x70 [ 347.242804][ T7186] do_SYSENTER_32+0x1b/0x20 [ 347.247434][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.254004][ T7186] [ 347.256336][ T7186] Uninit was stored to memory at: [ 347.261424][ T7186] __get_compat_msghdr+0x514/0x750 [ 347.266790][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 347.271692][ T7186] ___sys_recvmsg+0x19d/0x870 [ 347.276617][ T7186] do_recvmmsg+0x63a/0x10a0 [ 347.281172][ T7186] __sys_recvmmsg+0x113/0x450 [ 347.286092][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.292496][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 347.297654][ T7186] do_fast_syscall_32+0x33/0x70 [ 347.302721][ T7186] do_SYSENTER_32+0x1b/0x20 [ 347.307267][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.313902][ T7186] [ 347.316349][ T7186] Uninit was stored to memory at: [ 347.321455][ T7186] __get_compat_msghdr+0x514/0x750 [ 347.326846][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 347.331845][ T7186] ___sys_recvmsg+0x19d/0x870 [ 347.336776][ T7186] do_recvmmsg+0x63a/0x10a0 [ 347.341327][ T7186] __sys_recvmmsg+0x113/0x450 [ 347.346349][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.352757][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 347.357831][ T7186] do_fast_syscall_32+0x33/0x70 [ 347.362895][ T7186] do_SYSENTER_32+0x1b/0x20 [ 347.367436][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.373996][ T7186] [ 347.376336][ T7186] Uninit was stored to memory at: [ 347.381431][ T7186] __get_compat_msghdr+0x514/0x750 [ 347.386836][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 347.388721][ T7209] not chained 180000 origins [ 347.391766][ T7186] ___sys_recvmsg+0x19d/0x870 [ 347.397015][ T7209] CPU: 0 PID: 7209 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 347.401370][ T7186] do_recvmmsg+0x63a/0x10a0 [ 347.411417][ T7209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.411448][ T7209] Call Trace: [ 347.411462][ T7209] [ 347.411477][ T7209] dump_stack_lvl+0x1c8/0x256 [ 347.411538][ T7209] dump_stack+0x1a/0x1c [ 347.416160][ T7186] __sys_recvmmsg+0x113/0x450 [ 347.426095][ T7209] kmsan_internal_chain_origin+0x78/0x120 [ 347.426162][ T7209] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 347.429467][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.432386][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 347.432448][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 347.437147][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 347.441300][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 347.446058][ T7186] do_fast_syscall_32+0x33/0x70 [ 347.451650][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 347.457803][ T7186] do_SYSENTER_32+0x1b/0x20 [ 347.463926][ T7209] ? __get_compat_msghdr+0x5b/0x750 [ 347.463987][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 347.469109][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.475331][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 347.475400][ T7209] ? should_fail+0x3f/0x7e0 [ 347.475442][ T7209] ? __stack_depot_save+0x21/0x4b0 [ 347.480445][ T7186] [ 347.480453][ T7186] Uninit was stored to memory at: [ 347.485536][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 347.485597][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 347.490527][ T7186] __get_compat_msghdr+0x514/0x750 [ 347.496269][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 347.496341][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 347.496405][ T7209] __msan_chain_origin+0xbd/0x140 [ 347.500914][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 347.506108][ T7209] __get_compat_msghdr+0x514/0x750 [ 347.506181][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 347.506238][ T7209] ? ___sys_recvmsg+0xa9/0x870 [ 347.511369][ T7186] ___sys_recvmsg+0x19d/0x870 [ 347.517678][ T7209] ? do_recvmmsg+0x63a/0x10a0 [ 347.517750][ T7209] ___sys_recvmsg+0x19d/0x870 [ 347.517822][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 347.523661][ T7186] do_recvmmsg+0x63a/0x10a0 [ 347.528064][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 347.533275][ T7186] __sys_recvmmsg+0x113/0x450 [ 347.535491][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 347.540494][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.545585][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 347.545656][ T7209] do_recvmmsg+0x63a/0x10a0 [ 347.551914][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 347.557017][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 347.557085][ T7209] ? __sys_recvmmsg+0x52/0x450 [ 347.562290][ T7186] do_fast_syscall_32+0x33/0x70 [ 347.567988][ T7209] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.573096][ T7186] do_SYSENTER_32+0x1b/0x20 [ 347.577842][ T7209] __sys_recvmmsg+0x113/0x450 [ 347.583121][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.587858][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 347.592706][ T7186] [ 347.597283][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.601929][ T7186] Local variable msg_sys created at: [ 347.601943][ T7186] do_recvmmsg+0x5f/0x10a0 [ 347.606595][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 347.606649][ T7209] ? exit_to_user_mode_prepare+0x119/0x220 [ 347.611785][ T7186] __sys_recvmmsg+0x113/0x450 [ 347.616286][ T7209] do_fast_syscall_32+0x33/0x70 [ 347.616342][ T7209] do_SYSENTER_32+0x1b/0x20 [ 347.616393][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.746382][ T7209] RIP: 0023:0xf7f86549 [ 347.750474][ T7209] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 347.770120][ T7209] RSP: 002b:00000000f7f605cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 347.778568][ T7209] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 347.786564][ T7209] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 347.794561][ T7209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 347.802584][ T7209] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 347.810581][ T7209] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 347.818589][ T7209] [ 347.824079][ T7209] Uninit was stored to memory at: [ 347.829203][ T7209] __get_compat_msghdr+0x514/0x750 [ 347.834957][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 347.839858][ T7209] ___sys_recvmsg+0x19d/0x870 [ 347.844772][ T7209] do_recvmmsg+0x63a/0x10a0 [ 347.849317][ T7209] __sys_recvmmsg+0x113/0x450 [ 347.854133][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.860449][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 347.865659][ T7209] do_fast_syscall_32+0x33/0x70 [ 347.870556][ T7209] do_SYSENTER_32+0x1b/0x20 [ 347.875213][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.881607][ T7209] [ 347.884030][ T7209] Uninit was stored to memory at: [ 347.889119][ T7209] __get_compat_msghdr+0x514/0x750 [ 347.894458][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 347.899358][ T7209] ___sys_recvmsg+0x19d/0x870 [ 347.904180][ T7209] do_recvmmsg+0x63a/0x10a0 [ 347.908741][ T7209] __sys_recvmmsg+0x113/0x450 [ 347.913578][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.919884][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 347.925062][ T7209] do_fast_syscall_32+0x33/0x70 [ 347.929960][ T7209] do_SYSENTER_32+0x1b/0x20 [ 347.934603][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.940988][ T7209] [ 347.943431][ T7209] Uninit was stored to memory at: [ 347.948530][ T7209] __get_compat_msghdr+0x514/0x750 [ 347.953845][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 347.958745][ T7209] ___sys_recvmsg+0x19d/0x870 [ 347.963631][ T7209] do_recvmmsg+0x63a/0x10a0 [ 347.968181][ T7209] __sys_recvmmsg+0x113/0x450 [ 347.973097][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 347.979394][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 347.984691][ T7209] do_fast_syscall_32+0x33/0x70 [ 347.989600][ T7209] do_SYSENTER_32+0x1b/0x20 [ 347.994299][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.000766][ T7209] [ 348.003237][ T7209] Uninit was stored to memory at: [ 348.008323][ T7209] __get_compat_msghdr+0x514/0x750 [ 348.013607][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 348.018505][ T7209] ___sys_recvmsg+0x19d/0x870 [ 348.023366][ T7209] do_recvmmsg+0x63a/0x10a0 [ 348.027913][ T7209] __sys_recvmmsg+0x113/0x450 [ 348.032785][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.039089][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 348.044318][ T7209] do_fast_syscall_32+0x33/0x70 [ 348.049249][ T7209] do_SYSENTER_32+0x1b/0x20 [ 348.053969][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.060441][ T7209] [ 348.062941][ T7209] Uninit was stored to memory at: [ 348.068031][ T7209] __get_compat_msghdr+0x514/0x750 [ 348.073344][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 348.078290][ T7209] ___sys_recvmsg+0x19d/0x870 [ 348.083155][ T7209] do_recvmmsg+0x63a/0x10a0 [ 348.087710][ T7209] __sys_recvmmsg+0x113/0x450 [ 348.092592][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.098897][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 348.104067][ T7209] do_fast_syscall_32+0x33/0x70 [ 348.108966][ T7209] do_SYSENTER_32+0x1b/0x20 [ 348.113679][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.120056][ T7209] [ 348.122471][ T7209] Uninit was stored to memory at: [ 348.127558][ T7209] __get_compat_msghdr+0x514/0x750 [ 348.132858][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 348.137756][ T7209] ___sys_recvmsg+0x19d/0x870 [ 348.142546][ T7186] not chained 190000 origins [ 348.142565][ T7186] CPU: 1 PID: 7186 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 348.142612][ T7186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.147173][ T7209] do_recvmmsg+0x63a/0x10a0 [ 348.157240][ T7186] Call Trace: [ 348.157256][ T7186] [ 348.157269][ T7186] dump_stack_lvl+0x1c8/0x256 [ 348.157331][ T7186] dump_stack+0x1a/0x1c [ 348.167450][ T7209] __sys_recvmmsg+0x113/0x450 [ 348.171858][ T7186] kmsan_internal_chain_origin+0x78/0x120 [ 348.175204][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.178043][ T7186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 