forked to background, child pid 3047 no interfaces have a carrier [ 68.526383][ T3048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.550986][ T3048] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 95.133048][ T30] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.114' (ECDSA) to the list of known hosts. 2022/05/24 06:54:21 fuzzer started 2022/05/24 06:54:22 dialing manager at 10.128.0.169:41293 [ 103.799469][ T3475] cgroup: Unknown subsys name 'net' [ 103.926118][ T3475] cgroup: Unknown subsys name 'rlimit' 2022/05/24 06:54:23 syscalls: 3605 2022/05/24 06:54:23 code coverage: enabled 2022/05/24 06:54:23 comparison tracing: enabled 2022/05/24 06:54:23 extra coverage: enabled 2022/05/24 06:54:23 delay kcov mmap: enabled 2022/05/24 06:54:23 setuid sandbox: enabled 2022/05/24 06:54:23 namespace sandbox: enabled 2022/05/24 06:54:23 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/24 06:54:23 fault injection: enabled 2022/05/24 06:54:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/24 06:54:23 net packet injection: enabled 2022/05/24 06:54:23 net device setup: enabled 2022/05/24 06:54:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/24 06:54:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/24 06:54:23 USB emulation: enabled 2022/05/24 06:54:23 hci packet injection: enabled 2022/05/24 06:54:23 wifi device emulation: enabled 2022/05/24 06:54:23 802.15.4 emulation: enabled 2022/05/24 06:54:23 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/24 06:54:23 fetching corpus: 50, signal 16463/20325 (executing program) 2022/05/24 06:54:23 fetching corpus: 100, signal 22937/28620 (executing program) 2022/05/24 06:54:23 fetching corpus: 150, signal 28721/36199 (executing program) 2022/05/24 06:54:23 fetching corpus: 200, signal 34267/43490 (executing program) 2022/05/24 06:54:23 fetching corpus: 250, signal 38819/49725 (executing program) 2022/05/24 06:54:23 fetching corpus: 300, signal 43457/56035 (executing program) 2022/05/24 06:54:23 fetching corpus: 350, signal 46692/60946 (executing program) 2022/05/24 06:54:23 fetching corpus: 400, signal 48849/64765 (executing program) 2022/05/24 06:54:23 fetching corpus: 450, signal 52531/70021 (executing program) 2022/05/24 06:54:23 fetching corpus: 500, signal 56072/75128 (executing program) 2022/05/24 06:54:23 fetching corpus: 550, signal 59134/79727 (executing program) 2022/05/24 06:54:23 fetching corpus: 600, signal 61150/83341 (executing program) 2022/05/24 06:54:23 fetching corpus: 650, signal 62861/86684 (executing program) 2022/05/24 06:54:23 fetching corpus: 700, signal 66522/91793 (executing program) 2022/05/24 06:54:24 fetching corpus: 750, signal 69393/96112 (executing program) 2022/05/24 06:54:24 fetching corpus: 800, signal 72383/100567 (executing program) 2022/05/24 06:54:24 fetching corpus: 850, signal 75539/105133 (executing program) 2022/05/24 06:54:24 fetching corpus: 900, signal 77327/108406 (executing program) 2022/05/24 06:54:24 fetching corpus: 950, signal 79242/111776 (executing program) 2022/05/24 06:54:24 fetching corpus: 1000, signal 81706/115595 (executing program) 2022/05/24 06:54:24 fetching corpus: 1050, signal 83557/118881 (executing program) 2022/05/24 06:54:24 fetching corpus: 1100, signal 84963/121687 (executing program) 2022/05/24 06:54:24 fetching corpus: 1150, signal 86886/124951 (executing program) 2022/05/24 06:54:24 fetching corpus: 1200, signal 88872/128274 (executing program) 2022/05/24 06:54:24 fetching corpus: 1250, signal 90660/131430 (executing program) 2022/05/24 06:54:24 fetching corpus: 1300, signal 91890/134053 (executing program) 2022/05/24 06:54:24 fetching corpus: 1350, signal 93548/137045 (executing program) 2022/05/24 06:54:24 fetching corpus: 1400, signal 95282/140091 (executing program) 2022/05/24 06:54:24 fetching corpus: 1450, signal 96889/143045 (executing program) 2022/05/24 06:54:24 fetching corpus: 1500, signal 98304/145787 (executing program) 2022/05/24 06:54:24 fetching corpus: 1550, signal 99285/148137 (executing program) 2022/05/24 06:54:25 fetching corpus: 1600, signal 100645/150794 (executing program) 2022/05/24 06:54:25 fetching corpus: 1650, signal 101739/153246 (executing program) 2022/05/24 06:54:25 fetching corpus: 1700, signal 102534/155453 (executing program) 2022/05/24 06:54:25 fetching corpus: 1750, signal 103719/157915 (executing program) 2022/05/24 06:54:25 fetching corpus: 1800, signal 104919/160402 (executing program) 2022/05/24 06:54:25 fetching corpus: 1850, signal 106691/163287 (executing program) 2022/05/24 06:54:25 fetching corpus: 1900, signal 108064/165907 (executing program) 2022/05/24 06:54:25 fetching corpus: 1950, signal 109339/168418 (executing program) 2022/05/24 06:54:25 fetching corpus: 2000, signal 110261/170637 (executing program) 2022/05/24 06:54:25 fetching corpus: 2050, signal 110981/172712 (executing program) 2022/05/24 06:54:25 fetching corpus: 2100, signal 112538/175344 (executing program) 2022/05/24 06:54:25 fetching corpus: 2150, signal 113552/177594 (executing program) 2022/05/24 06:54:25 fetching corpus: 2200, signal 114270/179627 (executing program) 2022/05/24 06:54:26 fetching corpus: 2250, signal 115107/181746 (executing program) 2022/05/24 06:54:26 fetching corpus: 2300, signal 116192/184055 (executing program) 2022/05/24 06:54:26 fetching corpus: 2350, signal 117277/186353 (executing program) 2022/05/24 06:54:26 fetching corpus: 2400, signal 118751/188936 (executing program) 2022/05/24 06:54:26 fetching corpus: 2450, signal 119612/191024 (executing program) 2022/05/24 06:54:26 fetching corpus: 2500, signal 120677/193275 (executing program) 2022/05/24 06:54:26 fetching corpus: 2550, signal 121979/195681 (executing program) 2022/05/24 06:54:26 fetching corpus: 2600, signal 122997/197868 (executing program) 2022/05/24 06:54:26 fetching corpus: 2650, signal 123777/199836 (executing program) 2022/05/24 06:54:26 fetching corpus: 2700, signal 125007/202155 (executing program) 2022/05/24 06:54:26 fetching corpus: 2750, signal 125855/204166 (executing program) 2022/05/24 06:54:26 fetching corpus: 2800, signal 127326/206664 (executing program) 2022/05/24 06:54:26 fetching corpus: 2850, signal 128266/208751 (executing program) 2022/05/24 06:54:26 fetching corpus: 2900, signal 129182/210841 (executing program) 2022/05/24 06:54:26 fetching corpus: 2950, signal 130411/213089 (executing program) 2022/05/24 06:54:26 fetching corpus: 3000, signal 131713/215423 (executing program) 2022/05/24 06:54:26 fetching corpus: 3050, signal 132621/217441 (executing program) 2022/05/24 06:54:26 fetching corpus: 3100, signal 133614/219527 (executing program) 2022/05/24 06:54:27 fetching corpus: 3150, signal 134232/221338 (executing program) 2022/05/24 06:54:27 fetching corpus: 3200, signal 135025/223221 (executing program) 2022/05/24 06:54:27 fetching corpus: 3250, signal 135946/225229 (executing program) 2022/05/24 06:54:27 fetching corpus: 3300, signal 136898/227205 (executing program) 2022/05/24 06:54:27 fetching corpus: 3350, signal 137932/229223 (executing program) 2022/05/24 06:54:27 fetching corpus: 3400, signal 139735/231771 (executing program) 2022/05/24 06:54:27 fetching corpus: 3450, signal 140480/233558 (executing program) 2022/05/24 06:54:27 fetching corpus: 3500, signal 141263/235396 (executing program) 2022/05/24 06:54:27 fetching corpus: 3550, signal 142127/237280 (executing program) 2022/05/24 06:54:27 fetching corpus: 3600, signal 142874/239077 (executing program) 2022/05/24 06:54:27 fetching corpus: 3650, signal 143978/241110 (executing program) 2022/05/24 06:54:27 fetching corpus: 3700, signal 144712/242891 (executing program) 2022/05/24 06:54:27 fetching corpus: 3750, signal 145759/244876 (executing program) 2022/05/24 06:54:27 fetching corpus: 3800, signal 146467/246622 (executing program) 2022/05/24 06:54:27 fetching corpus: 3850, signal 147085/248347 (executing program) 2022/05/24 06:54:27 fetching corpus: 3900, signal 147635/250017 (executing program) 2022/05/24 06:54:27 fetching corpus: 3950, signal 148363/251778 (executing program) 2022/05/24 06:54:28 fetching corpus: 4000, signal 149960/254081 (executing program) 2022/05/24 06:54:28 fetching corpus: 4050, signal 150740/255866 (executing program) 2022/05/24 06:54:28 fetching corpus: 4100, signal 151515/257632 (executing program) 2022/05/24 06:54:28 fetching corpus: 4150, signal 152205/259318 (executing program) 2022/05/24 06:54:28 fetching corpus: 4200, signal 152839/260994 (executing program) 2022/05/24 06:54:28 fetching corpus: 4250, signal 153572/262668 (executing program) 2022/05/24 06:54:28 fetching corpus: 4300, signal 154076/264255 (executing program) 2022/05/24 06:54:28 fetching corpus: 4350, signal 154879/265986 (executing program) 2022/05/24 06:54:28 fetching corpus: 4400, signal 155503/267625 (executing program) 2022/05/24 06:54:28 fetching corpus: 4450, signal 156369/269398 (executing program) 2022/05/24 06:54:28 fetching corpus: 4500, signal 157064/271030 (executing program) 2022/05/24 06:54:28 fetching corpus: 4550, signal 157466/272471 (executing program) 2022/05/24 06:54:28 fetching corpus: 4600, signal 158247/274177 (executing program) 2022/05/24 06:54:28 fetching corpus: 4650, signal 159096/275906 (executing program) 2022/05/24 06:54:28 fetching corpus: 4700, signal 159948/277634 (executing program) 2022/05/24 06:54:28 fetching corpus: 4750, signal 160622/279215 (executing program) 2022/05/24 06:54:29 fetching corpus: 4800, signal 161415/280863 (executing program) 2022/05/24 06:54:29 fetching corpus: 4850, signal 161978/282405 (executing program) 2022/05/24 06:54:29 fetching corpus: 4900, signal 162869/284084 (executing program) 2022/05/24 06:54:29 fetching corpus: 4950, signal 163404/285615 (executing program) 2022/05/24 06:54:29 fetching corpus: 5000, signal 163949/287113 (executing program) 2022/05/24 06:54:29 fetching corpus: 5050, signal 164530/288628 (executing program) 2022/05/24 06:54:29 fetching corpus: 5100, signal 165078/290103 (executing program) 2022/05/24 06:54:29 fetching corpus: 5150, signal 165567/291598 (executing program) 2022/05/24 06:54:29 fetching corpus: 5200, signal 166164/293121 (executing program) 2022/05/24 06:54:29 fetching corpus: 5250, signal 167263/294873 (executing program) 2022/05/24 06:54:29 fetching corpus: 5300, signal 167796/296345 (executing program) 2022/05/24 06:54:29 fetching corpus: 5350, signal 168245/297745 (executing program) 2022/05/24 06:54:29 fetching corpus: 5400, signal 168969/299335 (executing program) 2022/05/24 06:54:29 fetching corpus: 5450, signal 169755/300896 (executing program) 2022/05/24 06:54:29 fetching corpus: 5500, signal 170276/302348 (executing program) 2022/05/24 06:54:29 fetching corpus: 5550, signal 170786/303768 (executing program) 2022/05/24 06:54:29 fetching corpus: 5600, signal 171280/305183 (executing program) 2022/05/24 06:54:29 fetching corpus: 5650, signal 171797/306582 (executing program) 2022/05/24 06:54:29 fetching corpus: 5700, signal 172583/308144 (executing program) 2022/05/24 06:54:30 fetching corpus: 5750, signal 173173/309590 (executing program) 2022/05/24 06:54:30 fetching corpus: 5800, signal 173692/310954 (executing program) 2022/05/24 06:54:30 fetching corpus: 5850, signal 174197/312362 (executing program) 2022/05/24 06:54:30 fetching corpus: 5900, signal 174731/313748 (executing program) 2022/05/24 06:54:30 fetching corpus: 5950, signal 175343/315141 (executing program) 2022/05/24 06:54:30 fetching corpus: 6000, signal 175786/316514 (executing program) 2022/05/24 06:54:30 fetching corpus: 6050, signal 176372/317970 (executing program) 2022/05/24 06:54:30 fetching corpus: 6100, signal 177044/319378 (executing program) 2022/05/24 06:54:30 fetching corpus: 6150, signal 177553/320721 (executing program) 2022/05/24 06:54:30 fetching corpus: 6200, signal 178473/322217 (executing program) 2022/05/24 06:54:30 fetching corpus: 6250, signal 179235/323612 (executing program) 2022/05/24 06:54:30 fetching corpus: 6300, signal 180192/325123 (executing program) 2022/05/24 06:54:30 fetching corpus: 6350, signal 181078/326629 (executing program) 2022/05/24 06:54:30 fetching corpus: 6400, signal 181528/327930 (executing program) 2022/05/24 06:54:30 fetching corpus: 6450, signal 182276/329372 (executing program) 2022/05/24 06:54:30 fetching corpus: 6500, signal 182720/330641 (executing program) 2022/05/24 06:54:30 fetching corpus: 6550, signal 183260/332002 (executing program) 2022/05/24 06:54:31 fetching corpus: 6600, signal 183912/333382 (executing program) 2022/05/24 06:54:31 fetching corpus: 6650, signal 184446/334669 (executing program) 2022/05/24 06:54:31 fetching corpus: 6700, signal 184918/335978 (executing program) 2022/05/24 06:54:31 fetching corpus: 6750, signal 185617/337333 (executing program) 2022/05/24 06:54:31 fetching corpus: 6800, signal 186275/338690 (executing program) 2022/05/24 06:54:31 fetching corpus: 6850, signal 186708/339944 (executing program) 2022/05/24 06:54:31 fetching corpus: 6900, signal 187325/341294 (executing program) 2022/05/24 06:54:31 fetching corpus: 6950, signal 187869/342607 (executing program) 2022/05/24 06:54:31 fetching corpus: 7000, signal 188469/343918 (executing program) 2022/05/24 06:54:31 fetching corpus: 7050, signal 189050/345179 (executing program) 2022/05/24 06:54:31 fetching corpus: 7100, signal 189556/346450 (executing program) 2022/05/24 06:54:31 fetching corpus: 7150, signal 190241/347746 (executing program) 2022/05/24 06:54:31 fetching corpus: 7200, signal 190914/349073 (executing program) 2022/05/24 06:54:31 fetching corpus: 7250, signal 191545/350360 (executing program) 2022/05/24 06:54:31 fetching corpus: 7300, signal 192143/351612 (executing program) 2022/05/24 06:54:31 fetching corpus: 7350, signal 192663/352840 (executing program) 2022/05/24 06:54:32 fetching corpus: 7400, signal 193134/354059 (executing program) 2022/05/24 06:54:32 fetching corpus: 7450, signal 193477/355276 (executing program) 2022/05/24 06:54:32 fetching corpus: 7500, signal 194089/356509 (executing program) 2022/05/24 06:54:32 fetching corpus: 7550, signal 195293/357939 (executing program) 2022/05/24 06:54:32 fetching corpus: 7600, signal 195702/359143 (executing program) 2022/05/24 06:54:32 fetching corpus: 7650, signal 196277/360403 (executing program) 2022/05/24 06:54:32 fetching corpus: 7700, signal 196732/361601 (executing program) 2022/05/24 06:54:32 fetching corpus: 7750, signal 197221/362771 (executing program) 2022/05/24 06:54:32 fetching corpus: 7800, signal 197662/363975 (executing program) 2022/05/24 06:54:32 fetching corpus: 7850, signal 201955/366083 (executing program) 2022/05/24 06:54:32 fetching corpus: 7900, signal 202252/367177 (executing program) 2022/05/24 06:54:32 fetching corpus: 7950, signal 202629/368308 (executing program) 2022/05/24 06:54:32 fetching corpus: 8000, signal 203113/369461 (executing program) 2022/05/24 06:54:32 fetching corpus: 8050, signal 203395/370575 (executing program) 2022/05/24 06:54:32 fetching corpus: 8100, signal 203811/371717 (executing program) 2022/05/24 06:54:32 fetching corpus: 8150, signal 204283/372811 (executing program) 2022/05/24 06:54:32 fetching corpus: 8200, signal 204869/373990 (executing program) 2022/05/24 06:54:32 fetching corpus: 8250, signal 205348/375125 (executing program) 2022/05/24 06:54:33 fetching corpus: 8300, signal 205818/376237 (executing program) 2022/05/24 06:54:33 fetching corpus: 8350, signal 206389/377369 (executing program) 2022/05/24 06:54:33 fetching corpus: 8400, signal 206690/378413 (executing program) 2022/05/24 06:54:33 fetching corpus: 8450, signal 207183/379535 (executing program) 2022/05/24 06:54:33 fetching corpus: 8500, signal 207625/380632 (executing program) 2022/05/24 06:54:33 fetching corpus: 8550, signal 208002/381720 (executing program) 2022/05/24 06:54:33 fetching corpus: 8600, signal 208509/382812 (executing program) 2022/05/24 06:54:33 fetching corpus: 8650, signal 208803/383832 (executing program) 2022/05/24 06:54:33 fetching corpus: 8700, signal 209265/384889 (executing program) 2022/05/24 06:54:33 fetching corpus: 8750, signal 209932/385988 (executing program) 2022/05/24 06:54:33 fetching corpus: 8800, signal 210427/387082 (executing program) 2022/05/24 06:54:34 fetching corpus: 8850, signal 210719/388104 (executing program) 2022/05/24 06:54:34 fetching corpus: 8900, signal 211286/389187 (executing program) 2022/05/24 06:54:34 fetching corpus: 8950, signal 211728/390251 (executing program) 2022/05/24 06:54:34 fetching corpus: 9000, signal 212208/391290 (executing program) 2022/05/24 06:54:34 fetching corpus: 9050, signal 212534/392302 (executing program) 2022/05/24 06:54:34 fetching corpus: 9100, signal 213043/393341 (executing program) 2022/05/24 06:54:34 fetching corpus: 9150, signal 213750/394407 (executing program) 2022/05/24 06:54:34 fetching corpus: 9200, signal 214459/395459 (executing program) 2022/05/24 06:54:34 fetching corpus: 9250, signal 214838/396490 (executing program) 2022/05/24 06:54:34 fetching corpus: 9300, signal 215158/397508 (executing program) 2022/05/24 06:54:34 fetching corpus: 9350, signal 215609/398561 (executing program) 2022/05/24 06:54:34 fetching corpus: 9400, signal 216092/399621 (executing program) 2022/05/24 06:54:34 fetching corpus: 9450, signal 216549/400627 (executing program) 2022/05/24 06:54:34 fetching corpus: 9500, signal 216875/401645 (executing program) 2022/05/24 06:54:34 fetching corpus: 9550, signal 217343/402657 (executing program) 2022/05/24 06:54:34 fetching corpus: 9600, signal 217863/403688 (executing program) 2022/05/24 06:54:34 fetching corpus: 9650, signal 218239/404700 (executing program) 2022/05/24 06:54:34 fetching corpus: 9700, signal 218545/405677 (executing program) 2022/05/24 06:54:35 fetching corpus: 9750, signal 218782/406639 (executing program) 2022/05/24 06:54:35 fetching corpus: 9800, signal 219221/407644 (executing program) 2022/05/24 06:54:35 fetching corpus: 9850, signal 219544/408591 (executing program) 2022/05/24 06:54:35 fetching corpus: 9900, signal 219918/409561 (executing program) 2022/05/24 06:54:35 fetching corpus: 9950, signal 220295/410525 (executing program) 2022/05/24 06:54:35 fetching corpus: 10000, signal 220842/411464 (executing program) 2022/05/24 06:54:35 fetching corpus: 10050, signal 221214/412442 (executing program) 2022/05/24 06:54:35 fetching corpus: 10100, signal 221550/413405 (executing program) 2022/05/24 06:54:35 fetching corpus: 10150, signal 221919/414379 (executing program) 2022/05/24 06:54:35 fetching corpus: 10200, signal 222301/415342 (executing program) 2022/05/24 06:54:35 fetching corpus: 10250, signal 222875/416256 (executing program) 2022/05/24 06:54:35 fetching corpus: 10300, signal 223263/417214 (executing program) 2022/05/24 06:54:35 fetching corpus: 10350, signal 223598/418199 (executing program) 2022/05/24 06:54:35 fetching corpus: 10400, signal 223885/419134 (executing program) 2022/05/24 06:54:35 fetching corpus: 10450, signal 224157/420066 (executing program) 2022/05/24 06:54:35 fetching corpus: 10500, signal 224571/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 10550, signal 224992/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 10600, signal 225468/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 10650, signal 225886/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 10700, signal 226453/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 10750, signal 226757/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 10800, signal 227156/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 10850, signal 227507/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 10900, signal 227994/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 10950, signal 228283/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 11000, signal 228713/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 11050, signal 228981/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 11100, signal 229526/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 11150, signal 229871/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 11200, signal 230222/420120 (executing program) 2022/05/24 06:54:36 fetching corpus: 11250, signal 230610/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11300, signal 230976/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11350, signal 231512/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11400, signal 231784/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11450, signal 232052/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11500, signal 232285/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11550, signal 232662/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11600, signal 233028/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11650, signal 233389/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11700, signal 233705/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11750, signal 234014/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11800, signal 234384/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11850, signal 235171/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11900, signal 235443/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 11950, signal 236052/420120 (executing program) 2022/05/24 06:54:37 fetching corpus: 12000, signal 236395/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12050, signal 236923/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12100, signal 237338/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12150, signal 237704/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12200, signal 238012/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12250, signal 238347/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12300, signal 238601/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12350, signal 238894/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12400, signal 239290/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12450, signal 239655/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12500, signal 239988/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12550, signal 240272/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12600, signal 240716/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12650, signal 241006/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12700, signal 241278/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12750, signal 241657/420120 (executing program) 2022/05/24 06:54:38 fetching corpus: 12800, signal 242096/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 12850, signal 242494/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 12900, signal 242803/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 12950, signal 243132/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13000, signal 243471/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13050, signal 243821/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13100, signal 244157/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13150, signal 244459/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13200, signal 244885/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13250, signal 245427/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13300, signal 245698/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13350, signal 246040/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13400, signal 246311/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13450, signal 246669/420121 (executing program) 2022/05/24 06:54:39 fetching corpus: 13500, signal 247065/420126 (executing program) 2022/05/24 06:54:39 fetching corpus: 13550, signal 247467/420126 (executing program) 2022/05/24 06:54:39 fetching corpus: 13600, signal 247717/420126 (executing program) 2022/05/24 06:54:39 fetching corpus: 13650, signal 247970/420126 (executing program) 2022/05/24 06:54:39 fetching corpus: 13700, signal 248273/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 13750, signal 248612/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 13800, signal 248958/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 13850, signal 249189/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 13900, signal 249526/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 13950, signal 249808/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14000, signal 250089/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14050, signal 250445/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14100, signal 250764/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14150, signal 251110/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14200, signal 251422/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14250, signal 251806/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14300, signal 252048/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14350, signal 252315/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14400, signal 252631/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14450, signal 252934/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14500, signal 253277/420126 (executing program) 2022/05/24 06:54:40 fetching corpus: 14550, signal 253568/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 14600, signal 253844/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 14650, signal 254145/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 14700, signal 254867/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 14750, signal 255169/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 14800, signal 255527/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 14850, signal 255884/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 14900, signal 256144/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 14950, signal 256456/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 15000, signal 256810/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 15050, signal 257119/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 15100, signal 257571/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 15150, signal 257906/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 15200, signal 258197/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 15250, signal 258444/420126 (executing program) 2022/05/24 06:54:41 fetching corpus: 15300, signal 258755/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15350, signal 259033/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15400, signal 259288/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15450, signal 259617/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15500, signal 259903/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15550, signal 260220/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15600, signal 260555/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15650, signal 260811/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15700, signal 261139/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15750, signal 261349/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15800, signal 261603/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15850, signal 261943/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15900, signal 262224/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 15950, signal 262524/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 16000, signal 262820/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 16050, signal 263205/420126 (executing program) 2022/05/24 06:54:42 fetching corpus: 16100, signal 263454/420129 (executing program) 2022/05/24 06:54:42 fetching corpus: 16150, signal 263686/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16200, signal 264010/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16250, signal 264247/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16300, signal 264488/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16350, signal 264742/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16400, signal 265086/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16450, signal 265731/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16500, signal 265947/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16550, signal 266318/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16600, signal 266603/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16650, signal 266847/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16700, signal 267052/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16750, signal 267273/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16800, signal 267743/420129 (executing program) 2022/05/24 06:54:43 fetching corpus: 16850, signal 268026/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 16900, signal 268299/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 16950, signal 268562/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17000, signal 269253/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17050, signal 269652/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17100, signal 269825/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17150, signal 270124/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17200, signal 270415/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17250, signal 270637/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17300, signal 270798/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17350, signal 271014/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17400, signal 271291/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17450, signal 271532/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17500, signal 271722/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17550, signal 272149/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17600, signal 272575/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17650, signal 272828/420129 (executing program) 2022/05/24 06:54:44 fetching corpus: 17700, signal 273161/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 17750, signal 273470/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 17800, signal 273785/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 17850, signal 274046/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 17900, signal 274285/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 17950, signal 274461/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 18000, signal 274733/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 18050, signal 274963/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 18100, signal 275318/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 18150, signal 275566/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 18200, signal 275765/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 18250, signal 276362/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 18300, signal 276681/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 18350, signal 276860/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 18400, signal 277018/420129 (executing program) 2022/05/24 06:54:45 fetching corpus: 18450, signal 277757/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 18500, signal 278037/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 18550, signal 278240/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 18600, signal 278437/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 18650, signal 278734/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 18700, signal 278990/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 18750, signal 279353/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 18800, signal 279718/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 18850, signal 279940/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 18900, signal 280308/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 18950, signal 280489/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 19000, signal 280716/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 19050, signal 280944/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 19100, signal 281287/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 19150, signal 281584/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 19200, signal 282044/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 19250, signal 282291/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 19300, signal 282556/420129 (executing program) 2022/05/24 06:54:46 fetching corpus: 19350, signal 282711/420131 (executing program) 2022/05/24 06:54:46 fetching corpus: 19400, signal 282905/420131 (executing program) 2022/05/24 06:54:46 fetching corpus: 19450, signal 283158/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 19500, signal 283337/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 19550, signal 283627/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 19600, signal 283865/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 19650, signal 284122/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 19700, signal 284340/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 19750, signal 284680/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 19800, signal 284898/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 19850, signal 285110/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 19900, signal 285338/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 19950, signal 285623/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 20000, signal 285967/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 20050, signal 286175/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 20100, signal 286405/420131 (executing program) 2022/05/24 06:54:47 fetching corpus: 20150, signal 286697/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20200, signal 286910/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20250, signal 287185/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20300, signal 287388/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20350, signal 287720/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20400, signal 287941/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20450, signal 288132/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20500, signal 288373/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20550, signal 288580/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20600, signal 288811/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20650, signal 288962/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20700, signal 289162/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20750, signal 289389/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20800, signal 289789/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20850, signal 290042/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20900, signal 290261/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 20950, signal 290569/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 21000, signal 290782/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 21050, signal 290998/420131 (executing program) 2022/05/24 06:54:48 fetching corpus: 21100, signal 291185/420131 (executing program) 2022/05/24 06:54:49 fetching corpus: 21150, signal 291408/420131 (executing program) 2022/05/24 06:54:49 fetching corpus: 21200, signal 291718/420131 (executing program) 2022/05/24 06:54:49 fetching corpus: 21250, signal 291984/420131 (executing program) 2022/05/24 06:54:49 fetching corpus: 21300, signal 292887/420131 (executing program) 2022/05/24 06:54:49 fetching corpus: 21350, signal 293176/420131 (executing program) 2022/05/24 06:54:49 fetching corpus: 21400, signal 293397/420131 (executing program) 2022/05/24 06:54:49 fetching corpus: 21450, signal 293655/420131 (executing program) 2022/05/24 06:54:49 fetching corpus: 21500, signal 293937/420131 (executing program) 2022/05/24 06:54:49 fetching corpus: 21550, signal 294257/420134 (executing program) 2022/05/24 06:54:49 fetching corpus: 21600, signal 294465/420134 (executing program) 2022/05/24 06:54:49 fetching corpus: 21650, signal 295489/420134 (executing program) 2022/05/24 06:54:49 fetching corpus: 21700, signal 295706/420134 (executing program) 2022/05/24 06:54:49 fetching corpus: 21750, signal 295973/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 21800, signal 296242/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 21850, signal 296443/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 21900, signal 296676/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 21950, signal 296881/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22000, signal 297089/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22050, signal 297427/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22100, signal 297643/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22150, signal 297903/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22200, signal 298158/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22250, signal 298330/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22300, signal 298543/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22350, signal 298746/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22400, signal 299085/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22450, signal 299275/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22500, signal 299470/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22550, signal 299676/420134 (executing program) 2022/05/24 06:54:50 fetching corpus: 22600, signal 299862/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 22650, signal 300130/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 22700, signal 300414/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 22750, signal 300648/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 22800, signal 300925/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 22850, signal 301344/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 22900, signal 301590/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 22950, signal 301794/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 23000, signal 302103/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 23050, signal 302367/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 23100, signal 302598/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 23150, signal 302799/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 23200, signal 303075/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 23250, signal 303308/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 23300, signal 303497/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 23350, signal 303827/420134 (executing program) 2022/05/24 06:54:51 fetching corpus: 23400, signal 304022/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23450, signal 304243/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23500, signal 304470/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23550, signal 304661/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23600, signal 304908/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23650, signal 305155/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23700, signal 305593/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23750, signal 305722/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23800, signal 305948/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23850, signal 306276/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23900, signal 306484/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 23950, signal 306660/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 24000, signal 306906/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 24050, signal 307048/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 24100, signal 307318/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 24150, signal 307472/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 24200, signal 307650/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 24250, signal 307844/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 24300, signal 308035/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 24350, signal 308293/420134 (executing program) 2022/05/24 06:54:52 fetching corpus: 24400, signal 308582/420134 (executing program) 2022/05/24 06:54:53 fetching corpus: 24450, signal 308857/420139 (executing program) 2022/05/24 06:54:53 fetching corpus: 24500, signal 309105/420139 (executing program) 2022/05/24 06:54:53 fetching corpus: 24550, signal 309366/420139 (executing program) 2022/05/24 06:54:53 fetching corpus: 24600, signal 309548/420139 (executing program) 2022/05/24 06:54:53 fetching corpus: 24650, signal 309769/420141 (executing program) 2022/05/24 06:54:53 fetching corpus: 24700, signal 310082/420141 (executing program) 2022/05/24 06:54:53 fetching corpus: 24750, signal 310283/420141 (executing program) 2022/05/24 06:54:53 fetching corpus: 24800, signal 310552/420141 (executing program) 2022/05/24 06:54:53 fetching corpus: 24850, signal 310821/420141 (executing program) 2022/05/24 06:54:53 fetching corpus: 24900, signal 310987/420149 (executing program) 2022/05/24 06:54:53 fetching corpus: 24950, signal 311233/420149 (executing program) 2022/05/24 06:54:53 fetching corpus: 25000, signal 311381/420149 (executing program) 2022/05/24 06:54:53 fetching corpus: 25050, signal 311567/420149 (executing program) 2022/05/24 06:54:53 fetching corpus: 25100, signal 311783/420149 (executing program) 2022/05/24 06:54:53 fetching corpus: 25150, signal 312051/420149 (executing program) 2022/05/24 06:54:53 fetching corpus: 25200, signal 312274/420149 (executing program) 2022/05/24 06:54:53 fetching corpus: 25250, signal 312454/420149 (executing program) 2022/05/24 06:54:53 fetching corpus: 25300, signal 312732/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25350, signal 312907/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25400, signal 313174/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25450, signal 313384/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25500, signal 313605/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25550, signal 313784/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25600, signal 313943/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25650, signal 314156/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25700, signal 314310/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25750, signal 314513/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25800, signal 314657/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25850, signal 314839/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25900, signal 315040/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 25950, signal 315226/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 26000, signal 315454/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 26050, signal 315605/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 26100, signal 315783/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 26150, signal 315968/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 26200, signal 316165/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 26250, signal 316397/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 26300, signal 316619/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 26350, signal 316846/420149 (executing program) 2022/05/24 06:54:54 fetching corpus: 26400, signal 317014/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26450, signal 317223/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26500, signal 317390/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26550, signal 317607/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26600, signal 318000/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26650, signal 318258/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26700, signal 318581/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26750, signal 318752/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26800, signal 318915/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26850, signal 319165/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26900, signal 319328/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 26950, signal 319559/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 27000, signal 319742/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 27050, signal 319921/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 27100, signal 320140/420149 (executing program) 2022/05/24 06:54:55 fetching corpus: 27150, signal 320328/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27200, signal 320535/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27250, signal 320682/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27300, signal 320843/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27350, signal 321160/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27400, signal 321412/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27450, signal 321621/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27500, signal 321788/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27550, signal 321942/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27600, signal 322181/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27650, signal 322381/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27700, signal 322544/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27750, signal 322735/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27800, signal 322909/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27850, signal 323060/420149 (executing program) 2022/05/24 06:54:56 fetching corpus: 27900, signal 323306/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 27950, signal 323545/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28000, signal 323702/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28050, signal 323930/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28100, signal 324132/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28150, signal 324342/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28200, signal 324581/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28250, signal 324996/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28300, signal 325242/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28350, signal 325457/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28400, signal 325620/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28450, signal 325825/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28500, signal 326123/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28550, signal 326329/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28600, signal 326633/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28650, signal 326841/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28700, signal 327040/420149 (executing program) 2022/05/24 06:54:57 fetching corpus: 28750, signal 327248/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 28800, signal 327422/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 28850, signal 327577/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 28900, signal 327733/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 28950, signal 327923/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29000, signal 328131/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29050, signal 328315/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29100, signal 328468/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29150, signal 328634/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29200, signal 328835/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29250, signal 328990/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29300, signal 329180/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29350, signal 329332/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29400, signal 329663/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29450, signal 329901/420149 (executing program) 2022/05/24 06:54:58 fetching corpus: 29500, signal 330061/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 29550, signal 330248/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 29600, signal 330502/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 29650, signal 330693/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 29700, signal 330890/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 29750, signal 331092/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 29800, signal 331276/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 29850, signal 331433/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 29900, signal 331604/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 29950, signal 331775/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30000, signal 331923/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30050, signal 332143/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30100, signal 332299/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30150, signal 332453/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30200, signal 332626/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30250, signal 332865/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30300, signal 333071/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30350, signal 333286/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30400, signal 333523/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30450, signal 333721/420149 (executing program) 2022/05/24 06:54:59 fetching corpus: 30500, signal 333947/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 30550, signal 334164/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 30600, signal 334562/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 30650, signal 334750/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 30700, signal 334942/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 30750, signal 335131/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 30800, signal 335339/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 30850, signal 335481/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 30900, signal 335637/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 30950, signal 335767/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 31000, signal 336004/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 31050, signal 336197/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 31100, signal 336379/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 31150, signal 336552/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 31200, signal 336737/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 31250, signal 336927/420150 (executing program) 2022/05/24 06:55:00 fetching corpus: 31300, signal 337087/420150 (executing program) 2022/05/24 06:55:01 fetching