348.182794][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 348.186861][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 348.191520][ T7209] do_fast_syscall_32+0x33/0x70 [ 348.197219][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 348.197286][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 348.203721][ T7209] do_SYSENTER_32+0x1b/0x20 [ 348.209693][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 348.214775][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.219790][ T7186] ? __get_compat_msghdr+0x5b/0x750 [ 348.224705][ T7209] [ 348.230851][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 348.236037][ T7209] Uninit was stored to memory at: [ 348.240447][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 348.246397][ T7209] __get_compat_msghdr+0x514/0x750 [ 348.252541][ T7186] ? should_fail+0x3f/0x7e0 [ 348.252584][ T7186] ? __stack_depot_save+0x21/0x4b0 [ 348.257789][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 348.260101][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 348.265266][ T7209] ___sys_recvmsg+0x19d/0x870 [ 348.270221][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 348.276084][ T7209] do_recvmmsg+0x63a/0x10a0 [ 348.281098][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 348.285659][ T7209] __sys_recvmmsg+0x113/0x450 [ 348.290668][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 348.295603][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.300590][ T7186] __msan_chain_origin+0xbd/0x140 [ 348.305323][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 348.311470][ T7186] __get_compat_msghdr+0x514/0x750 [ 348.316028][ T7209] do_fast_syscall_32+0x33/0x70 [ 348.321056][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 348.325773][ T7209] do_SYSENTER_32+0x1b/0x20 [ 348.331485][ T7186] ? ___sys_recvmsg+0xa9/0x870 [ 348.337778][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.342702][ T7186] ? do_recvmmsg+0x63a/0x10a0 [ 348.342765][ T7186] ___sys_recvmsg+0x19d/0x870 [ 348.342837][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 348.347830][ T7209] [ 348.347840][ T7209] Local variable msg_sys created at: [ 348.352934][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 348.352999][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 348.357841][ T7209] do_recvmmsg+0x5f/0x10a0 [ 348.362674][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 348.362744][ T7186] do_recvmmsg+0x63a/0x10a0 [ 348.367227][ T7209] __sys_recvmmsg+0x113/0x450 [ 348.371983][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 348.435674][ T7186] ? __sys_recvmmsg+0x52/0x450 [ 348.440493][ T7186] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.446962][ T7186] __sys_recvmmsg+0x113/0x450 [ 348.451686][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 348.456861][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.463163][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 348.468233][ T7186] ? exit_to_user_mode_prepare+0x119/0x220 [ 348.474100][ T7186] do_fast_syscall_32+0x33/0x70 [ 348.478993][ T7186] do_SYSENTER_32+0x1b/0x20 [ 348.483536][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.489914][ T7186] RIP: 0023:0xf7efe549 [ 348.494003][ T7186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 348.514173][ T7186] RSP: 002b:00000000f7ed85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 348.522625][ T7186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 348.530708][ T7186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 348.538697][ T7186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 348.546693][ T7186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 348.554695][ T7186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 348.562705][ T7186] [ 348.568758][ T7186] Uninit was stored to memory at: [ 348.574585][ T7186] __get_compat_msghdr+0x514/0x750 [ 348.579756][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 348.584784][ T7186] ___sys_recvmsg+0x19d/0x870 [ 348.589505][ T7186] do_recvmmsg+0x63a/0x10a0 [ 348.594176][ T7186] __sys_recvmmsg+0x113/0x450 [ 348.598899][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.605338][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 348.610429][ T7186] do_fast_syscall_32+0x33/0x70 [ 348.615445][ T7186] do_SYSENTER_32+0x1b/0x20 [ 348.620427][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.626978][ T7186] [ 348.629312][ T7186] Uninit was stored to memory at: [ 348.634522][ T7186] __get_compat_msghdr+0x514/0x750 [ 348.639678][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 348.644699][ T7186] ___sys_recvmsg+0x19d/0x870 [ 348.649427][ T7186] do_recvmmsg+0x63a/0x10a0 [ 348.654105][ T7186] __sys_recvmmsg+0x113/0x450 [ 348.658828][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.665247][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 348.670321][ T7186] do_fast_syscall_32+0x33/0x70 [ 348.675340][ T7186] do_SYSENTER_32+0x1b/0x20 [ 348.679878][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.686382][ T7186] [ 348.688705][ T7186] Uninit was stored to memory at: [ 348.693890][ T7186] __get_compat_msghdr+0x514/0x750 [ 348.699046][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 348.704070][ T7186] ___sys_recvmsg+0x19d/0x870 [ 348.708791][ T7186] do_recvmmsg+0x63a/0x10a0 [ 348.713433][ T7186] __sys_recvmmsg+0x113/0x450 [ 348.718157][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.724622][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 348.729689][ T7186] do_fast_syscall_32+0x33/0x70 [ 348.734706][ T7186] do_SYSENTER_32+0x1b/0x20 [ 348.739248][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.745741][ T7186] [ 348.748067][ T7186] Uninit was stored to memory at: [ 348.753260][ T7186] __get_compat_msghdr+0x514/0x750 [ 348.758424][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 348.763439][ T7186] ___sys_recvmsg+0x19d/0x870 [ 348.768161][ T7186] do_recvmmsg+0x63a/0x10a0 [ 348.772842][ T7186] __sys_recvmmsg+0x113/0x450 [ 348.777610][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.784036][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 348.789104][ T7186] do_fast_syscall_32+0x33/0x70 [ 348.794115][ T7186] do_SYSENTER_32+0x1b/0x20 [ 348.798655][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.805159][ T7186] [ 348.807491][ T7186] Uninit was stored to memory at: [ 348.812669][ T7186] __get_compat_msghdr+0x514/0x750 [ 348.817822][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 348.822829][ T7186] ___sys_recvmsg+0x19d/0x870 [ 348.827550][ T7186] do_recvmmsg+0x63a/0x10a0 [ 348.832095][ T7186] __sys_recvmmsg+0x113/0x450 [ 348.837005][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.843429][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 348.848505][ T7186] do_fast_syscall_32+0x33/0x70 [ 348.853526][ T7186] do_SYSENTER_32+0x1b/0x20 [ 348.858071][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.864572][ T7186] [ 348.866899][ T7186] Uninit was stored to memory at: [ 348.871996][ T7186] __get_compat_msghdr+0x514/0x750 [ 348.877282][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 348.882340][ T7186] ___sys_recvmsg+0x19d/0x870 [ 348.887070][ T7186] do_recvmmsg+0x63a/0x10a0 [ 348.891620][ T7186] __sys_recvmmsg+0x113/0x450 [ 348.896539][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.902926][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 348.907991][ T7186] do_fast_syscall_32+0x33/0x70 [ 348.913003][ T7186] do_SYSENTER_32+0x1b/0x20 [ 348.917543][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.924108][ T7186] [ 348.926437][ T7186] Uninit was stored to memory at: [ 348.931523][ T7186] __get_compat_msghdr+0x514/0x750 [ 348.936871][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 348.941775][ T7186] ___sys_recvmsg+0x19d/0x870 [ 348.946689][ T7186] do_recvmmsg+0x63a/0x10a0 [ 348.951236][ T7186] __sys_recvmmsg+0x113/0x450 [ 348.956156][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 348.962640][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 348.967729][ T7186] do_fast_syscall_32+0x33/0x70 [ 348.972792][ T7186] do_SYSENTER_32+0x1b/0x20 [ 348.977352][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 348.983930][ T7186] [ 348.986261][ T7186] Local variable msg_sys created at: [ 348.990712][ T7209] not chained 200000 origins [ 348.991544][ T7186] do_recvmmsg+0x5f/0x10a0 [ 348.996487][ T7209] CPU: 0 PID: 7209 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 349.000707][ T7186] __sys_recvmmsg+0x113/0x450 [ 349.010837][ T7209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.010866][ T7209] Call Trace: [ 349.010880][ T7209] [ 349.010894][ T7209] dump_stack_lvl+0x1c8/0x256 [ 349.010953][ T7209] dump_stack+0x1a/0x1c [ 349.010998][ T7209] kmsan_internal_chain_origin+0x78/0x120 [ 349.046447][ T7209] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 349.052576][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 349.057738][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 349.064035][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 349.069191][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 349.075051][ T7209] ? __get_compat_msghdr+0x5b/0x750 [ 349.080295][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 349.085453][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 349.091334][ T7209] ? should_fail+0x3f/0x7e0 [ 349.095877][ T7209] ? __stack_depot_save+0x21/0x4b0 [ 349.101044][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 349.106201][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 349.112497][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 349.117653][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 349.123515][ T7209] __msan_chain_origin+0xbd/0x140 [ 349.128601][ T7209] __get_compat_msghdr+0x514/0x750 [ 349.133889][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 349.138787][ T7209] ? ___sys_recvmsg+0xa9/0x870 [ 349.143598][ T7209] ? do_recvmmsg+0x63a/0x10a0 [ 349.148322][ T7209] ___sys_recvmsg+0x19d/0x870 [ 349.153058][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 