corpus: 31350, signal 337310/420150 (executing program) 2022/05/24 06:55:01 fetching corpus: 31400, signal 337461/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31450, signal 337611/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31500, signal 337779/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31550, signal 337942/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31600, signal 338141/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31650, signal 338345/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31700, signal 338510/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31750, signal 338723/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31800, signal 338976/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31850, signal 339252/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31900, signal 339431/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 31950, signal 339605/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 32000, signal 339821/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 32050, signal 339988/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 32100, signal 340267/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 32150, signal 340442/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 32200, signal 340587/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 32250, signal 340753/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 32300, signal 340955/420151 (executing program) 2022/05/24 06:55:01 fetching corpus: 32350, signal 341371/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32400, signal 341519/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32450, signal 341685/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32500, signal 341858/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32550, signal 342017/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32600, signal 342222/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32650, signal 342386/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32700, signal 342712/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32750, signal 342849/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32800, signal 342979/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32850, signal 343137/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32900, signal 343273/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 32950, signal 343433/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 33000, signal 343621/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 33050, signal 343769/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 33100, signal 343918/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 33150, signal 344104/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 33200, signal 344296/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 33250, signal 344428/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 33300, signal 344612/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 33350, signal 344788/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 33400, signal 344965/420151 (executing program) 2022/05/24 06:55:02 fetching corpus: 33450, signal 345103/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 33500, signal 345246/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 33550, signal 345447/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 33600, signal 345580/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 33650, signal 345780/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 33700, signal 345955/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 33750, signal 346106/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 33800, signal 346296/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 33850, signal 346473/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 33900, signal 346644/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 33950, signal 346899/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 34000, signal 347028/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 34050, signal 347172/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 34100, signal 347311/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 34150, signal 347500/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 34200, signal 347652/420151 (executing program) 2022/05/24 06:55:03 fetching corpus: 34250, signal 347817/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34300, signal 348026/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34350, signal 348168/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34400, signal 348367/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34450, signal 348509/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34500, signal 348654/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34550, signal 348819/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34600, signal 348958/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34650, signal 349099/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34700, signal 349253/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34750, signal 349438/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34800, signal 349646/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34850, signal 349778/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34900, signal 349908/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 34950, signal 350061/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 35000, signal 350229/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 35050, signal 350410/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 35100, signal 350521/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 35150, signal 350732/420151 (executing program) 2022/05/24 06:55:04 fetching corpus: 35200, signal 350893/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35250, signal 351118/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35300, signal 351265/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35350, signal 351410/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35400, signal 351564/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35450, signal 351737/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35500, signal 351887/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35550, signal 352083/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35600, signal 352227/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35650, signal 352407/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35700, signal 352564/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35750, signal 352751/420151 (executing program) [ 146.350950][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.357558][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 2022/05/24 06:55:05 fetching corpus: 35800, signal 352915/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35850, signal 353201/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35900, signal 353353/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 35950, signal 353534/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 36000, signal 353696/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 36050, signal 353848/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 36100, signal 354004/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 36150, signal 354190/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 36200, signal 354428/420151 (executing program) 2022/05/24 06:55:05 fetching corpus: 36250, signal 354663/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36300, signal 354825/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36350, signal 355005/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36400, signal 355139/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36450, signal 355337/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36500, signal 355534/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36550, signal 355749/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36600, signal 355911/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36650, signal 356074/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36700, signal 356246/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36750, signal 356592/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36800, signal 356730/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36850, signal 356952/420151 (executing program) 2022/05/24 06:55:06 fetching corpus: 36900, signal 357107/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 36950, signal 357259/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37000, signal 357424/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37050, signal 357568/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37100, signal 357796/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37150, signal 357925/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37200, signal 358101/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37250, signal 358230/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37300, signal 358471/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37350, signal 358660/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37400, signal 358812/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37450, signal 358985/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37500, signal 359155/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37550, signal 359330/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37600, signal 359499/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37650, signal 359665/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37700, signal 359854/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37750, signal 360049/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37800, signal 360226/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37850, signal 360358/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37900, signal 360508/420151 (executing program) 2022/05/24 06:55:07 fetching corpus: 37950, signal 360686/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38000, signal 360857/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38050, signal 361041/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38100, signal 361175/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38150, signal 361340/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38200, signal 361599/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38250, signal 361755/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38300, signal 361984/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38350, signal 362232/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38400, signal 362389/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38450, signal 362539/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38500, signal 362718/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38550, signal 362855/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38600, signal 363040/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38650, signal 363183/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38700, signal 363300/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38750, signal 363483/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38800, signal 363658/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38850, signal 363832/420151 (executing program) 2022/05/24 06:55:08 fetching corpus: 38900, signal 363983/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 38950, signal 364122/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39000, signal 364258/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39050, signal 364373/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39100, signal 364503/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39150, signal 364633/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39200, signal 364865/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39250, signal 365048/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39300, signal 365236/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39350, signal 365412/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39400, signal 365551/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39450, signal 365690/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39500, signal 365872/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39550, signal 366026/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39600, signal 366155/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39650, signal 366381/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39700, signal 366572/420151 (executing program) 2022/05/24 06:55:09 fetching corpus: 39750, signal 366727/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 39800, signal 366865/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 39850, signal 367024/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 39900, signal 367200/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 39950, signal 367386/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40000, signal 367534/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40050, signal 367716/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40100, signal 367837/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40150, signal 367991/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40200, signal 368163/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40250, signal 368315/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40300, signal 368451/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40350, signal 368595/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40400, signal 368787/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40450, signal 368936/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40500, signal 369179/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40550, signal 369401/420151 (executing program) 2022/05/24 06:55:10 fetching corpus: 40600, signal 369532/420151 (executing program) 2022/05/24 06:55:11 fetching corpus: 40650, signal 369655/420151 (executing program) 2022/05/24 06:55:11 fetching corpus: 40700, signal 369830/420151 (executing program) 2022/05/24 06:55:11 fetching corpus: 40750, signal 369993/420151 (executing program) 2022/05/24 06:55:11 fetching corpus: 40800, signal 370190/420151 (executing program) 2022/05/24 06:55:11 fetching corpus: 40850, signal 370316/420151 (executing program) 2022/05/24 06:55:11 fetching corpus: 40900, signal 370498/420151 (executing program) 2022/05/24 06:55:11 fetching corpus: 40950, signal 370679/420151 (executing program) 2022/05/24 06:55:11 fetching corpus: 41000, signal 370820/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41050, signal 370977/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41100, signal 371089/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41150, signal 371277/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41200, signal 371435/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41250, signal 371564/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41300, signal 371713/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41350, signal 371890/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41400, signal 372022/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41450, signal 372150/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41500, signal 372288/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41550, signal 372412/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41600, signal 372572/420152 (executing program) 2022/05/24 06:55:11 fetching corpus: 41650, signal 372751/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 41700, signal 372901/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 41750, signal 373068/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 41800, signal 373202/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 41850, signal 373372/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 41900, signal 373532/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 41950, signal 373705/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 42000, signal 373838/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 42050, signal 373968/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 42100, signal 374084/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 42150, signal 374227/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 42200, signal 374341/420152 (executing program) 2022/05/24 06:55:12 fetching corpus: 42250, signal 374492/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42300, signal 374626/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42350, signal 374784/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42400, signal 374975/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42450, signal 375145/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42500, signal 375281/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42550, signal 375441/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42600, signal 375549/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42650, signal 375702/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42700, signal 376721/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42750, signal 376830/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42800, signal 377012/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42850, signal 377169/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42900, signal 377331/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 42950, signal 377470/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 43000, signal 377580/420152 (executing program) 2022/05/24 06:55:13 fetching corpus: 43050, signal 377706/420152 (executing program) 2022/05/24 06:55:14 fetching corpus: 43100, signal 377835/420152 (executing program) 2022/05/24 06:55:14 fetching corpus: 43150, signal 377951/420152 (executing program) 2022/05/24 06:55:14 fetching corpus: 43200, signal 378089/420152 (executing program) 2022/05/24 06:55:14 fetching corpus: 43250, signal 378215/420152 (executing program) 2022/05/24 06:55:14 fetching corpus: 43300, signal 378349/420152 (executing program) 2022/05/24 06:55:14 fetching corpus: 43350, signal 378512/420152 (executing program) 2022/05/24 06:55:14 fetching corpus: 43400, signal 378643/420152 (executing program) 2022/05/24 06:55:14 fetching corpus: 43450, signal 378809/420152 (executing program) 2022/05/24 06:55:14 fetching corpus: 43500, signal 378956/420152 (executing program) 2022/05/24 06:55:14 fetching corpus: 43550, signal 379141/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 43600, signal 379308/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 43650, signal 379435/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 43700, signal 379569/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 43750, signal 379695/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 43800, signal 379819/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 43850, signal 380051/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 43900, signal 380179/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 43950, signal 380292/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 44000, signal 380422/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 44050, signal 380581/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 44100, signal 380753/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 44150, signal 380896/420154 (executing program) 2022/05/24 06:55:14 fetching corpus: 44200, signal 381027/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44250, signal 381173/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44300, signal 381373/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44350, signal 381516/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44400, signal 381669/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44450, signal 381784/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44500, signal 381938/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44550, signal 382094/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44600, signal 382300/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44650, signal 382441/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44700, signal 382596/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44750, signal 382719/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44800, signal 382876/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44850, signal 383013/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44900, signal 383178/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 44950, signal 383318/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 45000, signal 383521/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 45050, signal 383658/420154 (executing program) 2022/05/24 06:55:15 fetching corpus: 45100, signal 383765/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45150, signal 383902/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45200, signal 384022/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45250, signal 384155/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45300, signal 384284/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45350, signal 384427/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45400, signal 384562/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45450, signal 384724/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45500, signal 384888/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45550, signal 385011/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45600, signal 385145/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45650, signal 385313/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45700, signal 385453/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45750, signal 385707/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45800, signal 385811/420154 (executing program) 2022/05/24 06:55:16 fetching corpus: 45850, signal 385948/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 45900, signal 386101/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 45950, signal 386204/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46000, signal 386346/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46050, signal 386504/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46100, signal 386692/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46150, signal 386829/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46200, signal 387225/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46250, signal 387377/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46300, signal 387531/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46350, signal 387856/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46400, signal 388016/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46450, signal 388194/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46500, signal 388297/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46550, signal 388458/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46600, signal 388611/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46650, signal 388753/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46700, signal 389111/420154 (executing program) 2022/05/24 06:55:17 fetching corpus: 46750, signal 389252/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 46800, signal 389394/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 46850, signal 389578/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 46900, signal 389693/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 46950, signal 389816/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47000, signal 389982/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47050, signal 390121/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47100, signal 390252/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47150, signal 390414/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47200, signal 390562/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47250, signal 390701/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47300, signal 390853/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47350, signal 390993/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47400, signal 391135/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47450, signal 391288/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47500, signal 391435/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47550, signal 391558/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47600, signal 391691/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47650, signal 392403/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47700, signal 392581/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47750, signal 392744/420154 (executing program) 2022/05/24 06:55:18 fetching corpus: 47800, signal 392994/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 47850, signal 393114/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 47900, signal 393279/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 47950, signal 393459/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48000, signal 393574/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48050, signal 393682/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48100, signal 393834/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48150, signal 393961/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48200, signal 394111/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48250, signal 394236/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48300, signal 394342/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48350, signal 394841/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48400, signal 394958/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48450, signal 395080/420154 (executing program) 2022/05/24 06:55:19 fetching corpus: 48500, signal 395182/420155 (executing program) 2022/05/24 06:55:19 fetching corpus: 48550, signal 395302/420155 (executing program) 2022/05/24 06:55:19 fetching corpus: 48600, signal 395438/420155 (executing program) 2022/05/24 06:55:19 fetching corpus: 48650, signal 395537/420155 (executing program) 2022/05/24 06:55:19 fetching corpus: 48700, signal 395637/420155 (executing program) 2022/05/24 06:55:19 fetching corpus: 48750, signal 395755/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 48800, signal 395863/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 48850, signal 395983/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 48900, signal 396127/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 48950, signal 396471/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 49000, signal 396572/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 49050, signal 396737/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 49100, signal 396879/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 49150, signal 397018/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 49200, signal 397167/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 49250, signal 397345/420155 (executing program) 2022/05/24 06:55:20 fetching corpus: 49300, signal 397466/420160 (executing program) 2022/05/24 06:55:20 fetching corpus: 49350, signal 397602/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49400, signal 397726/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49450, signal 397873/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49500, signal 398028/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49550, signal 398157/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49600, signal 398349/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49650, signal 398521/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49700, signal 399010/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49750, signal 399137/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49800, signal 399280/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49850, signal 399396/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49900, signal 399543/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 49950, signal 399865/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 50000, signal 399991/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 50050, signal 400143/420160 (executing program) 2022/05/24 06:55:21 fetching corpus: 50100, signal 400246/420162 (executing program) 2022/05/24 06:55:21 fetching corpus: 50150, signal 400381/420162 (executing program) 2022/05/24 06:55:21 fetching corpus: 50200, signal 400496/420162 (executing program) 2022/05/24 06:55:21 fetching corpus: 50250, signal 400615/420162 (executing program) 2022/05/24 06:55:22 fetching corpus: 50300, signal 400755/420162 (executing program) 2022/05/24 06:55:22 fetching corpus: 50350, signal 400854/420162 (executing program) 2022/05/24 06:55:22 fetching corpus: 50400, signal 400977/420162 (executing program) 2022/05/24 06:55:22 fetching corpus: 50450, signal 401089/420162 (executing program) 2022/05/24 06:55:22 fetching corpus: 50500, signal 401210/420162 (executing program) 2022/05/24 06:55:22 fetching corpus: 50550, signal 401385/420162 (executing program) 2022/05/24 06:55:22 fetching corpus: 50600, signal 401571/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 50650, signal 401698/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 50700, signal 401813/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 50750, signal 401919/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 50800, signal 402014/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 50850, signal 402139/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 50900, signal 402291/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 50950, signal 402480/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 51000, signal 402648/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 51050, signal 402804/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 51100, signal 402940/420167 (executing program) 2022/05/24 06:55:22 fetching corpus: 51150, signal 403092/420167 (executing program) 2022/05/24 06:55:23 fetching corpus: 51200, signal 403239/420167 (executing program) 2022/05/24 06:55:23 fetching corpus: 51250, signal 403387/420167 (executing program) 2022/05/24 06:55:23 fetching corpus: 51300, signal 403612/420169 (executing program) 2022/05/24 06:55:23 fetching corpus: 51350, signal 403773/420169 (executing program) 2022/05/24 06:55:23 fetching corpus: 51400, signal 403921/420169 (executing program) 2022/05/24 06:55:23 fetching corpus: 51450, signal 404027/420169 (executing program) 2022/05/24 06:55:23 fetching corpus: 51500, signal 404136/420169 (executing program) 2022/05/24 06:55:23 fetching corpus: 51550, signal 404286/420169 (executing program) 2022/05/24 06:55:23 fetching corpus: 51600, signal 404425/420170 (executing program) 2022/05/24 06:55:23 fetching corpus: 51650, signal 404529/420170 (executing program) 2022/05/24 06:55:23 fetching corpus: 51700, signal 404629/420170 (executing program) 2022/05/24 06:55:23 fetching corpus: 51750, signal 404759/420170 (executing program) 2022/05/24 06:55:23 fetching corpus: 51800, signal 404911/420170 (executing program) 2022/05/24 06:55:23 fetching corpus: 51850, signal 405029/420170 (executing program) 2022/05/24 06:55:23 fetching corpus: 51900, signal 405125/420170 (executing program) 2022/05/24 06:55:23 fetching corpus: 51950, signal 405299/420170 (executing program) 2022/05/24 06:55:23 fetching corpus: 52000, signal 405417/420170 (executing program) 2022/05/24 06:55:23 fetching corpus: 52050, signal 405539/420170 (executing program) 2022/05/24 06:55:24 fetching corpus: 52100, signal 405684/420170 (executing program) 2022/05/24 06:55:24 fetching corpus: 52150, signal 405813/420170 (executing program) 2022/05/24 06:55:24 fetching corpus: 52200, signal 405957/420170 (executing program) 2022/05/24 06:55:24 fetching corpus: 52250, signal 406060/420170 (executing program) 2022/05/24 06:55:24 fetching corpus: 52300, signal 406175/420170 (executing program) 2022/05/24 06:55:24 fetching corpus: 52350, signal 406324/420175 (executing program) 2022/05/24 06:55:24 fetching corpus: 52400, signal 406445/420175 (executing program) 2022/05/24 06:55:24 fetching corpus: 52450, signal 406555/420179 (executing program) 2022/05/24 06:55:24 fetching corpus: 52500, signal 406644/420179 (executing program) 2022/05/24 06:55:24 fetching corpus: 52550, signal 406783/420179 (executing program) 2022/05/24 06:55:24 fetching corpus: 52600, signal 406916/420179 (executing program) 2022/05/24 06:55:24 fetching corpus: 52650, signal 406999/420179 (executing program) 2022/05/24 06:55:24 fetching corpus: 52700, signal 407115/420179 (executing program) 2022/05/24 06:55:25 fetching corpus: 52750, signal 407294/420179 (executing program) 2022/05/24 06:55:25 fetching corpus: 52800, signal 407419/420179 (executing program) 2022/05/24 06:55:25 fetching corpus: 52850, signal 407573/420179 (executing program) 2022/05/24 06:55:25 fetching corpus: 52900, signal 407690/420179 (executing program) 2022/05/24 06:55:25 fetching corpus: 52950, signal 407844/420179 (executing program) 2022/05/24 06:55:25 fetching corpus: 53000, signal 407950/420179 (executing program) 2022/05/24 06:55:25 fetching corpus: 53050, signal 408073/420180 (executing program) 2022/05/24 06:55:25 fetching corpus: 53100, signal 408223/420180 (executing program) 2022/05/24 06:55:25 fetching corpus: 53150, signal 408369/420180 (executing program) 2022/05/24 06:55:25 fetching corpus: 53200, signal 408508/420180 (executing program) 2022/05/24 06:55:25 fetching corpus: 53250, signal 408624/420197 (executing program) 2022/05/24 06:55:25 fetching corpus: 53300, signal 408767/420197 (executing program) 2022/05/24 06:55:25 fetching corpus: 53350, signal 409746/420197 (executing program) 2022/05/24 06:55:25 fetching corpus: 53400, signal 409874/420197 (executing program) 2022/05/24 06:55:25 fetching corpus: 53450, signal 409989/420197 (executing program) 2022/05/24 06:55:25 fetching corpus: 53500, signal 410212/420197 (executing program) 2022/05/24 06:55:25 fetching corpus: 53550, signal 410329/420197 (executing program) 2022/05/24 06:55:25 fetching corpus: 53600, signal 410435/420197 (executing program) 2022/05/24 06:55:25 fetching corpus: 53650, signal 410575/420197 (executing program) 2022/05/24 06:55:25 fetching corpus: 53700, signal 410669/420197 (executing program) 2022/05/24 06:55:26 fetching corpus: 53750, signal 410789/420197 (executing program) 2022/05/24 06:55:26 fetching corpus: 53800, signal 410941/420198 (executing program) 2022/05/24 06:55:26 fetching corpus: 53850, signal 411046/420198 (executing program) 2022/05/24 06:55:26 fetching corpus: 53900, signal 411188/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 53950, signal 411301/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54000, signal 411440/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54050, signal 411573/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54100, signal 411705/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54150, signal 411848/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54200, signal 411984/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54250, signal 412130/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54300, signal 412262/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54350, signal 412366/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54400, signal 412496/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54450, signal 412608/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54500, signal 412730/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54550, signal 412833/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54600, signal 412971/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54650, signal 413066/420203 (executing program) 2022/05/24 06:55:26 fetching corpus: 54700, signal 413225/420203 (executing program) 2022/05/24 06:55:27 fetching corpus: 54749, signal 413334/420203 (executing program) 2022/05/24 06:55:27 fetching corpus: 54750, signal 413337/420203 (executing program) 2022/05/24 06:55:27 fetching corpus: 54750, signal 413337/420203 (executing program) 2022/05/24 06:55:30 starting 6 fuzzer processes 06:55:30 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 06:55:30 executing program 3: socket(0x10, 0x3, 0xf1) 06:55:30 executing program 1: prctl$PR_MPX_ENABLE_MANAGEMENT(0x3d) 06:55:30 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@nr_blocks={'nr_blocks', 0x3d, [0x63a3556ccfe11b6d, 0x0]}}]}) 06:55:30 executing program 2: syz_io_uring_setup(0x1363, &(0x7f0000000640)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 06:55:30 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r0) [ 173.063648][ T3503] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 173.071226][ T3503] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 173.081070][ T3507] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 173.089412][ T3507] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 173.098003][ T3503] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 173.107227][ T3503] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 173.116511][ T3503] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 173.125295][ T3503] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 173.133525][ T3503] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 173.134607][ T3507] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 173.141980][ T3503] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 173.151408][ T3507] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 173.305911][ T3503] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 173.313532][ T3503] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 173.326177][ T3503] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 173.334025][ T3503] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 173.343372][ T3503] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 173.353694][ T3503] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 173.363228][ T3503] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 173.371617][ T3503] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 173.405447][ T44] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 173.412991][ T44] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 173.425776][ T44] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 173.434394][ T44] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 173.443466][ T3516] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 173.452011][ T3507] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 173.470239][ T3507] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 173.477881][ T3514] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 173.490571][ T3517] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 173.498946][ T3517] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 173.508151][ T3517] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 173.527676][ T3516] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 173.527703][ T3517] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 173.547728][ T3517] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 173.557450][ T3517] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 173.592730][ T3516] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 173.879869][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 173.895030][ T3497] chnl_net:caif_netlink_parms(): no params data found [ 174.479939][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.487382][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.496802][ T3498] device bridge_slave_0 entered promiscuous mode [ 174.513902][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.521194][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.531245][ T3498] device bridge_slave_1 entered promiscuous mode [ 174.552829][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 174.797946][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.835854][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.976665][ T3497] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.984131][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.993446][ T3497] device bridge_slave_0 entered promiscuous mode [ 175.003086][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 175.018143][ T3497] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.025555][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.035116][ T3497] device bridge_slave_1 entered promiscuous mode [ 175.200408][ T3498] team0: Port device team_slave_0 added [ 175.215305][ T25] Bluetooth: hci1: command 0x0409 tx timeout [ 175.234564][ T120] Bluetooth: hci0: command 0x0409 tx timeout [ 175.255040][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 175.293769][ T3498] team0: Port device team_slave_1 added [ 175.320734][ T3497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.330746][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 175.453734][ T3497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.545740][ T120] Bluetooth: hci3: command 0x0409 tx timeout [ 175.552639][ T120] Bluetooth: hci2: command 0x0409 tx timeout [ 175.563139][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.570206][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.596425][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.654458][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.661960][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.671353][ T3499] device bridge_slave_0 entered promiscuous mode [ 175.685620][ T3497] team0: Port device team_slave_0 added [ 175.692936][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 175.699120][ T25] Bluetooth: hci5: command 0x0409 tx timeout [ 175.705794][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.713144][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.739476][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.826807][ T3497] team0: Port device team_slave_1 added [ 175.857934][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.865666][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.875202][ T3499] device bridge_slave_1 entered promiscuous mode [ 175.892495][ T3498] device hsr_slave_0 entered promiscuous mode [ 175.902646][ T3498] device hsr_slave_1 entered promiscuous mode [ 176.033657][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.040721][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.067311][ T3497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.079285][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.086705][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.096482][ T3500] device bridge_slave_0 entered promiscuous mode [ 176.138624][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.158353][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.165538][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.191899][ T3497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.204377][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.211982][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.221512][ T3500] device bridge_slave_1 entered promiscuous mode [ 176.262059][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.416940][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.485044][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.492461][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.501461][ T3501] device bridge_slave_0 entered promiscuous mode [ 176.525690][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.550270][ T3499] team0: Port device team_slave_0 added [ 176.604367][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.612099][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.621290][ T3501] device bridge_slave_1 entered promiscuous mode [ 176.673870][ T3499] team0: Port device team_slave_1 added [ 176.680616][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.688112][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.697659][ T3502] device bridge_slave_0 entered promiscuous mode [ 176.715727][ T3497] device hsr_slave_0 entered promiscuous mode [ 176.726002][ T3497] device hsr_slave_1 entered promiscuous mode [ 176.734371][ T3497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.742313][ T3497] Cannot create hsr debugfs directory [ 176.825302][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.832837][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.842422][ T3502] device bridge_slave_1 entered promiscuous mode [ 176.949001][ T3500] team0: Port device team_slave_0 added [ 176.957701][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.964902][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.991580][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.071884][ T3500] team0: Port device team_slave_1 added [ 177.094781][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.105635][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.113094][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.139640][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.177266][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.215887][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.271360][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.291961][ T30] Bluetooth: hci0: command 0x041b tx timeout [ 177.300504][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 177.385371][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.392770][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.419263][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.512135][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.519376][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.545886][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.563439][ T3501] team0: Port device team_slave_0 added [ 177.606986][ T3502] team0: Port device team_slave_0 added [ 177.614030][ T120] Bluetooth: hci2: command 0x041b tx timeout [ 177.620711][ T120] Bluetooth: hci3: command 0x041b tx timeout [ 177.629226][ T3499] device hsr_slave_0 entered promiscuous mode [ 177.638668][ T3499] device hsr_slave_1 entered promiscuous mode [ 177.646581][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.654760][ T3499] Cannot create hsr debugfs directory [ 177.697416][ T3501] team0: Port device team_slave_1 added [ 177.718326][ T3502] team0: Port device team_slave_1 added [ 177.771954][ T25] Bluetooth: hci5: command 0x041b tx timeout [ 177.777653][ T3527] Bluetooth: hci4: command 0x041b tx timeout [ 177.891966][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.899051][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.925403][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.944369][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.951436][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.977964][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.998045][ T3500] device hsr_slave_0 entered promiscuous mode [ 178.007537][ T3500] device hsr_slave_1 entered promiscuous mode [ 178.015791][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.023604][ T3500] Cannot create hsr debugfs directory [ 178.081395][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.088618][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.115109][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.127984][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.135366][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.161629][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.459599][ T3501] device hsr_slave_0 entered promiscuous mode [ 178.468721][ T3501] device hsr_slave_1 entered promiscuous mode [ 178.476819][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.484716][ T3501] Cannot create hsr debugfs directory [ 178.595881][ T3502] device hsr_slave_0 entered promiscuous mode [ 178.604989][ T3502] device hsr_slave_1 entered promiscuous mode [ 178.613509][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.621167][ T3502] Cannot create hsr debugfs directory [ 178.658664][ T3498] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 178.764247][ T3498] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 178.858759][ T3498] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 178.883421][ T3498] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 179.090670][ T3497] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 179.171287][ T3497] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 179.258546][ T3497] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 179.285049][ T3497] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 179.374012][ T120] Bluetooth: hci1: command 0x040f tx timeout [ 179.413874][ T120] Bluetooth: hci0: command 0x040f tx timeout [ 179.422653][ T3500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 179.462950][ T3500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 179.500399][ T3500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 179.526831][ T3500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 179.669845][ T3499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 179.696365][ T3544] Bluetooth: hci3: command 0x040f tx timeout [ 179.714242][ T3499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 179.724025][ T3544] Bluetooth: hci2: command 0x040f tx timeout [ 179.784386][ T3499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 179.801315][ T3499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 179.856426][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 179.864118][ T120] Bluetooth: hci5: command 0x040f tx timeout [ 179.963947][ T3502] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 180.042785][ T3502] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 180.064767][ T3502] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 180.129737][ T3502] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 180.192552][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.237717][ T3497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.282245][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.291533][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.316238][ T3501] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 180.350235][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.358434][ T3501] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 180.381000][ T3501] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 180.422696][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.432263][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.451199][ T3497] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.459688][ T3501] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 180.558748][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.569593][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.579321][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.586694][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.595942][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.606165][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.615688][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.623096][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.652791][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.662625][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.690892][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.702002][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.711829][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.719094][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.856352][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.869488][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.879382][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.890480][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.901238][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.911260][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.921238][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.930500][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.937872][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.946546][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.957335][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.967668][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.978535][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.988533][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.998222][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.014499][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.024703][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.034734][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.079849][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.166366][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.177650][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.188324][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.199112][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.209968][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.219310][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.249280][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.298177][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.333572][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.357613][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.368040][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.378183][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.388234][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.418799][ T3497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.477107][ T3551] Bluetooth: hci0: command 0x0419 tx timeout [ 181.515759][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.524160][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.524448][ T3551] Bluetooth: hci1: command 0x0419 tx timeout [ 181.532312][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.547600][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.558642][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.565982][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.576134][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.585377][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.606879][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.648317][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.656149][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.665836][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.676149][ T3527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.685908][ T3527] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.693353][ T3527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.771193][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.783879][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.794440][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.802640][ T124] Bluetooth: hci2: command 0x0419 tx timeout [ 181.804116][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.808906][ T124] Bluetooth: hci3: command 0x0419 tx timeout [ 181.815998][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.831124][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.842681][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.850578][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.858678][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.869587][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.880477][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.891197][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.900815][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.908287][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.928658][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.938260][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.993562][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.014012][ T25] Bluetooth: hci5: command 0x0419 tx timeout [ 182.020393][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 182.021056][ T3497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.045947][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.056929][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.068295][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.079052][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.090436][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.100559][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.187307][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.200565][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.224072][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.235818][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.245904][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.255905][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.265393][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.280134][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.371017][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.434127][ T3499] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 182.434230][ T3499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.496784][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.507887][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.519131][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.528447][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.537813][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.548705][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.559609][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.569929][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.579598][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.586974][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.596240][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.606495][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.617508][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.627783][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.637922][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.645987][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.653916][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.664186][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.673976][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.681241][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.690637][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.700950][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.710880][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.718337][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.727737][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.739329][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.760684][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.849294][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.043719][ T3502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.055521][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.120264][ T3501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 183.132265][ T3501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.379451][ T3497] device veth0_vlan entered promiscuous mode [ 183.408783][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.472261][ T3497] device veth1_vlan entered promiscuous mode [ 183.487852][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.655202][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.666000][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.675941][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.685430][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.695058][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.706202][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.716924][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.727534][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.737317][ T3551] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.744761][ T3551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.753981][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.762293][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.770168][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.781982][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.793067][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.803760][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.815079][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.825454][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.836483][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.847869][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.858751][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.868973][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.879028][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.890652][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.901555][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.911804][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.922859][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.932994][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.943097][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.953632][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.964437][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.972588][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.980465][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.988452][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.996416][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.006502][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.017484][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.027489][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.037508][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.048075][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.087400][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.097880][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.107373][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.117687][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.127146][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.136755][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.165870][ T3497] device veth0_macvtap entered promiscuous mode [ 184.259079][ T3497] device veth1_macvtap entered promiscuous mode [ 184.342497][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.352701][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.363155][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.373799][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.384169][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.422033][ T3498] device veth0_vlan entered promiscuous mode [ 184.493098][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.534477][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.576318][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.586161][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.595620][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.606160][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.616802][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.627287][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.637859][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.648427][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.677520][ T3498] device veth1_vlan entered promiscuous mode [ 184.706441][ T3497] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.715622][ T3497] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.724794][ T3497] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.734530][ T3497] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.831259][ T3499] device veth0_vlan entered promiscuous mode [ 184.946993][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.956902][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.966924][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.977349][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.988295][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.999170][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.009856][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.020325][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.037384][ T3499] device veth1_vlan entered promiscuous mode [ 185.095125][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.104585][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.114167][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.124379][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.135359][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.145702][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.160899][ T3500] device veth0_vlan entered promiscuous mode [ 185.214973][ T3498] device veth0_macvtap entered promiscuous mode [ 185.263446][ T3500] device veth1_vlan entered promiscuous mode [ 185.280147][ T3501] device veth0_vlan entered promiscuous mode [ 185.306980][ T3498] device veth1_macvtap entered promiscuous mode [ 185.323966][ T3499] device veth0_macvtap entered promiscuous mode [ 185.361769][ T3501] device veth1_vlan entered promiscuous mode [ 185.384602][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.394596][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.404615][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.414785][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.424850][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.434818][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.444663][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.455042][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.466000][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.475950][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.486335][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.506432][ T3499] device veth1_macvtap entered promiscuous mode [ 185.547699][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.558918][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.573016][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.627769][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.638508][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.648762][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.660162][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.674280][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.714374][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.725044][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.738613][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.757654][ T3500] device veth0_macvtap entered promiscuous mode [ 185.789125][ T3498] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.798836][ T3498] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.808047][ T3498] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.817063][ T3498] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.839886][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.849538][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.859181][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.869419][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.879326][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.889728][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.900182][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.910742][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.921335][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.932144][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.942794][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.953310][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.963746][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.980510][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.991182][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.001252][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.013478][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.027199][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.052944][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.063634][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.074199][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.147747][ T3500] device veth1_macvtap entered promiscuous mode [ 186.158821][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.169401][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.187002][ T3501] device veth0_macvtap entered promiscuous mode [ 186.312415][ T3501] device veth1_macvtap entered promiscuous mode [ 186.324604][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.335906][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.346039][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.356716][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.366791][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.377624][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.392342][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.406207][ T3499] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.417375][ T3499] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.426367][ T3499] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.435359][ T3499] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.474139][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.484230][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.494529][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.505188][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.574581][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.585497][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.595596][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.606233][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.616338][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.627888][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.638038][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.648714][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.663669][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.723502][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.735313][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.745896][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.756392][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.810928][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.822075][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.832130][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.842747][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.852805][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.863425][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.877732][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.890440][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.901923][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.912001][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.922631][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.932693][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.943329][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.953525][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.964169][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.977974][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.989186][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.000728][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.011511][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.022316][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.089129][ T3502] device veth0_vlan entered promiscuous mode [ 187.135572][ T3502] device veth1_vlan entered promiscuous mode [ 187.171188][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.181859][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.192806][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.239571][ T3500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.248721][ T3500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.258263][ T3500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.267233][ T3500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.323435][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.333031][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.379213][ T3502] device veth0_macvtap entered promiscuous mode [ 187.408070][ T3501] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.417361][ T3501] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.426613][ T3501] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.435675][ T3501] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.450191][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.461166][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.491529][ T3502] device veth1_macvtap entered promiscuous mode [ 187.523084][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.533210][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.724021][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.735858][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.745920][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.756538][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.766529][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.777164][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.787218][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.797833][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.807930][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.818590][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.832713][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.846044][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.857462][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.318451][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.329238][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.340528][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.351164][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.361189][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.371808][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.381797][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.392793][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.402785][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.413487][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.427697][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.439141][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.450309][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.798770][ T3502] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.809154][ T3502] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.818481][ T3502] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.827916][ T3502] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.108744][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.117216][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.127595][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.425696][ T3587] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.433915][ T3587] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.448841][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.052652][ T3692] tmpfs: Bad value for 'mpol' 06:55:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 190.602043][ T1009] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.610085][ T1009] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.624066][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.639521][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.647829][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:55:49 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x2, 0x0, 0x0) [ 190.771353][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.790904][ T1009] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.799566][ T1009] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.843204][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.893041][ T3587] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.900987][ T3587] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.045679][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:55:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001240)="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", 0x1bfc0}], 0x1}}], 0x1, 0x0) 06:55:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x1f}]}) 06:55:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltclass={0x24, 0x1e, 0x115}, 0x24}}, 0x0) 06:55:50 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x80108906, 0x0) [ 191.880275][ T24] audit: type=1326 audit(1653375350.924:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3730 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f87549 code=0x0 06:55:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000006d0001"], 0x28}, 0x18}, 0x0) [ 192.001803][ T3734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 192.052973][ T1298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.060991][ T1298] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.077738][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.344716][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.352835][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.363061][ T1298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.370991][ T1298] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.381548][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.392470][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.658413][ T1298] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.666497][ T1298] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.678505][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:55:51 executing program 3: setfsuid(0xee00) syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) 06:55:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000030601"], 0x24}}, 0x0) 06:55:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x18, 0x12, 0x207, 0x0, 0x0, {0x64}}, 0x18}}, 0x0) [ 192.862679][ T3748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.866167][ T3749] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 192.872241][ T3748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:55:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltclass={0x24, 0x12, 0x115, 0x0, 0x0, {0x7}}, 0x24}}, 0x0) [ 193.427240][ T3757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.455212][ T1009] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.463636][ T1009] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.496687][ T3757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.507174][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.528311][ T1009] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.536407][ T1009] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.600017][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:55:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="8e"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xef, &(0x7f00000000c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:55:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x69) 06:55:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000240001"], 0x28}}, 0x0) 06:55:52 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x30, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) 06:55:52 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@exit_looper={0x40046305}], 0x0, 0x0, 0x0}) 06:55:52 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}, 0x8}, 0x0) [ 193.889736][ T3765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.916015][ T3768] binder: 3763:3768 unknown command 0 [ 193.921876][ T3768] binder: 3763:3768 ioctl c0306201 20000140 returned -22 [ 193.939318][ T3766] Zero length message leads to an empty skb 06:55:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x18, 0x15, 0x207}, 0x18}}, 0x0) 06:55:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 06:55:53 executing program 5: write$tcp_mem(0xffffffffffffffff, &(0x7f0000000080), 0x48) process_vm_writev(0x0, &(0x7f0000000000), 0x100000000000006f, &(0x7f0000000140)=[{&(0x7f0000000240)=""/218, 0xda}, {0x0}], 0x2, 0x0) 06:55:53 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000380)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) 06:55:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="05", @ANYRES64], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe9, &(0x7f00000000c0)=""/233, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:55:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 06:55:53 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000600)='`'}) 06:55:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 06:55:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001800)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x2}]}}}], 0x18}}], 0x1, 0x0) 06:55:53 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5460, 0x0) 06:55:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 06:55:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xd, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 194.721023][ T3785] binder: 3784:3785 ioctl c0306201 0 returned -14 [ 194.777839][ T3785] binder: 3784:3785 ioctl c0306201 20000140 returned -11 06:55:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x17, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:55:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000240), 0xa) 06:55:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8937, &(0x7f0000000040)={'ip6_vti0\x00'}) 06:55:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:55:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x14, 0x16, 0x207}, 0x18}, 0x1, 0x1000000000000000}, 0x0) 06:55:54 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x8}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000180)=@qipcrtr, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/145, 0x91}, {&(0x7f0000000440)=""/79, 0x4f}, {&(0x7f00000038c0)=""/24, 0x18}], 0x3, &(0x7f0000000540)=""/211, 0xd3}}, {{&(0x7f0000000640)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f00000037c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/4087, 0xff7}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3}, 0xe3}], 0x2, 0x0, &(0x7f0000003880)) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r4, r4, &(0x7f0000000240)=0x6800, 0x7f10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x3, 0x100) openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x160) 06:55:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 06:55:54 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0x0, 0x0, 0x0}) 06:55:54 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080), 0xfffffffffffffff7, 0x410001) 06:55:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x2, 0x1ffff000) 06:55:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x14, 0x16, 0x207}, 0x18}, 0x1, 0x1000000000000000}, 0x0) [ 195.656986][ T24] audit: type=1804 audit(1653375354.704:3): pid=3811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2268915104/syzkaller.xw2Wyu/4/bus" dev="sda1" ino=1152 res=1 errno=0 [ 195.742874][ T3813] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:55:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x207, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 06:55:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001a00)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "f666ff39a198c4"}]}, 0x20}}, 0x0) 06:55:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x14, 0x16, 0x207}, 0x18}, 0x1, 0x1000000000000000}, 0x0) 06:55:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x25) 06:55:55 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4b47, 0x0) 06:55:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=@gettaction={0x38, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x38}}, 0x0) [ 196.573219][ T3835] binder: 3834:3835 ioctl 4b47 0 returned -22 [ 197.001057][ T3808] not chained 10000 origins [ 197.006107][ T3808] CPU: 0 PID: 3808 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0 [ 197.014831][ T3808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.024918][ T3808] Call Trace: [ 197.028217][ T3808] [ 197.031164][ T3808] dump_stack_lvl+0x1ff/0x28e [ 197.035895][ T3808] dump_stack+0x25/0x28 [ 197.040094][ T3808] kmsan_internal_chain_origin+0x78/0x120 [ 197.045884][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 197.052016][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 197.057169][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 197.063031][ T3808] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 197.068647][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 197.073807][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 197.079667][ T3808] ? should_fail+0x75/0x9c0 [ 197.084229][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 197.089399][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 197.095714][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 197.101867][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 197.107023][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 197.112881][ T3808] __msan_chain_origin+0xbf/0x140 [ 197.117973][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 197.123158][ T3808] get_compat_msghdr+0x108/0x2c0 [ 197.128155][ T3808] ? __sys_recvmmsg+0x51c/0x6f0 [ 197.133064][ T3808] do_recvmmsg+0xd77/0x2120 [ 197.137663][ T3808] ? __stack_depot_save+0x21/0x4b0 [ 197.142970][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 197.148131][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 197.154446][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 197.160581][ T3808] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 197.167155][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 197.171909][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 197.178315][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 197.183402][ T3808] do_fast_syscall_32+0x34/0x70 [ 197.188315][ T3808] do_SYSENTER_32+0x1b/0x20 [ 197.192962][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.199355][ T3808] RIP: 0023:0xf7f74549 [ 197.203461][ T3808] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 197.223126][ T3808] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 197.231599][ T3808] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 197.239612][ T3808] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 197.247621][ T3808] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 197.255625][ T3808] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 197.263632][ T3808] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 197.271655][ T3808] [ 197.279163][ T3808] Uninit was stored to memory at: [ 197.285517][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 197.290695][ T3808] get_compat_msghdr+0x108/0x2c0 [ 197.295825][ T3808] do_recvmmsg+0xd77/0x2120 [ 197.300399][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 197.305375][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 197.311908][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 197.317000][ T3808] do_fast_syscall_32+0x34/0x70 [ 197.322044][ T3808] do_SYSENTER_32+0x1b/0x20 [ 197.326607][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.333332][ T3808] [ 197.335670][ T3808] Uninit was stored to memory at: [ 197.340767][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 197.346059][ T3808] get_compat_msghdr+0x108/0x2c0 [ 197.351058][ T3808] do_recvmmsg+0xd77/0x2120 [ 197.355738][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 197.360492][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 197.367017][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 197.372193][ T3808] do_fast_syscall_32+0x34/0x70 [ 197.377094][ T3808] do_SYSENTER_32+0x1b/0x20 [ 197.381643][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.388147][ T3808] [ 197.390478][ T3808] Uninit was stored to memory at: [ 197.395703][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 197.400870][ T3808] get_compat_msghdr+0x108/0x2c0 [ 197.405994][ T3808] do_recvmmsg+0xd77/0x2120 [ 197.410561][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 197.415421][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 197.422028][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 197.427111][ T3808] do_fast_syscall_32+0x34/0x70 [ 197.432187][ T3808] do_SYSENTER_32+0x1b/0x20 [ 197.436744][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.443384][ T3808] [ 197.445717][ T3808] Uninit was stored to memory at: [ 197.450813][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 197.456286][ T3808] get_compat_msghdr+0x108/0x2c0 [ 197.461275][ T3808] do_recvmmsg+0xd77/0x2120 [ 197.466027][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 197.470764][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 197.477354][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 197.482544][ T3808] do_fast_syscall_32+0x34/0x70 [ 197.487449][ T3808] do_SYSENTER_32+0x1b/0x20 [ 197.492171][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.498581][ T3808] [ 197.500910][ T3808] Uninit was stored to memory at: [ 197.506205][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 197.511370][ T3808] get_compat_msghdr+0x108/0x2c0 [ 197.516554][ T3808] do_recvmmsg+0xd77/0x2120 [ 197.521112][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 197.526040][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 197.532548][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 197.537634][ T3808] do_fast_syscall_32+0x34/0x70 [ 197.542719][ T3808] do_SYSENTER_32+0x1b/0x20 [ 197.547272][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.553858][ T3808] [ 197.556203][ T3808] Uninit was stored to memory at: [ 197.561307][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 197.566637][ T3808] get_compat_msghdr+0x108/0x2c0 [ 197.571620][ T3808] do_recvmmsg+0xd77/0x2120 [ 197.576269][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 197.581347][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 197.587915][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 197.593094][ T3808] do_fast_syscall_32+0x34/0x70 [ 197.597997][ T3808] do_SYSENTER_32+0x1b/0x20 [ 197.602722][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.609108][ T3808] [ 197.611437][ T3808] Uninit was stored to memory at: [ 197.616723][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 197.621977][ T3808] get_compat_msghdr+0x108/0x2c0 [ 197.626961][ T3808] do_recvmmsg+0xd77/0x2120 [ 197.631509][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 197.636429][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 197.643023][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 197.648108][ T3808] do_fast_syscall_32+0x34/0x70 [ 197.653193][ T3808] do_SYSENTER_32+0x1b/0x20 [ 197.657755][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 197.664383][ T3808] [ 197.666716][ T3808] Local variable msg_sys created at: [ 197.672176][ T3808] do_recvmmsg+0xbb/0x2120 [ 197.676677][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 197.900826][ T3808] not chained 20000 origins [ 197.905522][ T3808] CPU: 0 PID: 3808 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0 [ 197.914220][ T3808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.924301][ T3808] Call Trace: [ 197.927590][ T3808] [ 197.930529][ T3808] dump_stack_lvl+0x1ff/0x28e [ 197.935242][ T3808] dump_stack+0x25/0x28 [ 197.939425][ T3808] kmsan_internal_chain_origin+0x78/0x120 [ 197.945181][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 197.951302][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 197.956435][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 197.962276][ T3808] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 197.967885][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 197.973031][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 197.978880][ T3808] ? should_fail+0x75/0x9c0 [ 197.983412][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 197.988560][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 197.994842][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 198.000955][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 198.006095][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 198.011935][ T3808] __msan_chain_origin+0xbf/0x140 [ 198.017018][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 198.022188][ T3808] get_compat_msghdr+0x108/0x2c0 [ 198.027153][ T3808] ? __sys_recvmmsg+0x51c/0x6f0 [ 198.032033][ T3808] do_recvmmsg+0xd77/0x2120 [ 198.036590][ T3808] ? __stack_depot_save+0x21/0x4b0 [ 198.041737][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 198.046872][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 198.053160][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 198.059270][ T3808] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.065808][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 198.070549][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.076921][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 198.081994][ T3808] do_fast_syscall_32+0x34/0x70 [ 198.086877][ T3808] do_SYSENTER_32+0x1b/0x20 [ 198.091409][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.097767][ T3808] RIP: 0023:0xf7f74549 [ 198.101841][ T3808] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 198.121474][ T3808] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 198.129928][ T3808] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 198.137921][ T3808] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 198.145904][ T3808] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 198.153899][ T3808] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 198.161897][ T3808] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 198.169910][ T3808] [ 198.177562][ T3808] Uninit was stored to memory at: [ 198.186665][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 198.192225][ T3808] get_compat_msghdr+0x108/0x2c0 [ 198.197224][ T3808] do_recvmmsg+0xd77/0x2120 [ 198.201895][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 198.206625][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.213134][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 198.218248][ T3808] do_fast_syscall_32+0x34/0x70 [ 198.223295][ T3808] do_SYSENTER_32+0x1b/0x20 [ 198.227862][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.234378][ T3808] [ 198.236712][ T3808] Uninit was stored to memory at: [ 198.241928][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 198.247087][ T3808] get_compat_msghdr+0x108/0x2c0 [ 198.252260][ T3808] do_recvmmsg+0xd77/0x2120 [ 198.256816][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 198.261526][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.268021][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 198.273193][ T3808] do_fast_syscall_32+0x34/0x70 [ 198.278096][ T3808] do_SYSENTER_32+0x1b/0x20 [ 198.282795][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.289181][ T3808] [ 198.291513][ T3808] Uninit was stored to memory at: [ 198.296730][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 198.301982][ T3808] get_compat_msghdr+0x108/0x2c0 [ 198.307061][ T3808] do_recvmmsg+0xd77/0x2120 [ 198.311612][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 198.316503][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.323026][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 198.328102][ T3808] do_fast_syscall_32+0x34/0x70 [ 198.333173][ T3808] do_SYSENTER_32+0x1b/0x20 [ 198.337723][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.344267][ T3808] [ 198.346601][ T3808] Uninit was stored to memory at: [ 198.351851][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 198.357018][ T3808] get_compat_msghdr+0x108/0x2c0 [ 198.362172][ T3808] do_recvmmsg+0xd77/0x2120 [ 198.366725][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 198.371451][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.377970][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 198.383139][ T3808] do_fast_syscall_32+0x34/0x70 [ 198.388036][ T3808] do_SYSENTER_32+0x1b/0x20 [ 198.392752][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.399141][ T3808] [ 198.401465][ T3808] Uninit was stored to memory at: [ 198.406722][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 198.411967][ T3808] get_compat_msghdr+0x108/0x2c0 [ 198.416957][ T3808] do_recvmmsg+0xd77/0x2120 [ 198.421527][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 198.426421][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.432936][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 198.438012][ T3808] do_fast_syscall_32+0x34/0x70 [ 198.443091][ T3808] do_SYSENTER_32+0x1b/0x20 [ 198.447647][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.454161][ T3808] [ 198.456499][ T3808] Uninit was stored to memory at: [ 198.461576][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 198.466848][ T3808] get_compat_msghdr+0x108/0x2c0 [ 198.471930][ T3808] do_recvmmsg+0xd77/0x2120 [ 198.476491][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 198.481238][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.487775][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 198.492921][ T3808] do_fast_syscall_32+0x34/0x70 [ 198.497798][ T3808] do_SYSENTER_32+0x1b/0x20 [ 198.502501][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.508885][ T3808] [ 198.511291][ T3808] Uninit was stored to memory at: [ 198.516566][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 198.521838][ T3808] get_compat_msghdr+0x108/0x2c0 [ 198.526833][ T3808] do_recvmmsg+0xd77/0x2120 [ 198.531390][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 198.536230][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.542824][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 198.547901][ T3808] do_fast_syscall_32+0x34/0x70 [ 198.552963][ T3808] do_SYSENTER_32+0x1b/0x20 [ 198.557510][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.564023][ T3808] [ 198.566357][ T3808] Local variable msg_sys created at: [ 198.571630][ T3808] do_recvmmsg+0xbb/0x2120 [ 198.576265][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 198.749500][ T3808] not chained 30000 origins [ 198.754179][ T3808] CPU: 0 PID: 3808 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0 [ 198.762978][ T3808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.773041][ T3808] Call Trace: [ 198.776332][ T3808] [ 198.779271][ T3808] dump_stack_lvl+0x1ff/0x28e [ 198.783976][ T3808] dump_stack+0x25/0x28 [ 198.788150][ T3808] kmsan_internal_chain_origin+0x78/0x120 [ 198.793908][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 198.800040][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 198.805214][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 198.811041][ T3808] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 198.816627][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 198.821784][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 198.827635][ T3808] ? should_fail+0x75/0x9c0 [ 198.832157][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 198.837302][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 198.843603][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 198.849729][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 198.854913][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 198.860756][ T3808] __msan_chain_origin+0xbf/0x140 [ 198.865810][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 198.871043][ T3808] get_compat_msghdr+0x108/0x2c0 [ 198.876009][ T3808] ? __sys_recvmmsg+0x51c/0x6f0 [ 198.880905][ T3808] do_recvmmsg+0xd77/0x2120 [ 198.885459][ T3808] ? __stack_depot_save+0x21/0x4b0 [ 198.890601][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 198.895731][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 198.902038][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 198.908209][ T3808] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.914751][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 198.919482][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 198.925851][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 198.930921][ T3808] do_fast_syscall_32+0x34/0x70 [ 198.935792][ T3808] do_SYSENTER_32+0x1b/0x20 [ 198.940317][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 198.946674][ T3808] RIP: 0023:0xf7f74549 [ 198.950744][ T3808] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 198.970374][ T3808] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 198.978829][ T3808] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 198.986813][ T3808] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 198.994797][ T3808] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 199.002882][ T3808] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 199.010877][ T3808] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 199.018876][ T3808] [ 199.026842][ T3808] Uninit was stored to memory at: [ 199.033939][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.039112][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.044215][ T3808] do_recvmmsg+0xd77/0x2120 [ 199.048771][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.053609][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.059993][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 199.065214][ T3808] do_fast_syscall_32+0x34/0x70 [ 199.070123][ T3808] do_SYSENTER_32+0x1b/0x20 [ 199.074785][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 199.081166][ T3808] [ 199.083643][ T3808] Uninit was stored to memory at: [ 199.088740][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.094012][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.099031][ T3808] do_recvmmsg+0xd77/0x2120 [ 199.103735][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.108461][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.114904][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 199.119961][ T3808] do_fast_syscall_32+0x34/0x70 [ 199.124985][ T3808] do_SYSENTER_32+0x1b/0x20 [ 199.129532][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 199.136009][ T3808] [ 199.138337][ T3808] Uninit was stored to memory at: [ 199.143571][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.148730][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.153847][ T3808] do_recvmmsg+0xd77/0x2120 [ 199.158396][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.163262][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.169643][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 199.174847][ T3808] do_fast_syscall_32+0x34/0x70 [ 199.179745][ T3808] do_SYSENTER_32+0x1b/0x20 [ 199.184422][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 199.190803][ T3808] [ 199.193262][ T3808] Uninit was stored to memory at: [ 199.198345][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.203630][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.208630][ T3808] do_recvmmsg+0xd77/0x2120 [ 199.213343][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.218073][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.224626][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 199.229716][ T3808] do_fast_syscall_32+0x34/0x70 [ 199.234721][ T3808] do_SYSENTER_32+0x1b/0x20 [ 199.239275][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 199.245804][ T3808] [ 199.248140][ T3808] Uninit was stored to memory at: [ 199.253387][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.258574][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.263703][ T3808] do_recvmmsg+0xd77/0x2120 [ 199.268255][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.273120][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.279508][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 199.284721][ T3808] do_fast_syscall_32+0x34/0x70 [ 199.289627][ T3808] do_SYSENTER_32+0x1b/0x20 [ 199.294341][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 199.300726][ T3808] [ 199.303250][ T3808] Uninit was stored to memory at: [ 199.308352][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.313610][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.318595][ T3808] do_recvmmsg+0xd77/0x2120 [ 199.323279][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.328014][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.334530][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 199.339603][ T3808] do_fast_syscall_32+0x34/0x70 [ 199.344644][ T3808] do_SYSENTER_32+0x1b/0x20 [ 199.349190][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 199.355688][ T3808] [ 199.358020][ T3808] Uninit was stored to memory at: [ 199.363265][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.368420][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.373551][ T3808] do_recvmmsg+0xd77/0x2120 [ 199.378126][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.383057][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.389437][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 199.394643][ T3808] do_fast_syscall_32+0x34/0x70 [ 199.399539][ T3808] do_SYSENTER_32+0x1b/0x20 [ 199.404230][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 199.410613][ T3808] [ 199.413090][ T3808] Local variable msg_sys created at: [ 199.418383][ T3808] do_recvmmsg+0xbb/0x2120 [ 199.423012][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.597208][ T3808] not chained 40000 origins [ 199.601851][ T3808] CPU: 0 PID: 3808 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0 [ 199.610567][ T3808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.620649][ T3808] Call Trace: [ 199.623948][ T3808] [ 199.626892][ T3808] dump_stack_lvl+0x1ff/0x28e [ 199.631620][ T3808] dump_stack+0x25/0x28 [ 199.635803][ T3808] kmsan_internal_chain_origin+0x78/0x120 [ 199.641559][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 199.647674][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 199.652860][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 199.658694][ T3808] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 199.664293][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 199.669441][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 199.675360][ T3808] ? should_fail+0x75/0x9c0 [ 199.679903][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 199.685056][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 199.691365][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 199.697480][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 199.702722][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 199.708578][ T3808] __msan_chain_origin+0xbf/0x140 [ 199.713662][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.718835][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.723815][ T3808] ? __sys_recvmmsg+0x51c/0x6f0 [ 199.728720][ T3808] do_recvmmsg+0xd77/0x2120 [ 199.733299][ T3808] ? __stack_depot_save+0x21/0x4b0 [ 199.738448][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 199.743579][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 199.749887][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 199.755989][ T3808] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.762532][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.767270][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.773665][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 199.778728][ T3808] do_fast_syscall_32+0x34/0x70 [ 199.783618][ T3808] do_SYSENTER_32+0x1b/0x20 [ 199.788173][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 199.794563][ T3808] RIP: 0023:0xf7f74549 [ 199.798648][ T3808] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 199.818282][ T3808] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 199.826743][ T3808] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 199.834748][ T3808] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 199.842734][ T3808] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 199.850727][ T3808] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 199.858710][ T3808] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 199.866713][ T3808] [ 199.873131][ T3808] Uninit was stored to memory at: [ 199.878309][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.884105][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.889098][ T3808] do_recvmmsg+0xd77/0x2120 [ 199.893749][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.898680][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.905215][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 199.910291][ T3808] do_fast_syscall_32+0x34/0x70 [ 199.915325][ T3808] do_SYSENTER_32+0x1b/0x20 [ 199.919902][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 199.926399][ T3808] [ 199.928729][ T3808] Uninit was stored to memory at: [ 199.933965][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.939119][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.944240][ T3808] do_recvmmsg+0xd77/0x2120 [ 199.948794][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 199.953672][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 199.960057][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 199.965283][ T3808] do_fast_syscall_32+0x34/0x70 [ 199.970182][ T3808] do_SYSENTER_32+0x1b/0x20 [ 199.974867][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 199.981249][ T3808] [ 199.983724][ T3808] Uninit was stored to memory at: [ 199.988808][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 199.994098][ T3808] get_compat_msghdr+0x108/0x2c0 [ 199.999084][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.003771][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.008500][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.015011][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.020087][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.025141][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.029730][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.036205][ T3808] [ 200.038537][ T3808] Uninit was stored to memory at: [ 200.043788][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 200.048941][ T3808] get_compat_msghdr+0x108/0x2c0 [ 200.054062][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.058703][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.063583][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.069970][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.075189][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.080088][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.084767][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.091148][ T3808] [ 200.093608][ T3808] Uninit was stored to memory at: [ 200.098700][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 200.103937][ T3808] get_compat_msghdr+0x108/0x2c0 [ 200.108910][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.113546][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.118282][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.124826][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.129907][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.134920][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.139565][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.146084][ T3808] [ 200.148417][ T3808] Uninit was stored to memory at: [ 200.153652][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 200.158806][ T3808] get_compat_msghdr+0x108/0x2c0 [ 200.163921][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.168476][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.173362][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.179766][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.184975][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.189958][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.194624][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.201005][ T3808] [ 200.203488][ T3808] Uninit was stored to memory at: [ 200.208576][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 200.213870][ T3808] get_compat_msghdr+0x108/0x2c0 [ 200.218849][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.223537][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.228264][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.234783][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.239860][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.244895][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.249446][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.255966][ T3808] [ 200.258303][ T3808] Local variable msg_sys created at: [ 200.263738][ T3808] do_recvmmsg+0xbb/0x2120 [ 200.268201][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.441364][ T3808] not chained 50000 origins [ 200.446052][ T3808] CPU: 1 PID: 3808 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0 [ 200.454764][ T3808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.464824][ T3808] Call Trace: [ 200.468101][ T3808] [ 200.471029][ T3808] dump_stack_lvl+0x1ff/0x28e [ 200.475734][ T3808] dump_stack+0x25/0x28 [ 200.479904][ T3808] kmsan_internal_chain_origin+0x78/0x120 [ 200.485654][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 200.491755][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 200.496879][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 200.502707][ T3808] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 200.508314][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 200.513461][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 200.519310][ T3808] ? should_fail+0x75/0x9c0 [ 200.523849][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 200.528980][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 200.535256][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 200.541383][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 200.546521][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 200.552351][ T3808] __msan_chain_origin+0xbf/0x140 [ 200.557435][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 200.562605][ T3808] get_compat_msghdr+0x108/0x2c0 [ 200.567569][ T3808] ? __sys_recvmmsg+0x51c/0x6f0 [ 200.572450][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.576998][ T3808] ? __stack_depot_save+0x21/0x4b0 [ 200.582138][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 200.587265][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 200.593538][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 200.599635][ T3808] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.606798][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.611549][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.617934][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.622992][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.627866][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.632391][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.638751][ T3808] RIP: 0023:0xf7f74549 [ 200.642840][ T3808] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 200.662474][ T3808] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 200.670931][ T3808] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 200.678918][ T3808] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 200.686896][ T3808] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 200.694871][ T3808] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 200.702851][ T3808] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 200.710862][ T3808] [ 200.717323][ T3808] Uninit was stored to memory at: [ 200.723056][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 200.728226][ T3808] get_compat_msghdr+0x108/0x2c0 [ 200.733408][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.737980][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.742826][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.749212][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.754496][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.759399][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.764142][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.770524][ T3808] [ 200.773029][ T3808] Uninit was stored to memory at: [ 200.778207][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 200.783477][ T3808] get_compat_msghdr+0x108/0x2c0 [ 200.788454][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.793175][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.797910][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.804471][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.809556][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.814587][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.819137][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.825712][ T3808] [ 200.828046][ T3808] Uninit was stored to memory at: [ 200.833321][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 200.838477][ T3808] get_compat_msghdr+0x108/0x2c0 [ 200.843575][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.848120][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.852969][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.859358][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.864545][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.869440][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.874103][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.880480][ T3808] [ 200.882934][ T3808] Uninit was stored to memory at: [ 200.888030][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 200.893305][ T3808] get_compat_msghdr+0x108/0x2c0 [ 200.898289][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.902947][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.907670][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.914235][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.919314][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.924343][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.928891][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.935399][ T3808] [ 200.937731][ T3808] Uninit was stored to memory at: [ 200.942996][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 200.948155][ T3808] get_compat_msghdr+0x108/0x2c0 [ 200.953264][ T3808] do_recvmmsg+0xd77/0x2120 [ 200.957822][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 200.962668][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 200.969051][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 200.974365][ T3808] do_fast_syscall_32+0x34/0x70 [ 200.979276][ T3808] do_SYSENTER_32+0x1b/0x20 [ 200.984028][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 200.990414][ T3808] [ 200.992914][ T3808] Uninit was stored to memory at: [ 200.998000][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 201.003323][ T3808] get_compat_msghdr+0x108/0x2c0 [ 201.008306][ T3808] do_recvmmsg+0xd77/0x2120 [ 201.013014][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.017737][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.024239][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 201.029315][ T3808] do_fast_syscall_32+0x34/0x70 [ 201.034382][ T3808] do_SYSENTER_32+0x1b/0x20 [ 201.038929][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.045467][ T3808] [ 201.047799][ T3808] Uninit was stored to memory at: [ 201.053075][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 201.058231][ T3808] get_compat_msghdr+0x108/0x2c0 [ 201.063390][ T3808] do_recvmmsg+0xd77/0x2120 [ 201.067944][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.072833][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.079214][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 201.084536][ T3808] do_fast_syscall_32+0x34/0x70 [ 201.089468][ T3808] do_SYSENTER_32+0x1b/0x20 [ 201.094186][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.100572][ T3808] [ 201.103079][ T3808] Local variable msg_sys created at: [ 201.108366][ T3808] do_recvmmsg+0xbb/0x2120 [ 201.112996][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.294904][ T3808] not chained 60000 origins [ 201.299430][ T3808] CPU: 1 PID: 3808 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0 [ 201.308119][ T3808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.318180][ T3808] Call Trace: [ 201.321458][ T3808] [ 201.324414][ T3808] dump_stack_lvl+0x1ff/0x28e [ 201.329121][ T3808] dump_stack+0x25/0x28 [ 201.333379][ T3808] kmsan_internal_chain_origin+0x78/0x120 [ 201.339134][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 201.345236][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 201.350492][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 201.356350][ T3808] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 201.361957][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 201.367090][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 201.372916][ T3808] ? should_fail+0x75/0x9c0 [ 201.377454][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 201.382576][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 201.388848][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 201.394958][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 201.400118][ T3808] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 201.405965][ T3808] __msan_chain_origin+0xbf/0x140 [ 201.411049][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 201.416229][ T3808] get_compat_msghdr+0x108/0x2c0 [ 201.421227][ T3808] ? __sys_recvmmsg+0x51c/0x6f0 [ 201.426142][ T3808] do_recvmmsg+0xd77/0x2120 [ 201.430714][ T3808] ? __stack_depot_save+0x21/0x4b0 [ 201.435854][ T3808] ? kmsan_get_metadata+0x33/0x220 [ 201.440979][ T3808] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 201.447262][ T3808] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 201.453392][ T3808] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.459934][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.464652][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.471015][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 201.476063][ T3808] do_fast_syscall_32+0x34/0x70 [ 201.480934][ T3808] do_SYSENTER_32+0x1b/0x20 [ 201.485456][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.491810][ T3808] RIP: 0023:0xf7f74549 [ 201.495893][ T3808] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 201.515540][ T3808] RSP: 002b:00000000f7f4e5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 201.523971][ T3808] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 201.531949][ T3808] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 201.539922][ T3808] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 201.547901][ T3808] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 201.555895][ T3808] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 201.563909][ T3808] [ 201.576740][ T3808] Uninit was stored to memory at: [ 201.588890][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 201.594224][ T3808] get_compat_msghdr+0x108/0x2c0 [ 201.599216][ T3808] do_recvmmsg+0xd77/0x2120 [ 201.603882][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.608609][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.615149][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 201.620227][ T3808] do_fast_syscall_32+0x34/0x70 [ 201.625274][ T3808] do_SYSENTER_32+0x1b/0x20 [ 201.629825][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.636352][ T3808] [ 201.638688][ T3808] Uninit was stored to memory at: [ 201.643973][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 201.649135][ T3808] get_compat_msghdr+0x108/0x2c0 [ 201.654270][ T3808] do_recvmmsg+0xd77/0x2120 [ 201.658848][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.663747][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.670134][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 201.675353][ T3808] do_fast_syscall_32+0x34/0x70 [ 201.680257][ T3808] do_SYSENTER_32+0x1b/0x20 [ 201.684897][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.691257][ T3808] [ 201.693764][ T3808] Uninit was stored to memory at: [ 201.698848][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 201.704258][ T3808] get_compat_msghdr+0x108/0x2c0 [ 201.709246][ T3808] do_recvmmsg+0xd77/0x2120 [ 201.713915][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.718639][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.725182][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 201.730265][ T3808] do_fast_syscall_32+0x34/0x70 [ 201.735357][ T3808] do_SYSENTER_32+0x1b/0x20 [ 201.739906][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.746408][ T3808] [ 201.748738][ T3808] Uninit was stored to memory at: [ 201.754007][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 201.759164][ T3808] get_compat_msghdr+0x108/0x2c0 [ 201.764332][ T3808] do_recvmmsg+0xd77/0x2120 [ 201.768891][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.773797][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.780183][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 201.785440][ T3808] do_fast_syscall_32+0x34/0x70 [ 201.790338][ T3808] do_SYSENTER_32+0x1b/0x20 [ 201.795014][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.801410][ T3808] [ 201.803921][ T3808] Uninit was stored to memory at: [ 201.809019][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 201.814377][ T3808] get_compat_msghdr+0x108/0x2c0 [ 201.819362][ T3808] do_recvmmsg+0xd77/0x2120 [ 201.824244][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.829118][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.835671][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 201.840747][ T3808] do_fast_syscall_32+0x34/0x70 [ 201.845826][ T3808] do_SYSENTER_32+0x1b/0x20 [ 201.850381][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.856993][ T3808] [ 201.859325][ T3808] Uninit was stored to memory at: [ 201.864576][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 201.869733][ T3808] get_compat_msghdr+0x108/0x2c0 [ 201.874921][ T3808] do_recvmmsg+0xd77/0x2120 [ 201.879505][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.884344][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.890737][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 201.895977][ T3808] do_fast_syscall_32+0x34/0x70 [ 201.900876][ T3808] do_SYSENTER_32+0x1b/0x20 [ 201.905598][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.912184][ T3808] [ 201.914515][ T3808] Uninit was stored to memory at: [ 201.919591][ T3808] __get_compat_msghdr+0x6e1/0x9d0 [ 201.924909][ T3808] get_compat_msghdr+0x108/0x2c0 [ 201.929893][ T3808] do_recvmmsg+0xd77/0x2120 [ 201.934569][ T3808] __sys_recvmmsg+0x51c/0x6f0 [ 201.939296][ T3808] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 201.945850][ T3808] __do_fast_syscall_32+0x96/0xf0 [ 201.950928][ T3808] do_fast_syscall_32+0x34/0x70 [ 201.955997][ T3808] do_SYSENTER_32+0x1b/0x20 [ 201.960549][ T3808] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 201.967081][ T3808] [ 201.969417][ T3808] Local variable msg_sys created at: [ 201.974960][ T3808] do_recvmmsg+0xbb/0x2120 [ 201.979433][ T3808] __sys_recvmmsg+0x51c/0x6f0 06:56:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4008ae6a, 0x0) 06:56:01 executing program 3: syz_mount_image$exfat(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000002d00)='./file0\x00', 0x204100, 0x0) 06:56:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x14, 0x16, 0x207}, 0x18}, 0x1, 0x1000000000000000}, 0x0) 06:56:01 executing program 2: syslog(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) 06:56:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001240)='\a', 0x1}], 0x1}}], 0x1, 0x0) 06:56:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x14, 0x30, 0x207}, 0x18}}, 0x0) 06:56:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) 06:56:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x8010aebc, 0x0) 06:56:01 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @empty, @void, {@generic={0x8864}}}, 0x0) 06:56:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x14, 0x16, 0x207, 0x0, 0x0, {0x0}}, 0x18}}, 0x0) 06:56:01 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x10, &(0x7f0000000180)={0xffff0001}, 0x8) [ 202.551222][ T3861] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:56:01 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000000c0)=[@dead_binder_done, @decrefs], 0x0, 0x0, 0x0}) 06:56:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, 0x0) 06:56:01 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8971, &(0x7f0000000040)={'ip6_vti0\x00'}) 06:56:01 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x3, 0x0, 0xcb) 06:56:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1acc14, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xef, &(0x7f00000000c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) 06:56:02 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x54, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs], 0x0, 0x0, 0x0}) 06:56:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001240)='\a', 0x1}], 0x1}}], 0x1, 0x0) 06:56:02 executing program 1: r0 = socket(0x10, 0x2, 0x9) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 06:56:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x809}, 0x14}}, 0x0) 06:56:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0xf21, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 06:56:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001e0001"], 0x28}}, 0x0) 06:56:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "76ff9adc61d47f18857ea3240000772465c895"}) 06:56:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000260001"], 0x28}}, 0x0) 06:56:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000006800)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/146, 0x777ef1462fff}, {0x0}, {&(0x7f00000007c0)=""/172, 0xac}], 0x3}}], 0x1, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001240)='\a', 0x1}], 0x1}}], 0x1, 0x0) [ 203.779707][ T3895] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:56:02 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8990, &(0x7f0000000040)={'ip6_vti0\x00'}) [ 203.852998][ T3901] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:56:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x11, 0x0, 0x0, 0x7}, 0x48) 06:56:03 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8902, &(0x7f0000000040)={'ip6_vti0\x00'}) 06:56:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x14, 0x1, 0x0, 0x0, {0xc}, [@typed={0x7, 0x0, 0x0, 0x0, @str='\'&\x00'}]}, 0x1c}}, 0x0) 06:56:03 executing program 2: symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00') 06:56:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 06:56:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 06:56:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 06:56:03 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000122, 0x0) sendmmsg$inet(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001240)='\a', 0x1}], 0x1}}], 0x1, 0x0) 06:56:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000002900150100000000000000000000000014"], 0x3c}}, 0x0) 06:56:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001800)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0x37}]}}}], 0x18}}], 0x1, 0x0) 06:56:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x18, 0x207, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private0}]}, 0x2c}}, 0x0) 06:56:03 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x40047459, 0x0) 06:56:03 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="9520"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xef, &(0x7f00000000c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 204.794321][ T3924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:56:04 executing program 3: r0 = socket(0x10, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x10, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x26) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 06:56:04 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xa, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 204.932430][ T3930] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 06:56:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="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", 0xe80}, {0x0}, {&(0x7f0000001200)="b1", 0x1}], 0x3}}], 0x1, 0x0) 06:56:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x15, 0x207, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x2c}}, 0x0) 06:56:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0}) 06:56:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltclass={0x24, 0x16, 0x115, 0x0, 0x0, {0xa}}, 0x24}}, 0x0) [ 205.247484][ T3939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:56:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x10e, 0x8, 0x0, 0x0) 06:56:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) 06:56:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:56:04 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x1c, &(0x7f0000000180)={0xffff0001}, 0x8) 06:56:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0}) 06:56:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 06:56:04 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 06:56:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x14, 0x6c, 0x207}, 0x18}}, 0x0) 06:56:04 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000200)={@local, @empty, @void, {@generic={0x8100}}}, 0x0) 06:56:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 06:56:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x14, 0x16, 0x207}, 0x18}}, 0x0) 06:56:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 06:56:05 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x23, &(0x7f0000000180)={0xffff0001}, 0x8) 06:56:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0}) 06:56:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x14, 0x68, 0x207}, 0x18}}, 0x0) 06:56:05 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000000040)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f", 0x9e, 0x8c60}], 0x0, &(0x7f0000000600)=ANY=[]) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) openat(r0, &(0x7f0000000080)='mnt/encrypted_dir\x00', 0x0, 0x0) 06:56:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000440)={0xffffff12, 0x0, 0x0, 0x0, 0x0, "76ff9adc61d47f18857ea3240000772465c895"}) 06:56:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc00caee0, 0x0) 06:56:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 06:56:05 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x9, 0x0, 0x0) [ 206.714027][ T3991] loop0: detected capacity change from 0 to 140 06:56:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0}) 06:56:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0x4}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0x2}, @NL802154_ATTR_CCA_ED_LEVEL={0x8}]}, 0x54}}, 0x0) [ 206.914762][ T3991] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 206.993453][ T3991] ext4 filesystem being mounted at /root/syzkaller-testdir3872975259/syzkaller.vqcTW3/22/mnt supports timestamps until 2038 (0x7fffffff) 06:56:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 06:56:06 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1}, 0x6e) 06:56:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) [ 207.251280][ T4011] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 06:56:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 06:56:06 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x23, 0x0, 0x0) 06:56:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x18, 0x11, 0x207}, 0x18}}, 0x0) 06:56:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) 06:56:06 executing program 3: ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) [ 207.782752][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.789284][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 06:56:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0189436, 0xfffffffeffffffff) 06:56:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:06 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:56:07 executing program 3: sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) 06:56:07 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, &(0x7f00000000c0)={0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:56:07 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x44, 0x0, &(0x7f0000000440)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000580)="e7a40f8b821a9f7f4e986770d0a5ec92212aae266d9765f8b6675b1fbfd4586b5eb1128ff6d0a3a31dfac6ef7b667274209ce4f30567918cada71ae65018caf8223578ceea911b379c65081b14bfb96b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000140)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:56:07 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x12a}]}, 0x24}}, 0x0) 06:56:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001a00)={0x18, r1, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 06:56:07 executing program 1: sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f00000016c0), 0x80000) 06:56:07 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x2, &(0x7f0000000180)={0xffff0001}, 0x8) 06:56:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001240)='\a', 0x1}], 0x1}}], 0x1, 0x0) 06:56:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x18, 0x14, 0x207}, 0x18}}, 0x0) 06:56:07 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80)=""/4096, 0x1000) 06:56:07 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000500)={@local, @empty, @val, {@ipv4}}, 0x0) 06:56:07 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="95df83fe5bef", @empty, @val, {@ipv6}}, 0x0) 06:56:07 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000180)='GPL\x00', 0x1, 0xf6, &(0x7f0000000000)=""/246, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, &(0x7f0000000240)="452976e35a485493ad534d2a414adede9a39cebac3644a27299930c23161b39ced", 0x0}, 0x48) 06:56:07 executing program 2: getrandom(0x0, 0xffffffffffffff91, 0x0) 06:56:08 executing program 5: io_setup(0x3, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 06:56:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x16, 0x9, 0x0, 0x2, 0x0, 0x1}, 0x48) 06:56:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "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"}, 0xf3c) 06:56:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'wlan0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)) 06:56:08 executing program 0: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:56:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002b80)={&(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001dc0)={r4, 0x0, 0x0, 0x0, 0x8}, 0x14) 06:56:08 executing program 4: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="d5", 0x1, 0xfffffffffffffffb) 06:56:08 executing program 5: getrandom(&(0x7f0000000600)=""/102400, 0x19000, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, 0x0) 06:56:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000f40)={'tunl0\x00', &(0x7f0000000ec0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 06:56:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000027c0)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x305}, 0x14}}, 0x0) 06:56:08 executing program 4: getrandom(&(0x7f0000000000)=""/19, 0xffffffffffffff4e, 0x0) 06:56:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @local, 0x4}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000000a40)=@l2, 0x80, 0x0}}], 0x2, 0x0) 06:56:09 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd603ef0d300300000fe8000000000000000000000000000aafead"], 0x0) 06:56:09 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@random="a7d5604ae83c", @random="49988f36e3e8", @val, {@ipv4}}, 0x0) 06:56:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 06:56:10 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "acc20c6e85a781d1dce9b09f9fdff44cc9abbddc7a90565ce378866fb514ef8d6b3f3a58ef832a468421b445c6bea866e4aae1d4be1bd259db9232c19052db83"}, 0x48, 0xfffffffffffffffb) 06:56:10 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f00000005c0)=ANY=[]}) 06:56:10 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00', 0x0}) 06:56:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000012c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1}, 0x0) 06:56:10 executing program 4: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x84000) [ 211.172839][ T4106] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 06:56:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000100000f300f20d86635080000000f22d8ba400066b80700000066efda44e2660f3801ab00700f01c5440f20c066350a000000440f22c02ac40f4c45f80f7924", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 06:56:10 executing program 2: unshare(0x400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) 06:56:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3651}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x64, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x7}, 0x700) [ 211.663519][ T4127] input: syz1 as /devices/virtual/input/input5 [ 211.677962][ T4124] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241622457 (4241622457 ns) > initial count (296265111 ns). Using initial count to start timer. 06:56:10 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f00000000c0)) [ 211.920514][ T4130] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 211.985836][ T4124] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:56:11 executing program 1: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f00000000c0)) 06:56:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001200030500"/20, @ANYRES32=0x0, @ANYBLOB="1544010000000000140012800c0001006d6163766c616e00", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 06:56:11 executing program 2: unshare(0x400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) 06:56:11 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f00000000c0)) 06:56:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b905d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 212.371904][ T4137] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.381357][ T4137] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.391281][ T4137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:56:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 212.583175][ T4139] input: syz1 as /devices/virtual/input/input6 06:56:11 executing program 2: unshare(0x400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) 06:56:11 executing program 4: unshare(0x48000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfe5e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r1, &(0x7f0000000880)=[{&(0x7f00000010c0)="aabf", 0x7ffff}], 0x1, 0x0, 0x0) 06:56:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:12 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000140)={0xdb}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 213.189175][ T4158] input: syz1 as /devices/virtual/input/input7 06:56:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b905d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:12 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x2, 0xf8, 0xcd, 0x20, 0x4e6, 0x5, 0x10f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0xb1, 0x8f}}]}}]}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000480)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="5600020000000203"], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x0, 0x3f, 0x0, 0xff}, 0x43, &(0x7f00000002c0)={0x5, 0xf, 0x43, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x5}]}, 0x2, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x430}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3c01}}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) pipe(&(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x100000000400402, 0x0, 0x1011, 0x400]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000200)="66ba4300b001eeb0c25107c75d0dc80dc8d104b829280000efea0e0020000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:12 executing program 2: unshare(0x400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) 06:56:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000000)="e6", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}]}, &(0x7f00000001c0)=0x10) [ 213.888791][ T4181] input: syz1 as /devices/virtual/input/input8 06:56:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 214.042543][ T120] usb 2-1: new high-speed USB device number 2 using dummy_hcd 06:56:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x1, 0x0, [{0x12}]}) 06:56:13 executing program 4: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 214.301999][ T120] usb 2-1: Using ep0 maxpacket: 32 06:56:13 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/block/loop0', 0xd8e42, 0x0) [ 214.343714][ T4191] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241622457 (4241622457 ns) > initial count (296265111 ns). Using initial count to start timer. [ 214.609920][ T120] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.0f [ 214.619418][ T120] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.627707][ T120] usb 2-1: Product: syz [ 214.632480][ T120] usb 2-1: Manufacturer: syz [ 214.637224][ T120] usb 2-1: SerialNumber: syz [ 214.647646][ T4191] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:56:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000390000ff00000000000600007f000600002fbad10fcfce0819ee000001"]) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f00000001c0)) 06:56:13 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) ioctl$FITRIM(r0, 0xc0185879, 0x0) [ 214.860875][ T120] usb 2-1: config 0 descriptor?? 06:56:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) 06:56:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0xc, 0x301}, 0x14}}, 0x0) [ 214.937303][ T120] ums-sddr09 2-1:0.0: USB Mass Storage device detected [ 214.951241][ T4202] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 215.095452][ T4208] overlayfs: invalid redirect ((null)) [ 215.316737][ T120] usb 2-1: USB disconnect, device number 2 06:56:15 executing program 1: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000600)='./bus\x00', &(0x7f0000000680)='./bus/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 06:56:15 executing program 4: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 06:56:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7400000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a000100636f64656c0000000c00020008000300000000000600050000020000300008"], 0x74}}, 0x0) 06:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 06:56:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:56:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) 06:56:15 executing program 3: setrlimit(0x0, &(0x7f0000000380)) setrlimit(0x0, &(0x7f0000000400)) [ 216.143918][ T4231] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 06:56:15 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(r0, &(0x7f0000000080)='./file1\x00', 0x0, r2, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) 06:56:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x222000) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 216.447464][ T4232] overlayfs: failed to resolve './file0': -2 06:56:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) 06:56:15 executing program 4: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 216.692837][ T4240] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 216.703052][ T4245] loop2: detected capacity change from 0 to 1024 06:56:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 216.934470][ T4245] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 06:56:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b905d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000000c0)=""/190, 0x26, 0xbe, 0x1}, 0x20) 06:56:16 executing program 2: io_uring_setup(0x38a0, &(0x7f00000005c0)={0x0, 0x0, 0x17}) [ 217.359605][ T4259] overlayfs: failed to resolve './file0': -2 06:56:16 executing program 4: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 06:56:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000080)="dfe6", 0x2, 0x7fff}, {&(0x7f0000000100)='l', 0x1}], 0x0, &(0x7f0000000600)) 06:56:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x367034ad3e1715af, &(0x7f00000001c0)) [ 217.821267][ T4278] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:56:16 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@exit_looper], 0x0, 0x0, 0x0}) 06:56:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 217.976256][ T4278] overlayfs: invalid redirect ((null)) 06:56:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000200)="b9", 0x1, 0x200000000000}], 0x0, &(0x7f0000000600)) [ 218.076040][ T4281] loop0: detected capacity change from 0 to 127 06:56:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000140)) 06:56:17 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000018c0)=[{&(0x7f0000000540)="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", 0x1000}], 0x0, 0x0) 06:56:17 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x100001}, 0x20) 06:56:17 executing program 1: setresuid(0xee00, 0xee00, 0x0) r0 = syz_clone(0x31884100, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 06:56:17 executing program 2: mount_setattr(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)={0x0, 0xc}, 0x20) [ 218.672629][ T4295] loop0: detected capacity change from 0 to 8 06:56:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x800040, &(0x7f0000000440)) 06:56:17 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x10c1080, &(0x7f0000001a40)) 06:56:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x1a0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @local, [], [], 'veth1_to_bond\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 'ip6_vti0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 06:56:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:18 executing program 2: r0 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3f2) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 06:56:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:18 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000800)={0x48, 0x0, 0xa6a8995ad116aeb0}, 0x20) 06:56:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@commit={'commit', 0x3d, 0xff}}], [{@audit}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/+,'}}, {@seclabel}, {@fowner_gt}]}) 06:56:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) write$vhost_msg_v2(r0, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000140)=""/196, 0xc4, 0x0, 0x0, 0x2}}, 0x48) 06:56:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x80086601, 0x0) 06:56:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 219.845011][ T4325] ext4: Unknown parameter 'audit' 06:56:19 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) fanotify_init(0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e80)={&(0x7f0000001e40)='./file0\x00'}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000002080)='ext2\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002140)=[{&(0x7f0000002100)="7a9aa0bb038955c3df2974ae21f3b8bb8c9680cd7b1a", 0x16}], 0x80c12, &(0x7f0000002180)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt}]}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:56:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000940)={'vlan1\x00', @ifru_names='veth0_to_team\x00'}) 06:56:19 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/218, 0xda}], 0x1, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/100, 0x64}], 0x5, 0x0) 06:56:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) write$vhost_msg_v2(r0, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000140)=""/196, 0xc4, 0x0, 0x0, 0x2}}, 0x48) 06:56:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8, 0x400) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f00000005c0)={0x7, 0x30, '\x00', 0x1, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x2f, 0x2a, 0x6, 0x2, 0x0, @initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @loopback, 0x20, 0x7800, 0x80000000, 0x42}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x8004, 0x900}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x80}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 06:56:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x5b0, 0x228, 0x3f0, 0xffffffff, 0x228, 0x0, 0x508, 0x508, 0xffffffff, 0x508, 0x508, 0x5, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @ipv4={'\x00', '\xff\xff', @multicast1}, @empty, @ipv4, @dev, @private2, @private1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private1, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@dev, @gre_key, @gre_key}}}, {{@ipv6={@empty, @private1, [], [], 'veth0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'wg1\x00', 'caif0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'lo\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 06:56:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x4, 0xff) 06:56:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:20 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x6a}, 0x0, 0x0, 0x0, 0x0) 06:56:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 06:56:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x8, 0x400) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f00000005c0)={0x7, 0x30, '\x00', 0x1, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x2f, 0x2a, 0x6, 0x2, 0x0, @initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @loopback, 0x20, 0x7800, 0x80000000, 0x42}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x8004, 0x900}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x80}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 06:56:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:20 executing program 2: syz_io_uring_setup(0x2c8f, &(0x7f0000000280)={0x0, 0x3395, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 06:56:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000ac0)=ANY=[@ANYBLOB='Z'], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:20 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:56:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:20 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x48) 06:56:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 06:56:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:56:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x3ac5f2d77f2f471) 06:56:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:21 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 06:56:21 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000300)=[&(0x7f0000000340)='/dev/vcsa#\n\x84\xf1\xdd\xeb\xd5m)\xab\xf9\x04\x9f\xda\xf8\xcb\xc8\xbb\x91\xb2o\x9f\x7f\x8f\x95\xef$\xb4\x7f\x17\x8f\xcd8x\xc2\x85\xb1\xf0]W\xbf\bI\xf0\xf6\xf3#\xc1\x95iS\aJ\x1dO\v\x938%\x9c\x8b\x16\x9aJs\x11?