349.158214][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 349.164073][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 349.169232][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 349.175093][ T7209] do_recvmmsg+0x63a/0x10a0 [ 349.179657][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 349.184826][ T7209] ? __sys_recvmmsg+0x52/0x450 [ 349.189637][ T7209] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.196107][ T7209] __sys_recvmmsg+0x113/0x450 [ 349.200830][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 349.206005][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.212315][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 349.217466][ T7209] ? exit_to_user_mode_prepare+0x119/0x220 [ 349.223421][ T7209] do_fast_syscall_32+0x33/0x70 [ 349.228320][ T7209] do_SYSENTER_32+0x1b/0x20 [ 349.232861][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.239233][ T7209] RIP: 0023:0xf7f86549 [ 349.243318][ T7209] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 349.262974][ T7209] RSP: 002b:00000000f7f605cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 349.271423][ T7209] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 349.279421][ T7209] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 349.287410][ T7209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.295414][ T7209] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 349.303406][ T7209] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.311411][ T7209] [ 349.316919][ T7209] Uninit was stored to memory at: [ 349.322023][ T7209] __get_compat_msghdr+0x514/0x750 [ 349.329349][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 349.334725][ T7209] ___sys_recvmsg+0x19d/0x870 [ 349.339459][ T7209] do_recvmmsg+0x63a/0x10a0 [ 349.344098][ T7209] __sys_recvmmsg+0x113/0x450 [ 349.348816][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.355259][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 349.360326][ T7209] do_fast_syscall_32+0x33/0x70 [ 349.365373][ T7209] do_SYSENTER_32+0x1b/0x20 [ 349.369914][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.376479][ T7209] [ 349.378807][ T7209] Uninit was stored to memory at: [ 349.384048][ T7209] __get_compat_msghdr+0x514/0x750 [ 349.389200][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 349.391369][ T7186] not chained 210000 origins [ 349.394236][ T7209] ___sys_recvmsg+0x19d/0x870 [ 349.394292][ T7209] do_recvmmsg+0x63a/0x10a0 [ 349.398903][ T7186] CPU: 1 PID: 7186 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 349.403644][ T7209] __sys_recvmmsg+0x113/0x450 [ 349.408041][ T7186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.418158][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.422733][ T7186] Call Trace: [ 349.422748][ T7186] [ 349.422763][ T7186] dump_stack_lvl+0x1c8/0x256 [ 349.422820][ T7186] dump_stack+0x1a/0x1c [ 349.432944][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 349.439089][ T7186] kmsan_internal_chain_origin+0x78/0x120 [ 349.442516][ T7209] do_fast_syscall_32+0x33/0x70 [ 349.445363][ T7186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 349.450018][ T7209] do_SYSENTER_32+0x1b/0x20 [ 349.454155][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 349.454215][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 349.459274][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.464986][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 349.465047][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 349.469887][ T7209] [ 349.469895][ T7209] Uninit was stored to memory at: [ 349.469967][ T7209] __get_compat_msghdr+0x514/0x750 [ 349.475941][ T7186] ? __get_compat_msghdr+0x5b/0x750 [ 349.475999][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 349.480490][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 349.485580][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 349.485650][ T7186] ? should_fail+0x3f/0x7e0 [ 349.491870][ T7209] ___sys_recvmsg+0x19d/0x870 [ 349.498197][ T7186] ? __stack_depot_save+0x21/0x4b0 [ 349.498259][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 349.503465][ T7209] do_recvmmsg+0x63a/0x10a0 [ 349.509150][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 349.511460][ T7209] __sys_recvmmsg+0x113/0x450 [ 349.516464][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 349.516524][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 349.521626][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.526804][ T7186] __msan_chain_origin+0xbd/0x140 [ 349.526865][ T7186] __get_compat_msghdr+0x514/0x750 [ 349.531966][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 349.536818][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 349.536877][ T7186] ? ___sys_recvmsg+0xa9/0x870 [ 349.542737][ T7209] do_fast_syscall_32+0x33/0x70 [ 349.547147][ T7186] ? do_recvmmsg+0x63a/0x10a0 [ 349.551802][ T7209] do_SYSENTER_32+0x1b/0x20 [ 349.556893][ T7186] ___sys_recvmsg+0x19d/0x870 [ 349.556970][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 349.562244][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.566656][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 349.572948][ T7209] [ 349.577532][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 349.577591][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 349.577658][ T7186] do_recvmmsg+0x63a/0x10a0 [ 349.582823][ T7209] Uninit was stored to memory at: [ 349.588537][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 349.594886][ T7209] __get_compat_msghdr+0x514/0x750 [ 349.599765][ T7186] ? __sys_recvmmsg+0x52/0x450 [ 349.604951][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 349.609852][ T7186] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.614754][ T7209] ___sys_recvmsg+0x19d/0x870 [ 349.619429][ T7186] __sys_recvmmsg+0x113/0x450 [ 349.624335][ T7209] do_recvmmsg+0x63a/0x10a0 [ 349.628921][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 349.633479][ T7209] __sys_recvmmsg+0x113/0x450 [ 349.638083][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.643258][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.649494][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 349.655379][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 349.657581][ T7186] ? exit_to_user_mode_prepare+0x119/0x220 [ 349.662742][ T7209] do_fast_syscall_32+0x33/0x70 [ 349.668459][ T7186] do_fast_syscall_32+0x33/0x70 [ 349.674059][ T7209] do_SYSENTER_32+0x1b/0x20 [ 349.678986][ T7186] do_SYSENTER_32+0x1b/0x20 [ 349.684147][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.689164][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.693988][ T7209] [ 349.698741][ T7186] RIP: 0023:0xf7efe549 [ 349.705267][ T7209] Uninit was stored to memory at: [ 349.709819][ T7186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 349.714616][ T7209] __get_compat_msghdr+0x514/0x750 [ 349.718958][ T7186] RSP: 002b:00000000f7ed85cc EFLAGS: 00000296 [ 349.724122][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 349.728704][ T7186] ORIG_RAX: 0000000000000151 [ 349.728720][ T7186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 349.734999][ T7209] ___sys_recvmsg+0x19d/0x870 [ 349.741145][ T7186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 349.746222][ T7209] do_recvmmsg+0x63a/0x10a0 [ 349.751163][ T7186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.757054][ T7209] __sys_recvmmsg+0x113/0x450 [ 349.761784][ T7186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 349.766703][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.771107][ T7186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.775666][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 349.781911][ T7186] [ 349.788336][ T7209] do_fast_syscall_32+0x33/0x70 [ 349.794565][ T7186] Uninit was stored to memory at: [ 349.794719][ T7209] do_SYSENTER_32+0x1b/0x20 [ 349.799789][ T7186] __get_compat_msghdr+0x514/0x750 [ 349.819409][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.819471][ T7209] [ 349.819478][ T7209] Uninit was stored to memory at: [ 349.819543][ T7209] __get_compat_msghdr+0x514/0x750 [ 349.819594][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 349.819644][ T7209] ___sys_recvmsg+0x19d/0x870 [ 349.819703][ T7209] do_recvmmsg+0x63a/0x10a0 [ 349.819755][ T7209] __sys_recvmmsg+0x113/0x450 [ 349.819809][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.819868][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 349.819917][ T7209] do_fast_syscall_32+0x33/0x70 [ 349.819964][ T7209] do_SYSENTER_32+0x1b/0x20 [ 349.820010][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.820063][ T7209] [ 349.820070][ T7209] Uninit was stored to memory at: [ 349.820136][ T7209] __get_compat_msghdr+0x514/0x750 [ 349.825303][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 349.831323][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 349.836264][ T7186] ___sys_recvmsg+0x19d/0x870 [ 349.840903][ T7209] ___sys_recvmsg+0x19d/0x870 [ 349.848961][ T7186] do_recvmmsg+0x63a/0x10a0 [ 349.853681][ T7209] do_recvmmsg+0x63a/0x10a0 [ 349.861654][ T7186] __sys_recvmmsg+0x113/0x450 [ 349.866215][ T7209] __sys_recvmmsg+0x113/0x450 [ 349.874315][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.878966][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 349.887034][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 349.893313][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 349.901279][ T7186] do_fast_syscall_32+0x33/0x70 [ 349.906481][ T7209] do_fast_syscall_32+0x33/0x70 [ 349.909510][ T7186] do_SYSENTER_32+0x1b/0x20 [ 349.914515][ T7209] do_SYSENTER_32+0x1b/0x20 [ 349.919551][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.924121][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.929259][ T7186] [ 349.929269][ T7186] Uninit was stored to memory at: [ 349.935746][ T7209] [ 349.935755][ T7209] Local variable msg_sys created at: [ 349.935768][ T7209] do_recvmmsg+0x5f/0x10a0 [ 349.938162][ T7186] __get_compat_msghdr+0x514/0x750 [ 349.943179][ T7209] __sys_recvmmsg+0x113/0x450 [ 349.948281][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 