^\xc1\x92-\xea\xdd\xfbC\x03\x11[\x1f\xa5\x93\xc0\x85\x1f\xc6\xa6\xda\x98r\xe5\xf6\x11\xd9\x8cYO\x8a\xe7\xe4;\x83\x14)\xdf\xcf\x06\x02+yc\x9f\x8b\x0e\xaeV\xa5\xe8\xa6\xf8\xda_XF\x02Hl\xa3\x14\xdd\xf16Z\xd6M\xb9\xc4;\x89\xf0\tr'], 0x0) 06:56:21 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000002140)=[{&(0x7f0000002100)='z', 0x1}], 0x0, 0x0) 06:56:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:21 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x0, r0+10000000}, 0x0) [ 222.579242][ T4400] process 'syz-executor.3' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 06:56:21 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000300)=[&(0x7f0000000340)='/dev/vcsa#\n\x84\xf1\xdd\xeb\xd5m)\xab\xf9\x04\x9f\xda\xf8\xcb\xc8\xbb\x91\xb2o\x9f\x7f\x8f\x95\xef$\xb4\x7f\x17\x8f\xcd8x\xc2\x85\xb1\xf0]W\xbf\bI\xf0\xf6\xf3#\xc1\x95iS\aJ\x1dO\v\x938%\x9c\x8b\x16\x9aJs\x11?^\xc1\x92-\xea\xdd\xfbC\x03\x11[\x1f\xa5\x93\xc0\x85\x1f\xc6\xa6\xda\x98r\xe5\xf6\x11\xd9\x8cYO\x8a\xe7\xe4;\x83\x14)\xdf\xcf\x06\x02+yc\x9f\x8b\x0e\xaeV\xa5\xe8\xa6\xf8\xda_XF\x02Hl\xa3\x14\xdd\xf16Z\xd6M\xb9\xc4;\x89\xf0\tr'], 0x0) 06:56:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:56:22 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000050000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00', 0x4, 0xf5, &(0x7f0000000600)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:56:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) syz_io_uring_setup(0x2c8f, &(0x7f0000000280)={0x0, 0x3395}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) socket$packet(0x11, 0x0, 0x300) syz_io_uring_submit(0x0, 0x0, &(0x7f00000007c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000640)}}, 0x0) io_uring_setup(0x150a, &(0x7f00000009c0)={0x0, 0x4af2}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x4000, 0x0) syz_clone(0x21200180, &(0x7f0000000c80), 0x0, 0x0, 0x0, &(0x7f0000000e00)) 06:56:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:22 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) faccessat2(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x200) 06:56:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000080)="df", 0x1, 0x7fff}], 0x0, &(0x7f0000000600)) 06:56:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:22 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x66, 0x8, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 06:56:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:56:22 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x800) [ 223.542705][ T4430] loop3: detected capacity change from 0 to 127 06:56:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/190, 0x0, 0xbe, 0x1}, 0x20) 06:56:22 executing program 3: syz_clone(0x48000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 06:56:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x0, 0x0, 0x0, 0x0, 0x44}, 0x48) 06:56:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_clone(0x31884100, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 06:56:23 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x7) 06:56:23 executing program 1: bpf$MAP_DELETE_BATCH(0xd, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:56:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:23 executing program 3: syz_clone(0x48000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 06:56:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:56:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:23 executing program 0: bpf$MAP_DELETE_BATCH(0x15, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:56:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_data=0x0}) 06:56:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:56:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="03f605020206af540314c90a0600000000000f000000000000010000050000000000420000000000000000ffffff800000000f000000000000000000200055aa", 0x40, 0x1c0}]) 06:56:24 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0), r0) 06:56:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 225.119856][ T4476] loop1: detected capacity change from 0 to 1 [ 225.185090][ T4476] ldm_validate_privheads(): Disk read failed. [ 225.191896][ T4476] loop1: p1 < > p2 < > p3 p4 < > [ 225.197053][ T4476] loop1: partition table partially beyond EOD, truncated [ 225.204882][ T4476] loop1: p1 start 335762607 is beyond EOD, truncated [ 225.215190][ T4476] loop1: p2 start 16777216 is beyond EOD, truncated [ 225.222673][ T4476] loop1: p3 size 4294967040 extends beyond EOD, truncated 06:56:24 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) io_uring_setup(0x5d56, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 06:56:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 225.536025][ T4476] loop1: p4 size 2 extends beyond EOD, truncated 06:56:24 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:56:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 06:56:24 executing program 1: getresuid(&(0x7f0000004880), &(0x7f00000048c0), &(0x7f0000004900)) 06:56:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8907, 0x0) 06:56:24 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="d4", 0x0}, 0x48) 06:56:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8902, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:25 executing program 2: io_uring_setup(0x38a0, &(0x7f00000005c0)={0x0, 0x0, 0x17, 0x2}) 06:56:25 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:56:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x900, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000100)=""/12, 0xc}], 0x1, 0x0, 0x0) 06:56:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:25 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="03f605020206af540314c90a060000ffffffee000000000000010000050000000000420000000000000000ffffff800000000f000000000000000000200055aa", 0x40, 0x1c0}]) 06:56:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000940)={'macvlan1\x00', @ifru_settings={0x2, 0x0, @sync=0x0}}) 06:56:25 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:56:25 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x8200, 0x0, 0x0) 06:56:25 executing program 1: linkat(0xffffffffffffffff, &(0x7f0000001100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 226.698876][ T4514] loop3: detected capacity change from 0 to 1 [ 226.774802][ T4514] ldm_validate_privheads(): Disk read failed. [ 226.781412][ T4514] Dev loop3: unable to read RDB block 1 [ 226.787367][ T4514] loop3: unable to read partition table [ 226.872200][ T4514] loop3: partition table beyond EOD, truncated [ 226.878605][ T4514] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 06:56:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:26 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/uts\x00') 06:56:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5452, 0x0) 06:56:26 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./bus\x00', 0x0, 0x0, &(0x7f0000001400), 0x1088, &(0x7f0000000280)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8800}], 0x0, 0x0) write(r0, &(0x7f0000004200)="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", 0x7ffff000) 06:56:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0xa8}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000040)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:26 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 06:56:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 227.518441][ T4533] loop0: detected capacity change from 0 to 136 06:56:26 executing program 1: process_vm_readv(0x0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/237, 0xed}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001880)=[{&(0x7f00000016c0)=""/242, 0xf2}, {&(0x7f00000017c0)=""/131, 0x83}], 0x2, 0x0) 06:56:26 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) getdents64(r0, 0x0, 0x0) 06:56:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:26 executing program 0: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0}, 0x38) sched_rr_get_interval(0x0, &(0x7f0000000240)) 06:56:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:27 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000340)) 06:56:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x0, 0x100}, 0x48) 06:56:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:27 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 06:56:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:56:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:27 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 06:56:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:56:27 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./bus\x00', 0x0, 0x0, &(0x7f0000001400), 0x1088, &(0x7f0000000280)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x4000000008800}], 0x0, 0x0) write(r0, &(0x7f0000004200)="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", 0x7ffff000) 06:56:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000300)=@framed={{}, [@cb_func]}, &(0x7f0000000380)='GPL\x00', 0x6, 0xef, &(0x7f00000003c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:56:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:28 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 229.210735][ T4577] loop1: detected capacity change from 0 to 136 06:56:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc, &(0x7f0000000180)=""/252, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:28 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x14}, 0xc) 06:56:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:56:28 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @dev, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "d782d3", 0x0, 0x0, 0x0, @private0, @mcast1}}}}}}}, 0x0) 06:56:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:28 executing program 3: bpf$MAP_DELETE_BATCH(0x3, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0}, 0x38) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/221) 06:56:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8983, 0x0) 06:56:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:29 executing program 3: bpf$MAP_DELETE_BATCH(0x3, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0}, 0x38) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/221) 06:56:29 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:56:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:56:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000006c0)={&(0x7f0000000400)="ddcb5c1dcbca43c5eea86fd59cad9046fcc827e564c6e983ebf8fc613c9bfb9d612ac73b9fdbb804967a6b2439ef2993cfec2c8408ce6da3612f99", &(0x7f0000000440)=""/207, &(0x7f0000000540)="b19e2f6346bbc71c789f6fbb8773bdc2163b9d2cdd4f6a22d7fbc7c3b35074", &(0x7f0000000580)="79fa1bbf6cbfc31c266cf30dba4ec7e521b8152eabc5514d0ea8ed9afcda53a659f19c06f6ee13765290c5183d8640e3224ef2de75d4ea08433ebea050212e8a77cbbca6e4c962563a6dd1211101baf021b86ab042096b4dbb87f78a2602958fde706e6b841f6033b36cdf02317f4f0352a3f2a9b61d3a7a9b75c3d6eda64e0e155ca7155705d9", 0x5, 0xffffffffffffffff, 0x4}, 0x61) 06:56:29 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:56:29 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00') 06:56:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xe0, &(0x7f0000000680)=""/224, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:29 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:29 executing program 2: io_uring_setup(0x3f23, &(0x7f0000000100)) 06:56:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 230.669001][ T4622] overlayfs: failed to resolve './file0': -2 06:56:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 06:56:29 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e80)={&(0x7f0000001e40)='./file0\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000002080)='ext2\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002140)=[{&(0x7f0000002100)}], 0x0, &(0x7f0000002180)={[{@nobh}, {@nodelalloc}, {@delalloc}, {@nobarrier}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsmagic}]}) 06:56:29 executing program 2: faccessat2(0xffffffffffffffff, 0x0, 0x50, 0x0) 06:56:30 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x3, &(0x7f0000001380)=@raw=[@map_idx, @ldst={0x0, 0x0, 0x1}], &(0x7f00000013c0)='GPL\x00', 0x6, 0x97, &(0x7f0000001400)=""/151, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:30 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 231.131936][ T4642] EXT4-fs: Ignoring removed nobh option [ 231.137808][ T4642] ext2: Unknown parameter 'mask' 06:56:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:30 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:30 executing program 1: r0 = fanotify_init(0x0, 0x0) ppoll(&(0x7f0000000480)=[{r0}], 0x1, 0x0, 0x0, 0x0) 06:56:30 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 06:56:30 executing program 2: bpf$MAP_DELETE_BATCH(0x17, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:56:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x12000, &(0x7f00000003c0)) 06:56:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x2, 0x0) 06:56:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}, 0x400800}], 0x1, 0x122, 0x0) 06:56:31 executing program 0: syz_mount_image$ext4(&(0x7f0000002080)='ext2\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)) 06:56:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:31 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) io_setup(0xd5c, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 06:56:31 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x76c) 06:56:31 executing program 1: fanotify_mark(0xffffffffffffffff, 0x31, 0x0, 0xffffffffffffffff, 0x0) 06:56:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 232.818952][ T4688] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 06:56:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:32 executing program 0: syz_clone(0x48000000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) 06:56:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:56:32 executing program 3: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/237, 0xed}], 0x1, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/131, 0x83}], 0x1, 0x0) 06:56:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b8, 0x0, 0x128, 0x128, 0x248, 0x128, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "0015"}}, @common=@frag={{0x30}}]}, @inet=@TOS={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'bridge0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 06:56:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0xe, 0x0, 0x0, 0x10001}, 0x48) 06:56:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:32 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002340)={0x70}, 0x20) 06:56:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:32 executing program 3: r0 = io_uring_setup(0x6bed, &(0x7f0000001ac0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:56:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:33 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/218, 0xda}], 0x1, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) 06:56:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x14, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) write(r0, &(0x7f0000004200)="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", 0xffffffff000) 06:56:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x202}}, @prinfo={0x18}], 0x38}, 0x0) 06:56:33 executing program 1: io_setup(0x6, &(0x7f0000000100)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:56:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 234.564347][ T4743] loop3: detected capacity change from 0 to 512 06:56:33 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 06:56:33 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/218, 0xda}], 0x1, &(0x7f0000000500)=[{0x0}, {&(0x7f00000001c0)=""/20, 0x14}, {&(0x7f0000000200)=""/67, 0x43}], 0x3, 0x0) [ 234.779907][ T4743] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. 06:56:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 06:56:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x14, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) write(r0, &(0x7f0000004200)="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", 0xffffffff000) 06:56:34 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 06:56:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:34 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000240)) 06:56:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000600)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @private1}}) 06:56:34 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e80)={&(0x7f0000001e40)='./file0\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000002080)='ext2\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002140)=[{&(0x7f0000002100)='z', 0x1, 0x6}], 0x80c12, &(0x7f0000002180)={[{@nobh}, {@nodelalloc}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}]}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:56:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 235.574792][ T4778] loop3: detected capacity change from 0 to 512 06:56:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 235.719325][ T4778] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. 06:56:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:34 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) io_setup(0xd5c, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 06:56:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x14, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) write(r0, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d1c9d331b48b925e9e6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0xffffffff000) 06:56:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x2802024, 0x0) 06:56:35 executing program 0: bpf$MAP_DELETE_BATCH(0x22, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:56:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:35 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x4036}], 0x2, 0x0, 0x0, 0x0) 06:56:35 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) [ 236.426245][ T4801] loop1: detected capacity change from 0 to 140 [ 236.465024][ T4802] loop3: detected capacity change from 0 to 512 [ 236.566150][ T4802] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 236.765972][ T4801] EXT4-fs (loop1): Test dummy encryption mode enabled 06:56:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x14, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) write(r0, &(0x7f0000004200)="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", 0xffffffff000) 06:56:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000940)={'ip6erspan0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 236.813789][ T4801] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1089: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 236.908984][ T4801] EXT4-fs error (device loop1): __ext4_fill_super:5326: inode #2: comm syz-executor.1: iget: root inode unallocated 06:56:36 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/237, 0xed}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001880)=[{&(0x7f00000016c0)=""/242, 0xf2}, {&(0x7f00000017c0)=""/131, 0x83}], 0x2, 0x0) 06:56:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 237.053248][ T4801] EXT4-fs (loop1): get root inode failed [ 237.059262][ T4801] EXT4-fs (loop1): mount failed [ 237.162091][ T4827] loop3: detected capacity change from 0 to 512 [ 237.240561][ T4827] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. 06:56:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x2802024, 0x0) 06:56:36 executing program 3: fanotify_mark(0xffffffffffffffff, 0xd, 0x4000011, 0xffffffffffffffff, 0x0) 06:56:36 executing program 2: bpf$MAP_DELETE_BATCH(0xc, 0x0, 0x0) 06:56:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') [ 237.769547][ T4844] loop1: detected capacity change from 0 to 140 06:56:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 237.837430][ T4844] EXT4-fs (loop1): Test dummy encryption mode enabled [ 237.871596][ T4844] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1089: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 237.962327][ T4844] EXT4-fs error (device loop1): __ext4_fill_super:5326: inode #2: comm syz-executor.1: iget: root inode unallocated 06:56:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 238.094283][ T4844] EXT4-fs (loop1): get root inode failed [ 238.100072][ T4844] EXT4-fs (loop1): mount failed 06:56:37 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00), 0x4000, 0x0) 06:56:37 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000600)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xe0, &(0x7f0000000680)=""/224, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000940)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 06:56:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x2802024, 0x0) 06:56:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:37 executing program 0: socketpair(0x0, 0x7be4c47b66fca141, 0x0, 0x0) 06:56:37 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x14, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6a142, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x8000200, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) [ 238.840264][ T4871] loop1: detected capacity change from 0 to 140 [ 238.920791][ T4871] EXT4-fs (loop1): Test dummy encryption mode enabled 06:56:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000300)=@framed={{}, [@cb_func, @kfunc]}, &(0x7f0000000380)='GPL\x00', 0x6, 0xef, &(0x7f00000003c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:38 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="03f618020206af540314c90a0600000000000f000000000000010000050000000000420000000000000000ffffff800000000f000000000000000000200055aa", 0x40, 0x1c0}]) [ 239.025829][ T4871] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1089: updating to rev 1 because of new feature flag, running e2fsck is recommended 06:56:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080), 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 239.164493][ T4878] loop3: detected capacity change from 0 to 512 [ 239.184723][ T4871] EXT4-fs error (device loop1): __ext4_fill_super:5326: inode #2: comm syz-executor.1: iget: root inode unallocated [ 239.199522][ T4871] EXT4-fs (loop1): get root inode failed [ 239.205937][ T4871] EXT4-fs (loop1): mount failed [ 239.320592][ T4884] loop0: detected capacity change from 0 to 1 06:56:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x8, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x2802024, 0x0) 06:56:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 239.453515][ T4884] ldm_validate_privheads(): Disk read failed. [ 239.460249][ T4884] loop0: p1 p2 < > p3 p4 < p5 > [ 239.465803][ T4884] loop0: partition table partially beyond EOD, truncated [ 239.473623][ T4884] loop0: p1 start 335762607 is beyond EOD, truncated [ 239.480459][ T4884] loop0: p2 start 16777216 is beyond EOD, truncated [ 239.487432][ T4884] loop0: p3 size 4294967040 extends beyond EOD, truncated 06:56:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}) 06:56:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 239.624266][ T4884] loop0: p4 size 2 extends beyond EOD, truncated [ 239.640517][ T4884] loop0: p5 start 335762607 is beyond EOD, truncated [ 239.688330][ T2838] ldm_validate_privheads(): Disk read failed. [ 239.695062][ T2838] loop0: p1 p2 < > p3 p4 < p5 > [ 239.700119][ T2838] loop0: partition table partially beyond EOD, truncated [ 239.708627][ T2838] loop0: p1 start 335762607 is beyond EOD, truncated [ 239.715557][ T2838] loop0: p2 start 16777216 is beyond EOD, truncated [ 239.722455][ T2838] loop0: p3 size 4294967040 extends beyond EOD, truncated 06:56:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000003000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, 0x0, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) fdatasync(r3) 06:56:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.803980][ T2838] loop0: p4 size 2 extends beyond EOD, truncated [ 239.830795][ T2838] loop0: p5 start 335762607 is beyond EOD, truncated 06:56:38 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000014c0)={0xffffffffffffffff, 0xfffffffffffffffe, 0x0}, 0x20) [ 239.955583][ T4898] loop1: detected capacity change from 0 to 140 [ 240.022290][ T4898] EXT4-fs (loop1): Test dummy encryption mode enabled [ 240.043109][ T4898] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1089: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 240.103265][ T4898] EXT4-fs error (device loop1): __ext4_fill_super:5326: inode #2: comm syz-executor.1: iget: root inode unallocated 06:56:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x40086602, 0x0) 06:56:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 240.170388][ T4898] EXT4-fs (loop1): get root inode failed [ 240.176848][ T4898] EXT4-fs (loop1): mount failed 06:56:39 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000002080)='ext2\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002140)=[{&(0x7f0000002100)='z', 0x1}], 0x80c12, &(0x7f0000002180)={[{@nodelalloc}]}) 06:56:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:56:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, 0x0) 06:56:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) openat$full(0xffffffffffffff9c, 0x0, 0x1840, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) write$vhost_msg_v2(r0, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000140)=""/196, 0xc4, 0x0, 0x0, 0x2}}, 0x48) 06:56:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x89}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000040)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 240.996484][ T4928] loop1: detected capacity change from 0 to 140 [ 241.144821][ T4928] EXT4-fs (loop1): Test dummy encryption mode enabled [ 241.223733][ T4928] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1089: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 241.337652][ T4928] EXT4-fs error (device loop1): __ext4_fill_super:5326: inode #2: comm syz-executor.1: iget: root inode unallocated [ 241.384179][ T4906] not chained 70000 origins [ 241.388733][ T4906] CPU: 1 PID: 4906 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller #0 [ 241.397463][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.407581][ T4906] Call Trace: [ 241.410881][ T4906] [ 241.413835][ T4906] dump_stack_lvl+0x1ff/0x28e [ 241.418622][ T4906] dump_stack+0x25/0x28 [ 241.421270][ T4928] EXT4-fs (loop1): get root inode failed [ 241.422821][ T4906] kmsan_internal_chain_origin+0x78/0x120 [ 241.423006][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 241.428624][ T4928] EXT4-fs (loop1): mount failed [ 241.434329][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 241.434377][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 241.434430][ T4906] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 241.461824][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 241.466985][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 241.472848][ T4906] ? should_fail+0x75/0x9c0 [ 241.477461][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 241.482615][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 241.488919][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 241.495043][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 241.500188][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 241.506067][ T4906] __msan_chain_origin+0xbf/0x140 [ 241.511142][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 241.516387][ T4906] get_compat_msghdr+0x108/0x2c0 [ 241.521371][ T4906] ? __sys_recvmmsg+0x51c/0x6f0 [ 241.526297][ T4906] do_recvmmsg+0xd77/0x2120 [ 241.530873][ T4906] ? __stack_depot_save+0x21/0x4b0 [ 241.536048][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 241.541193][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 241.547487][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 241.553607][ T4906] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.560157][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 241.564890][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.571274][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 241.576344][ T4906] do_fast_syscall_32+0x34/0x70 [ 241.581250][ T4906] do_SYSENTER_32+0x1b/0x20 [ 241.585796][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.592241][ T4906] RIP: 0023:0xf7fee549 [ 241.596329][ T4906] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 241.615998][ T4906] RSP: 002b:00000000f7fc85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 241.624439][ T4906] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 241.632437][ T4906] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 241.640449][ T4906] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 241.648454][ T4906] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 241.656448][ T4906] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 241.664457][ T4906] [ 241.670811][ T4906] Uninit was stored to memory at: [ 241.676546][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 241.681823][ T4906] get_compat_msghdr+0x108/0x2c0 [ 241.686807][ T4906] do_recvmmsg+0xd77/0x2120 [ 241.691363][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 241.696225][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.702742][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 241.707820][ T4906] do_fast_syscall_32+0x34/0x70 [ 241.712860][ T4906] do_SYSENTER_32+0x1b/0x20 [ 241.717425][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.723955][ T4906] [ 241.726299][ T4906] Uninit was stored to memory at: [ 241.731403][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 241.736702][ T4906] get_compat_msghdr+0x108/0x2c0 [ 241.741817][ T4906] do_recvmmsg+0xd77/0x2120 [ 241.746373][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 241.751100][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.757746][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 241.762942][ T4906] do_fast_syscall_32+0x34/0x70 [ 241.767847][ T4906] do_SYSENTER_32+0x1b/0x20 [ 241.772528][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.778947][ T4906] [ 241.781285][ T4906] Uninit was stored to memory at: [ 241.786577][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 241.791852][ T4906] get_compat_msghdr+0x108/0x2c0 [ 241.796846][ T4906] do_recvmmsg+0xd77/0x2120 [ 241.801405][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 241.806419][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.812937][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 241.818013][ T4906] do_fast_syscall_32+0x34/0x70 [ 241.823116][ T4906] do_SYSENTER_32+0x1b/0x20 [ 241.827677][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.834253][ T4906] [ 241.836586][ T4906] Uninit was stored to memory at: [ 241.841885][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 241.847223][ T4906] get_compat_msghdr+0x108/0x2c0 [ 241.852470][ T4906] do_recvmmsg+0xd77/0x2120 [ 241.857022][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 241.861910][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.868293][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 241.873561][ T4906] do_fast_syscall_32+0x34/0x70 [ 241.878469][ T4906] do_SYSENTER_32+0x1b/0x20 [ 241.883179][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.889559][ T4906] [ 241.892060][ T4906] Uninit was stored to memory at: [ 241.897154][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 241.902486][ T4906] get_compat_msghdr+0x108/0x2c0 [ 241.907471][ T4906] do_recvmmsg+0xd77/0x2120 [ 241.912205][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 241.916951][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.923513][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 241.928594][ T4906] do_fast_syscall_32+0x34/0x70 [ 241.933675][ T4906] do_SYSENTER_32+0x1b/0x20 [ 241.938230][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.944807][ T4906] [ 241.947142][ T4906] Uninit was stored to memory at: [ 241.952412][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 241.957571][ T4906] get_compat_msghdr+0x108/0x2c0 [ 241.962729][ T4906] do_recvmmsg+0xd77/0x2120 [ 241.967286][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 241.972179][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 241.978566][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 241.983830][ T4906] do_fast_syscall_32+0x34/0x70 [ 241.988736][ T4906] do_SYSENTER_32+0x1b/0x20 [ 241.993476][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.999864][ T4906] [ 242.002310][ T4906] Uninit was stored to memory at: [ 242.007486][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 242.012781][ T4906] get_compat_msghdr+0x108/0x2c0 [ 242.017771][ T4906] do_recvmmsg+0xd77/0x2120 [ 242.022438][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 242.027168][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.033669][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 242.038747][ T4906] do_fast_syscall_32+0x34/0x70 [ 242.043774][ T4906] do_SYSENTER_32+0x1b/0x20 [ 242.048411][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.054915][ T4906] [ 242.057282][ T4906] Local variable msg_sys created at: [ 242.062692][ T4906] do_recvmmsg+0xbb/0x2120 [ 242.067159][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 242.558118][ T4906] not chained 80000 origins [ 242.563349][ T4906] CPU: 1 PID: 4906 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller #0 [ 242.572067][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.582148][ T4906] Call Trace: [ 242.585444][ T4906] [ 242.588388][ T4906] dump_stack_lvl+0x1ff/0x28e [ 242.593131][ T4906] dump_stack+0x25/0x28 [ 242.597331][ T4906] kmsan_internal_chain_origin+0x78/0x120 [ 242.603108][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 242.609231][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 242.614383][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 242.620233][ T4906] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 242.625850][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 242.631003][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 242.636850][ T4906] ? should_fail+0x75/0x9c0 [ 242.641391][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 242.646537][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 242.652929][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 242.659062][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 242.664221][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 242.670081][ T4906] __msan_chain_origin+0xbf/0x140 [ 242.675173][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 242.680359][ T4906] get_compat_msghdr+0x108/0x2c0 [ 242.685346][ T4906] ? __sys_recvmmsg+0x51c/0x6f0 [ 242.690248][ T4906] do_recvmmsg+0xd77/0x2120 [ 242.694836][ T4906] ? __stack_depot_save+0x21/0x4b0 [ 242.700007][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 242.705165][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 242.711493][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 242.717628][ T4906] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.724202][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 242.729036][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.735432][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 242.740514][ T4906] do_fast_syscall_32+0x34/0x70 [ 242.745430][ T4906] do_SYSENTER_32+0x1b/0x20 [ 242.749990][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.756380][ T4906] RIP: 0023:0xf7fee549 [ 242.760477][ T4906] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 242.781176][ T4906] RSP: 002b:00000000f7fc85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 242.789728][ T4906] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 242.797746][ T4906] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 242.805851][ T4906] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.813858][ T4906] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.821860][ T4906] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 242.829967][ T4906] [ 242.837330][ T4906] Uninit was stored to memory at: [ 242.843217][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 242.848385][ T4906] get_compat_msghdr+0x108/0x2c0 [ 242.853529][ T4906] do_recvmmsg+0xd77/0x2120 [ 242.858091][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 242.862953][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.869347][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 242.874647][ T4906] do_fast_syscall_32+0x34/0x70 [ 242.879546][ T4906] do_SYSENTER_32+0x1b/0x20 [ 242.884234][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.891612][ T4906] [ 242.894081][ T4906] Uninit was stored to memory at: [ 242.899179][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 242.904457][ T4906] get_compat_msghdr+0x108/0x2c0 [ 242.909445][ T4906] do_recvmmsg+0xd77/0x2120 [ 242.914136][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 242.918865][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.925389][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 242.930487][ T4906] do_fast_syscall_32+0x34/0x70 [ 242.935511][ T4906] do_SYSENTER_32+0x1b/0x20 [ 242.940065][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.946583][ T4906] [ 242.948919][ T4906] Uninit was stored to memory at: [ 242.954119][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 242.959285][ T4906] get_compat_msghdr+0x108/0x2c0 [ 242.964464][ T4906] do_recvmmsg+0xd77/0x2120 [ 242.969023][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 242.973942][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 242.980339][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 242.985605][ T4906] do_fast_syscall_32+0x34/0x70 [ 242.990512][ T4906] do_SYSENTER_32+0x1b/0x20 [ 242.995269][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.001779][ T4906] [ 243.004115][ T4906] Uninit was stored to memory at: [ 243.009207][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 243.014565][ T4906] get_compat_msghdr+0x108/0x2c0 [ 243.019566][ T4906] do_recvmmsg+0xd77/0x2120 [ 243.024256][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 243.028992][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.035504][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 243.040585][ T4906] do_fast_syscall_32+0x34/0x70 [ 243.045612][ T4906] do_SYSENTER_32+0x1b/0x20 [ 243.050162][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.056676][ T4906] [ 243.059009][ T4906] Uninit was stored to memory at: [ 243.064214][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 243.069382][ T4906] get_compat_msghdr+0x108/0x2c0 [ 243.074494][ T4906] do_recvmmsg+0xd77/0x2120 [ 243.079046][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 243.083906][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.090390][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 243.095600][ T4906] do_fast_syscall_32+0x34/0x70 [ 243.100508][ T4906] do_SYSENTER_32+0x1b/0x20 [ 243.105189][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.111594][ T4906] [ 243.114048][ T4906] Uninit was stored to memory at: [ 243.119146][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 243.124424][ T4906] get_compat_msghdr+0x108/0x2c0 [ 243.129411][ T4906] do_recvmmsg+0xd77/0x2120 [ 243.134139][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 243.138872][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.145449][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 243.150712][ T4906] do_fast_syscall_32+0x34/0x70 [ 243.155805][ T4906] do_SYSENTER_32+0x1b/0x20 [ 243.160450][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.167081][ T4906] [ 243.169420][ T4906] Uninit was stored to memory at: [ 243.174685][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 243.179847][ T4906] get_compat_msghdr+0x108/0x2c0 [ 243.185028][ T4906] do_recvmmsg+0xd77/0x2120 [ 243.189590][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 243.194512][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.200903][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 243.206205][ T4906] do_fast_syscall_32+0x34/0x70 [ 243.211113][ T4906] do_SYSENTER_32+0x1b/0x20 [ 243.215857][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.222380][ T4906] [ 243.224714][ T4906] Local variable msg_sys created at: [ 243.230014][ T4906] do_recvmmsg+0xbb/0x2120 [ 243.234668][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 243.508090][ T4906] not chained 90000 origins [ 243.512893][ T4906] CPU: 0 PID: 4906 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller #0 [ 243.521702][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.531794][ T4906] Call Trace: [ 243.535093][ T4906] [ 243.538043][ T4906] dump_stack_lvl+0x1ff/0x28e [ 243.542782][ T4906] dump_stack+0x25/0x28 [ 243.546988][ T4906] kmsan_internal_chain_origin+0x78/0x120 [ 243.552774][ T4906] ? update_misfit_status+0x2c/0xd30 [ 243.558199][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 243.563356][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 243.569214][ T4906] ? psi_group_change+0x116c/0x16a0 [ 243.574496][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 243.579649][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 243.584896][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 243.590762][ T4906] ? should_fail+0x75/0x9c0 [ 243.595310][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 243.600472][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 243.606782][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 243.612917][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 243.618074][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 243.623932][ T4906] __msan_chain_origin+0xbf/0x140 [ 243.629020][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 243.634205][ T4906] get_compat_msghdr+0x108/0x2c0 [ 243.639219][ T4906] ? __sys_recvmmsg+0x51c/0x6f0 [ 243.644142][ T4906] do_recvmmsg+0xd77/0x2120 [ 243.648832][ T4906] ? __stack_depot_save+0x21/0x4b0 [ 243.654009][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 243.659167][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 243.665475][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 243.671704][ T4906] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.678278][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 243.683033][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.689442][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 243.694527][ T4906] do_fast_syscall_32+0x34/0x70 [ 243.699435][ T4906] do_SYSENTER_32+0x1b/0x20 [ 243.703989][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.710378][ T4906] RIP: 0023:0xf7fee549 [ 243.714569][ T4906] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 243.734225][ T4906] RSP: 002b:00000000f7fc85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 243.742693][ T4906] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 243.750790][ T4906] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 243.758793][ T4906] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 243.766798][ T4906] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 243.774808][ T4906] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 243.782827][ T4906] [ 243.791054][ T4906] Uninit was stored to memory at: [ 243.797619][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 243.802893][ T4906] get_compat_msghdr+0x108/0x2c0 [ 243.807884][ T4906] do_recvmmsg+0xd77/0x2120 [ 243.812548][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 243.817280][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.823767][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 243.828842][ T4906] do_fast_syscall_32+0x34/0x70 [ 243.833847][ T4906] do_SYSENTER_32+0x1b/0x20 [ 243.838410][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.844899][ T4906] [ 243.847237][ T4906] Uninit was stored to memory at: [ 243.852454][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 243.857703][ T4906] get_compat_msghdr+0x108/0x2c0 [ 243.862790][ T4906] do_recvmmsg+0xd77/0x2120 [ 243.867347][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 243.872169][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.878651][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 243.883829][ T4906] do_fast_syscall_32+0x34/0x70 [ 243.888730][ T4906] do_SYSENTER_32+0x1b/0x20 [ 243.893387][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.899855][ T4906] [ 243.902285][ T4906] Uninit was stored to memory at: [ 243.907380][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 243.912636][ T4906] get_compat_msghdr+0x108/0x2c0 [ 243.917620][ T4906] do_recvmmsg+0xd77/0x2120 [ 243.922277][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 243.927004][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.933483][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 243.938559][ T4906] do_fast_syscall_32+0x34/0x70 [ 243.943557][ T4906] do_SYSENTER_32+0x1b/0x20 [ 243.948113][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.954595][ T4906] [ 243.956928][ T4906] Uninit was stored to memory at: [ 243.962109][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 243.967352][ T4906] get_compat_msghdr+0x108/0x2c0 [ 243.972447][ T4906] do_recvmmsg+0xd77/0x2120 [ 243.977000][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 243.981808][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 243.988191][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 243.993377][ T4906] do_fast_syscall_32+0x34/0x70 [ 243.998277][ T4906] do_SYSENTER_32+0x1b/0x20 [ 244.002921][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.009307][ T4906] [ 244.011636][ T4906] Uninit was stored to memory at: [ 244.016831][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 244.022070][ T4906] get_compat_msghdr+0x108/0x2c0 [ 244.027137][ T4906] do_recvmmsg+0xd77/0x2120 [ 244.031789][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 244.036520][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.043003][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 244.048078][ T4906] do_fast_syscall_32+0x34/0x70 [ 244.053074][ T4906] do_SYSENTER_32+0x1b/0x20 [ 244.057622][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.064101][ T4906] [ 244.066433][ T4906] Uninit was stored to memory at: [ 244.071528][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 244.076816][ T4906] get_compat_msghdr+0x108/0x2c0 [ 244.081876][ T4906] do_recvmmsg+0xd77/0x2120 [ 244.086427][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 244.091154][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.097655][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 244.102823][ T4906] do_fast_syscall_32+0x34/0x70 [ 244.107723][ T4906] do_SYSENTER_32+0x1b/0x20 [ 244.112371][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.118750][ T4906] [ 244.121082][ T4906] Uninit was stored to memory at: [ 244.126288][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 244.131445][ T4906] get_compat_msghdr+0x108/0x2c0 [ 244.136520][ T4906] do_recvmmsg+0xd77/0x2120 [ 244.141073][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 244.145899][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 244.152381][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 244.157459][ T4906] do_fast_syscall_32+0x34/0x70 [ 244.162452][ T4906] do_SYSENTER_32+0x1b/0x20 [ 244.167003][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.173493][ T4906] [ 244.175828][ T4906] Local variable msg_sys created at: [ 244.181119][ T4906] do_recvmmsg+0xbb/0x2120 [ 244.185685][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 244.927190][ T4906] not chained 100000 origins [ 244.932108][ T4906] CPU: 0 PID: 4906 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller #0 [ 244.940827][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.950913][ T4906] Call Trace: [ 244.954210][ T4906] [ 244.957157][ T4906] dump_stack_lvl+0x1ff/0x28e [ 244.961892][ T4906] dump_stack+0x25/0x28 [ 244.966097][ T4906] kmsan_internal_chain_origin+0x78/0x120 [ 244.971885][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 244.978017][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 244.983175][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 244.989037][ T4906] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 244.994652][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 244.999808][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 245.005666][ T4906] ? should_fail+0x75/0x9c0 [ 245.010213][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 245.015365][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 245.021679][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 245.027813][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 245.032965][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 245.038820][ T4906] __msan_chain_origin+0xbf/0x140 [ 245.043906][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 245.049087][ T4906] get_compat_msghdr+0x108/0x2c0 [ 245.054079][ T4906] ? __sys_recvmmsg+0x51c/0x6f0 [ 245.058985][ T4906] do_recvmmsg+0xd77/0x2120 [ 245.063575][ T4906] ? __stack_depot_save+0x21/0x4b0 [ 245.068747][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 245.073897][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 245.080205][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 245.086337][ T4906] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.092909][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 245.097652][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.104046][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 245.109129][ T4906] do_fast_syscall_32+0x34/0x70 [ 245.114035][ T4906] do_SYSENTER_32+0x1b/0x20 [ 245.118590][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.124974][ T4906] RIP: 0023:0xf7fee549 [ 245.129066][ T4906] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 245.148722][ T4906] RSP: 002b:00000000f7fc85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 245.157182][ T4906] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 245.165194][ T4906] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 245.173213][ T4906] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 245.181213][ T4906] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 245.189212][ T4906] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 245.197229][ T4906] [ 245.204651][ T4906] Uninit was stored to memory at: [ 245.209768][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 245.215804][ T4906] get_compat_msghdr+0x108/0x2c0 [ 245.220795][ T4906] do_recvmmsg+0xd77/0x2120 [ 245.225451][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 245.230180][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.236660][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 245.241819][ T4906] do_fast_syscall_32+0x34/0x70 [ 245.246716][ T4906] do_SYSENTER_32+0x1b/0x20 [ 245.251266][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.257754][ T4906] [ 245.260259][ T4906] Uninit was stored to memory at: [ 245.265449][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 245.270603][ T4906] get_compat_msghdr+0x108/0x2c0 [ 245.275684][ T4906] do_recvmmsg+0xd77/0x2120 [ 245.280235][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 245.285059][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.291444][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 245.296613][ T4906] do_fast_syscall_32+0x34/0x70 [ 245.301512][ T4906] do_SYSENTER_32+0x1b/0x20 [ 245.306157][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.312636][ T4906] [ 245.314970][ T4906] Uninit was stored to memory at: [ 245.320060][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 245.325325][ T4906] get_compat_msghdr+0x108/0x2c0 [ 245.330313][ T4906] do_recvmmsg+0xd77/0x2120 [ 245.334965][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 245.339694][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.346183][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 245.351259][ T4906] do_fast_syscall_32+0x34/0x70 [ 245.356257][ T4906] do_SYSENTER_32+0x1b/0x20 [ 245.360808][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.367291][ T4906] [ 245.369622][ T4906] Uninit was stored to memory at: [ 245.374806][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 245.379967][ T4906] get_compat_msghdr+0x108/0x2c0 [ 245.385044][ T4906] do_recvmmsg+0xd77/0x2120 [ 245.389595][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 245.394429][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.400810][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 245.405984][ T4906] do_fast_syscall_32+0x34/0x70 [ 245.410883][ T4906] do_SYSENTER_32+0x1b/0x20 [ 245.415533][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.422101][ T4906] [ 245.424436][ T4906] Uninit was stored to memory at: [ 245.429534][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 245.434781][ T4906] get_compat_msghdr+0x108/0x2c0 [ 245.439769][ T4906] do_recvmmsg+0xd77/0x2120 [ 245.444420][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 245.449154][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.455627][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 245.460699][ T4906] do_fast_syscall_32+0x34/0x70 [ 245.465689][ T4906] do_SYSENTER_32+0x1b/0x20 [ 245.470239][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.476722][ T4906] [ 245.479053][ T4906] Uninit was stored to memory at: [ 245.484274][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 245.489436][ T4906] get_compat_msghdr+0x108/0x2c0 [ 245.494520][ T4906] do_recvmmsg+0xd77/0x2120 [ 245.499071][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 245.503890][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.510267][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 245.515440][ T4906] do_fast_syscall_32+0x34/0x70 [ 245.520342][ T4906] do_SYSENTER_32+0x1b/0x20 [ 245.525076][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.531460][ T4906] [ 245.533878][ T4906] Uninit was stored to memory at: [ 245.538972][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 245.544232][ T4906] get_compat_msghdr+0x108/0x2c0 [ 245.549225][ T4906] do_recvmmsg+0xd77/0x2120 [ 245.553873][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 245.558605][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 245.565084][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 245.570157][ T4906] do_fast_syscall_32+0x34/0x70 [ 245.575156][ T4906] do_SYSENTER_32+0x1b/0x20 [ 245.579708][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 245.586195][ T4906] [ 245.588531][ T4906] Local variable msg_sys created at: [ 245.593998][ T4906] do_recvmmsg+0xbb/0x2120 [ 245.598463][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 246.236540][ T4906] not chained 110000 origins [ 246.241177][ T4906] CPU: 0 PID: 4906 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller #0 [ 246.249982][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.260068][ T4906] Call Trace: [ 246.263364][ T4906] [ 246.266316][ T4906] dump_stack_lvl+0x1ff/0x28e [ 246.271049][ T4906] dump_stack+0x25/0x28 [ 246.275253][ T4906] kmsan_internal_chain_origin+0x78/0x120 [ 246.281049][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 246.287180][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 246.292340][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 246.298199][ T4906] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 246.303814][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 246.308968][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 246.314828][ T4906] ? should_fail+0x75/0x9c0 [ 246.319377][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 246.324528][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 246.330839][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 246.336972][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 246.342126][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 246.347981][ T4906] __msan_chain_origin+0xbf/0x140 [ 246.353069][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 246.358253][ T4906] get_compat_msghdr+0x108/0x2c0 [ 246.363251][ T4906] ? __sys_recvmmsg+0x51c/0x6f0 [ 246.368163][ T4906] do_recvmmsg+0xd77/0x2120 [ 246.372750][ T4906] ? __stack_depot_save+0x21/0x4b0 [ 246.377922][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 246.383073][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 246.389379][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 246.395511][ T4906] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.402075][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 246.406818][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.413213][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 246.418302][ T4906] do_fast_syscall_32+0x34/0x70 [ 246.423209][ T4906] do_SYSENTER_32+0x1b/0x20 [ 246.427762][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.434145][ T4906] RIP: 0023:0xf7fee549 [ 246.438235][ T4906] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 246.457894][ T4906] RSP: 002b:00000000f7fc85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 246.466357][ T4906] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 246.474367][ T4906] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 246.482372][ T4906] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 246.490380][ T4906] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 246.498385][ T4906] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 246.506404][ T4906] [ 246.513244][ T4906] Uninit was stored to memory at: [ 246.518376][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 246.524282][ T4906] get_compat_msghdr+0x108/0x2c0 [ 246.529287][ T4906] do_recvmmsg+0xd77/0x2120 [ 246.533957][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 246.538684][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.545181][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 246.550275][ T4906] do_fast_syscall_32+0x34/0x70 [ 246.555280][ T4906] do_SYSENTER_32+0x1b/0x20 [ 246.559845][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.566335][ T4906] [ 246.568669][ T4906] Uninit was stored to memory at: [ 246.573861][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 246.579019][ T4906] get_compat_msghdr+0x108/0x2c0 [ 246.584101][ T4906] do_recvmmsg+0xd77/0x2120 [ 246.588656][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 246.593490][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.599872][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 246.605049][ T4906] do_fast_syscall_32+0x34/0x70 [ 246.609948][ T4906] do_SYSENTER_32+0x1b/0x20 [ 246.614590][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.620973][ T4906] [ 246.623400][ T4906] Uninit was stored to memory at: [ 246.628505][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 246.633758][ T4906] get_compat_msghdr+0x108/0x2c0 [ 246.638743][ T4906] do_recvmmsg+0xd77/0x2120 [ 246.643401][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 246.648135][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.654623][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 246.659700][ T4906] do_fast_syscall_32+0x34/0x70 [ 246.664796][ T4906] do_SYSENTER_32+0x1b/0x20 [ 246.669349][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.675834][ T4906] [ 246.678167][ T4906] Uninit was stored to memory at: [ 246.683362][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 246.688693][ T4906] get_compat_msghdr+0x108/0x2c0 [ 246.693777][ T4906] do_recvmmsg+0xd77/0x2120 [ 246.698332][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 246.703155][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.709535][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 246.714706][ T4906] do_fast_syscall_32+0x34/0x70 [ 246.719617][ T4906] do_SYSENTER_32+0x1b/0x20 [ 246.724270][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.730658][ T4906] [ 246.733090][ T4906] Uninit was stored to memory at: [ 246.738183][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 246.743440][ T4906] get_compat_msghdr+0x108/0x2c0 [ 246.748426][ T4906] do_recvmmsg+0xd77/0x2120 [ 246.753080][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 246.757810][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.764299][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 246.769392][ T4906] do_fast_syscall_32+0x34/0x70 [ 246.774405][ T4906] do_SYSENTER_32+0x1b/0x20 [ 246.778956][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.785520][ T4906] [ 246.787852][ T4906] Uninit was stored to memory at: [ 246.793048][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 246.798292][ T4906] get_compat_msghdr+0x108/0x2c0 [ 246.803388][ T4906] do_recvmmsg+0xd77/0x2120 [ 246.807947][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 246.812767][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.819231][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 246.824441][ T4906] do_fast_syscall_32+0x34/0x70 [ 246.829353][ T4906] do_SYSENTER_32+0x1b/0x20 [ 246.834020][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.840410][ T4906] [ 246.842846][ T4906] Uninit was stored to memory at: [ 246.847954][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 246.853219][ T4906] get_compat_msghdr+0x108/0x2c0 [ 246.858213][ T4906] do_recvmmsg+0xd77/0x2120 [ 246.862867][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 246.867598][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 246.874091][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 246.879169][ T4906] do_fast_syscall_32+0x34/0x70 [ 246.884172][ T4906] do_SYSENTER_32+0x1b/0x20 [ 246.888726][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 246.895215][ T4906] [ 246.897555][ T4906] Local variable msg_sys created at: [ 246.902943][ T4906] do_recvmmsg+0xbb/0x2120 [ 246.907409][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 246.933953][ T4939] udevd[4939]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 246.968787][ T4943] udevd[4943]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 247.916643][ T4906] not chained 120000 origins [ 247.921335][ T4906] CPU: 0 PID: 4906 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller #0 [ 247.930055][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.940142][ T4906] Call Trace: [ 247.943442][ T4906] [ 247.946395][ T4906] dump_stack_lvl+0x1ff/0x28e [ 247.951135][ T4906] dump_stack+0x25/0x28 [ 247.955341][ T4906] kmsan_internal_chain_origin+0x78/0x120 [ 247.961127][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 247.967260][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 247.972427][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 247.978288][ T4906] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 247.983987][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 247.989141][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 247.995002][ T4906] ? should_fail+0x75/0x9c0 [ 247.999549][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 248.004701][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 248.011014][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 248.017155][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 248.022316][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 248.028177][ T4906] __msan_chain_origin+0xbf/0x140 [ 248.033274][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 248.038475][ T4906] get_compat_msghdr+0x108/0x2c0 [ 248.043477][ T4906] ? __sys_recvmmsg+0x51c/0x6f0 [ 248.048394][ T4906] do_recvmmsg+0xd77/0x2120 [ 248.052986][ T4906] ? __stack_depot_save+0x21/0x4b0 [ 248.058164][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 248.063320][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 248.069636][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 248.075774][ T4906] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 248.082346][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 248.087102][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 248.093507][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 248.098595][ T4906] do_fast_syscall_32+0x34/0x70 [ 248.103512][ T4906] do_SYSENTER_32+0x1b/0x20 [ 248.108073][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.114475][ T4906] RIP: 0023:0xf7fee549 [ 248.118574][ T4906] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 248.138241][ T4906] RSP: 002b:00000000f7fc85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 248.146707][ T4906] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 248.154720][ T4906] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 248.162725][ T4906] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 248.170734][ T4906] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 248.178743][ T4906] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 248.186769][ T4906] [ 248.195385][ T4906] Uninit was stored to memory at: [ 248.200511][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 248.207450][ T4906] get_compat_msghdr+0x108/0x2c0 [ 248.212617][ T4906] do_recvmmsg+0xd77/0x2120 [ 248.217175][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 248.222006][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 248.228401][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 248.233644][ T4906] do_fast_syscall_32+0x34/0x70 [ 248.238550][ T4906] do_SYSENTER_32+0x1b/0x20 [ 248.243201][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.249676][ T4906] [ 248.252159][ T4906] Uninit was stored to memory at: [ 248.257258][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 248.262595][ T4906] get_compat_msghdr+0x108/0x2c0 [ 248.267584][ T4906] do_recvmmsg+0xd77/0x2120 [ 248.272313][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 248.277045][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 248.283601][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 248.288695][ T4906] do_fast_syscall_32+0x34/0x70 [ 248.293769][ T4906] do_SYSENTER_32+0x1b/0x20 [ 248.298331][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.304893][ T4906] [ 248.307233][ T4906] Uninit was stored to memory at: [ 248.312503][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 248.317664][ T4906] get_compat_msghdr+0x108/0x2c0 [ 248.322828][ T4906] do_recvmmsg+0xd77/0x2120 [ 248.327392][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 248.332290][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 248.338687][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 248.343942][ T4906] do_fast_syscall_32+0x34/0x70 [ 248.348846][ T4906] do_SYSENTER_32+0x1b/0x20 [ 248.353562][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.359948][ T4906] [ 248.362452][ T4906] Uninit was stored to memory at: [ 248.367558][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 248.372869][ T4906] get_compat_msghdr+0x108/0x2c0 [ 248.377868][ T4906] do_recvmmsg+0xd77/0x2120 [ 248.382593][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 248.387330][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 248.393890][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 248.398980][ T4906] do_fast_syscall_32+0x34/0x70 [ 248.404064][ T4906] do_SYSENTER_32+0x1b/0x20 [ 248.408625][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.415198][ T4906] [ 248.417548][ T4906] Uninit was stored to memory at: [ 248.422808][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 248.427975][ T4906] get_compat_msghdr+0x108/0x2c0 [ 248.433129][ T4906] do_recvmmsg+0xd77/0x2120 [ 248.437691][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 248.442580][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 248.448969][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 248.454212][ T4906] do_fast_syscall_32+0x34/0x70 [ 248.459121][ T4906] do_SYSENTER_32+0x1b/0x20 [ 248.463831][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.470215][ T4906] [ 248.472706][ T4906] Uninit was stored to memory at: [ 248.477807][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 248.483125][ T4906] get_compat_msghdr+0x108/0x2c0 [ 248.488111][ T4906] do_recvmmsg+0xd77/0x2120 [ 248.492909][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 248.497639][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 248.504230][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 248.509404][ T4906] do_fast_syscall_32+0x34/0x70 [ 248.514471][ T4906] do_SYSENTER_32+0x1b/0x20 [ 248.519029][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.525589][ T4906] [ 248.527922][ T4906] Uninit was stored to memory at: [ 248.533188][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 248.538350][ T4906] get_compat_msghdr+0x108/0x2c0 [ 248.543507][ T4906] do_recvmmsg+0xd77/0x2120 [ 248.548067][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 248.552957][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 248.559343][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 248.564583][ T4906] do_fast_syscall_32+0x34/0x70 [ 248.569575][ T4906] do_SYSENTER_32+0x1b/0x20 [ 248.574295][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 248.580682][ T4906] [ 248.583168][ T4906] Local variable msg_sys created at: [ 248.588461][ T4906] do_recvmmsg+0xbb/0x2120 [ 248.593023][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 249.544219][ T4906] not chained 130000 origins [ 249.548865][ T4906] CPU: 0 PID: 4906 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller #0 [ 249.557587][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.567674][ T4906] Call Trace: [ 249.570998][ T4906] [ 249.573947][ T4906] dump_stack_lvl+0x1ff/0x28e [ 249.578686][ T4906] dump_stack+0x25/0x28 [ 249.582890][ T4906] kmsan_internal_chain_origin+0x78/0x120 [ 249.588675][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 249.594809][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 249.599966][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 249.605830][ T4906] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 249.611453][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 249.616613][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 249.622474][ T4906] ? should_fail+0x75/0x9c0 [ 249.627044][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 249.632195][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 249.638514][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 249.644655][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 249.649812][ T4906] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 249.655677][ T4906] __msan_chain_origin+0xbf/0x140 [ 249.660763][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 249.665945][ T4906] get_compat_msghdr+0x108/0x2c0 [ 249.670936][ T4906] ? __sys_recvmmsg+0x51c/0x6f0 [ 249.675839][ T4906] do_recvmmsg+0xd77/0x2120 [ 249.680425][ T4906] ? __stack_depot_save+0x21/0x4b0 [ 249.685596][ T4906] ? kmsan_get_metadata+0x33/0x220 [ 249.690745][ T4906] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 249.697051][ T4906] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 249.703183][ T4906] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 249.709746][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 249.714495][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 249.720888][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 249.725966][ T4906] do_fast_syscall_32+0x34/0x70 [ 249.730869][ T4906] do_SYSENTER_32+0x1b/0x20 [ 249.735432][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 249.741815][ T4906] RIP: 0023:0xf7fee549 [ 249.745905][ T4906] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 249.765565][ T4906] RSP: 002b:00000000f7fc85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 249.774024][ T4906] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 249.782031][ T4906] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 249.790032][ T4906] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 249.798033][ T4906] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 249.806034][ T4906] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 249.814049][ T4906] [ 249.821072][ T4906] Uninit was stored to memory at: [ 249.826867][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 249.832123][ T4906] get_compat_msghdr+0x108/0x2c0 [ 249.837127][ T4906] do_recvmmsg+0xd77/0x2120 [ 249.841791][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 249.846529][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 249.853082][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 249.858172][ T4906] do_fast_syscall_32+0x34/0x70 [ 249.863242][ T4906] do_SYSENTER_32+0x1b/0x20 [ 249.867793][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 249.874360][ T4906] [ 249.876699][ T4906] Uninit was stored to memory at: [ 249.881957][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 249.887117][ T4906] get_compat_msghdr+0x108/0x2c0 [ 249.892266][ T4906] do_recvmmsg+0xd77/0x2120 [ 249.896826][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 249.901865][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 249.908263][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 249.913528][ T4906] do_fast_syscall_32+0x34/0x70 [ 249.918436][ T4906] do_SYSENTER_32+0x1b/0x20 [ 249.923149][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 249.929539][ T4906] [ 249.932036][ T4906] Uninit was stored to memory at: [ 249.937136][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 249.942450][ T4906] get_compat_msghdr+0x108/0x2c0 [ 249.947445][ T4906] do_recvmmsg+0xd77/0x2120 [ 249.952151][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 249.956882][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 249.963368][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 249.968447][ T4906] do_fast_syscall_32+0x34/0x70 [ 249.973442][ T4906] do_SYSENTER_32+0x1b/0x20 [ 249.977994][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 249.984484][ T4906] [ 249.986814][ T4906] Uninit was stored to memory at: [ 249.992004][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 249.997156][ T4906] get_compat_msghdr+0x108/0x2c0 [ 250.002238][ T4906] do_recvmmsg+0xd77/0x2120 [ 250.006797][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 250.011610][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 250.018189][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 250.023357][ T4906] do_fast_syscall_32+0x34/0x70 [ 250.028340][ T4906] do_SYSENTER_32+0x1b/0x20 [ 250.032985][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.039365][ T4906] [ 250.041793][ T4906] Uninit was stored to memory at: [ 250.046891][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 250.052143][ T4906] get_compat_msghdr+0x108/0x2c0 [ 250.057128][ T4906] do_recvmmsg+0xd77/0x2120 [ 250.061784][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 250.066604][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 250.073180][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 250.078252][ T4906] do_fast_syscall_32+0x34/0x70 [ 250.083242][ T4906] do_SYSENTER_32+0x1b/0x20 [ 250.087795][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.094276][ T4906] [ 250.096602][ T4906] Uninit was stored to memory at: [ 250.101796][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 250.106953][ T4906] get_compat_msghdr+0x108/0x2c0 [ 250.112030][ T4906] do_recvmmsg+0xd77/0x2120 [ 250.116588][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 250.121314][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 250.127890][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 250.133063][ T4906] do_fast_syscall_32+0x34/0x70 [ 250.137963][ T4906] do_SYSENTER_32+0x1b/0x20 [ 250.142613][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.148997][ T4906] [ 250.151326][ T4906] Uninit was stored to memory at: [ 250.156525][ T4906] __get_compat_msghdr+0x6e1/0x9d0 [ 250.161779][ T4906] get_compat_msghdr+0x108/0x2c0 [ 250.166771][ T4906] do_recvmmsg+0xd77/0x2120 [ 250.171410][ T4906] __sys_recvmmsg+0x51c/0x6f0 [ 250.176349][ T4906] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 250.182820][ T4906] __do_fast_syscall_32+0x96/0xf0 [ 250.187893][ T4906] do_fast_syscall_32+0x34/0x70 [ 250.192961][ T4906] do_SYSENTER_32+0x1b/0x20 [ 250.197513][ T4906] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 250.203989][ T4906] [ 250.206324][ T4906] Local variable msg_sys created at: [ 250.211611][ T4906] do_recvmmsg+0xbb/0x2120 [ 250.216185][ T4906] __sys_recvmmsg+0x51c/0x6f0 06:56:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffff0a, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE]}, 0x24}}, 0x0) 06:56:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:56:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5451, 0x0) 06:56:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x14, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6a142, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x8000200, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x5a042, 0x0) write(r1, &(0x7f0000004200)="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", 0xffffffff000) 06:56:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) [ 250.620902][ T4956] loop3: detected capacity change from 0 to 512 [ 250.687550][ T4955] loop1: detected capacity change from 0 to 140 06:56:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:56:49 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000059010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a08020000010000010c0053500701beef005252050181534c24", 0x31, 0xb800}], 0x0, &(0x7f0000000100)=ANY=[]) getdents64(r0, 0x0, 0x0) [ 250.794611][ T4956] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 250.808920][ T4955] EXT4-fs (loop1): Test dummy encryption mode enabled [ 250.819113][ T4955] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1089: updating to rev 1 because of new feature flag, running e2fsck is recommended 06:56:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 250.898818][ T4955] EXT4-fs error (device loop1): __ext4_fill_super:5326: inode #2: comm syz-executor.1: iget: root inode unallocated 06:56:50 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x18}, 0x14) [ 250.955319][ T4955] EXT4-fs (loop1): get root inode failed [ 250.961101][ T4955] EXT4-fs (loop1): mount failed 06:56:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000940)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 251.082855][ T4941] I/O error, dev loop1, sector 24 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 251.136535][ T4970] loop0: detected capacity change from 0 to 184 06:56:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 06:56:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 06:56:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_clone(0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 06:56:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:50 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002a80)={0xffffffffffffffff}, 0x4) 06:56:50 executing program 3: syz_open_dev$vcsn(&(0x7f0000000240), 0x0, 0x210000) [ 251.614507][ T4982] loop1: detected capacity change from 0 to 140 [ 251.724045][ T4982] EXT4-fs (loop1): Test dummy encryption mode enabled [ 251.731357][ T4982] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1089: updating to rev 1 because of new feature flag, running e2fsck is recommended 06:56:50 executing program 2: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x4, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x0, 0x3}, {0x0}, {0x0}], 0x20, &(0x7f0000000340)={[], [{@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) [ 251.892737][ T4982] EXT4-fs error (device loop1): __ext4_fill_super:5326: inode #2: comm syz-executor.1: iget: root inode unallocated 06:56:51 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xea60}}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) [ 252.004354][ T4982] EXT4-fs (loop1): get root inode failed [ 252.010134][ T4982] EXT4-fs (loop1): mount failed 06:56:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @private0, 0x6}}, 0x0, 0x0, 0x23, 0x0, "59733f5411b471f41a2bd183718f4ef82cdbfe65a3ab73944121f2d4d7ad2ce94d9cef346c5ff66e92bb1ec5bb092f174f42a2c0043cafd7b3d8efa5a67fc3b602d43677de294e8e284f611ed84a3a28"}, 0xd8) 06:56:51 executing program 3: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x1000000, &(0x7f0000000380)={[{'@.):\x95&(\xcfl@\\-!{'}], [{@context={'context', 0x3d, 'system_u'}}]}) 06:56:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) socket$inet_udplite(0x2, 0x2, 0x88) 06:56:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:51 executing program 2: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000340)) 06:56:51 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x4, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000080)="fd0ea6c57511ca506ee50e88dea42424d23b45571f52b4ea2f548c84d7a92b47b2ccc2056f9020ef933e85cc8a509a271d976e2bde", 0x35, 0x3}, {&(0x7f00000000c0)="85", 0x1, 0x5}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x10001}], 0x20, &(0x7f0000000340)={[{}], [{@fsmagic={'fsmagic', 0x3d, 0x8001}}]}) [ 252.523838][ T5002] loop1: detected capacity change from 0 to 140 06:56:51 executing program 5: syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x101000) 06:56:51 executing program 2: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x200080}, 0x18) [ 252.645203][ T5002] EXT4-fs (loop1): Test dummy encryption mode enabled [ 252.675399][ T5002] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1089: updating to rev 1 because of new feature flag, running e2fsck is recommended 06:56:51 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 06:56:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 252.817229][ T5002] EXT4-fs error (device loop1): __ext4_fill_super:5326: inode #2: comm syz-executor.1: iget: root inode unallocated [ 252.839381][ T5015] loop0: detected capacity change from 0 to 256 [ 252.850704][ T5014] nfs: Unknown parameter '@.):&(l@\-!{' [ 252.952501][ T5002] EXT4-fs (loop1): get root inode failed [ 252.958496][ T5002] EXT4-fs (loop1): mount failed 06:56:52 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011100)="88", 0x1, 0xe000}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400210000000000002164000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}, {&(0x7f0000011900)='\"', 0x1, 0xf800}], 0x0, &(0x7f0000012200)) statx(r0, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002700)) 06:56:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000080)={{0x0, 0x1, 0x8, 0xc8a, 0x2, 0x0, 0x8, 0x1, 0x4d, 0x8001, 0x0, 0xff, 0x6, 0x8000000000000001, 0x101}}) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x1c}, 0x18) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) getpgid(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r2, &(0x7f0000000300)={0xffffffffffffffff, r1, 0x2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x401160, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x5, &(0x7f0000000780)=[{0x0, 0xc1, 0x0, 0x3f}, {0x7, 0x40, 0x0, 0x6}, {0x0, 0x6, 0x8, 0x800}, {0x200, 0x5, 0x6, 0x8}, {0x0, 0x4, 0x9}]}) 06:56:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:56:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x2, &(0x7f0000000780)=[{0x54}, {0x6}]}) 06:56:52 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x5d5a81, 0x0) 06:56:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 253.436377][ T5024] loop3: detected capacity change from 0 to 248 [ 253.459516][ T5025] loop1: detected capacity change from 0 to 140 [ 253.524466][ T5025] EXT4-fs (loop1): Test dummy encryption mode enabled [ 253.546898][ T5025] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1089: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 253.588589][ T5025] EXT4-fs error (device loop1): __ext4_fill_super:5326: inode #2: comm syz-executor.1: iget: root inode unallocated [ 253.650518][ T24] audit: type=1326 audit(1653375412.694:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5028 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x0 [ 253.653986][ T5025] EXT4-fs (loop1): get root inode failed [ 253.681274][ T5025] EXT4-fs (loop1): mount failed 06:56:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}], [], 0x6b}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) 06:56:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f0000000100)='syzkaller\x00', 0x7, 0xb3, &(0x7f0000000140)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:56:53 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xf7, &(0x7f00000000c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:56:53 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:56:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:53 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x4201, 0x0) 06:56:53 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x3, &(0x7f0000000780)=[{0x0, 0xc1, 0x3, 0x3f}, {0x7, 0x40, 0x0, 0x6}, {0x6, 0x0, 0x8, 0x800}]}) 06:56:53 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x140) [ 254.354782][ T5045] loop1: detected capacity change from 0 to 140 06:56:53 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:56:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x2, &(0x7f0000000780)=[{0x6c}, {0x6}]}) [ 254.608839][ T24] audit: type=1326 audit(1653375413.654:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5050 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f30549 code=0x0 [ 254.966041][ T5057] loop1: detected capacity change from 0 to 140 [ 255.139888][ T24] audit: type=1326 audit(1653375414.184:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5059 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f30549 code=0x0 [ 256.019824][ T4263] udevd[4263]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 256.026203][ T4942] udevd[4942]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 256.112873][ T4943] udevd[4943]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 256.131323][ T4942] udevd[4942]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory 06:56:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}], [], 0x6b}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) 06:56:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 06:56:57 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:56:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x200002c1}) 06:56:57 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x774}, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xccb]}, 0x8}) [ 258.951934][ T5067] loop1: detected capacity change from 0 to 140 06:56:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x1, &(0x7f0000000780)=[{0x15}]}) 06:56:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}) 06:56:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:56:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:56:58 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x2, &(0x7f0000000780)=[{}, {}]}) [ 259.224082][ T4942] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 06:56:58 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) [ 259.536393][ T5082] loop1: detected capacity change from 0 to 140 [ 259.610747][ T4942] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 06:57:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}], [], 0x6b}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) 06:57:01 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 06:57:01 executing program 0: syz_open_dev$usbfs(&(0x7f0000000200), 0x1, 0x2840) 06:57:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:01 executing program 3: memfd_create(&(0x7f0000000040)='-\x00', 0x4) [ 262.377871][ T5095] loop1: detected capacity change from 0 to 140 06:57:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f0000000100)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x1, &(0x7f0000000780)=[{}]}) 06:57:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:01 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x18) 06:57:01 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) [ 262.798590][ T5107] loop1: detected capacity change from 0 to 140 06:57:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}], [], 0x6b}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) 06:57:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x2, &(0x7f0000000780)=[{0x28}, {0x6}]}) 06:57:04 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x774}, 0x0, 0x0, 0x0, 0x0) 06:57:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x2, &(0x7f0000000780)=[{0x34, 0x0, 0x0, 0x3f}, {0x6}]}) [ 265.543121][ T24] audit: type=1326 audit(1653375424.594:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5117 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f05549 code=0x0 06:57:04 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 06:57:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:04 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 06:57:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:05 executing program 0: syz_mount_image$nfs(&(0x7f0000000040), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2b402c292c252c2d7b5e3a5b5e5b7d212c5b2c272d295b2ca62d2d3a5b402ba62740512c25907b2c212e5d2c7375626a5f757365723d2d2c6673636f6e74657874"]) 06:57:05 executing program 3: munlock(&(0x7f0000ff7000/0x5000)=nil, 0x5000) [ 266.271915][ C1] hrtimer: interrupt took 269710 ns [ 266.279968][ T5137] nfs: Unknown parameter '+@' 06:57:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:07 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x551b82, 0x0) 06:57:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x2, &(0x7f0000000780)=[{0x4}, {0x6}]}) 06:57:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict, @func_proto]}}, &(0x7f0000000380)=""/180, 0x32, 0xb4, 0x1}, 0x20) [ 268.573858][ T24] audit: type=1326 audit(1653375427.624:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5141 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f87549 code=0x0 06:57:07 executing program 0: syz_mount_image$nfs(&(0x7f0000000040), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x62000, &(0x7f0000000400)=ANY=[]) 06:57:07 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 06:57:07 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000bc0)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:57:07 executing program 5: getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 06:57:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x1, &(0x7f0000000780)=[{0x28}]}) 06:57:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x104, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 06:57:08 executing program 5: syz_80211_join_ibss(&(0x7f0000000000)='wlan1\x00', &(0x7f0000000040)=@random='i', 0x1, 0x0) 06:57:08 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$alg(r0, &(0x7f00000009c0)=""/4096, 0x1000) [ 269.030591][ T5161] loop1: detected capacity change from 0 to 7 06:57:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 269.133829][ T5161] EXT4-fs (loop1): Test dummy encryption mode enabled [ 269.143779][ T5161] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (3 blocks) [ 269.220593][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.227192][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 06:57:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:08 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x0, 0x3, 0x7f, 0x7fffffffffffffff, 0x0, 0x8, 0x0, 0x7a50, 0x8c, 0x0, 0x0, 0x0, 0x3ef}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)={{r0, 0x1, 0x8, 0xc8a, 0x0, 0x5a70, 0x8, 0x1, 0x4d, 0x8001, 0x0, 0x0, 0x6, 0x8000000000000001, 0x101}}) openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000140)={0x4000, 0x1c}, 0x18) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000007c0)={0x2, &(0x7f0000000780)=[{0x6, 0x0, 0x8}, {0x0, 0x4}]}) 06:57:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 06:57:08 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x6}, 0x0, 0x0) 06:57:08 executing program 5: pipe2$9p(0x0, 0x80080) 06:57:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 269.732866][ T5174] loop1: detected capacity change from 0 to 4 [ 269.786696][ T5174] EXT4-fs (loop1): Test dummy encryption mode enabled [ 269.793787][ T5174] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (2 blocks) 06:57:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {}]}]}}, &(0x7f0000001480)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 06:57:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xfd, &(0x7f0000000080)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001280)="fd6cf0616aa965dca09a05a401fe92b6bd6f4642ee47195f2d2dfe85ae58aafb2493cd0871fea0d89bfd66e5683b7e514863878c2a03f276466fd8e3085174b29bc7eb2a46000e4e5614f25591944b7722186fd7f4c32867b5d0e80df2d917c00ea929b5f4775d287a946ad3e6800d00d030f3cc15415f", 0x77}], 0x1, &(0x7f0000001800)=[@ip_retopts={{0xa0, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x0, 0x3, 0xd}, @timestamp={0x44, 0x10, 0x48, 0x0, 0xd, [0x137, 0x401, 0x80000000]}, @end, @timestamp_prespec={0x44, 0x1c, 0xbc, 0x3, 0x9, [{@multicast1, 0x8}, {@dev={0xac, 0x14, 0x14, 0x1a}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @lsrr={0x83, 0xf, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0xc, [{@broadcast}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xff}, {@private, 0x2}, {@private=0xa010101, 0xe2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @end, @timestamp={0x44, 0x10, 0xb7, 0x0, 0x0, [0x9, 0x7ff, 0xaf6]}]}}}], 0xa0}, 0x0) 06:57:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:09 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 06:57:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x2, &(0x7f0000000780)=[{0x0, 0xc1, 0x3, 0x3f}, {0x6, 0x6, 0x8, 0x800}]}) [ 270.413904][ T5194] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 06:57:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 270.669654][ T24] audit: type=1326 audit(1653375429.714:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5197 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f87549 code=0x0 06:57:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xfd, &(0x7f0000000080)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000011c0)="de67a92a99cb23e3a2d099ab215a8e5918e2a18be580370cb0cf51b6ab2d0a4adb71498a1ad28786a7bc5318d86e9359a96c7eaddab06c", 0x37}, {&(0x7f00000025c0)="72eb3656e544b6d191a6376645097666b1259f30d0d5f8ec82e1b5f501b958e97742b7d8ca3c8f9ec0436e62f6b36dd4194c012191f2671dafab30dcccbff3b5b51cd35b1fdea12f8f2f0544b0110ca8e810635d314a538d548cd88273430e288d959222002123b8f102fb506c042fd0c269a8535786c20438c9d0c7c48a6cf19d5b77c23419a1e44caa7cfd139d5347ac25570c4fec2f1d29c1a5fbf44fc35d21eaeaad2eaa067485d2b8e0b3a36c2c6a9d6810e741e06cf7cb5a8f453bdaa266", 0xc1}, {&(0x7f0000001300)="3b8ef372703b204d2c9b5b6e8678da8b7c0536a6f9ee85432d43a4466da83928d7d56c79642e5e9fbb297d3344849dedb7b3c21e31364ef2860ff9793161e01cdf2e985c0dee7f829dc010df763c9038a9332c3c8f9721a39bf83294626fd35a4225b2f8999a6286baf9ea0e80f3eef093994b6dd6036c02e2f9691a0e448af06fbf82772b6070fbd28db1d210b37b16c3a3ef003a7be61e72eaa2afa8b715c4c5040ee20f61c418531d30", 0xab}, {&(0x7f0000001200)="263221207fff5eb2e81a099a749efd2880714110cc378ed83cbd7ed00f23bfca6ec8083aa9747c94cba3be5168f22cc59756e93bb3968605cab0980ed1e98f7d00f4dae7971e6ec89af851c499f3621834abc23321276587f52b9a4b237bb2ad9142c0be6619baa15518410edaffcc5c00f6e422ff6af5016921a7d33c469422c03add8184655f541a4b173a349355ca5f62721beb02d01cc1c8d7105aad632a937ca5ac7084abbf73faff44e03666882d40281fa59434916ab426d3094dac7196387f6f604d3550449e8d098e60855d32a1169d7b419edff7f0795d64d6c55da619e18b603eec258603d70b0ee305cd141e01dc00"/256, 0x100}, {&(0x7f00000015c0)="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", 0xc1f}], 0x5}, 0x1) 06:57:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000003d40)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001280)="fd6c", 0x2}], 0x1}, 0x0) 06:57:10 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8912, 0x20000000) [ 270.934835][ T5205] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000001480)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 06:57:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000001480)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 06:57:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000001480)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:57:10 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000380)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r0, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c00)={r1}, 0x4) 06:57:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000011c0)="de67a92a99cb23e3a2d099ab215a8e5918e2a18be580370cb0cf51b6ab2d0a4adb71498a1ad28786a7bc5318d86e9359a96c7eaddab06c", 0x37}, {&(0x7f00000025c0)="72eb3656e544b6d191a6376645097666b1259f30d0d5f8ec82e1b5f501b958e97742b7d8ca3c8f9ec0436e62f6b36dd4194c012191f2671dafab30dcccbff3b5b51cd35b1fdea12f8f2f0544b0110ca8e810635d314a538d548cd88273430e288d959222002123b8f102fb506c042fd0c269a8535786c20438c9d0c7c48a6cf19d5b77c23419a1e44caa7cfd139d5347ac25570c4fec2f1d29c1a5fbf44fc35d21eaeaad2eaa067485d2b8e0b3a36c2c6a9d6810e741e06cf7cb5a8f453bdaa266", 0xc1}, {&(0x7f0000001300)="3b8ef372703b204d2c9b5b6e8678da8b7c0536a6f9ee85432d43a4466da83928d7d56c79642e5e9fbb297d3344849dedb7b3c21e31364ef2860ff9793161e01cdf2e985c0dee7f829dc010df763c9038a9332c3c8f9721a39bf83294626fd35a4225b2f8999a6286baf9ea0e80f3eef093994b6dd6036c02e2f9691a0e448af06fbf82772b6070fbd28db1d210b37b16c3a3ef003a7be61e72eaa2afa8b715c4c5040ee20f61c418531d30", 0xab}, {&(0x7f00000015c0)="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", 0xd1f}], 0x4}, 0x0) 06:57:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x3}, @func_proto]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000940)=""/165, 0x39, 0xa5, 0x1}, 0x20) [ 271.518290][ T5220] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001480)=""/4072, 0x33, 0xfe8, 0x1}, 0x20) 06:57:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:10 executing program 2: socketpair(0x10, 0x2, 0x20, &(0x7f0000000080)) 06:57:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xa}, {}, {0x0, 0x2}]}]}}, &(0x7f0000001480)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 06:57:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x6, 0x0, 0x0, 0x6}, 0x48) 06:57:11 executing program 0: socketpair(0x10, 0x3, 0x15, &(0x7f0000000000)) [ 272.037046][ T5237] loop1: detected capacity change from 0 to 4 06:57:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:11 executing program 2: socketpair(0x10, 0x3, 0x10, &(0x7f0000000000)) [ 272.155664][ T5237] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8912, 0x20000000) 06:57:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000540)=""/156, 0x27, 0x9c, 0x1}, 0x20) 06:57:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001480)=""/4072, 0x2a, 0xfe8, 0x1}, 0x20) 06:57:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ae}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8912, 0x20000000) 06:57:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 06:57:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xe6f83, 0x0) [ 272.713587][ T5254] loop1: detected capacity change from 0 to 4 [ 272.762289][ T5254] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x4020940d, 0x20000000) 06:57:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x42) 06:57:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000011c0)="de67a92a99cb23e3a2d099ab215a8e5918e2a18be580370cb0cf51b6ab2d0a4adb71498a1ad28786a7bc5318d86e9359a96c7eaddab06c", 0x37}, {&(0x7f00000025c0)="72eb3656e544b6d191a6376645097666b1259f30d0d5f8ec82e1b5f501b958e97742b7d8ca3c8f9ec0436e62f6b36dd4194c012191f2671dafab30dcccbff3b5b51cd35b1fdea12f8f2f0544b0110ca8e810635d314a538d548cd88273430e288d959222002123b8f102fb506c042fd0c269a8535786c20438c9d0c7c48a6cf19d5b77c23419a1e44caa7cfd139d5347ac25570c4fec2f1d29c1a5fbf44fc35d21eaeaad2eaa067485d2b8e0b3a36c2c6a9d6810e741e06cf7cb5a8f453bdaa266", 