350.134664][ T7186] ___sys_recvmsg+0x19d/0x870 [ 350.139420][ T7186] do_recvmmsg+0x63a/0x10a0 [ 350.144087][ T7186] __sys_recvmmsg+0x113/0x450 [ 350.148824][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.155304][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 350.160371][ T7186] do_fast_syscall_32+0x33/0x70 [ 350.165457][ T7186] do_SYSENTER_32+0x1b/0x20 [ 350.170020][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.176585][ T7186] [ 350.178931][ T7186] Uninit was stored to memory at: [ 350.184213][ T7186] __get_compat_msghdr+0x514/0x750 [ 350.189372][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 350.194452][ T7186] ___sys_recvmsg+0x19d/0x870 [ 350.199173][ T7186] do_recvmmsg+0x63a/0x10a0 [ 350.203908][ T7186] __sys_recvmmsg+0x113/0x450 [ 350.208633][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.215112][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 350.220182][ T7186] do_fast_syscall_32+0x33/0x70 [ 350.225270][ T7186] do_SYSENTER_32+0x1b/0x20 [ 350.229818][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.236384][ T7186] [ 350.238718][ T7186] Uninit was stored to memory at: [ 350.243966][ T7186] __get_compat_msghdr+0x514/0x750 [ 350.249126][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 350.254215][ T7186] ___sys_recvmsg+0x19d/0x870 [ 350.258964][ T7186] do_recvmmsg+0x63a/0x10a0 [ 350.263670][ T7186] __sys_recvmmsg+0x113/0x450 [ 350.268401][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.274886][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 350.279953][ T7186] do_fast_syscall_32+0x33/0x70 [ 350.285122][ T7186] do_SYSENTER_32+0x1b/0x20 [ 350.289664][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.296225][ T7186] [ 350.298555][ T7186] Uninit was stored to memory at: [ 350.303804][ T7186] __get_compat_msghdr+0x514/0x750 [ 350.308970][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 350.314064][ T7186] ___sys_recvmsg+0x19d/0x870 [ 350.318806][ T7186] do_recvmmsg+0x63a/0x10a0 [ 350.323510][ T7186] __sys_recvmmsg+0x113/0x450 [ 350.328236][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.334723][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 350.339792][ T7186] do_fast_syscall_32+0x33/0x70 [ 350.344887][ T7186] do_SYSENTER_32+0x1b/0x20 [ 350.349428][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.355996][ T7186] [ 350.358327][ T7186] Uninit was stored to memory at: [ 350.363578][ T7186] __get_compat_msghdr+0x514/0x750 [ 350.368826][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 350.373909][ T7186] ___sys_recvmsg+0x19d/0x870 [ 350.378719][ T7186] do_recvmmsg+0x63a/0x10a0 [ 350.383445][ T7186] __sys_recvmmsg+0x113/0x450 [ 350.388167][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.394662][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 350.399754][ T7186] do_fast_syscall_32+0x33/0x70 [ 350.404926][ T7186] do_SYSENTER_32+0x1b/0x20 [ 350.409469][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.410997][ T7209] not chained 220000 origins [ 350.416008][ T7186] [ 350.416015][ T7186] Uninit was stored to memory at: [ 350.416086][ T7186] __get_compat_msghdr+0x514/0x750 [ 350.416136][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 350.416186][ T7186] ___sys_recvmsg+0x19d/0x870 [ 350.416239][ T7186] do_recvmmsg+0x63a/0x10a0 [ 350.416290][ T7186] __sys_recvmmsg+0x113/0x450 [ 350.416341][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.416400][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 350.416448][ T7186] do_fast_syscall_32+0x33/0x70 [ 350.416494][ T7186] do_SYSENTER_32+0x1b/0x20 [ 350.416539][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.416591][ T7186] [ 350.416598][ T7186] Local variable msg_sys created at: [ 350.416612][ T7186] do_recvmmsg+0x5f/0x10a0 [ 350.416661][ T7186] __sys_recvmmsg+0x113/0x450 [ 350.497829][ T7209] CPU: 0 PID: 7209 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 350.507923][ T7209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.517995][ T7209] Call Trace: [ 350.521368][ T7209] [ 350.524306][ T7209] dump_stack_lvl+0x1c8/0x256 [ 350.529028][ T7209] dump_stack+0x1a/0x1c [ 350.533221][ T7209] kmsan_internal_chain_origin+0x78/0x120 [ 350.539032][ T7209] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 350.545265][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 350.550429][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 350.556722][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 350.561978][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 350.567849][ T7209] ? __get_compat_msghdr+0x5b/0x750 [ 350.573092][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 350.578250][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 350.584112][ T7209] ? should_fail+0x3f/0x7e0 [ 350.588640][ T7209] ? __stack_depot_save+0x21/0x4b0 [ 350.593798][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 350.598956][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 350.605251][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 350.610413][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 350.616269][ T7209] __msan_chain_origin+0xbd/0x140 [ 350.621352][ T7209] __get_compat_msghdr+0x514/0x750 [ 350.626518][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 350.631420][ T7209] ? ___sys_recvmsg+0xa9/0x870 [ 350.636228][ T7209] ? do_recvmmsg+0x63a/0x10a0 [ 350.640960][ T7209] ___sys_recvmsg+0x19d/0x870 [ 350.645698][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 350.650859][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 350.656721][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 350.661884][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 350.667754][ T7209] do_recvmmsg+0x63a/0x10a0 [ 350.672325][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 350.677492][ T7209] ? __sys_recvmmsg+0x52/0x450 [ 350.682299][ T7209] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.688772][ T7209] __sys_recvmmsg+0x113/0x450 [ 350.693494][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 350.698660][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.704961][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 350.710025][ T7209] ? exit_to_user_mode_prepare+0x119/0x220 [ 350.715886][ T7209] do_fast_syscall_32+0x33/0x70 [ 350.720780][ T7209] do_SYSENTER_32+0x1b/0x20 [ 350.725323][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.731792][ T7209] RIP: 0023:0xf7f86549 [ 350.735878][ T7209] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 350.755521][ T7209] RSP: 002b:00000000f7f605cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 350.763971][ T7209] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 350.769213][ T7186] not chained 230000 origins [ 350.771966][ T7209] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 350.784502][ T7209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 350.792494][ T7209] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 350.800476][ T7209] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 350.808484][ T7209] [ 350.811513][ T7186] CPU: 1 PID: 7186 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 350.811723][ T7209] Uninit was stored to memory at: [ 350.821607][ T7186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.821634][ T7186] Call Trace: [ 350.821648][ T7186] [ 350.821662][ T7186] dump_stack_lvl+0x1c8/0x256 [ 350.827021][ T7209] __get_compat_msghdr+0x514/0x750 [ 350.836997][ T7186] dump_stack+0x1a/0x1c [ 350.837055][ T7186] kmsan_internal_chain_origin+0x78/0x120 [ 350.837112][ T7186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 350.840390][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 350.843314][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 350.843375][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 350.848053][ T7209] ___sys_recvmsg+0x19d/0x870 [ 350.853158][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 350.853217][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 350.853286][ T7186] ? __get_compat_msghdr+0x5b/0x750 [ 350.857407][ T7209] do_recvmmsg+0x63a/0x10a0 [ 350.863103][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 350.863163][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 350.869225][ T7209] __sys_recvmmsg+0x113/0x450 [ 350.874060][ T7186] ? should_fail+0x3f/0x7e0 [ 350.874103][ T7186] ? __stack_depot_save+0x21/0x4b0 [ 350.879223][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.885441][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 350.885502][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 350.890174][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 350.895269][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 350.895330][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 350.901128][ T7209] do_fast_syscall_32+0x33/0x70 [ 350.906307][ T7186] __msan_chain_origin+0xbd/0x140 [ 350.906368][ T7186] __get_compat_msghdr+0x514/0x750 [ 350.906440][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 350.910895][ T7209] do_SYSENTER_32+0x1b/0x20 [ 350.915991][ T7186] ? ___sys_recvmsg+0xa9/0x870 [ 350.916051][ T7186] ? do_recvmmsg+0x63a/0x10a0 [ 350.921866][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.926524][ T7186] ___sys_recvmsg+0x19d/0x870 [ 350.926599][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 350.931079][ T7209] [ 350.931088][ T7209] Uninit was stored to memory at: [ 350.936266][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 350.936332][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 350.942711][ T7209] __get_compat_msghdr+0x514/0x750 [ 350.947666][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 350.954009][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 350.958900][ T7186] do_recvmmsg+0x63a/0x10a0 [ 350.964062][ T7209] ___sys_recvmsg+0x19d/0x870 [ 350.969787][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 350.974682][ T7209] do_recvmmsg+0x63a/0x10a0 [ 350.979616][ T7186] ? __sys_recvmmsg+0x52/0x450 [ 350.984772][ T7209] __sys_recvmmsg+0x113/0x450 [ 350.989531][ T7186] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.994128][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 350.998781][ T7186] __sys_recvmmsg+0x113/0x450 [ 351.003561][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 351.009749][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 351.014490][ T7209] do_fast_syscall_32+0x33/0x70 [ 351.019506][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.021810][ T7209] do_SYSENTER_32+0x1b/0x20 [ 351.026823][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 351.026877][ T7186] ? exit_to_user_mode_prepare+0x119/0x220 [ 351.032762][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.037776][ T7186] do_fast_syscall_32+0x33/0x70 [ 351.042937][ T7209] [ 351.048651][ T7186] do_SYSENTER_32+0x1b/0x20 [ 351.053591][ T7209] Uninit was stored to memory at: [ 351.057973][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.062825][ T7209] __get_compat_msghdr+0x514/0x750 [ 351.067746][ T7186] RIP: 0023:0xf7efe549 [ 351.072337][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 351.076993][ T7186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 351.081650][ T7209] ___sys_recvmsg+0x19d/0x870 [ 351.088048][ T7186] RSP: 002b:00000000f7ed85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 351.088091][ T7186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 351.088122][ T7186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 351.088149][ T7186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 351.094436][ T7209] do_recvmmsg+0x63a/0x10a0 [ 351.099028][ T7186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 351.104143][ T7209] __sys_recvmmsg+0x113/0x450 [ 351.109122][ T7186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 351.114032][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.120187][ T7186] [ 351.124737][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 351.133234][ T7186] Uninit was stored to memory at: [ 351.135543][ T7209] do_fast_syscall_32+0x33/0x70 [ 351.141844][ T7186] __get_compat_msghdr+0x514/0x750 [ 351.146699][ T7209] do_SYSENTER_32+0x1b/0x20 [ 351.146747][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.146801][ T7209] [ 351.146808][ T7209] Uninit was stored to memory at: [ 351.146874][ T7209] __get_compat_msghdr+0x514/0x750 [ 351.146925][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 351.146974][ T7209] ___sys_recvmsg+0x19d/0x870 [ 351.147032][ T7209] do_recvmmsg+0x63a/0x10a0 [ 351.147085][ T7209] __sys_recvmmsg+0x113/0x450 [ 351.147139][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.147198][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 351.147247][ T7209] do_fast_syscall_32+0x33/0x70 [ 351.147299][ T7209] do_SYSENTER_32+0x1b/0x20 [ 351.147346][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.149650][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 351.154220][ T7209] [ 351.154228][ T7209] Uninit was stored to memory at: [ 351.154302][ T7209] __get_compat_msghdr+0x514/0x750 [ 351.159246][ T7186] ___sys_recvmsg+0x19d/0x870 [ 351.165631][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 351.170776][ T7186] do_recvmmsg+0x63a/0x10a0 [ 351.174890][ T7209] ___sys_recvmsg+0x19d/0x870 [ 351.179741][ T7186] __sys_recvmmsg+0x113/0x450 [ 351.199518][ T7209] do_recvmmsg+0x63a/0x10a0 [ 351.204291][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.212743][ T7209] __sys_recvmmsg+0x113/0x450 [ 351.220700][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 351.228740][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.237041][ T7186] do_fast_syscall_32+0x33/0x70 [ 351.241550][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 351.249632][ T7186] do_SYSENTER_32+0x1b/0x20 [ 351.254386][ T7209] do_fast_syscall_32+0x33/0x70 [ 351.262453][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.268682][ T7209] do_SYSENTER_32+0x1b/0x20 [ 351.271705][ T7186] [ 351.271713][ T7186] Uninit was stored to memory at: [ 351.271789][ T7186] __get_compat_msghdr+0x514/0x750 [ 351.276805][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.281833][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 351.286795][ T7209] [ 351.286804][ T7209] Uninit was stored to memory at: [ 351.286877][ T7209] __get_compat_msghdr+0x514/0x750 [ 351.291900][ T7186] ___sys_recvmsg+0x19d/0x870 [ 351.296517][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 351.302925][ T7186] do_recvmmsg+0x63a/0x10a0 [ 351.305249][ T7209] ___sys_recvmsg+0x19d/0x870 [ 351.310255][ T7186] __sys_recvmmsg+0x113/0x450 [ 351.316205][ T7209] do_recvmmsg+0x63a/0x10a0 [ 351.321057][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.325796][ T7209] __sys_recvmmsg+0x113/0x450 [ 351.330296][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 351.335032][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.341275][ T7186] do_fast_syscall_32+0x33/0x70 [ 351.346359][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 351.351210][ T7186] do_SYSENTER_32+0x1b/0x20 [ 351.355817][ T7209] do_fast_syscall_32+0x33/0x70 [ 351.362222][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.367051][ T7209] do_SYSENTER_32+0x1b/0x20 [ 351.369366][ T7186] [ 351.369374][ T7186] Uninit was stored to memory at: [ 351.369450][ T7186] __get_compat_msghdr+0x514/0x750 [ 351.374446][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.379562][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 351.384293][ T7209] [ 351.384302][ T7209] Uninit was stored to memory at: [ 351.384371][ T7209] __get_compat_msghdr+0x514/0x750 [ 351.389141][ T7186] ___sys_recvmsg+0x19d/0x870 [ 351.393698][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 351.398353][ T7186] do_recvmmsg+0x63a/0x10a0 [ 351.403089][ T7209] ___sys_recvmsg+0x19d/0x870 [ 351.407593][ T7186] __sys_recvmmsg+0x113/0x450 [ 351.413888][ T7209] do_recvmmsg+0x63a/0x10a0 [ 351.418581][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.423662][ T7209] __sys_recvmmsg+0x113/0x450 [ 351.429897][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 351.434807][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.439831][ T7186] do_fast_syscall_32+0x33/0x70 [ 351.444825][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 351.449677][ T7186] do_SYSENTER_32+0x1b/0x20 [ 351.456060][ T7209] do_fast_syscall_32+0x33/0x70 [ 351.460561][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.462970][ T7209] do_SYSENTER_32+0x1b/0x20 [ 351.467973][ T7186] [ 351.467981][ T7186] Uninit was stored to memory at: [ 351.468054][ T7186] __get_compat_msghdr+0x514/0x750 [ 351.473145][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.479470][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 351.484378][ T7209] [ 351.484387][ T7209] Local variable msg_sys created at: [ 351.484400][ T7209] do_recvmmsg+0x5f/0x10a0 [ 351.486711][ T7186] ___sys_recvmsg+0x19d/0x870 [ 351.491714][ T7209] __sys_recvmmsg+0x113/0x450 [ 351.496900][ T7186] do_recvmmsg+0x63a/0x10a0 [ 351.744869][ T7186] __sys_recvmmsg+0x113/0x450 [ 351.749617][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.756082][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 351.761153][ T7186] do_fast_syscall_32+0x33/0x70 [ 351.766255][ T7186] do_SYSENTER_32+0x1b/0x20 [ 351.770813][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.777473][ T7186] [ 351.779805][ T7186] Uninit was stored to memory at: [ 351.785087][ T7186] __get_compat_msghdr+0x514/0x750 [ 351.790245][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 351.795324][ T7186] ___sys_recvmsg+0x19d/0x870 [ 351.800082][ T7186] do_recvmmsg+0x63a/0x10a0 [ 351.804819][ T7186] __sys_recvmmsg+0x113/0x450 [ 351.809563][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.816054][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 351.821125][ T7186] do_fast_syscall_32+0x33/0x70 [ 351.826239][ T7186] do_SYSENTER_32+0x1b/0x20 [ 351.830784][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.837358][ T7186] [ 351.839723][ T7186] Uninit was stored to memory at: [ 351.845012][ T7186] __get_compat_msghdr+0x514/0x750 [ 351.850257][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 351.855374][ T7186] ___sys_recvmsg+0x19d/0x870 [ 351.860109][ T7186] do_recvmmsg+0x63a/0x10a0 [ 351.864933][ T7186] __sys_recvmmsg+0x113/0x450 [ 351.869669][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.876162][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 351.881235][ T7186] do_fast_syscall_32+0x33/0x70 [ 351.886300][ T7186] do_SYSENTER_32+0x1b/0x20 [ 351.890848][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.897412][ T7186] [ 351.899753][ T7186] Uninit was stored to memory at: [ 351.905033][ T7186] __get_compat_msghdr+0x514/0x750 [ 351.910190][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 351.915279][ T7186] ___sys_recvmsg+0x19d/0x870 [ 351.920177][ T7186] do_recvmmsg+0x63a/0x10a0 [ 351.921741][ T7209] not chained 240000 origins [ 351.924904][ T7186] __sys_recvmmsg+0x113/0x450 [ 351.924961][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 351.925023][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 351.925075][ T7186] do_fast_syscall_32+0x33/0x70 [ 351.925123][ T7186] do_SYSENTER_32+0x1b/0x20 [ 351.929704][ T7209] CPU: 0 PID: 7209 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 351.934473][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 351.940584][ T7209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.945691][ T7186] [ 351.950419][ T7209] Call Trace: [ 351.950433][ T7209] [ 351.955048][ T7186] Local variable msg_sys created at: [ 351.964969][ T7209] dump_stack_lvl+0x1c8/0x256 [ 351.965035][ T7209] dump_stack+0x1a/0x1c [ 351.965080][ T7209] kmsan_internal_chain_origin+0x78/0x120 [ 351.971404][ T7186] do_recvmmsg+0x5f/0x10a0 [ 351.981447][ T7209] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 351.981512][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 351.981572][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 351.983979][ T7186] __sys_recvmmsg+0x113/0x450 [ 351.987173][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 352.041510][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 352.047385][ T7209] ? __get_compat_msghdr+0x5b/0x750 [ 352.052639][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 352.057809][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 352.063679][ T7209] ? should_fail+0x3f/0x7e0 [ 352.068222][ T7209] ? __stack_depot_save+0x21/0x4b0 [ 352.073385][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 352.078546][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 352.084843][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 352.090005][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 352.095864][ T7209] __msan_chain_origin+0xbd/0x140 [ 352.100943][ T7209] __get_compat_msghdr+0x514/0x750 [ 352.106120][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 352.111017][ T7209] ? ___sys_recvmsg+0xa9/0x870 [ 352.115839][ T7209] ? do_recvmmsg+0x63a/0x10a0 [ 352.120621][ T7209] ___sys_recvmsg+0x19d/0x870 [ 352.125371][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 352.130543][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 352.136413][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 352.141598][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 352.147473][ T7209] do_recvmmsg+0x63a/0x10a0 [ 352.152039][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 352.157208][ T7209] ? __sys_recvmmsg+0x52/0x450 [ 352.162022][ T7209] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.168497][ T7209] __sys_recvmmsg+0x113/0x450 [ 352.173226][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 352.178393][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.184875][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 352.190118][ T7209] ? exit_to_user_mode_prepare+0x119/0x220 [ 352.195974][ T7209] do_fast_syscall_32+0x33/0x70 [ 352.200870][ T7209] do_SYSENTER_32+0x1b/0x20 [ 352.205409][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.211788][ T7209] RIP: 0023:0xf7f86549 [ 352.215873][ T7209] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 352.235528][ T7209] RSP: 002b:00000000f7f605cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 352.243976][ T7209] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 352.251977][ T7209] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 352.259966][ T7209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 352.268046][ T7209] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 352.276038][ T7209] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 352.284045][ T7209] [ 352.290058][ T7209] Uninit was stored to memory at: [ 352.297322][ T7209] __get_compat_msghdr+0x514/0x750 [ 352.302958][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 352.307862][ T7209] ___sys_recvmsg+0x19d/0x870 [ 352.312725][ T7209] do_recvmmsg+0x63a/0x10a0 [ 352.317273][ T7209] __sys_recvmmsg+0x113/0x450 [ 352.322004][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.328422][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 352.333651][ T7209] do_fast_syscall_32+0x33/0x70 [ 352.338542][ T7209] do_SYSENTER_32+0x1b/0x20 [ 352.343326][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.349697][ T7209] [ 352.352021][ T7209] Uninit was stored to memory at: [ 352.357212][ T7209] __get_compat_msghdr+0x514/0x750 [ 352.362450][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 352.367348][ T7209] ___sys_recvmsg+0x19d/0x870 [ 352.372068][ T7209] do_recvmmsg+0x63a/0x10a0 [ 352.376780][ T7209] __sys_recvmmsg+0x113/0x450 [ 352.381503][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.387947][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 352.393102][ T7209] do_fast_syscall_32+0x33/0x70 [ 352.398016][ T7209] do_SYSENTER_32+0x1b/0x20 [ 352.402706][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.409085][ T7209] [ 352.411417][ T7209] Uninit was stored to memory at: [ 352.416612][ T7209] __get_compat_msghdr+0x514/0x750 [ 352.421772][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 352.426838][ T7209] ___sys_recvmsg+0x19d/0x870 [ 352.431566][ T7209] do_recvmmsg+0x63a/0x10a0 [ 352.436364][ T7209] __sys_recvmmsg+0x113/0x450 [ 352.441098][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.447557][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 352.452726][ T7209] do_fast_syscall_32+0x33/0x70 [ 352.457622][ T7209] do_SYSENTER_32+0x1b/0x20 [ 352.462309][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.468687][ T7209] [ 352.471013][ T7209] Uninit was stored to memory at: [ 352.476257][ T7209] __get_compat_msghdr+0x514/0x750 [ 352.481413][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 352.486220][ T7186] not chained 250000 origins [ 352.486468][ T7209] ___sys_recvmsg+0x19d/0x870 [ 352.490896][ T7186] CPU: 1 PID: 7186 Comm: syz-executor.3 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 352.495635][ T7209] do_recvmmsg+0x63a/0x10a0 [ 352.505611][ T7186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.505636][ T7186] Call Trace: [ 352.505650][ T7186] [ 352.505665][ T7186] dump_stack_lvl+0x1c8/0x256 [ 352.510169][ T7209] __sys_recvmmsg+0x113/0x450 [ 352.520219][ T7186] dump_stack+0x1a/0x1c [ 352.520265][ T7186] kmsan_internal_chain_origin+0x78/0x120 [ 352.523640][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.526487][ T7186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 352.531142][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 352.535803][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 352.535863][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 352.535928][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 352.540047][ T7209] do_fast_syscall_32+0x33/0x70 [ 352.545747][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 352.545817][ T7186] ? __get_compat_msghdr+0x5b/0x750 [ 352.552041][ T7209] do_SYSENTER_32+0x1b/0x20 [ 352.558088][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 352.558149][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 352.563238][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.568271][ T7186] ? should_fail+0x3f/0x7e0 [ 352.574653][ T7209] [ 352.579764][ T7186] ? __stack_depot_save+0x21/0x4b0 [ 352.584748][ T7209] Uninit was stored to memory at: [ 352.590399][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 352.595740][ T7209] __get_compat_msghdr+0x514/0x750 [ 352.600097][ T7186] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 352.605281][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 352.611117][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 352.617558][ T7209] ___sys_recvmsg+0x19d/0x870 [ 352.621928][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 352.624374][ T7209] do_recvmmsg+0x63a/0x10a0 [ 352.629349][ T7186] __msan_chain_origin+0xbd/0x140 [ 352.634470][ T7209] __sys_recvmmsg+0x113/0x450 [ 352.639451][ T7186] __get_compat_msghdr+0x514/0x750 [ 352.644620][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.650780][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 352.655672][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 352.660699][ T7186] ? ___sys_recvmsg+0xa9/0x870 [ 352.665425][ T7209] do_fast_syscall_32+0x33/0x70 [ 352.671136][ T7186] ? do_recvmmsg+0x63a/0x10a0 [ 352.675696][ T7209] do_SYSENTER_32+0x1b/0x20 [ 352.680657][ T7186] ___sys_recvmsg+0x19d/0x870 [ 352.685425][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.690419][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 352.696720][ T7209] [ 352.701476][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 352.706644][ T7209] Uninit was stored to memory at: [ 352.711336][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 352.716306][ T7209] __get_compat_msghdr+0x514/0x750 [ 352.720833][ T7186] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 352.725388][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 352.729989][ T7186] do_recvmmsg+0x63a/0x10a0 [ 352.736443][ T7209] ___sys_recvmsg+0x19d/0x870 [ 352.741463][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 352.743840][ T7209] do_recvmmsg+0x63a/0x10a0 [ 352.749578][ T7186] ? __sys_recvmmsg+0x52/0x450 [ 352.754657][ T7209] __sys_recvmmsg+0x113/0x450 [ 352.759666][ T7186] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.764833][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.770553][ T7186] __sys_recvmmsg+0x113/0x450 [ 352.775463][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 352.779872][ T7186] ? kmsan_get_metadata+0x33/0x220 [ 352.784634][ T7209] do_fast_syscall_32+0x33/0x70 [ 352.789632][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.794180][ T7209] do_SYSENTER_32+0x1b/0x20 [ 352.798861][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 352.803604][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.809927][ T7186] ? exit_to_user_mode_prepare+0x119/0x220 [ 352.816224][ T7209] [ 352.820813][ T7186] do_fast_syscall_32+0x33/0x70 [ 352.825978][ T7209] Uninit was stored to memory at: [ 352.831010][ T7186] do_SYSENTER_32+0x1b/0x20 [ 352.836009][ T7209] __get_compat_msghdr+0x514/0x750 [ 352.842074][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.846635][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 352.851564][ T7186] RIP: 0023:0xf7efe549 [ 352.857943][ T7209] ___sys_recvmsg+0x19d/0x870 [ 352.863675][ T7186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 352.863720][ T7186] RSP: 002b:00000000f7ed85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 352.863763][ T7186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 352.866084][ T7209] do_recvmmsg+0x63a/0x10a0 [ 352.870915][ T7186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 352.875997][ T7209] __sys_recvmmsg+0x113/0x450 [ 352.880405][ T7186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 352.885604][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 352.891806][ T7186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 352.896723][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 352.900725][ T7186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 352.905467][ T7209] do_fast_syscall_32+0x33/0x70 [ 352.925191][ T7186] [ 352.928528][ T7186] Uninit was stored to memory at: [ 352.933739][ T7209] do_SYSENTER_32+0x1b/0x20 [ 352.933790][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 352.933846][ T7209] [ 352.933854][ T7209] Local variable msg_sys created at: [ 352.933868][ T7209] do_recvmmsg+0x5f/0x10a0 [ 352.933919][ T7209] __sys_recvmmsg+0x113/0x450 [ 353.036556][ T7186] __get_compat_msghdr+0x514/0x750 [ 353.041713][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 353.046738][ T7186] ___sys_recvmsg+0x19d/0x870 [ 353.051479][ T7186] do_recvmmsg+0x63a/0x10a0 [ 353.056157][ T7186] __sys_recvmmsg+0x113/0x450 [ 353.060884][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.067296][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 353.072458][ T7186] do_fast_syscall_32+0x33/0x70 [ 353.077351][ T7186] do_SYSENTER_32+0x1b/0x20 [ 353.081891][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.088564][ T7186] [ 353.090899][ T7186] Uninit was stored to memory at: [ 353.096130][ T7186] __get_compat_msghdr+0x514/0x750 [ 353.101986][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 353.107111][ T7186] ___sys_recvmsg+0x19d/0x870 [ 353.111836][ T7186] do_recvmmsg+0x63a/0x10a0 [ 353.116507][ T7186] __sys_recvmmsg+0x113/0x450 [ 353.121234][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.127658][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 353.132919][ T7186] do_fast_syscall_32+0x33/0x70 [ 353.137812][ T7186] do_SYSENTER_32+0x1b/0x20 [ 353.142499][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.148881][ T7186] [ 353.151210][ T7186] Uninit was stored to memory at: [ 353.156465][ T7186] __get_compat_msghdr+0x514/0x750 [ 353.161618][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 353.166697][ T7186] ___sys_recvmsg+0x19d/0x870 [ 353.171425][ T7186] do_recvmmsg+0x63a/0x10a0 [ 353.176163][ T7186] __sys_recvmmsg+0x113/0x450 [ 353.180886][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.187363][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 353.192533][ T7186] do_fast_syscall_32+0x33/0x70 [ 353.197431][ T7186] do_SYSENTER_32+0x1b/0x20 [ 353.201971][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.208536][ T7186] [ 353.210865][ T7186] Uninit was stored to memory at: [ 353.216127][ T7186] __get_compat_msghdr+0x514/0x750 [ 353.221307][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 353.226417][ T7186] ___sys_recvmsg+0x19d/0x870 [ 353.231147][ T7186] do_recvmmsg+0x63a/0x10a0 [ 353.235930][ T7186] __sys_recvmmsg+0x113/0x450 [ 353.240656][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.247139][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 353.252304][ T7186] do_fast_syscall_32+0x33/0x70 [ 353.257196][ T7186] do_SYSENTER_32+0x1b/0x20 [ 353.261738][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.268325][ T7186] [ 353.270655][ T7186] Uninit was stored to memory at: [ 353.275927][ T7186] __get_compat_msghdr+0x514/0x750 [ 353.281076][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 353.286152][ T7186] ___sys_recvmsg+0x19d/0x870 [ 353.290877][ T7186] do_recvmmsg+0x63a/0x10a0 [ 353.295615][ T7186] __sys_recvmmsg+0x113/0x450 [ 353.299220][ T7209] not chained 260000 origins [ 353.300337][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.305348][ T7209] CPU: 0 PID: 7209 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 353.311313][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 353.321361][ T7209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.321386][ T7209] Call Trace: [ 353.321400][ T7209] [ 353.321414][ T7209] dump_stack_lvl+0x1c8/0x256 [ 353.321469][ T7209] dump_stack+0x1a/0x1c [ 353.326587][ T7186] do_fast_syscall_32+0x33/0x70 [ 353.336625][ T7209] kmsan_internal_chain_origin+0x78/0x120 [ 353.336688][ T7209] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 353.340011][ T7186] do_SYSENTER_32+0x1b/0x20 [ 353.342950][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 353.343012][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 353.347693][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.351834][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 353.356765][ T7186] [ 353.362368][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 353.362440][ T7209] ? __get_compat_msghdr+0x5b/0x750 [ 353.368494][ T7186] Uninit was stored to memory at: [ 353.368566][ T7186] __get_compat_msghdr+0x514/0x750 [ 353.372980][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 353.373042][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 353.378173][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 353.384402][ T7209] ? should_fail+0x3f/0x7e0 [ 353.384445][ T7209] ? __stack_depot_save+0x21/0x4b0 [ 353.384507][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 353.390811][ T7186] ___sys_recvmsg+0x19d/0x870 [ 353.395923][ T7209] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 353.395990][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 353.398337][ T7186] do_recvmmsg+0x63a/0x10a0 [ 353.404245][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 353.404317][ T7209] __msan_chain_origin+0xbd/0x140 [ 353.409518][ T7186] __sys_recvmmsg+0x113/0x450 [ 353.414530][ T7209] __get_compat_msghdr+0x514/0x750 [ 353.414604][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 353.419718][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.424828][ T7209] ? ___sys_recvmsg+0xa9/0x870 [ 353.424887][ T7209] ? do_recvmmsg+0x63a/0x10a0 [ 353.430716][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 353.435569][ T7209] ___sys_recvmsg+0x19d/0x870 [ 353.435643][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 353.440148][ T7186] do_fast_syscall_32+0x33/0x70 [ 353.445242][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 353.445313][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 353.450426][ T7186] do_SYSENTER_32+0x1b/0x20 [ 353.455086][ T7209] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 353.455156][ T7209] do_recvmmsg+0x63a/0x10a0 [ 353.461525][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.466634][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 353.466703][ T7209] ? __sys_recvmmsg+0x52/0x450 [ 353.471211][ T7186] [ 353.471218][ T7186] Uninit was stored to memory at: [ 353.471291][ T7186] __get_compat_msghdr+0x514/0x750 [ 353.477006][ T7209] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.477077][ T7209] __sys_recvmmsg+0x113/0x450 [ 353.482199][ T7186] get_compat_msghdr+0x8c/0x1c0 [ 353.486864][ T7209] ? kmsan_get_metadata+0x33/0x220 [ 353.491954][ T7186] ___sys_recvmsg+0x19d/0x870 [ 353.496813][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.496888][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 353.503231][ T7186] do_recvmmsg+0x63a/0x10a0 [ 353.507899][ T7209] ? exit_to_user_mode_prepare+0x119/0x220 [ 353.512657][ T7186] __sys_recvmmsg+0x113/0x450 [ 353.517563][ T7209] do_fast_syscall_32+0x33/0x70 [ 353.522316][ T7186] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.527321][ T7209] do_SYSENTER_32+0x1b/0x20 [ 353.532249][ T7186] __do_fast_syscall_32+0x95/0xf0 [ 353.537938][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.543148][ T7186] do_fast_syscall_32+0x33/0x70 [ 353.547518][ T7209] RIP: 0023:0xf7f86549 [ 353.553418][ T7186] do_SYSENTER_32+0x1b/0x20 [ 353.557798][ T7209] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 353.564215][ T7186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.569204][ T7209] RSP: 002b:00000000f7f605cc EFLAGS: 00000296 [ 353.574052][ T7186] [ 353.576279][ T7209] ORIG_RAX: 0000000000000151 [ 353.581283][ T7186] Local variable msg_sys created at: [ 353.581297][ T7186] do_recvmmsg+0x5f/0x10a0 [ 353.586381][ T7209] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 353.586414][ T7209] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 353.586440][ T7209] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.586466][ T7209] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 353.586492][ T7209] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 353.592967][ T7186] __sys_recvmmsg+0x113/0x450 [ 353.597562][ T7209] [ 353.779521][ T7209] Uninit was stored to memory at: [ 353.785316][ T7209] __get_compat_msghdr+0x514/0x750 [ 353.790475][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 353.795491][ T7209] ___sys_recvmsg+0x19d/0x870 [ 353.800207][ T7209] do_recvmmsg+0x63a/0x10a0 [ 353.804847][ T7209] __sys_recvmmsg+0x113/0x450 23:56:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:56:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x76, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback={0xff00000000000000}, @loopback, [@dstopts={0x3a, 0x0, '\x00', [@pad1]}]}}}}}}}, 0x0) 23:56:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0xa}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xe8, &(0x7f00000002c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:38 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, 0x0) 23:56:38 executing program 4: getrandom(&(0x7f0000000040)=""/35, 0xffffffffffffffb3, 0x0) [ 353.809592][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.816007][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 353.821172][ T7209] do_fast_syscall_32+0x33/0x70 [ 353.826211][ T7209] do_SYSENTER_32+0x1b/0x20 [ 353.830783][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.837272][ T7209] [ 353.839609][ T7209] Uninit was stored to memory at: [ 353.844803][ T7209] __get_compat_msghdr+0x514/0x750 [ 353.849971][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 353.854993][ T7209] ___sys_recvmsg+0x19d/0x870 [ 353.859724][ T7209] do_recvmmsg+0x63a/0x10a0 [ 353.864385][ T7209] __sys_recvmmsg+0x113/0x450 [ 353.869110][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.875509][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 353.880580][ T7209] do_fast_syscall_32+0x33/0x70 [ 353.885588][ T7209] do_SYSENTER_32+0x1b/0x20 [ 353.890132][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.896778][ T7209] [ 353.899120][ T7209] Uninit was stored to memory at: [ 353.904332][ T7209] __get_compat_msghdr+0x514/0x750 [ 353.909609][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 353.914612][ T7209] ___sys_recvmsg+0x19d/0x870 [ 353.919341][ T7209] do_recvmmsg+0x63a/0x10a0 [ 353.924006][ T7209] __sys_recvmmsg+0x113/0x450 [ 353.928771][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.935173][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 353.940267][ T7209] do_fast_syscall_32+0x33/0x70 [ 353.945263][ T7209] do_SYSENTER_32+0x1b/0x20 [ 353.949812][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 353.956294][ T7209] [ 353.958632][ T7209] Uninit was stored to memory at: [ 353.963819][ T7209] __get_compat_msghdr+0x514/0x750 [ 353.968980][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 353.973983][ T7209] ___sys_recvmsg+0x19d/0x870 [ 353.978714][ T7209] do_recvmmsg+0x63a/0x10a0 [ 353.983420][ T7209] __sys_recvmmsg+0x113/0x450 [ 353.988144][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 353.994558][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 353.999628][ T7209] do_fast_syscall_32+0x33/0x70 [ 354.004674][ T7209] do_SYSENTER_32+0x1b/0x20 [ 354.009234][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.015788][ T7209] [ 354.018122][ T7209] Uninit was stored to memory at: [ 354.023372][ T7209] __get_compat_msghdr+0x514/0x750 [ 354.028554][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 354.033615][ T7209] ___sys_recvmsg+0x19d/0x870 [ 354.038345][ T7209] do_recvmmsg+0x63a/0x10a0 [ 354.042982][ T7209] __sys_recvmmsg+0x113/0x450 [ 354.047663][ T7219] binder: 7214:7219 ioctl 4018620d 0 returned -22 [ 354.047740][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.060610][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 354.065853][ T7209] do_fast_syscall_32+0x33/0x70 [ 354.070751][ T7209] do_SYSENTER_32+0x1b/0x20 [ 354.075529][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.081921][ T7209] [ 354.084444][ T7209] Uninit was stored to memory at: [ 354.089541][ T7209] __get_compat_msghdr+0x514/0x750 [ 354.094948][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 354.099844][ T7209] ___sys_recvmsg+0x19d/0x870 [ 354.105109][ T7209] do_recvmmsg+0x63a/0x10a0 [ 354.109877][ T7209] __sys_recvmmsg+0x113/0x450 [ 354.114784][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.121122][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 354.126395][ T7209] do_fast_syscall_32+0x33/0x70 [ 354.131295][ T7209] do_SYSENTER_32+0x1b/0x20 [ 354.136191][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.142665][ T7209] [ 354.144996][ T7209] Uninit was stored to memory at: [ 354.150084][ T7209] __get_compat_msghdr+0x514/0x750 [ 354.155421][ T7209] get_compat_msghdr+0x8c/0x1c0 [ 354.160328][ T7209] ___sys_recvmsg+0x19d/0x870 [ 354.165221][ T7209] do_recvmmsg+0x63a/0x10a0 [ 354.169772][ T7209] __sys_recvmmsg+0x113/0x450 [ 354.174664][ T7209] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 354.180969][ T7209] __do_fast_syscall_32+0x95/0xf0 [ 354.186198][ T7209] do_fast_syscall_32+0x33/0x70 [ 354.191096][ T7209] do_SYSENTER_32+0x1b/0x20 [ 354.195795][ T7209] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 354.202261][ T7209] [ 354.204593][ T7209] Local variable msg_sys created at: [ 354.209879][ T7209] do_recvmmsg+0x5f/0x10a0 [ 354.214508][ T7209] __sys_recvmmsg+0x113/0x450 23:56:39 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 354.289107][ T7224] loop3: detected capacity change from 0 to 264192 23:56:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x30, 0x2, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000180)='GPL\x00', 0x3, 0xe8, &(0x7f00000002c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:39 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:56:39 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f00000004c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000480)=ANY=[@ANYBLOB="045f"]) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:56:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x95}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xe8, &(0x7f00000002c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 354.837634][ T7233] binder: 7230:7233 ioctl c018620c 20000440 returned -1 23:56:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xe8, &(0x7f00000002c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:56:40 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB='t'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000500)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x4500000000000000}, @private0}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) 23:56:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) 23:56:40 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='X'}) 23:56:40 executing program 4: getrandom(&(0x7f0000000040)=""/35, 0xffffffffffffffb3, 0x0) 23:56:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xe8, &(0x7f0000000000)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 355.758645][ T7249] loop1: detected capacity change from 0 to 264192 [ 355.869231][ T7249] ===================================================== [ 355.876913][ T7249] BUG: KMSAN: uninit-value in cont_write_begin+0xd84/0xdc0 [ 355.884504][ T7249] cont_write_begin+0xd84/0xdc0 [ 355.889521][ T7249] fat_write_begin+0x92/0x260 [ 355.894543][ T7249] pagecache_write_begin+0x82/0xa0 [ 355.899748][ T7249] generic_cont_expand_simple+0x11a/0x2c0 [ 355.905711][ T7249] fat_cont_expand+0x78/0x470 [ 355.910447][ T7249] fat_setattr+0xab1/0x1b70 [ 355.915170][ T7249] notify_change+0x1f1c/0x2010 [ 355.920316][ T7249] do_truncate+0x238/0x2d0 [ 355.925006][ T7249] do_sys_ftruncate+0x7d7/0xab0 [ 355.929896][ T7249] __ia32_compat_sys_ftruncate+0x6c/0xa0 [ 355.935695][ T7249] __do_fast_syscall_32+0x95/0xf0 [ 355.940790][ T7249] do_fast_syscall_32+0x33/0x70 [ 355.945856][ T7249] do_SYSENTER_32+0x1b/0x20 [ 355.950404][ T7249] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.956883][ T7249] [ 355.959218][ T7249] Local variable fsdata.i created at: [ 355.964684][ T7249] cont_write_begin+0xc1/0xdc0 [ 355.969507][ T7249] fat_write_begin+0x92/0x260 [ 355.974334][ T7249] [ 355.976669][ T7249] CPU: 0 PID: 7249 Comm: syz-executor.1 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 355.986885][ T7249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.997075][ T7249] ===================================================== [ 356.004123][ T7249] Disabling lock debugging due to kernel taint [ 356.010286][ T7249] Kernel panic - not syncing: kmsan.panic set ... 23:56:41 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0xffffffffffffffff, 0x10040) [ 356.016726][ T7249] CPU: 0 PID: 7249 Comm: syz-executor.1 Tainted: G B 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 356.028227][ T7249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.038318][ T7249] Call Trace: [ 356.041620][ T7249] [ 356.044570][ T7249] dump_stack_lvl+0x1c8/0x256 [ 356.049352][ T7249] dump_stack+0x1a/0x1c [ 356.053563][ T7249] panic+0x4d3/0xc69 [ 356.057588][ T7249] ? get_taint+0x1/0x50 [ 356.061809][ T7249] ? add_taint+0x104/0x1a0 [ 356.066307][ T7249] ? console_unlock+0x1c70/0x20c0 [ 356.071444][ T7249] kmsan_report+0x2cc/0x2d0 [ 356.076015][ T7249] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 356.081891][ T7249] ? __msan_warning+0x92/0x110 [ 356.086727][ T7249] ? cont_write_begin+0xd84/0xdc0 [ 356.092166][ T7249] ? fat_write_begin+0x92/0x260 [ 356.097069][ T7249] ? pagecache_write_begin+0x82/0xa0 [ 356.102420][ T7249] ? generic_cont_expand_simple+0x11a/0x2c0 [ 356.108432][ T7249] ? fat_cont_expand+0x78/0x470 [ 356.113339][ T7249] ? fat_setattr+0xab1/0x1b70 [ 356.118061][ T7249] ? notify_change+0x1f1c/0x2010 [ 356.123051][ T7249] ? do_truncate+0x238/0x2d0 [ 356.127683][ T7249] ? do_sys_ftruncate+0x7d7/0xab0 [ 356.132850][ T7249] ? __ia32_compat_sys_ftruncate+0x6c/0xa0 [ 356.138713][ T7249] ? __do_fast_syscall_32+0x95/0xf0 [ 356.143968][ T7249] ? do_fast_syscall_32+0x33/0x70 [ 356.149050][ T7249] ? do_SYSENTER_32+0x1b/0x20 [ 356.153781][ T7249] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.160354][ T7249] ? cont_write_begin+0x9d9/0xdc0 [ 356.165455][ T7249] ? kmsan_get_metadata+0x33/0x220 [ 356.170638][ T7249] ? kmsan_get_metadata+0x33/0x220 [ 356.175818][ T7249] ? kmsan_get_shadow_origin_ptr+0x85/0xf0 [ 356.181694][ T7249] ? kmsan_get_metadata+0x33/0x220 [ 356.186864][ T7249] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 356.192739][ T7249] __msan_warning+0x92/0x110 [ 356.197401][ T7249] cont_write_begin+0xd84/0xdc0 [ 356.202323][ T7249] fat_write_begin+0x92/0x260 [ 356.207052][ T7249] ? fat_block_truncate_page+0x70/0x70 [ 356.212568][ T7249] ? fat_readahead+0x30/0x30 [ 356.217214][ T7249] pagecache_write_begin+0x82/0xa0 [ 356.222378][ T7249] generic_cont_expand_simple+0x11a/0x2c0 [ 356.228172][ T7249] fat_cont_expand+0x78/0x470 [ 356.232915][ T7249] fat_setattr+0xab1/0x1b70 [ 356.237473][ T7249] ? kmsan_get_metadata+0x33/0x220 [ 356.242634][ T7249] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 356.248500][ T7249] ? fat_getattr+0x2a0/0x2a0 [ 356.253125][ T7249] notify_change+0x1f1c/0x2010 [ 356.257948][ T7249] do_truncate+0x238/0x2d0 [ 356.262410][ T7249] do_sys_ftruncate+0x7d7/0xab0 [ 356.267310][ T7249] __ia32_compat_sys_ftruncate+0x6c/0xa0 [ 356.273008][ T7249] __do_fast_syscall_32+0x95/0xf0 [ 356.278080][ T7249] do_fast_syscall_32+0x33/0x70 [ 356.282965][ T7249] do_SYSENTER_32+0x1b/0x20 [ 356.287502][ T7249] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 356.293871][ T7249] RIP: 0023:0xf7f73549 [ 356.297956][ T7249] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 356.317595][ T7249] RSP: 002b:00000000f7f6e5cc EFLAGS: 00000296 ORIG_RAX: 000000000000005d [ 356.326035][ T7249] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000800 [ 356.334024][ T7249] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 356.342013][ T7249] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 356.349999][ T7249] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 356.357986][ T7249] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 356.365988][ T7249] [ 356.369181][ T7249] Kernel Offset: disabled [ 356.373505][ T7249] Rebooting in 86400 seconds..