0xc1}, {&(0x7f0000001300)="3b8ef372703b204d2c9b5b6e8678da8b7c0536a6f9ee85432d43a4466da83928d7d56c79642e5e9fbb297d3344849dedb7b3c21e31364ef2860ff9793161e01cdf2e985c0dee7f829dc010df763c9038a9332c3c8f9721a39bf83294626fd35a4225b2f8999a6286baf9ea0e80f3eef093994b6dd6036c02e2f9691a0e448af06fbf82772b6070fbd28db1d210b37b16c3a3ef003a7be61e72eaa2afa8b715c4c5040ee20f61c418531d30", 0xab}, {&(0x7f0000001200)="263221207fff5eb2e81a099a749efd2880714110cc378ed83cbd7ed00f23bfca6ec8083aa9747c94cba3be5168f22cc59756e93bb3968605cab0980ed1e98f7d00f4dae7971e6ec89af851c499f3621834abc23321276587f52b9a4b237bb2ad9142c0be6619baa15518410edaffcc5c00f6e422ff6af5016921a7d33c469422c03add8184655f541a4b173a349355ca5f62721beb02d01cc1c8d7105aad632a937ca5ac7084abbf73faff44e03666882d40281fa59434916ab426d3094dac7196387f6f604d3550449e8d098e60855d32a1169d7b419edff7f0795d64d6c55da619e18b603eec258603d70b0ee305cd141e01dc00"/256, 0x100}, {&(0x7f00000015c0)="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", 0xc1f}], 0x5}, 0x0) 06:57:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000540)=""/156, 0x32, 0x9c, 0x1}, 0x20) 06:57:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8901, 0x20000000) [ 273.307779][ T5272] loop1: detected capacity change from 0 to 4 06:57:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xf2, &(0x7f0000000140)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) [ 273.390270][ T5272] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="9f61fe8481eccf1658e6b730a0292d66e785b7515c2c3f86e5e4a3f6cd4765eeeb2fbf2ed7f89c7f275c500a5a142d4039a727f2a2cc3dac85a3baf4daf3002887b693a493e873d7523e31402fa681dc8c5e9478a4538c88974c61fa7ae08f4cca8199bd7f890a", 0x67}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001740)="a35afbfff2a3262a5b2ce4794fdcc6c0cfa2910b05444a5583d92cb6c3412804ef743b43cee27e36768243627e723717bf27e537fa181c310734fe2c7a4a7ad37ff9882ec6c1baa34625870e6ced145258492490a2e9dbd5724f615eac4cdb39ce6660ced2c2ccb500123b8b00badb92db74d047b91673278f5fbf092eb7712779bbea29042bc02c334711fab3c3b7bd3b425724809833c9c7c00398d4c2a2d294c86ede15569b07c5ac8ba9232619c58c1da3988acdee5eadcb58e0396c1f2e1bb8921d4176e239595e8f4bfe9867529039d54c8e2a2dac6bebfa4ba516624ffdae88a3b41388bb9746e4490e05561c11863fb779f9f62a6f70d7a726f89866504d4148de4c59270db91bb9bc36b0045d0d22be3e523773d55edac53df3c49208e63cd0568d11e8b9f1f722dc4279b5b33510b70d31b504ff5796389a1fdeb8e966f0ed96012a470c8f4e2683896e80145a06b558b43a910a130e66c7f17c4ef6b7d86ba9666325ee7f1ff31e974cee2d06bcbff61354fab72fcf5891934b2279076b502411e8d5e033090f09d3bfd24e80fa29e111d8ceecf6abfe46f532d15645f991797e1b62626a4815c3c2dcf9b3b303afaaab363bccdbc55885cca4d75d67e81c2b1693f2e4988082d50ee2bfb251f43dbeee4497765d4a9b55e909d8547af8bd3984e1e086d4ac7037983c2a6cc50aae1334ed61ccbb1b798a573e1637477be79b9d1d4f12e655af67864516f42d688c7b423728faef769b2459b0553108b9f151a0db737942f1a20a43d1640ee18cb8a71f74543ff4b57eb2eabb7c3a5b82d8ae4fa01b55eea54c813e60311a54db06abc089be5a79d3b431c09712da1059f8587edf95bdef8d5d428eb24bf088c2ddb0f4bbe6ff1b35e334469c3c6269498aa27549ca7cfa914ecac9ab0a4a5f3f65684043f00ade60835a83a63fccd7aec1eb9cb41ef3740517eb5b488b1a7bd59c7b54548eb1c3c8f4629efcab5f1382d5717760364e0767c512615f804c2eafa1329e3e2352a3a1af3a46365b7b9c7bf8697f1a78df8757fd5e0ca6441bac9e78556c4ea8a0896d8033da6bd0f2daa42004af3cb30e57643e9fa31ccb33dadf06b589fccb1b6bc78e1c87b460ce864aaa035e7b9087893a74348bac408f0655471b7e4c465e738d97b96c92cf13978541cb2fdb0c9b233ec3840907cc027a12fcd1a57a108c2d95cc451aa5b17f5b9dba5304e89677753390ebe2c5f420fdcf984b8ff1b5f398b4ca510621ba322c59196bc1dd74d7f73e1225aefc5072722056bb5779492213332b6da98294703a4cd56693874f7f5905e40cc903ba99d28c0676252dbe3201dacc0968a93e42f3e77f02df79430dd1b7e68caf8c2ab11cd378e8c67118651d60f9595d83d987b77ed3b31b741f575bb3aa82fa1985dc75c65d0a414d076f8a869ef391defd8a153e18f771ceb012e89f30430fd31f84f58a4fcb3beb088fd3afe90b447b7a331bf60a1d497ce0639bee9c9dfe4666b2c3c3089847f6f2eed125905e3d6301ba87c38eccfc5ed31a0ae4c52ff597fe941e459876b991a7c7b69dc81ac31f3e137e62ad9aeff58cf7e1ddfd538a3199dee7e719fc8b2de286ed1157e99b37f6fdd9ef203827036bf7e53abe0d236b2f9cbfe50038e0161c698c75f0fce12a36abf44bcfa65c73ce37c860b46acedb9ce94c41f896ef52e2c9530d37a4a4dbdecbf3cbe58555bbebaebf5f1d5bbbb39ac605d09773bdc5785e43b4ec2d28ecef93fba675ed3291ee13f76c2bc30468cd38c61ce713f70b7efeb8df0d2e2839e55c8a37b1f9be5f407b74a272fa3b1cf8795fb1b96c4bff8074dbdc02cf3fbb333206cbfcc72b723910f799c14a6ac4c7a8e2bd29a95c6dcf84044b28e3d35ac2032dbc2d88b3c0d57946ce849d05827fad590019fb1aa5fe5d888b179f9bc68ad9393e4a47b26c9ffe2bf43d6c368e5318f385173796ba10f8be70f98408ea001f2891eb77781bb56cc16245e296dbc7fd53210a9e856d61df857cf42ba0f27ec62101b02f13ecb13fa750fafa03ad2cb0bef11c74206cfffccd95a5cf0f7f5af7870694fd7f86c958fce3f8196a99fbdc9a8c1775770aaf84638ab1247c76e6c71f1e3c5950329d6f9c56da9a29795e62b45261cd667bb4014622d9d44599d908859c827b9b478bd7039cebd732e3d3b8e991add7277d92425640abdaa47a5eeb60dfb399e68e0d522cc269b25c696c4f067eb3c23844d85670f0f21fce444b7f27b670441e7bc42a38afcd23fc583638c98ac66ed5ba2f6000e5c1157b020c94ec71f78acacbb8e7fcb9ce2773ba4a806389098632bbfc73ad150081e8b0c26e0ffea261b4771eabe65b0df8cb6f9cc3e33129326d6a0a869151c0824697964ec1e1ed07fc58886cc34aace9c39f879c0cb97769c0bab367dc706abd1a42c1ab126b8b0b69ad63e0d9cae93000a85d41dfa0031f2b610db76954cd93516097d5cbbac43e78e20194bf2298d48fac12a6ac20561c706c9b2ae58d52bbc4602452ad83f9be4135b37c62fb8ca7afe183254a7e3272cd7e10dee43a4190b210aec684ce160393132c52a2749c678e3e4163bcf853715f5fed500618ef929e4bfd68f57b6be5542757cfc29bb3f7879c7c129b0fca68509c797c0945def55ce2b5c16f7b8485ce1636a30372dffd31747c6b45a6dd42894a3f93c4ff880de2a6ed514b605035f86bcbf30c6f5f6a46b059a42b38a8ffce83fb23f70e3ee1528d72ca8010b9dcf243e4515515efc504c544ef4fdbdc07adfbb610f8dbea47b04d78c1db56012ad660b9df5c19dda14c6d5bb5302aa322c67aa52150d34ff11b01c786d3ca187c3be0cece19ae37636f185eeaf6d6584aacdac18611b34d38c60e7234a75c4f6a0921ac437adf875668f111e244caf8192a4031801208ca9c2609d90a2cde7bb1f997d60dc1dd54ab29aeed48529c448d0d42978fdc539819de75056182f852a3a4fccf89a6e0b2190bfcadb1ba5749d26108299ef29c6ff99160a402ae1e8a65afdb747d18f51c10d92f9b9e521c53ac0360598ce3af4c8378905fdd4bf93fc4d1979d6b552db1e5774ff5f3cfff238979d1c23ce4ff8f2eae922f805b9c7dc67b93ae33d3c4323b3989c53c55467e8f9721a3e436172b6ac8105a30604666a6d365e2b3cac6025d02fbcddc4ae5dd33e5d2d367f45c9bc5510edb6ab3d38c5899e4268b7c5ecb1a61b8c4abb7fdfd86e646665f20da317efa056720cce3dd55a3344785d1bd9d11d84eab7fed1ec61024bc8989b4e59da1982a9c234ed0d662c78d210b4afb38cb44844bb9ab30fea613064e3f628f70a50bc084b80217dabd6f0fd756b1742727c5f01bb181d815c2104027b417f99c77792f4f5b35b3158b0814858b997f431fda1486ef80e19158e4c0b959b75985cf2187f61f6d691fe6c02fb2fb018016dbc1baf41cd69e6b9e23bee7a48445bf503074b8eb6f3be577b0d1a185d798f717ca2ba4cb8f2504cd63f50fb779b1ba8e1eee4b35b7d9cc4ca6cdc5a65715155cde457c9fd73d89f0f112f8a6b253d4e503f04c193c9b1ad69fb1c6e0d654c7e175aab307a25bd25adb95071d9abb3f1ea8d38244bb71daf0c9cb97bb750fa036433ff4b6fba8eb8a5059453f60bb054d5f510f86d6ee499c70dd9be6a39186ea0ff4e0cd4ef2f29cdc6cae72de99ed53cd0c0b1e83c4ac3a86e1d568ee99f2e0be6aab7a8e5b6187973196e80affadee363825c30ed1421ee4bd83a2949e5004698a1293252dcd40cb3a949793641b6a29b31fb3cdfb928bf0bace7b360b04af7e0fcf48bbb1f62d2958be8f4e9999f450c71c761428420f9af2488e85375eca4cde257243b90e467fd96f9321479188776f2e53e91a8ab4a8d77228ad96c293beb98d9d510b86cfadff5aa855a4998ded3e22c89816015b878f7e4ed364384b35f9e41b185f2594a761edabdf65827673a52b0ea41f224dee89c8dae1ccf679a76e10d78b3a0171126db0cdd2a07a69479d7054fd624fbfef320c0f06631807482c2e5a6bb3222f6f43448f433e57d8f8ea5e93a0da4a8b8002f82bd0aab44e0b91b8c21c814a9380ed41f5432017ece5258b775e6cb005bbdfb668a5a710863ce1b712e2d4e167db6e4638873140e92f06ae6163fb9094cded45df93cc3060ef756dcbe3cca2a5913efa300aa7b1106f02c8d25f966e663d00af700375c15ee56b789d4f2aeb534fc2a7608821afd8fa9b395a265944165a0565091365666b9dfe5eae347b736f7562312a823366e41ab4d8fa0771f146ff5ffb5b296c7f5b48e25af86603b4251a6f33039392b468bfede45457fdd7d66648e7c543d77c4da21870bb33a8ed8542fd41428c9b5b1468f2a3c8b15887a73ed71407e3e7fd59aec43d4792865241d1e8d8bf62da481cf894456af58689c1e036231be30a20cd83acf200ef72352620882093e610c85d228ed67334f672145e17a9b705e4565b2cd9dc861f4af6005e001f1723aaf46fd74b678d012b7151457654e9ca0e1b4fdd0fd3fc5455986d017c602478801ffd6dfa94f08f9007288766a7e9cafc876f7b1b7d572ec11d0698d3e9b96fb163f7960a2e876f9248cf10d3643bffd82618630d2f5f88f3991050ef9cf96e2fd0901fbdb12caac606632943dd683687e2e4f3eafc94acfe9e1a9ebeef49f5c261cf2264586f21a9134f1762fdb83af25d0147e45f280e654357b0d6dc090dd460f4bdd06b5ad6be5d965cb526efd84e2f1acdf590f5d3382834a799806aab7c75ea98d08cd65d93e2d9d05036ab239b257e15dcb05eca1b1b3023cee1038166819472aebb962012bf23b0e9630160dc8970cc326562ae356784810ee57b57804d9ef99c2dd9e96f09e6326b10257a3cb23c9c05a5d341235ae1958a06982821e6143a3ba373d79ee11970faa730ce2dce2b8f25bdb072da238716c95cea09e2e96d950692dbc3dec6d9e64e3b8f608037a0d84d1d105c50f9233e560bec6d3fc1551e116e925a198866fe96ce2fc59e8fc0058c8895f94c6c98a22474e80fe79852e7bbbd5c2b1a64db1b4e2ef3bfb621473b9b01a89a0cfc6311bec386d9e9ca589d803f8681527b9e5c15dfef6f7340fef31c7e9fd5492ed2f88edfa8223e334acea6f09867c47e2794a3f4a9d72ad8bdcdf3c9f3da11b9fc480354ca3e", 0xe5a}], 0x3}, 0x0) close(r1) 06:57:12 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="c7cc28e8269734ca2177374c8258124d5bfbb3a7e05f862e3aa20c317d008f240c491f0ebd1f1a3faa1a997032e6f0db8dd039a017b4ca19d7a5e1e22993b8c3b4844f6783832dd7a15be3fbd7a49916d8cdc028fdae0f89e708ae3e1605dfb1d15fe9eac15eb203a5011e33d2500ee0ccc21db50f1979ddce59e3f83c2e37ffa4fabf4a6ed8312ee396c550f1b2bd7b8ee0a9a9f3745765febba0266601aba2a7ff5c44a8", 0xa5}, {&(0x7f0000000000)="c950", 0x2}], 0x3}, 0x20040045) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x89a0, 0x20000000) 06:57:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xfd, &(0x7f0000000080)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000380)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001480)={r0, 0x0, 0x0, 0x1000, 0x0, &(0x7f0000000480)=""/4096, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:57:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000c00)=""/174, 0x3e, 0xae, 0x1}, 0x20) 06:57:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000011c0)="de67a92a99cb23e3a2d099ab215a8e5918e2a18be580370cb0cf51b6ab2d0a4adb71498a1ad28786a7bc5318d86e9359a96c7eaddab06c", 0x37}, {&(0x7f00000025c0)="72eb3656e544b6d191a6376645097666b1259f30d0d5f8ec82e1b5f501b958e97742b7d8ca3c8f9ec0436e62f6b36dd4194c012191f2671dafab30dcccbff3b5b51cd35b1fdea12f8f2f0544b0110ca8e810635d314a538d548cd88273430e288d959222002123b8f102fb506c042fd0c269a8535786c20438c9d0c7c48a6cf19d5b77c23419a1e44caa7cfd139d5347ac25570c4fec2f1d29c1a5fbf44fc35d21eaeaad2eaa067485d2b8e0b3a36c2c6a9d6810e741e06cf7cb5a8f453bdaa266", 0xc1}, {&(0x7f0000001300)="3b8ef372703b204d2c9b5b6e8678da8b7c0536a6f9ee85432d43a4466da83928d7d56c79642e5e9fbb297d3344849dedb7b3c21e31364ef2860ff9793161e01cdf2e985c0dee7f829dc010df763c9038a9332c3c8f9721a39bf83294626fd35a4225b2f8999a6286baf9ea0e80f3eef093994b6dd6036c02e2f9691a0e448af06fbf82772b6070fbd28db1d210b37b16c3a3ef003a7be61e72eaa2afa8b715c4c5040ee20f61c418531d30", 0xab}, {&(0x7f0000001200)="263221207fff5eb2e81a099a749efd2880714110cc378ed83cbd7ed00f23bfca6ec8083aa9747c94cba3be5168f22cc59756e93bb3968605cab0980ed1e98f7d00f4dae7971e6ec89af851c499f3621834abc23321276587f52b9a4b237bb2ad9142c0be6619baa15518410edaffcc5c00f6e422ff6af5016921a7d33c469422c03add8184655f541a4b173a349355ca5f62721beb02d01cc1c8d7105aad632a937ca5ac7084abbf73faff44e03666882d40281fa59434916ab426d3094dac7196387f6f604d3550449e8d098e60855d32a1169d7b419edff7f0795d64d6c55da619e18b603eec258603d70b0ee305cd141e01dc00"/256, 0x100}, {&(0x7f00000015c0)="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", 0xd5f}], 0x5}, 0x0) [ 273.906769][ T5288] loop1: detected capacity change from 0 to 4 [ 273.983047][ T5288] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x2}]}]}}, &(0x7f0000001480)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 06:57:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8901, 0x1ffff000) 06:57:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="9f61fe8481eccf1658e6b730a0292d66e785b7515c2c3f86e5e4a3f6cd4765eeeb2fbf2ed7f89c7f275c500a5a142d4039a727f2a2cc3dac85a3baf4daf3002887b693a493e873d7523e31402fa681dc8c5e9478a4538c88974c61fa7ae08f4cca8199bd7f890a", 0x67}, {&(0x7f0000000140)="5c18e308dce1fbf871a6ca6be35e7e5af26675abdefac7cdfacba0bf6a8e5d356dc7dc1ed4472431426a68ef5137f6ab5d967dfd8703e15b65e29b18406b77f1b825ce7903cda79f634e5745fe947e9e37bcb93e5e4121201780b3506091d68d6ae04490f7761f664d6109126c15d0c2a998d6b891463303e0e9e3a88d5183719f16ef1d667002149cd29b838522b11b2fe3d2c47c67bdcb2b2de2c812a7adfaa29fd875060c5d6d197a965329d102bc32ddf607718b859d063f34b54ca8ba40e779a0faa7f1b09fd8f9059592a05f9f1e671efcf8db70013da3ed680ae66d391879e5564a1537dd6205d861b25e720cbbd37b97f2f9570392cb59789db9bac590f5ebd0c96bbac11c2fd2a6359fa7d2fe68a960bcfbeeed4fa89b6161d7b14a9cd31b2e131fffffc4fcfcac20ef0a61c9e694a671554da4ede6cd630fde9b631d26e7962ca51d157b88ebb0a0212630790638b660bc0df021022e1cd3f55774911ff209ccb46958cb8f770ac1f996697b40db4ff31a324151ea09a8d7a7a1215558cfa42b3ace7898e2cfe1a23ae6abb003f124ac69a288b0ee050b3f66912db09d824801f7c6b7c38ffbc83ff076f256af2adaa90625656e786d6a6df21e0928d7d5d932b40f439febd02dc77b30fc1012a79e4045e5e8e93f6e4e4fb844bdee6ad20c834a297c82c802fb856dd47e316b00c2bde9773562e3f1a7770b45293c5cfca9fdda7e0f54eff898fe839d5ebb5e3c50bfb59a7af0f4286f255cfbf8dd597dd6a0f6a315e0f274d80de77b6c3f76c61b579bd692a357e47083722d3ba2f88c1683fdb3e21c91395aeba72afc5e970676e2f726b7d2fb11f59dbac283485d0f14975cb57e97eb6e117a51504ada07cbd004948164246b4ee2981f2e0331585eb096174c75abbad95ae0cd52feb8d25656a70c96345b33fb104c192b9fd07f7cf5f2540905d7083404a0bd04c8ea69dce0892217de3877e05b5a167ee1d29a3f2250c96c73c6778ada7f3db5c8a1fe8f661f65b7f02d83935d7e4aedcf12ff300d0f425982ba85c2f47100d374a1c02f4e74401655aa649015a33367771e0ae006ce1a5791aff9371b7879c7780732636d358377844e89a54441b9c385d85c59e4426f557373f589ba1085fc1a5ffc5576b111f7e0b9cd5b7ebf7b2093e524cc10318e7938987cb996cff67ee90e1e907f0fda0046ad750ad613a66cbaf24968d0e29cb842e6a5a24695458dc1ecf2bdcb10864a0526324dcfe82b9cec1df636dff00393466020176ed1a281f7eac6fecf05e4bc395b781de9387b316f259f6882fbc52212bc46e49b32734aa5a50935dcb1ff452a08052407f9f83196e8dc73a994f37ae36db081a155f080f921aeea333c830abe5ed0206282215f0a2170a2baa1eede50d2fd64369865f69ed30424dd77b1cb0a70bf91015a022d8312240830463af8d9e4a52dd0051a25be2649e58a0cf480c5091d63a50e9783ef4fdd0b962144c617701fb66cc071b5d3977ffb992927573eb3e244d8725443ea853208d9c0db8d79a9bbc9e1eb93fa52ffe6e78afaa8c3db1c892331a1151fba450bc88e598de95536a60e095ab10428192f9a27857d16a8370f14c8a3913d6b1a69c85ec2b39c2af89b0b5ab66498db63e4118d7ac695379e45909be1ffde23f076dc81cdb9c6d9ca95d20990637890072b164b7a227cf40dce3c8156f5f69202b41ecd38677edc1676169e5949420c9db3ad773d16579e4ebc921ac183f4b251805e804b88f8b579372b0030d42018dc77c649c738223984ce0db150c404c61d4ff9173181b7a212a5c331bf5fcb17edee0492535e183151c40187e784fbf858666c35537968463d94f7e3e2c36025eddf442bfbd934f49a037c35b7ad41c8d3c78c0adc83a912c375d6b5d846c8e4abb4807c1ad73137de3ad06c14530a195de0edb5a5513973d453a59bab698d27eda979fd11d11238dedbea4fc21d37dc857213dc97daf08a9ec0c9244ea0ac9d6770e07a6fba9455f75319cad6d7f87e002ff5421bf3ff2db358dc5f9160e8ed4181f5eb5ccd00744fd56ce6affd1d6ad96ffbf9e733646399b015d1c7e3b6e284c0802e53826ca50f6345ffcaf6366002d3939e7ad15db8bf662b64bc427bde78504f646507c1542e9720637c614445b745fac20ee94ade7f696a40249a69a9d0532bab1676abbfa836adbd2af0f6b3f460979985cd4186e1d2665678677e1da7429aa9b95d37c6175ef7790442cd81958f99e519da2a07f1ff3a149aad4c14cdf7a404bca78d1ad2547731b806cada08b4e5c6b713b115dd0c0bd6873a113163426af9aa2517439037f8b3332f58dd04f93f9b41d8e882579548aac178f0ce5b800b3d04ef18a46de2993c78918a31cf6f4aa155fc343d11c134055dd02af764e7b9efebdfce1bb7d78a7d74b11b2ef9090f4f794523361a5ddec697b425369a74978076fedb9b72ad78b962044fd14c4d1e43e2f0ad64401abefc6362d2994414610d651009fcfd50010c639b656c5455d21c1e2ce18cea00a0b0c6f4f14b70ce9075e48bdd58acbbeac0351b2d6c5eee2064129553c235bed407076dfd9367a2d8d5b0dd6c904273ec28da6c19d09d05c3e532b112b0fe425f274e255aaaf95cd9601d3c13aed6ffb08ad99f746964c60ed685734a9fc095863790831db8c90d463825d04402dadf93f25b83326a97cf78bd73126c54d7881adb76935445bc49243b7476cc8386d4caff580340c396e88be7c0ae01dc1943987183417536e550ec657886341378e22d495868ea87d7519d5f402552a36f5c7235e702d808d7720721208c7e011105ada0e3ce90aba9ae512e5b67897a5c3cd2c6590ea2b6422cc78efd7645a4b859e494d45ce1d2c93a577c01643ebd54d9b0926d4b89a7ed4a412fea1ea1306156e750ade45fcbbb6cc878a849ee7708c18db1a4ebfdb12ddf1d74e77f3a62267bbe9efd3dcd0067fa4052a70d952bf66dd8a96a564a9220ed6a29edf40640471fa6db89936a12eff31fe849681a9217403fd524424844bc8f71254c3132f2d56d53b1288637121960a6cb06665626d541360b5ad9a0d9ad3179311aaad983b3ce021f1e4414e9d5562e3e159e7ebe83c1e965ada4180ebb3bec478f4dc9d331917550774e1b7deacb17a478299c121f83b8b58369994dca414b48845768e3da6710a5643fe0dd01170d49fa080ed5975ab06f18d49dec2cb4eb551d740bf65cf5794b57e44072268ccd1d8a31b45666ec5e4265ff5345ba8329425bd07ff594de572544887a82b1fd99ba750e55bc8e401d7f04d31bfa3f52ed3e7784e56025817bf0b6f3bd4aff4c22ff6494e37a7ce4782201cfd71214c808a563b00a937cf77a3b45d0c29fe7f30a8855ce81f041e8cf6dd07adfdbe18068037327c0c74e020174f051afa733ddf484ba9ff368b1aa745a1e251a9fb4f13657a973f6999ac269107874a93edf7017abe32d5bd7c612f6504479ee0d46afb64c7a284d55bd334bc204210e7cd4c91172bbdaed8969b8c806d49507e48a31033c75bd2c77f2b2761338b6d4311d42ffbe5af0ac406cf4438639b8859c26265282bfc78c95a961590872599834d5b79cab041f50253af567fc8ccd1a25c212f146a4bf442c389435b7ab4f872b9757e26968ae73ee5207143e271d9051f5b81fb946f30f66c13ce0014e957fc4a8908148a600fe419df747d4fe59a9ff76c7da1f75aa399bd461794d7ee2a2a04c6b450909a16d5f6d2c8ae786cf78b0ea2823f5a7f6ffe34729397d522f469a48a9f9104d619ec889dbb4a560ee03dd865052db03f50219e470487198eb258299f544de653e9fed07726bd466c206ca2b4a99049fe96ea3f66cee7fe3ae8cdd01659700b495bb6496fc0970054d66cb0c46ef5ea3eeccc2f6bc69f08d0ca8204531fc0aa3cbe301b928bed0edd99081639673196934745f0f6e1361ca4da25af2556468213e850f5693c607ad8a675370c2ff2cf9cdf282b7af46df4ba74b04f0dab76a7041d263b0f149b920449d516de29f66c1d0914d5662ac797e07fa9269030119c255c9a7c071abf8d5eb82ab7993e69ebcb1f75b3716429fb83fcbcf8b44e4655029019f8833a3de4cd2285c2375aea0d98996013dc451cf6f005229ae83e39803fcb28e2365a83d516e2986ed35e8709432c2c44904cb6a991d380229a84fb66fe7707efe5c924a416ffe3a4ba29aa78f6fd21be581adb1a42962eebe36d3efd320dab08bc6d9befac28a6e5e6a690b28745c09669771fac1b5f499a800caaafe96567e6c6b178716a8ab5d127c88a67d99657dc42239364496176f", 0xc00}, {&(0x7f0000001740)="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", 0x25a}], 0x3}, 0x0) close(r1) 06:57:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001280)="fd", 0x1}], 0x1}, 0x8041) 06:57:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)="e06cdb6f9c171043d8eb67b64afc020817c51ccee8debba108c2bc6f0659ab622c594819b272a8bf73dd8fc64db500aa91aaac0455003aa1a8e8505017f874e78e5f08348831a77100f5d8e596fb70fcf3353fe92912d23ee5081704ef801bc51cc91fa71151f01869939e79aef96e77d8538376b5c0ff9ada95d88967e46b0fc8915c31b1a2675f7cb46278b95e97b050cb687a797bdc61f8252370ee4b91a01d69e7fd37", 0xfffffefd}], 0x1}, 0x0) [ 274.501485][ T5304] loop1: detected capacity change from 0 to 4 [ 274.557110][ T5304] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xfd, &(0x7f0000000080)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x7, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 06:57:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000001480)=""/4072, 0x2e, 0xfe8, 0x1}, 0x20) 06:57:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000940)=""/165, 0x26, 0xa5, 0x1}, 0x20) [ 275.047562][ T5322] loop1: detected capacity change from 0 to 4 06:57:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) [ 275.111556][ T5322] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="9f", 0x1}], 0x1}, 0x1041) close(r1) 06:57:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000", 0x1d, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:14 executing program 5: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000080)) 06:57:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe2, &(0x7f0000000380)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:14 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x20000000) [ 275.640342][ T5337] loop1: detected capacity change from 0 to 4 06:57:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x6, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}, @initr0]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe2, &(0x7f0000000380)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/247, 0x27, 0xf7, 0x1}, 0x20) [ 275.706826][ T5337] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000", 0x1d, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001280)="fd", 0x1}], 0x1}, 0x0) 06:57:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000005000000010000000000000c"], &(0x7f0000000400)=""/4096, 0x41, 0x1000, 0x1}, 0x20) 06:57:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0xffff0f00}]}}, &(0x7f0000001480)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:57:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000025c0)="72eb3656e544b6d191a6376645097666b1259f30d0d5f8ec82e1b5f501b958e97742b7d8ca3c8f9ec0436e62f6b36dd4194c012191f2671dafab30dcccbff3b5b51cd35b1fdea12f8f2f0544b0110ca8e810635d314a538d548cd88273430e288d959222002123b8f102fb506c042fd0c269a8535786c20438c9d0c7c48a6cf19d5b77c23419a1e44caa7cfd139d5347ac25570c4fec2f1d29c1a5fbf44fc35d21eaeaad2eaa067485d2b8e0b3a36c2c6a9d6810e741e06cf7cb5a8f453bdaa266", 0xc1}, {&(0x7f0000001300)="3b8ef372703b204d2c9b5b6e8678da8b7c0536a6f9ee85432d43a4466da83928d7d56c79642e5e9fbb297d3344849dedb7b3c21e31364ef2860ff9793161e01cdf2e985c0dee7f829dc010df763c9038a9332c3c8f9721a39bf83294626fd35a4225b2f8999a6286baf9ea0e80f3eef093994b6dd6036c02e2f9691a0e448af06fbf82772b6070fbd28db1d210b37b16c3a3ef003a7be61e72eaa2afa8b715c4c5040ee20f61c418531d30", 0xab}, {&(0x7f0000001200)="263221207fff5eb2e81a099a749efd2880714110cc378ed83cbd7ed00f23bfca6ec8083aa9747c94cba3be5168f22cc59756e93bb3968605cab0980ed1e98f7d00f4dae7971e6ec89af851c499f3621834abc23321276587f52b9a4b237bb2ad9142c0be6619baa15518410edaffcc5c00f6e422ff6af5016921a7d33c469422c03add8184655f541a4b173a349355ca5f62721beb02d01cc1c8d7105aad632a937ca5ac7084abbf73faff44e03666882d40281fa59434916ab426d3094dac7196387f6f604d3550449e8d098e60855d32a1169d7b419edff7f0795d64d6c55da619e18b603eec258603d70b0ee305cd141e01dc00"/256, 0x100}, {&(0x7f00000015c0)="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", 0xc56}], 0x4}, 0x0) [ 276.204911][ T5351] loop1: detected capacity change from 0 to 4 [ 276.264835][ T5351] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe2, &(0x7f0000000380)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:15 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8901, 0x20000000) 06:57:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000", 0x1d, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 06:57:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 06:57:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffffe}}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xf3, &(0x7f0000000140)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:15 executing program 2: socketpair(0x2, 0x0, 0x80000001, &(0x7f0000000000)) 06:57:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5411, 0x20000000) [ 276.894635][ T5372] loop1: detected capacity change from 0 to 4 [ 276.914766][ T5372] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 277.001084][ T4942] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 277.010605][ T4942] Buffer I/O error on dev loop1, logical block 0, async page read 06:57:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000700)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x10, &(0x7f00000000c0)=@framed={{}, [@call, @map_fd, @kfunc, @initr0, @btf_id, @exit, @jmp, @btf_id, @kfunc]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0xe, &(0x7f0000000180)=""/14, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0xe4) 06:57:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000", 0x2c, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8905, 0x20000000) 06:57:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x541b, 0x20000000) 06:57:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x1010, 0x0, 0x0, "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"}, {0xf8, 0x0, 0x0, "e668f63fb00c07817fd883fca0989b6f077188706185c2d36c6a4853a720f6aa6320864d949746723585a8f4d3557a50f3c8af746fdc57100ec01caf6010f92165cff88154fd085db23af1292f20b53f64f2da370169831d3e9f4a9ef2a968ff1656a11d8e00655d7eb46b992d1af64f040189ae91007d856e60b95ab8daa42f679b7160d471e319295dec07ecec6bad526064054dbca3ca8c21ccb6a75027c36c6df7f454d88c6020ba2d8dc4aeec3e42ea9c7e5bc4e61f25ad8f52dd340e98958a4e1baf9f271db6d12edbc4422c658f16b640f2de91f1be15cb65feb5793a56"}, {0x68, 0x0, 0x0, "e98b27f69e00bc668b38451ad3efab46f203cb7ecc1ab01a36fe778a2feca62eed366c8eab79d67005405dee01287c1aed5e8eaa3e980635b3c0985cca7fc7fa594075da66428dacfa7c0a37ea9f2d66f9"}, {0xe98, 0x0, 0x0, "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"}], 0x2008}, 0x0) [ 277.408515][ T5386] loop1: detected capacity change from 0 to 4 06:57:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) close(r0) 06:57:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) [ 277.499708][ T5386] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000540)=""/156, 0x26, 0x9c, 0x1}, 0x20) 06:57:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="9f61fe8481eccf1658e6b730a0292d66e785b7515c2c3f86e5e4a3f6cd4765eeeb2fbf2ed7f89c7f275c500a5a142d4039a727f2a2cc3dac85a3baf4daf3002887b693a493e873d7523e31402fa681dc8c5e9478a4538c88974c61fa7ae08f4cca8199bd7f890a", 0x67}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001740)="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", 0xe5a}], 0x3}, 0x0) 06:57:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000", 0x2c, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@enum={0x4, 0x2, 0x0, 0x6, 0x4, [{0x5}, {0xe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000001480)=""/4072, 0x3b, 0xfe8, 0x1}, 0x20) 06:57:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x89a0, 0x20000000) [ 277.965934][ T5404] loop1: detected capacity change from 0 to 4 06:57:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) 06:57:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x89a0, 0x20000000) [ 278.042293][ T5404] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000001480)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 06:57:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000", 0x2c, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x89a0, 0x20000000) [ 278.542989][ T5418] loop1: detected capacity change from 0 to 4 [ 278.570895][ T5418] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000001300)={'b', ' *:* ', 'rwm\x00'}, 0xa) 06:57:17 executing program 2: socketpair(0x10, 0x0, 0x20, &(0x7f0000000080)) 06:57:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0x3, 0x0, [{}, {}]}]}}, &(0x7f0000001480)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 06:57:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, 0x0, &(0x7f00000000c0)=0x8) 06:57:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x89a0, 0x20000000) 06:57:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c7", 0x33, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 06:57:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x89a1, 0x20000000) [ 278.955672][ T5429] loop1: detected capacity change from 0 to 4 06:57:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x89a0, 0x20000000) [ 279.007171][ T5429] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, 0x0, &(0x7f00000000c0)=0x8) 06:57:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x7, 0x7ff, 0x40}, 0x48) 06:57:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c7", 0x33, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x5, 0x6, 0x3fffffe, 0x0, 0x1}, 0x48) 06:57:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2023) 06:57:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x1020}, 0x48) 06:57:18 executing program 0: socketpair(0x2, 0x1, 0x3, &(0x7f0000000180)) 06:57:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, 0x0, &(0x7f00000000c0)=0x8) [ 279.607039][ T5447] loop1: detected capacity change from 0 to 4 [ 279.670539][ T5447] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@bloom_filter={0x1e, 0x0, 0x3, 0x5, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0, 0x4}, 0x20) 06:57:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003c80)={&(0x7f0000002b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000002c80)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 06:57:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c7", 0x33, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], 0x0) 06:57:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x6c}]}}, &(0x7f0000000100)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 06:57:19 executing program 5: syz_clone(0x450a0000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 280.227838][ T5461] loop1: detected capacity change from 0 to 4 [ 280.275483][ T5461] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:19 executing program 0: syz_clone(0x60100000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:57:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@bloom_filter={0x1e, 0x0, 0x3, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0, 0x4}, 0x20) 06:57:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ff", 0x37, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@bloom_filter={0x1e, 0x0, 0x3, 0x5, 0x0, 0x1}, 0x48) close(r0) 06:57:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], 0x0) 06:57:20 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) 06:57:20 executing program 0: syz_clone(0x60100000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 281.376734][ T5481] loop1: detected capacity change from 0 to 4 06:57:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/162, 0x29, 0xa2, 0x1}, 0x20) [ 281.460266][ T5481] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:20 executing program 5: socketpair(0x2, 0x3, 0x7, &(0x7f0000000500)) 06:57:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x7c, &(0x7f0000000000)=ANY=[], 0x0) 06:57:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ff", 0x37, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:20 executing program 3: socketpair(0x2, 0xa, 0x5, &(0x7f0000000080)) 06:57:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}, {0x0}, {0x0}], 0x9}, 0x0) 06:57:21 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@bloom_filter={0x1e, 0x0, 0x3, 0x5, 0x0, 0x1}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r1}, 0xc) 06:57:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000640), 0x4) [ 282.026438][ T5496] loop1: detected capacity change from 0 to 4 [ 282.106029][ T5496] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001840)="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", 0xec1}, {&(0x7f0000000080)="50db7490b929b282ffcd54b1e037462366d380667c48c2b139440b", 0x1b}, {&(0x7f00000005c0)="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", 0x125}], 0x3}, 0x0) 06:57:21 executing program 0: syz_clone(0x60100000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:57:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ff", 0x37, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x10, 0x0, 0x0, 0x1000000}, 0x48) 06:57:21 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x416080, 0x0) [ 282.649277][ T5509] loop1: detected capacity change from 0 to 4 06:57:21 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) [ 282.718672][ T5509] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53", 0x39, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000006c0)=""/250, 0x2a, 0xfa, 0x1}, 0x20) 06:57:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x3}, 0x48) 06:57:22 executing program 2: syz_clone(0xc1300, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 06:57:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000340)=@xdp, 0x80, 0x0, 0x38}, 0x0) 06:57:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000440)=""/221, 0x2a, 0xdd, 0x1}, 0x20) 06:57:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0xd6563c326f72e814, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 283.337939][ T5522] loop1: detected capacity change from 0 to 4 [ 283.405485][ T5522] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:22 executing program 0: syz_clone(0x60100000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:57:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 06:57:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53", 0x39, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x0, 0xfffffffd, 0x0, 0x1}, 0x48) 06:57:22 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x11, &(0x7f0000001740), &(0x7f0000001780)=0xc) 06:57:22 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0x8000]) 06:57:23 executing program 4: open$dir(&(0x7f00000010c0)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000001240)='./file0\x00', 0x0, 0xffffffff) [ 283.971049][ T5537] loop1: detected capacity change from 0 to 4 06:57:23 executing program 2: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x400) [ 284.063065][ T5537] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:23 executing program 5: symlinkat(&(0x7f0000001b00)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001bc0)='./file0\x00') 06:57:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001840)='O', 0x1}], 0x1}, 0x0) close(r0) 06:57:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53", 0x39, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:23 executing program 4: utimensat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x200) [ 284.611207][ T5554] loop1: detected capacity change from 0 to 4 [ 284.696094][ T5554] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:23 executing program 2: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000600), 0x0) 06:57:23 executing program 5: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000280)) 06:57:23 executing program 3: msgget(0x0, 0xae14add55ca26ae) 06:57:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:24 executing program 4: setrlimit(0x0, &(0x7f0000000300)={0xfffffffffffffffc}) 06:57:24 executing program 5: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f00000002c0)=""/229) 06:57:24 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8e}, 0x0, &(0x7f0000000140), 0x0) 06:57:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'wlan0\x00'}]}, 0x38}}, 0x0) 06:57:24 executing program 0: recvfrom$inet6(0xffffffffffffff9c, &(0x7f0000000040)=""/115, 0x73, 0x0, &(0x7f00000000c0)={0x18, 0x2}, 0xffffffffffffffd3) [ 285.402660][ T5565] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="c437d6c35ec4bf31e4a54a18e92c4ab9bbcbf3c955caa2af37c7cf8c66e3b5ea6d47d5c27ffd222716387a1bce8e35071a9831345be88218bc1cc3c0888d016de943e5939cc576863370ef63e93414c86e2b7dd2a667f3b142af36f75868d1200fca14bd98fe799bef847bf52493c5a104aada05fae354ba9176229f49d4c75a758e201c9c28493294995807896146c6db", 0x91, 0x408, 0x0, 0x0) 06:57:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/108, 0x6c}, {0x0}], 0x2, &(0x7f0000000540)=""/3, 0x3}, 0x840) write(r1, &(0x7f0000000640)="1d", 0x1) 06:57:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) 06:57:24 executing program 5: fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) clock_getres(0x4, &(0x7f0000000180)) 06:57:24 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) dup2(r2, r0) poll(&(0x7f0000000080)=[{r1, 0x4}], 0x1, 0x0) 06:57:24 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x2}) [ 285.959451][ T5583] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 06:57:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(0x0, r1) setregid(0xffffffffffffffff, 0x0) 06:57:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0x30c3}, 0x10) 06:57:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 06:57:25 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 06:57:25 executing program 4: select(0x40, &(0x7f0000001b00), &(0x7f0000001b40)={0x3f}, 0x0, 0x0) 06:57:25 executing program 0: poll(0x0, 0x0, 0x400) execve(0x0, 0x0, 0x0) 06:57:25 executing program 5: pipe2(&(0x7f0000000040), 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:57:25 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) [ 286.542322][ T5598] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 06:57:25 executing program 4: pipe2(&(0x7f0000000040), 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:57:25 executing program 3: select(0x40, &(0x7f0000001b00)={0x6}, &(0x7f0000001b40)={0x3f}, &(0x7f0000001b80), &(0x7f0000001bc0)) 06:57:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 06:57:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 06:57:26 executing program 2: pipe2(&(0x7f0000000040), 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 06:57:26 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) select(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0) [ 287.038860][ T5615] loop1: detected capacity change from 0 to 4 06:57:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 06:57:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 06:57:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) [ 287.560696][ T5627] loop1: detected capacity change from 0 to 4 06:57:26 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x170}, 0x0) 06:57:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 06:57:26 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:57:26 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 06:57:26 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x18}, 0x1) 06:57:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 06:57:26 executing program 2: madvise(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2) 06:57:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/3, 0x3}, 0x0) write(r1, &(0x7f0000000640)="1d", 0x1) 06:57:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 06:57:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/108, 0x6c}, {0x0}], 0x2}, 0x0) write(r1, &(0x7f0000000640)="1d", 0x1) 06:57:27 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x202, 0x0) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) writev(r0, &(0x7f00000019c0)=[{&(0x7f0000000280)="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", 0x801}], 0x1) [ 288.074884][ T5640] loop1: detected capacity change from 0 to 4 06:57:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f00000011c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 06:57:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) 06:57:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), 0x10) 06:57:27 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmdt(0x0) 06:57:27 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 06:57:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:57:27 executing program 2: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)) 06:57:27 executing program 3: readv(0xffffffffffffffff, 0xfffffffffffffffe, 0x17) [ 288.530315][ T5659] loop1: detected capacity change from 0 to 4 [ 288.606046][ T5659] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (2 blocks) 06:57:27 executing program 4: select(0x40, &(0x7f0000001b00), 0x0, 0x0, 0x0) 06:57:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) 06:57:27 executing program 0: setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0xfffffffffffffe00}}, 0x0) 06:57:27 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000027b) 06:57:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x43) 06:57:28 executing program 2: select(0x40, &(0x7f0000000580)={0x8}, 0x0, 0x0, 0x0) select(0x40, &(0x7f00000002c0)={0x5}, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 06:57:28 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 06:57:28 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x3ff) execve(0x0, 0x0, 0x0) [ 289.133353][ T5676] loop1: detected capacity change from 0 to 4 06:57:28 executing program 0: open$dir(&(0x7f00000007c0)='./file0\x00', 0x17748bd5f9b8673d, 0x0) [ 289.235942][ T5676] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (2 blocks) 06:57:28 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x3}, 0xc) 06:57:28 executing program 2: select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x7}, 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x200000000000006f, 0x0) 06:57:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) 06:57:28 executing program 4: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0) 06:57:28 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 06:57:28 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 06:57:28 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) [ 289.722127][ T5693] loop1: detected capacity change from 0 to 4 [ 289.793547][ T5693] EXT4-fs (loop1): bad geometry: block count 64 exceeds size of device (2 blocks) 06:57:28 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 06:57:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 06:57:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 06:57:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 06:57:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 06:57:29 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 06:57:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x841, 0x0, 0x0) 06:57:29 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 06:57:29 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/240}], 0x9) 06:57:29 executing program 1: syz_emit_ethernet(0xc2, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffef0dd9c754dd08004e"], 0x0) 06:57:29 executing program 2: poll(&(0x7f0000000040), 0x46, 0x0) 06:57:29 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 06:57:29 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x4}, 0x10) 06:57:29 executing program 4: syz_emit_ethernet(0xc2, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffef0dd9c754dd08"], 0x0) 06:57:30 executing program 0: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x8438a81e95622bef) 06:57:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setregid(0x0, r3) setregid(r3, r1) setregid(0x0, 0x0) 06:57:30 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001040)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) execve(0x0, 0x0, 0x0) 06:57:30 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@un=@abs, 0x8, &(0x7f0000000340)=[{&(0x7f0000000540)=""/151, 0x97}, {&(0x7f0000000100)=""/246, 0xf6}, {&(0x7f0000000200)=""/242, 0xf2}, {&(0x7f0000000480)=""/154, 0x9a}], 0x10000000000000ef, &(0x7f0000000400)=""/86, 0x56}, 0x0) 06:57:30 executing program 0: socket$inet(0x2, 0x0, 0x6) 06:57:30 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) 06:57:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:57:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0xe486}, 0x10) 06:57:30 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 06:57:30 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x602, 0x0) fcntl$lock(r0, 0x8, 0x0) 06:57:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="e79e3250eaaddc219cb0eca5f866fe18c44a59bdae8aa6e181683dac13a00c5187743652e9cec553734ec9acbe219fcb4e3f0a1c1222668f2730c10d43fcbab0db9c6460857c9ab5d5c86a0eb19c6ee30fb7edc030e0bda0846ce7042394924e30737e3777a7b8fe97d8579396e1a67002a1e9a374126617aec45bf4e95749dbf928778c57bd9768", 0x88, 0x0, &(0x7f00000000c0)=@in6={0x18, 0x1}, 0xffffffa8) 06:57:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="fac4ed4bc9aa31b85c528b428d7aee95340b0cb0356a2769198d760d0ff12f727bf5e89d81037295d4f388a4c43d5454baf2a1f1565144ea21c2363087074b50b0c6a58d78d0961f20d8b50c7a87f039ef70d1c5e9e47b8db2c4b274af6fad793cc638efb7aea37ebe0dcaa863d2bc7309bf2b6ee843d925a8c335fd18dc199ee5fc048ab3c74aba22cdf7c59c81102979cc23440c9241e4cb0d2c47f68a06571edbc4d2f47b356326565b", 0xab}, {&(0x7f00000002c0)="ce8ade41c7cbeaaab582b22739d4c1fcdc6dd2c7f510748db535230b810589f3002bf94434b471469f9eb78391972bcf2a6a49dd5667a95f16081f9919ed9df83f1f4627d2b97edd0b930b0d8141f186f040c90765e2d9deb99a5e4459043fffa3ca08f92f718e7c1e761ece7c1a8ae878141c2bfb16ca3b4b5798eca11e739b9d8c4a2e45cfe653be5c0bbcf10becaf8e9682e92b07115d647181680fcbc47736da280c4e1e9aba8d10a2e4b708d5b7a2349d491a2ffff44a1273ed3f17fc7a37ad7b5038ae", 0xc6}], 0x2}, 0x0) 06:57:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 06:57:31 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffff9c) 06:57:31 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 06:57:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000000)=[{r1, 0x4}, {r0, 0x4}], 0x2, 0x0) 06:57:31 executing program 0: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 06:57:31 executing program 5: readv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 06:57:31 executing program 1: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xfffffffffffff000}}, 0x0) 06:57:31 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = dup(r0) connect$unix(r1, 0x0, 0x0) 06:57:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 06:57:32 executing program 3: r0 = epoll_create(0x7a) epoll_pwait(r0, &(0x7f00000019c0)=[{}], 0x1, 0x3, 0x0, 0x0) 06:57:32 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 06:57:32 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r0/1000+60000}}, &(0x7f00000000c0)) 06:57:32 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$hidraw(r0, &(0x7f0000000080)=""/131, 0x83) 06:57:32 executing program 2: socket(0x35, 0x0, 0x0) 06:57:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, 'x'}) 06:57:32 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000000180)) 06:57:32 executing program 5: r0 = io_uring_setup(0x1ff5, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:57:32 executing program 1: r0 = io_uring_setup(0x5f89, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 06:57:32 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1000001, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 06:57:32 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 293.715837][ T5786] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 06:57:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000180)={'tunl0\x00', {0x2, 0x0, @broadcast}}) 06:57:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x1800}, 0x48) 06:57:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x124, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 06:57:33 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 06:57:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') 06:57:33 executing program 1: ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000000)={0x9, 0x0, 0xfff, 0x7, 0x40}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x8000, 0x3, 0x57ca}) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000080)={0x6, 0xffff0001, 0xff, 0x0, 0xfffffeff}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x81, 0x101, 0xfffffc00, 0x4, 0xfff}) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(r0, 0x4068aea3, &(0x7f0000000140)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x400000, 0x0) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(r2, 0x4068aea3, &(0x7f0000000280)) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000300)={0x0, 0x1ce1, 0x34, 0x6, 0x3}) bind$isdn_base(r0, &(0x7f0000000340)={0x22, 0x0, 0x6, 0x4, 0x81}, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x5, 0x80, 0x76, 0x1f, 0x8, 0xf42, 0x0, 0x80, 0x8d, 0x3f], 0xa, 0x800, 0x0, 0xffffffffffffffff}) ioctl$KVM_CAP_EXIT_HYPERCALL(r3, 0x4068aea3, &(0x7f0000000400)) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r0, 0x4068aea3, &(0x7f0000000480)={0xc1, 0x0, 0x2}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000500)={0x8001, 0x0, 0x7}) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(r3, 0x4068aea3, &(0x7f0000000540)={0xcc, 0x0, 0x1}) io_uring_setup(0x5204, &(0x7f00000005c0)={0x0, 0xabf8, 0x10, 0x2, 0x287, 0x0, r2}) 06:57:33 executing program 4: bind$x25(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@null, 0x0, 'vxcan1\x00'}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 06:57:33 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000004, 0x30, 0xffffffffffffffff, 0x8000000) 06:57:33 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 06:57:33 executing program 0: io_uring_setup(0x5204, &(0x7f00000005c0)) 06:57:33 executing program 2: ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000000)) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000040)={0x0, 0x4, 0x10001, 0x3}) r0 = syz_clone(0x400, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) ptrace$setsig(0x4203, r0, 0x9, &(0x7f0000000240)={0x26, 0x101, 0x101}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300), 0x2000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000003c0)) r2 = syz_io_uring_setup(0x6816, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x1, 0x29b}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000000, 0x50, r2, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000400)='net/connector\x00') ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000480)={0xc1, 0x0, 0x2}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x10000000) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, 0x0) syz_clone(0x40000, 0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580), 0x0) 06:57:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/132, 0x84}], 0x1}, 0x40000180) sendmsg$tipc(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)="a4d239cf28f6e4e437a06bf155134a5963673f4fe187e654af552d33cf77feb7ed87b4f7040d984fcc62f86b50481799956d02ab62547ec5e71d7fe674413de8aa058222f73cc3780fd5269b2bea89ec9c83f6f754522b08b3c5de0dc0cae5a052032723d62faf491e30bff1612c3b831f2bb717bb088a4a26fabab1424e198e247a2dee58", 0x85}], 0x1}, 0x0) close(r1) 06:57:33 executing program 1: syz_mount_image$pvfs2(0x0, &(0x7f00000048c0)='./file0\x00', 0x0, 0x2, &(0x7f00000049c0)=[{&(0x7f0000004900)='9', 0x1}, {&(0x7f0000004940)='e', 0x1, 0xf49}], 0x0, &(0x7f0000004a00)) 06:57:34 executing program 5: timer_create(0x3, &(0x7f00000000c0)={0x0, 0x6, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) 06:57:34 executing program 3: socket(0x29, 0x5, 0x7) [ 295.215083][ T5822] loop1: detected capacity change from 0 to 15 06:57:34 executing program 0: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000340)='\x00', 0xfffffffffffffffd) 06:57:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8924, &(0x7f0000000600)={'ip6gre0\x00', 0x0}) 06:57:34 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 06:57:34 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 06:57:34 executing program 3: r0 = socket(0x2, 0x3, 0x11) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80) 06:57:34 executing program 2: syz_clone(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) syz_clone(0x8042000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:57:34 executing program 4: ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) 06:57:34 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@empty, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '7lc', 0x18, 0x4, 0x0, @mcast2, @dev, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @empty}}}}}}, 0x0) 06:57:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/timers\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x298000, 0x0) 06:57:34 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') 06:57:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 06:57:35 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x214000, 0x0) 06:57:35 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x6198f5e8) 06:57:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 06:57:35 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 06:57:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)=ANY=[@ANYBLOB="94"], 0x34}}, 0x0) 06:57:35 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 06:57:35 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(r0, 0x4068aea3, 0x0) 06:57:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000300)) 06:57:35 executing program 5: io_uring_setup(0x3ba9, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0xb4}) 06:57:35 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f00000001c0), 0x4) 06:57:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) [ 296.895086][ T30] Bluetooth: hci0: command 0x0406 tx timeout [ 296.895715][ T3557] Bluetooth: hci1: command 0x0406 tx timeout [ 296.901287][ T30] Bluetooth: hci2: command 0x0406 tx timeout [ 296.934116][ T3557] Bluetooth: hci5: command 0x0406 tx timeout 06:57:36 executing program 2: syslog(0x3, &(0x7f0000000040)=""/39, 0x27) 06:57:36 executing program 4: syz_clone(0x200400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 296.945067][ T3557] Bluetooth: hci3: command 0x0406 tx timeout [ 297.042134][ T30] Bluetooth: hci4: command 0x0406 tx timeout 06:57:36 executing program 0: r0 = syz_io_uring_setup(0x1d9d, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:57:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, 0x0) 06:57:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000180)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_flower={{0xb}, {0x180, 0x2, [@TCA_FLOWER_KEY_ICMPV4_TYPE_MASK={0x5}, @TCA_FLOWER_KEY_TCP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x164, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x2c, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x24, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0xf5}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x4}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x2c, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x3}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0xa}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x6}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x9}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x34, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x1f}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x40}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x3f}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x7}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x1c, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x7f}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4c, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5, 0x4, 0xf8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5, 0x4, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0x6}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x2}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x9}]}]}, @TCA_FLOWER_KEY_MPLS_TC={0x5, 0x45, 0x9}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0xd00, 0x2, [@TCA_CGROUP_EMATCHES={0xe8, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xd4, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x9, 0x3, 0x6e}, {0x53, 0x3ff, 0xb1c, 0xffffffff}}}, @TCF_EM_NBYTE={0x18, 0x2, 0x0, 0x0, {{0x1f, 0x2, 0x21e6}, {0x2, 0x6, 0x0, "f82016b9e27a"}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x7, 0x1, 0x8}, {0x100, 0x40000000, 0x200, 0x5, 0x4, 0x1, 0x1}}}, @TCF_EM_META={0x5c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x29, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="926a0d8d286c852b8c", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="a04ad492", @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_VAR="c46ef3e57b", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xbc84}}}]}}, @TCF_EM_IPSET={0x10, 0x0, 0x0, 0x0, {{}, {0xffffffffffffffff}}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x5, 0x0, "508b565d16"}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_POLICE={0x80c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffff]}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0xec4}}, 0x0) 06:57:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 06:57:36 executing program 4: io_uring_setup(0x5204, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x287}) 06:57:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) 06:57:36 executing program 1: syz_io_uring_setup(0x6816, &(0x7f00000000c0)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) 06:57:36 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$hidraw(r0, &(0x7f0000000180)=""/79, 0x4f) 06:57:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:57:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x0, @local}}}, 0x90) 06:57:37 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) mlockall(0x5) 06:57:37 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000740), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 06:57:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x142892ffbdae2db, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 06:57:37 executing program 0: r0 = io_uring_setup(0x1ff5, &(0x7f0000000000)={0x0, 0xb0fc}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 06:57:37 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 06:57:37 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7fb9, &(0x7f0000000740), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 06:57:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:57:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) 06:57:37 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "715bc6", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x1a}, {[@routing], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "888681", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}}, 0x0) 06:57:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000001f00)=@deltfilter={0x1048, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x1018, 0x2, [@TCA_RSVP_POLICE={0x1014, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0x1048}}, 0x0) 06:57:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x42, 0x0, 0x0) 06:57:37 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, 0x0, 0x0) 06:57:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0x6cd, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) 06:57:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) 06:57:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0f86d3", 0x8, 0x0, 0x0, @remote, @local, {[@fragment]}}}}}, 0x0) 06:57:38 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private2}, @FOU_ATTR_AF, @FOU_ATTR_AF={0x5}, @FOU_ATTR_TYPE={0x5}]}, 0x40}}, 0x0) 06:57:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0x6ca, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 06:57:38 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f00000004c0)="15", 0x1}, {&(0x7f0000000580)='X', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000940)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) 06:57:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, 0x0, 0x0, 0x0) 06:57:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x14}, 0x48) [ 299.495935][ T5938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:57:38 executing program 0: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 06:57:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000080)="e66c3ba7", 0x4) 06:57:38 executing program 4: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 06:57:38 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 06:57:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc) 06:57:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5411, &(0x7f0000000000)={'syzkaller1\x00'}) 06:57:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x30, 0x0, 0x0) 06:57:39 executing program 1: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 06:57:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="bb00ea490e1a"}, 0x14) 06:57:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000100)) 06:57:39 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:57:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 06:57:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, 0x73, 0x2}]}}, &(0x7f0000000240)=""/254, 0x2a, 0xfe, 0x1}, 0x20) 06:57:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0x5, &(0x7f0000000000)={0x200, {{0xa, 0x0, 0x0, @empty}}}, 0x88) 06:57:39 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x28}, 0x14) 06:57:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 06:57:39 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000000480)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@loopback}, 0x0, @in6=@private1}}, &(0x7f0000000140)=0xfffffffffffffead) 06:57:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x6, 0x0, 0x5}, 0x48) 06:57:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000100)) 06:57:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000e80), 0x4) 06:57:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 06:57:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000380)='(', 0x1}, {0x0}, {&(0x7f0000000200)="8b", 0x1}], 0x4}, 0x0) 06:57:40 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd28977a9fdd65cd9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0xe625, 0xbe, 0x1249}, 0x48) 06:57:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@tipc=@name, 0x80, 0x0}, 0x40002002) 06:57:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_LINKMODES_LANES={0x8}]}, 0x1c}}, 0x0) 06:57:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000100)) 06:57:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 06:57:40 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{}, {@private}]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x0, [@private, @multicast2, @broadcast, @local, @multicast2, @local, @multicast2, @multicast1]}, @ra={0x94, 0x4}]}}}}}}, 0x0) 06:57:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0x9, 0x1000, 0x7, 0x100}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 06:57:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0x1e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) 06:57:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x30}}, 0x0) 06:57:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x891e, &(0x7f0000000b00)={'ip6gre0\x00', 0x0}) 06:57:41 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="4d72ee2ddaf4", @private, @link_local, @rand_addr=0x64010101}}}}, 0x0) 06:57:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) 06:57:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0xa, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) 06:57:41 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0xf, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "65fe5d", 0x0, "08b39a"}}}}}}, 0x0) 06:57:41 executing program 4: pipe(&(0x7f0000000680)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f00000004c0)="15", 0x1}], 0x2, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 06:57:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0x9, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 06:57:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x46, 0x0, 0x0) 06:57:41 executing program 1: select(0x40, &(0x7f0000001b00), 0x0, &(0x7f0000001b80), 0x0) 06:57:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 06:57:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="1a913c2c9bccab0421f19195efffb735", 0x10) 06:57:41 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x10) 06:57:41 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, 0x0, 0x0) 06:57:42 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 06:57:42 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 06:57:42 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_FIOSETOWN(r0, 0x5450, 0x0) 06:57:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) 06:57:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x24, &(0x7f0000000040), 0x4) 06:57:42 executing program 5: socketpair$nbd(0x1, 0x2, 0x0, &(0x7f0000000000)) 06:57:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @sctp_ip6_spec={@private0, @remote}, {0x0, @dev}, @udp_ip4_spec={@broadcast, @private}, {0x0, @remote}}}}) 06:57:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x15, 0x0, "c7cd8a0d0307f8c31b791433d52c79f5e6fced52cfd9746c063afa70fd9d8c98ce5a282d729f03c8429165726416853d45db6cbab677f69b600fca718740e99ca80ae6cff5b5462de47d4e3ce37c7294"}, 0xd8) 06:57:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) 06:57:42 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_FIOSETOWN(r0, 0xc0189436, 0x0) 06:57:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:57:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 06:57:42 executing program 0: unshare(0x68000980) 06:57:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)) 06:57:42 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'syztnl2\x00', 0x0}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001040)) 06:57:43 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000040)={@random="a51aa7f12adb", @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, 'vwr', 0x18, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @ipv4={'\x00', '\xff\xff', @broadcast}, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x10, 0x5, [@private2]}]}}}}}, 0x0) 06:57:43 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, 0x0, 0x0) 06:57:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@newtclass={0x24, 0x28, 0x1}, 0x24}}, 0x0) 06:57:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 06:57:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f7"], 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r0) 06:57:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x17, &(0x7f0000000900)=[@cred={{0x2, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x0) 06:57:43 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:57:43 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="4d72ee2ddaf4", @private=0xa010101, @link_local}}}}, 0x0) 06:57:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8946, &(0x7f0000000b00)={'ip6gre0\x00', 0x0}) 06:57:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 06:57:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000680), 0x4) 06:57:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 06:57:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) 06:57:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0x1b, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 06:57:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0x21, 0x0, 0x0) 06:57:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:57:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000002c0)) 06:57:44 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f00000001c0)) 06:57:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:57:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 06:57:44 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "65fe5d", 0x0, "08b39a"}}}}}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0f86d3", 0x10, 0x3c, 0x0, @remote, @local, {[@fragment={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}], "43da017459d401b2"}}}}}, 0x0) 06:57:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000240)) 06:57:44 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "65fe5d", 0x0, "08b39a"}}}}}}, 0x0) 06:57:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0x10, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 06:57:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000100)) 06:57:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 06:57:44 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 06:57:44 executing program 3: r0 = epoll_create(0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x30000001}) 06:57:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8921, &(0x7f0000000b00)={'ip6gre0\x00', 0x0}) 06:57:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0x16, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) 06:57:45 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "65fe5d", 0x0, "08b39a"}}}}}}, 0x0) syz_emit_ethernet(0xde, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0f86d3", 0xa8, 0x3c, 0x0, @remote, @local, {[@fragment={0x2c}], "43da017459d401b2bec41c3b9c14cadf7a1b9b76a69a5fea7171fd1f44a07dc05f9f65e5bc084c4adec9f8df25219aeaff13c3f68b3ebaa227c90cc95f56b586ed01644001a84ed37887680c042ccd08a37f7e9d26bd784cbf85b16fd9040ca9fbf1e97493d5df4d7b6f69531591a662da3ccc773d52402d2064d66b113aad42b32d53d57bfaab14a420e8abd4cb0a4bd8bc3863cff7116c7a7689d45f549163"}}}}}, 0x0) 06:57:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_FIOSETOWN(r0, 0x8906, 0x0) 06:57:45 executing program 2: socket$inet6(0xa, 0x0, 0xfffffff7) 06:57:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f0000000100)) 06:57:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0x9, 0x1000, 0x7, 0x100}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000340), 0x56a, r0}, 0x38) 06:57:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000100)) 06:57:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000900)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 06:57:45 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "65fe5d", 0x0, "08b39a"}}}}}}, 0x0) syz_emit_ethernet(0xde, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0f86d3", 0xa8, 0x3c, 0x0, @remote, @local, {[@fragment={0x2c}], "43da017459d401b2bec41c3b9c14cadf7a1b9b76a69a5fea7171fd1f44a07dc05f9f65e5bc084c4adec9f8df25219aeaff13c3f68b3ebaa227c90cc95f56b586ed01644001a84ed37887680c042ccd08a37f7e9d26bd784cbf85b16fd9040ca9fbf1e97493d5df4d7b6f69531591a662da3ccc773d52402d2064d66b113aad42b32d53d57bfaab14a420e8abd4cb0a4bd8bc3863cff7116c7a7689d45f549163"}}}}}, 0x0) 06:57:45 executing program 2: socket$inet6(0xa, 0x2, 0x7) 06:57:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 06:57:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 06:57:45 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "65fe5d", 0x0, "08b39a"}}}}}}, 0x0) syz_emit_ethernet(0xde, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0f86d3", 0xa8, 0x3c, 0x0, @remote, @local, {[@fragment={0x2c}], "43da017459d401b2bec41c3b9c14cadf7a1b9b76a69a5fea7171fd1f44a07dc05f9f65e5bc084c4adec9f8df25219aeaff13c3f68b3ebaa227c90cc95f56b586ed01644001a84ed37887680c042ccd08a37f7e9d26bd784cbf85b16fd9040ca9fbf1e97493d5df4d7b6f69531591a662da3ccc773d52402d2064d66b113aad42b32d53d57bfaab14a420e8abd4cb0a4bd8bc3863cff7116c7a7689d45f549163"}}}}}, 0x0) 06:57:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0x9, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 06:57:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010"], 0x30}, 0x0) 06:57:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x2, &(0x7f0000000b00)={'ip6gre0\x00', 0x0}) 06:57:46 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "65fe5d", 0x0, "08b39a"}}}}}}, 0x0) syz_emit_ethernet(0xde, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0f86d3", 0xa8, 0x3c, 0x0, @remote, @local, {[@fragment={0x2c}], "43da017459d401b2bec41c3b9c14cadf7a1b9b76a69a5fea7171fd1f44a07dc05f9f65e5bc084c4adec9f8df25219aeaff13c3f68b3ebaa227c90cc95f56b586ed01644001a84ed37887680c042ccd08a37f7e9d26bd784cbf85b16fd9040ca9fbf1e97493d5df4d7b6f69531591a662da3ccc773d52402d2064d66b113aad42b32d53d57bfaab14a420e8abd4cb0a4bd8bc3863cff7116c7a7689d45f549163"}}}}}, 0x0) 06:57:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4}]}}}}}) 06:57:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 06:57:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000100)) 06:57:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 06:57:47 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000026c0)={0x6, 0x3, &(0x7f0000001540)=@framed, &(0x7f00000015c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 06:57:47 executing program 2: r0 = socket(0xa, 0x3, 0x7) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 06:57:47 executing program 1: socket$inet6(0xa, 0x700, 0x0) 06:57:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x801}, 0x14}}, 0x0) 06:57:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) 06:57:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x340, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@eui64={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 06:57:47 executing program 3: socketpair$nbd(0x10, 0x3, 0x2, &(0x7f0000000000)) 06:57:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@ra={0x94, 0x4}]}}}}}) 06:57:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000000c0)=0x40, 0x4) 06:57:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x1c, r1, 0x815, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8}]}, 0x1c}}, 0x0) 06:57:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000100)) 06:57:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 06:57:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) 06:57:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0x9, 0x1000, 0x7, 0x100}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 06:57:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'G'}]}}, &(0x7f0000000200)=""/137, 0x2a, 0x89, 0x1}, 0x20) 06:57:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x0, 0x2000, 0x442b, 0x0, 0x1}, 0x48) 06:57:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 06:57:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x9, &(0x7f0000000040), 0x4) 06:57:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 06:57:48 executing program 2: pipe(&(0x7f0000000980)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) 06:57:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)={0x420}, 0x420}}, 0x0) 06:57:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x6, 0x6bf, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) 06:57:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x31, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 06:57:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000380)='(', 0x1}], 0x2}, 0x0) 06:57:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0xd}]}, 0x1c}}, 0x0) 06:57:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000010c0)={'veth1_to_bond\x00', &(0x7f0000001080)=@ethtool_dump}) 06:57:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) [ 310.160554][ T6228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:57:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:57:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xc0189436, &(0x7f0000000b00)={'ip6gre0\x00', 0x0}) 06:57:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 06:57:49 executing program 2: pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 06:57:49 executing program 1: socket(0x10, 0x3, 0x3) 06:57:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}, 0x20000088) 06:57:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 06:57:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 06:57:50 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "65fe5d", 0x0, "08b39a"}}}}}}, 0x0) 06:57:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000180)) 06:57:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 06:57:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 06:57:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000c80), 0x4) 06:57:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x28}}, 0x0) 06:57:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000000)={@private0}, 0x14) 06:57:50 executing program 3: sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x0, 0x1ff) syz_genetlink_get_family_id$devlink(&(0x7f0000000a40), 0xffffffffffffffff) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000006cc0)={0x0, 0x0, &(0x7f0000006c80)={0x0}}, 0x0) 06:57:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000100)=""/40, 0x28}], 0x2, &(0x7f0000000500)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001940)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x503}, 0x1c}}, 0x0) 06:57:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000006cc0)={0x0, 0x0, &(0x7f0000006c80)={&(0x7f0000000c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4e}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x43c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x198, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x61, 0x8, {0x0, 0x6, "a77ff38ea37f78a9a051e37ff3f7c939f60206c5294230ef57fd54acd73c0899ca3b922b4700cd17b6d01730d12cfa19847681c505d19995e6be751afe74fd2e392d07cafe15ca27973ce287c515fb57222c6086ee"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xcd, 0x6, "fecf4fdef059db6e84dcfcad8d266f55d063cafd760931312ba4d295287df7fc2fbe692bf49c7c07c4e6229a15085c55addbc4bc98483b30d5a4d71ecb68f8207f3e839a17e3d81bdbbd2b7b1afbc4951bdbfb7b3aa6d673ec78722a349ea53536310bba94de078380fcf11d00f35f62cffaf261f0e19d8094136283e3caf4d52d8d6d75c7ed5321f74ff003c44ccb21d1203713bcb14a8dcf01d46ffc9fb01d4c4eb93f4cdab0feea704d87dec5281248d85e384e2ba38b34a5618d6ad36d3b28e6f0f8a9a9783f1d"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x100}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x56, 0xa, "f898433ebbae2f92ebba9ce82f81660bc0d1fb5fd32752a6c2d21842e5499c8c2218ae1f8fe9f86a40f84f45c1fc293aa4e4f2306fbf8784e3b218ae0215d02caa5a6a6ccf615b9cada2a4aa4506e42b87cd"}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x18, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x130, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x0, 0x2, 0x1}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @broadcast}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x45, 0x8, {0x0, 0x0, "6acc14256fdcbc9ef9d1856652918dc1c039a87b2bf665ac79769b4865bf882720b68a3ac76b9a8b8e77fb89adc497c3270f2b3f7a42a3337a"}}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x7}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @loopback}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xa4, 0xa, "2fe6313f25b0a0e3e8116a6e69ab2f81569fda80236bbf64d02a26b07df925b660bcc25df33cdd0698a1165923ee6d46be7888f1eb8138f990c96c785851bf76dd5fafd02d87fcc18a3b98ca7adf132e68aa7cde9bcbeafce74929a3b83692b58fe48042e145b29af676e320d0d4a0668f97db7d8cff9edf33fecde154d74ce8b2d1cda9fb457f7a1f5cc2a86a4bef92f99bba777dc0f2d7bd95a2ee3546f604"}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x144, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x79, 0x6, "f1d5ef3b3274a093e0bfd86ca0d1bd99328f68b54718c0192d2b33daa5722e6de5a240e3b7fb80be4d363cf63e037ab25ad8be1b5ceda9aaed70c1b28b419060fecab1dc2dfee806ae22505001346023adb586df80410f27070230e877190385e9cb24c941956224eb5d104a41c1870751cc98e586"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xa6, 0xa, "85a16538e4dd7e9e0d785d60112225203f0046eac85c6699af17972be2ea5c9ce65cbb707b4a7b08abf8742d1cce035d60ba8660dc8a10ccf0ac509305b831e3910fa2bd556637896496b5e79dd5a69feae6eebd1d4417ee943d3ea29fa3048d3d8b641f9e53e30bdc6faf51ec87dd31e456803d79597d73d90e0ddf218dc0478e668fb1c36f79e1971b5ab73645bf8d034f69ed5c5b539d5f51d75d3908bf803e50"}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x4}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xa60, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xa58, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SUPP_RATES={0xa50, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa49, 0x1, "1fa3097c42ca79af15181f07148ebcadc405bfc2009fa5811baa61fe0e21bfaf61bcc2b6c77ee00ddddfa73b2b8ea0bd91057544d4a214e301e9545d318b4fe498da2a13ff1e211303e1a65700c90149fd1ae0b6609ac158a65d27e2b47e20f2574d47c3b3d2c7910ad11b425bfea9ac263567400bb3d5f287eb25ad77dc30965021a172e037d7e683b6bc5cb1be8c2beb1db45b05bd2e441536fd8c254b55db716e08809f9a86983edd64fecc1db2e6d4368b31edc3aab66cc800503292f9aee8ddb1554b68f60596fb0ae6b55cc7009b813e6ea0a7ab2a87213c965696851b63d74469dec020d7a647736ae5f48ca86150ce9355a4f9dc624a43fc97c916c1ee08ea66ba1ca17891b4e9e1cda24bacf691d30af0cb1b046459eedae10583988ed85795e50e8a91c26b3fb3367e51a139b7fa8e276fcb35346ad7ca375d765b005962f20e19f2a6a3f3bde283270cd2e378d2c215317f21871fd52056e0dd8ea6bd1aa744ef653fd65be73ba4107c9bcc82445f388a4dd480f2cac88175ecc0e542c6357c56b59d15d8d96f73fbc23f6a64af14218c23b004de2528548e9314ce913e32726765448f3645e88295f8a087d5cc69dda679e9ca0a15c5618676cb50d9f5573c3d90a01df9dd070a6d7cb249b77b47e25dcb1c6257633b69f90fc741be874672ba06c8fd96c1b65387829a4232c32e0d94bedb3ccac8ee12507db6d0aef92d8e397f46bfebe12a38a128190856d0bf9aef2f5c2eb2b7d9a8e026918d9ad90446dc9748526e750d7be5e97788cc9e0bbb82453971eedb6ecbcb70818ace9fe0305f773797f11685bfcff02b9d896e697d21c018299b274ccfe8ad2b75ecf4158d8ee09539a727e9ae138ea29465801b47ea7080e93859f65d63bfdd578f380bde19972ab3272df65721337ec55a879bd7913ab6866a360bfbc3df5a1a9477af33429f2792ab3526f155d7902faf489ecc33c00ba2b719f967a28850eece987f3ca53883bbe54c70c30b339c01b719010a122f178b43a655e33a04cdd3eb2a5b7fb9444ed21fb315faf524fae4f6198d03a1ff1cfffb22e702a862f4084bb363c9942dfcb8a1c8940cc53652ec5bdfe7f038f0eb0fc03b13bc324f10f6baab1c2790f4c65739996c366fe0c213cc087aacf2061f698e04cca400004c4fcd367dccdc59eb81e558c0625773d2d15961f485293bda82daedad4ed590de3488ef28851f9a51cd127df5ee1a95a3bd49f6e5e0a99344ee288108ef31ab1d7aebfb6629d17b32ec29eb9075ae05f894511d607baa4ecc948bf16454ce7c33d7284d95b4c937ddaa434cb9320795c2d2ed578de0b264264667cb8b07cfe47e4e4a578d8e327297678af3bd0ae33e54d2322ed10a8979b87586aecee6b0cb18dfc8ed9658c0af45f065b31a50a67a6e3183ff4be7a26a492cf84707a38e0af38c23288bf468e68f5344e4a57cfa48e9c9d5b5910a427df706ce662a1a8290862be2b21c2481d80ee4edc7468139e499c771018d7af2ad571ebb750266463722809a127b35b3ba04b52b445854279b437f13fb43118ab796b549d36b10df0d4480cb86f02e0470fbc56305264f77ee983505478918b57bc90484ec25d515ac223e964e3dc178f1e5b36436fdeed9a934e919f7b6e86f0bed21c797b65be5308fc634324ebff2e1e5beab11b03444fa1abd4691cab775e26178d2901ca1df330baec702e41cc1479ecd6e517a9e957178e4ce659e77feb35ccfc1805121c9c195e30b3d0deaa1b42ddfa37c06ef192e91726663c427927736b02670afdd30009403a932328e87c9fcf4621e385d7b1f39a3d5c2f4bfb57488466c3e4b48044b37b86255f13642c639dc533e2a364d1f923e44e3bd2e549864518b42ab808506b884f1cd8147be407f76d2d06ff88b411c189a27161d34cfba00d8134700b61ba38e3377c5d73e876f377edddf304732fa9f60b277291ff07fbb0177c2589e87e552e0216f1a0c7cd3029df12295b6d7bfee4711fa2fc8975b74b730dbfeef26f8011f96c392415b8cd27a87f90dcfb701e82828b878fbcc64c0ac596086c5232fa3ac6f16e951c7b074f6c77f363683f055a5ade28daf0636c64f7640ac4ab2eb64df348e70f2319f85ba51f6ff26c256e7016cb9b7396d49b9d108d0d46c4d06b9bffc188e5f6f227afce0a2b773f2d3815a3713e4f2ae1063c0ee260741fa6d84fa635027314cdc12392a482f86591e69e6335f7bb0fa3cbf8b2225da0165fe5a2bdb3c7ede9988c904a59351faf4383b833cb524b1076d77bdda74fd037fcd3f41261c7f03c422fee57d904249a0e57944c4810855368e3d9da9f862c1cd5ddd527cd6f8012dd56c8247f8fb3c374e57546e9c61c7649a8e77a05868ccd8585a01c346aeeacd4d87b91084029933a50cfd63a74e4ad711d5a6e598d91b1338cc6f1957bde8f691c7c5d2a8d7755e5834eb3687cc641acb35601b9d94e359c187a3e26e5a7f95b99afd4c6519557e9c045b961cfe7be053671d71acdb30b6888a1a502bab991e2bf4ca823c15cf870a4d4a89b38d71c0e8f50b198181ea7ea19a843f53d42c917c7eb43a8dbc79b9de3be999da4fda8d1b9d938a4b12f01b3c29a6f31e002fdddadf3c91123e0993d864bef002cef61549af39b382c4518ff7e26eb6ca3ceeaefccf96f637ef1c3d22a30136e5d1f48c0a8f3d30c5948d805948ce35fbc3ce8e13e27cc7df4581540ca2c00fab2b91667e60ae2dc77e02f5bc4024d6b55aa247da6c5ee799e3a9e8f1f28117e07b7da4cd259a00113b1e3cc1d983c23ae6d5b90e90b38615df0b15b2987ee64276ad67b1923e872a475e5ab139565a509448381d692783b1536ca24809989e1137f2da0971cbd84a543f4e80bc9a1f295d5907b2cdef177f7b93319fb1b3d2c82778fddfd74e2a090238fe2bb6bc617305542235debc8a4fb804dbd4474866cc02da6358cbf5f5e6d76f641ebe6f7809cd807a13d6ee898a72d446033d955fab576e7896ace80c657f8c104c9861d67f623e1990468fdc6af5b725115219819bbdeaff12bcbebdfe78e989c11c06515d161ed09e44b9865f4bedabea3f7c2db0abbe0b4d9e04a1a2e1ab7fae377dfd8e8ac41a2f8305427fc2723a303f7ddafa67620fbf9746d2e49c63772832199e96e43fa0a3b2a32a425adc04b6069d04ca901c63f7ac39abe8d7ad69f2041555df43a382d334da3783677fadb206a7f2bb18f8e2c6940a7feb7e2cc4fc49ccde4cfb043f61c38150dbe387e55a7d1f426d73356add58b287f09a8eccfe0eca0a90b01d0ac4a4aaf6017e60903216ed442ed820205795fa591f3212c663782ab6c14b9893fd55175a0f3c560b697a558b7685add4e130489a65ba285dd01d8dc10b44769a6d612e24223506965d97221564f023260e9b5f115e557458c095926c56c74e667dc7f74b797732c8c5abb5e1a137a43a6d32cf049850672ad590339a2de08999eb892f16e0ab7483e46d2780cb849f0ec969378806d0526a1c9ff64816e9155edf568d7dc201d9851b2968fe708a70492fe0e368bfd0db354c843b98c8991e3045747419f16a2bb90cb314c08070a922e28262a1b5855c3bedd7dc5c4d5d5fd24f257ba36395661db77e60ad59caa0d264fcc3928cfa2049bede405a28422d44fa90dfc867fcb041647df50c803d18cf9d032cd43d60d911c989703ed876"}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x4}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}]}, 0xec4}}, 0x0) 06:57:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, 0x0) 06:57:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x22, &(0x7f0000000000)={@private0}, 0x14) 06:57:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000100)={'veth1\x00', 0x0}) 06:57:50 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000040) 06:57:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a1, &(0x7f00000001c0)={'wpan4\x00'}) 06:57:51 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x3ff, 0x4) 06:57:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) 06:57:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x33, &(0x7f0000000000)={@private0}, 0x14) 06:57:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000040)="e2fc07b4de2b84575d1f2b871c40d38cdd973b2a0f807743602b87fd7cc4d850ada4bfe3fc6da10d310d0beb3ad097aa0b784c389d3cd3aaa732641d137837b9e86b78efdc8ebd9fd93bea08f78904bc054181236ca496813719f80ca0c8a3593477b4aca519eacbeec0cb8f8e106d0d15a208887dccb858869ed73f0690847acbbe1a36cf2e524dc30dcadab8760496840d4b74b727d36198a3ee", 0x9b}, {&(0x7f0000001100)='\'ZC7', 0x4}], 0x2, &(0x7f00000011c0)=[@hopopts={{0x1a0, 0x29, 0x36, {0x0, 0x31, '\x00', [@pad1, @pad1, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @generic={0x0, 0x63, "93d0b1f8e689816b444cf136dd52798cba7636a9fd618970f8e24b6690ef35749930abb9cae0f96aed4f99b04682dc172f8098cc933f9e94549afb3d3360e10e8a7ec4dcebc8fe214e9014f6547cb8808ab500e60d573dc732ce105fd14a2372fea8ca"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x3a, "d21b528d0398a688dfd1d9fd2aa3c49fe0721ae701bd1a69b47bf37dd52ae6bed85eaf60c3db03fb905d91c21f55cce742b6102e628c236e936f"}, @enc_lim, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x1a0}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000013c0)="4a6732050ca94c374171a242be264f26901e9a8b1c57c531964bbdd38324bdd27e95409bf55f30fe462c8f0b38cc7f6fedbfdf6c183683e52c24baeeac954161c92159593e3e87b6d19fedf842fe933ab82fa106d8cc0b4f75d5e4b0506f50240693d0d6fb27e80c39878fde40cc4d5ae29ccfe1696629747ed1aa17eff4296e1e1ae30835458d8c5651fd07d785b515740ba961eb6099a0f3106abd5784e7277469f076454ad7d30b3971712edeb16bd206145557d7e3edaf3fc941f34f3e2cf604bc838d791f24929bbff2dad523c52ef3eb97ea6de4def4bbefdfac9adece94177ed3e7f51ad02b25559cf62389bb59784da7985bf96e473a346ac53333ffdd6ffa24d4a415984fa13d43910af44ff3d617e62a90bdfa86fea8600415b1e4a8a03ea3eed6b82423d7d15c71a5ff95ce23254dbc2f8d788307c7b0e2763d4f2170b32103d210798bf5749f7aa513786698c703b5bf436fc7082f61eba59263ebb0162a8844105741abb23629dd2ac65ab091325f6c1fca58a0187f13b5657e069b66b0dbd454780d2e182cf40624a907eaad22a7c999278893855ee9e60f34da50f671600daf29b5e965e675d70e9d285a7747b40d7ca6e36b0abc95a1dc59362de41489b7d2ed8eaf7a9b5d45dc42c49c8d9c55677749c7563b9f65f4bc2482495d9f13deebba08da7ac83d5bfaa2a998130e3178b73925f70d97530751eb487ce6e1164835da18ab933e5804c40415232b353ec7aa3f2db1e43a520b44e378ce101fe1deb1d85319ebb5ea3fa0c1f3f71f6233ced4d8011fabae64484012243e73231c05d16d68aede437726f449fc7d2c58de82f39d091db4ba18b9f05de0999dd3ad02f685e0694bee873acc2282853c32824d75a7a3fe7f365be6b0a85b9b4b8792906b65f7e7ab514b9324523ee6087ee65eb9819dc81dc5c23668eecb6044ec612e806bc6758bc85c7c20c8647b56cf3e6b5d24ff999ab656c6fb1431f830726f9c1ab62e73494b88e2fbbff6050e4e7bb22b51bf38c66a9087b4fa5ca8a5c3e2e2f4ce9bc45e13241a0a30302bab4900ad7fdfcb7297d14d25836e0c990e5859094cc27297693b76057224f15cd23eb9f935e41ae2ed868e9630ba09d2a7b9af5deb3cdbeca4be0f75d172d76466fb8dc6bda59443f89750c90d35d972ca07574d9f00fe56bca2d2ee049a8b72e50c7f157418a89c18a476ab26d1b9f7a200fcf31a433e466045c50c08e333f780c8646afc7d8389ca50", 0x37c}], 0x1}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002700)="d9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000002840)="e8", 0x1}], 0x1}}], 0x4, 0x4048800) 06:57:51 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 06:57:51 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000100)) 06:57:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'team_slave_1\x00', &(0x7f0000000340)=@ethtool_coalesce={0xe}}) 06:57:51 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000080)={0x24, @short={0x2, 0xffff}}, 0x14) 06:57:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x503}, 0x1c}}, 0x0) 06:57:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f0000000000)={@private0}, 0x14) 06:57:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x4c}}, 0x0) 06:57:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000029c0)={0x6, 0x1, &(0x7f0000002740)=@raw=[@generic], &(0x7f0000002780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x1, &(0x7f00000003c0)=@raw=[@ldst], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001740)=0x5, 0x4) 06:57:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 06:57:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000006cc0)={0x0, 0x0, &(0x7f0000006c80)={&(0x7f0000000c80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x4d8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x198, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x61, 0x8, {0x0, 0x0, "a77ff38ea37f78a9a051e37ff3f7c939f60206c5294230ef57fd54acd73c0899ca3b922b4700cd17b6d01730d12cfa19847681c505d19995e6be751afe74fd2e392d07cafe15ca27973ce287c515fb57222c6086ee"}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xcd, 0x6, "fecf4fdef059db6e84dcfcad8d266f55d063cafd760931312ba4d295287df7fc2fbe692bf49c7c07c4e6229a15085c55addbc4bc98483b30d5a4d71ecb68f8207f3e839a17e3d81bdbbd2b7b1afbc4951bdbfb7b3aa6d673ec78722a349ea53536310bba94de078380fcf11d00f35f62cffaf261f0e19d8094136283e3caf4d52d8d6d75c7ed5321f74ff003c44ccb21d1203713bcb14a8dcf01d46ffc9fb01d4c4eb93f4cdab0feea704d87dec5281248d85e384e2ba38b34a5618d6ad36d3b28e6f0f8a9a9783f1d"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x55, 0xa, "f898433ebbae2f92ebba9ce82f81660bc0d1fb5fd32752a6c2d21842e5499c8c2218ae1f8fe9f86a40f84f45c1fc293aa4e4f2306fbf8784e3b218ae0215d02caa5a6a6ccf615b9cada2a4aa4506e42b87"}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x18, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x130, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @broadcast}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x45, 0x8, {0x0, 0x0, "6acc14256fdcbc9ef9d1856652918dc1c039a87b2bf665ac79769b4865bf882720b68a3ac76b9a8b8e77fb89adc497c3270f2b3f7a42a3337a"}}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @loopback}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xa1, 0xa, "2fe6313f25b0a0e3e8116a6e69ab2f81569fda80236bbf64d02a26b07df925b660bcc25df33cdd0698a1165923ee6d46be7888f1eb8138f990c96c785851bf76dd5fafd02d87fcc18a3b98ca7adf132e68aa7cde9bcbeafce74929a3b83692b58fe48042e145b29af676e320d0d4a0668f97db7d8cff9edf33fecde154d74ce8b2d1cda9fb457f7a1f5cc2a86a4bef92f99bba777dc0f2d7bd95a2ee35"}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x1e0, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x79, 0x6, "f1d5ef3b3274a093e0bfd86ca0d1bd99328f68b54718c0192d2b33daa5722e6de5a240e3b7fb80be4d363cf63e037ab25ad8be1b5ceda9aaed70c1b28b419060fecab1dc2dfee806ae22505001346023adb586df80410f27070230e877190385e9cb24c941956224eb5d104a41c1870751cc98e586"}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xed, 0xa, "85a16538e4dd7e9e0d785d60112225203f0046eac85c6699af17972be2ea5c9ce65cbb707b4a7b08abf8742d1cce035d60ba8660dc8a10ccf0ac509305b831e3910fa2bd556637896496b5e79dd5a69feae6eebd1d4417ee943d3ea29fa3048d3d8b641f9e53e30bdc6faf51ec87dd31e456803d79597d73d90e0ddf218dc0478e668fb1c36f79e1971b5ab73645bf8d034f69ed5c5b539d5f51d75d3908bf803e5026db0ff3babf3c0e36a36d4359324ac7c62eff5660e87c1d22c894e4bc12f99537d50019ac694bdd1d2651251867265e05b82ca863893a034eb47340758debdc8fac5bad5b7a1d"}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x21, 0xa, "cdf4a99c86c2c30908516ab554738ce7f04ef1184f4daac16d10836bed"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x5f4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x5e0, 0x4, 0x0, 0x1, [{0x350, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xbd, 0x1, "1d3e6a8e017486b407d8d4e6999ac0f0f132313978275b3aa10d4df9e40270ea8b6c212c9f7a8c3470059abb619468e803b37bc539ac60111258a84be696fb0c4fdaf9fb963ed3f2151055eabff6d44e47c82f76e18f0f8faba66987175e8dfb63b37573240f3672b4429d63d716b45b08db159d08f2a7e67aaa01979fbbafa4e1953219e12ebd9929deeb1510c13663c07e669a5cea454a6082572413bb87b65cacebd4e305eab139ff709635647be8ebb22de6fdb69d862a"}, @NL80211_PKTPAT_PATTERN={0xcd, 0x2, "dcb04aa813130a3db18e6209fa6c67315d1820517e933887130855b99a3872ffcadfbd7f69f64bb78ad8305063dcde6678e5a43e7177ccda9360f895443326c42457a83a451269701047159e97075dee6a9c089a07745d2ff72f5153dd91910fee0dc0368f9a32aebc162b1e1aea905304ef439d04bdaf1d4a89d73d2320f8494f86d9591baf209b1e2f566f96df23d59eabf2de873921a2f39168f361c62fa5263bcea5605b38104c090424dd61266b6d1df173bc018a9ee73523bb7efaf3706c924d9aa2a0575c95"}, @NL80211_PKTPAT_PATTERN={0xe1, 0x2, "ea54b357325498a91c99aa511ff7d9d104d798e423b07349b6e23fa031dd504b4068fdcd793dc0b152acd9e11281a23a11cb940d5bbc55b2d3b199d04f9a814ff0bf36fef09ae90d3bbe84170f0f82987fa29651ae2a24c9ec85bd266e0f5e7e76aa45502dd25d22b04a57f21c1f2c340bee69cd6d962ad94567b41128cf61ab1a6b434e63d42564bba18687554f07baeab35b7485e09be5a5c18446f94ce20f666b40869d038d3fe22375a552c496827635c878182b38612ffdeb8be33ecf64abacc145d69f53562caeb6ed1eddf3dc1581e0fcbfd5aacb654f8cfb86"}, @NL80211_PKTPAT_PATTERN={0x21, 0x2, "88b773b15957fe08e0d210f6d93e1d13378ebf0fedcfdf1d1363db741f"}, @NL80211_PKTPAT_MASK={0x6d, 0x1, "6eedeb21e335f3fce2e6d7e5eaf22b2469a8ff0658a0266d3fa2007bb928f4b25b1ab33ef99e2e2d4103c0b38d0c03ebf1024eb584f0966e8a7d4faed487b4423700b46a50557ff37c16820aa164bb89c4c8f850cf454e73d000ff1afe8097f98ba620109978ae256b"}, @NL80211_PKTPAT_PATTERN={0x3d, 0x2, "df0b5c92467fbb6e040ade62f2eb206bf4c078e9dbb301de0480ab532d7f4e8c1562886eb50deeb9b368270b684694fb99e8f19e3ffaf745c3"}, @NL80211_PKTPAT_PATTERN={0x4}]}, {0x28c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x75, 0x1, "3111500896779ef1be2ab5e6e769f5c3b614dc897afc761cf63d2cb705fc1f43e11e0b742d568ffda35037738add7871e89833d6003a7642dbc254d948e62bf3ff155cb3614e7929c3f4ea1f98c55d8101070b91a8d5c55e1f0c941eb5d29c60cd88464ca90e4861d6f23840bb5f3f909f"}, @NL80211_PKTPAT_PATTERN={0xb9, 0x2, "17abeb2115becdb077610300d817f24f2be34a840dfe536241e98bd1666a3561d3b85332e161a2a2ef3d2844d4d897fe21310b42418960b1ca56fe70ac7367170887fb905e096c28923d103f1caaf6ff47dcc1a6932a83ab029b5f54706a8a2c6fe976229d46f2cd1dfd3b4ce8c9a2baf5bf2062d5765b666906a342a14ad420905f9b498d08e7381c7238ffb5292ab61a2a7d85d198aa8559e1b1b3b0e3e24022feda4ba20b7b4b0b63e44464afd2917b1dc89caa"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x41, 0x2, "75c574136f1fe5fe6dbd57a55bdfe13fea1b21285c53a7dca5161765ea8e65e99a125e47707130017489508ab543d6bad9f0f4dbe11352d6230eebec41"}, @NL80211_PKTPAT_MASK={0xe5, 0x1, "89563ecc71a84c55278df822fc31e7ba43c85d7cca454f91c0f2d38d25f58083ffe0f79702316000741bf379fedf138d5dbf00c78d8ecb7e7db48a14c15bfe7ad92af61875d77b0ceee7f8ad3e1aee16381c90cd3c4b02c72351ee4ac683e60fd4148e72aeabebd91e5b6f6bf7dcd488a3a6217d1662a7154a210eeaf66fac4bab635e615c07de6231cc386063ba58186904bfcb0b4fccf5668d1506b93aeab89bcf9e968d1262255dc168318343b20041230507041a5f1cd30ea07abd30eb1527cfeceaa3b6fdba6524807aa76a892a274ca95ffae4da4de28896e73b0a5e0247"}]}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x3d0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x3cc, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x34, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x9, 0x0, @random="e02b6f2e17"}, {0x9, 0x0, @random="076b61bcac"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0x38c, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x385, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 06:57:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) 06:57:52 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x484040, 0x0) 06:57:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='u', 0x1, 0x0, &(0x7f0000001600)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) 06:57:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 06:57:52 executing program 2: socket(0x23, 0x0, 0xfffff000) 06:57:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000000)="ecb76a7681a2d00ee72188f18a7d27e816f887f750e5e542852a920f73e9b7e086ef7c4feee9eaf3c1e33289c412d28c3646b52cc66b7d686caf785a0319d0376b304cdd62357a3329c4b7bf7dfd753bc79cc214a4ddec44ab9ace514e2d787f856a47229828e3096b1cea85aca1eb5240943ba92e8396542c9fc7ed5b9e3aa78a154e920b17e0fb", 0x88) 06:57:52 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'wlan1\x00', &(0x7f00000003c0)=@ethtool_test}) 06:57:52 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x10d, 0x0, 0x0, 0x0) 06:57:52 executing program 3: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 06:57:52 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 06:57:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x80) 06:57:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x0) 06:57:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000080)="d5", 0x1}, {&(0x7f0000000100)="d1", 0x1}], 0x2}}, {{&(0x7f0000000680)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@hoplimit={{0x14, 0x29, 0x34, 0xc4b4}}], 0x18}}], 0x2, 0x0) 06:57:53 executing program 2: socketpair(0x3, 0x0, 0x400, &(0x7f0000000080)) 06:57:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000280)=@ethtool_gstrings}) 06:57:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="608b66115d0d7dd386be9ed13a987db75d58970565ba2110", 0x18) 06:57:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x85, 0x0, 0x0) 06:57:53 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20000000}) 06:57:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 06:57:53 executing program 2: socketpair(0x15, 0x5, 0x0, &(0x7f0000000140)) [ 314.675651][ T6343] veth1: mtu greater than device maximum 06:57:53 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @random="8d905bb9ef5e", @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @rr={0x7, 0x17, 0x0, [@rand_addr, @loopback, @empty, @multicast1, @loopback]}, @cipso={0x86, 0xe, 0x0, [{0x0, 0x4, "90c2"}, {0x0, 0x4, "d620"}]}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 06:57:54 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @broadcast, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @private0, @remote, @remote}}}}, 0x0) 06:57:54 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:57:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x83, 0x0, 0x0) 06:57:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x4, 0x0, 0x0) 06:57:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}]}, 0x24}}, 0x0) 06:57:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 06:57:54 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x0) 06:57:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x72, 0x0, 0x0) 06:57:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000080)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd}, {0xe88, 0x2, [@TCA_MATCHALL_ACT={0xe84, 0x2, [@m_csum={0x160, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xdd, 0x6, "4cf059abb9fb06cbd57523f724b71d41edaf4b901aacf2bbbd564195231e308be745798e007ad545d3ece58de1ee340dd3ffa56bc5fde74237b249702fb897da4bf2fc68f8a78776e9d58bc8f6efdefbc2c618beaab9741afd8e66aa3c57ec6133268a4eb0f9d45578486bdd2c4d8f0cd313ff99dc369e9f1d9162c1ef76a88fb4407c345f196daa9c4790af7f74a61925b010685455e5eead64190174e6248b550ae8fbed755a119f25120ad4b7020114adfd452e6aa60619a5ba30ab4285baa193edc55aa69319bec5fb34bf3e38c6bcda9d7d324083ca9d"}, {0xc}, {0xc}}}, @m_gact={0xa4, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0x21, 0x6, "c886029793246b3077c8a14390b69698e302e3f2f0ffba56b6fb992998"}, {0xc}, {0xc}}}, @m_ife={0x100, 0x0, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_SMAC={0xa, 0x4, @link_local}]}, {0xa1, 0x6, "2aac0244e22b4358f7ac902941c9dbb10919b36eabad6db6f0e0cf7ac55a890edca384764995ef28962738e820bd1144c61626f9f6f6f29b45c575925c2c5c873ac4dfa6c7b14519b6158fae79740c0a5f2fc03222d974a4aa496a9a8f026b109da209a788baef2d9f4f798d0470bbfd32f0d1b0145faf6a0b9fb3729b76045681371df21b3fd80a826839b6bb2e6d705d2de0c048cb069f6b23abf9d2"}, {0xc}, {0xc}}}, @m_police={0x538, 0x0, 0x0, 0x0, {{0xb}, {0x414, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404}]]}, {0xf9, 0x6, "21d79f788f57f898e555d191125539506eaee62087bf00b075ce340624a75bd76fa4955e94d8ffc2dc3125fc14ecf1c4eebded685bc54e268cda8164908bf6d52590a9b6b00bd99da15324499d3cddc52a1df839e5f4559914c3515b708f10e33aa0852ab78af34b1c71283a22bde10b62b0c37f2da981b2cf47321bb209b3f588f0b50105c309d54df9e32658e6989b6fe042468284a2424494641d307fe7176d5e9a8e78caa8c0349fbc45a95eba9a8b5e496d4c7550f09b0b57244c07d2cd19d5c227612b52cb0e5bf5a9ddb83319dde935088721f369664b78a02d330fd6dc8efa7a909926ce875c3ea6db2620e91aa7068187"}, {0xc}, {0xc}}}, @m_mpls={0xf4, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}]}, {0xbd, 0x6, "83a3f9b0de4323a006396de5a72ff59363c7a46d6d174732969fda15f27837269bb76676bffbf27abe0f2539f59da85d6dbe74c30b558acb47512ca984f60d6d22afe0089c624451fb81daafe6394a1baeefac58b018b151c23cae2ed51ae90b627234c1fab1a38f19dd6eb2f64aa094aec9678ef07f9297f56a282f4ebbcdbd735353f9ebd001406e5a4f64df0af0a8055ade28dcd1c8da67dccb8dd41a23bd20b7edb549503093d21ad35b953ad20a5b02a6a110045dcea8"}, {0xc}, {0xc}}}, @m_simple={0x170, 0x0, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x6, 0x3, '+\x00'}, @TCA_DEF_PARMS={0x18}]}, {0xf1, 0x6, "86406bff7287d5fbb231e68884db9d3ff88ce9367543ce49fc21a2846e2eac5cbde2c4d2ddeb44154394f8a5426712bde9eb2570fce1425a7598d1b1008a15f08e065cace159f1f6705f136db557e98c2bb2c4c17841a91cae5e5030175eb7213de86d9c60bd8f2e60929d04566f72c7a1ab055cab8fbc1716b519e818f7318de3140cfb99c1eb7f65d5e65ffbdb3108fa7ff44fa03382533a57ee267f91bb173fdaf245860206d6d88e9f56484e55f5fc0e6749a1c9c51fd1e7dc88872dc551a87a719acdcd13376602b5bb29e3a3c72a8dff254f61fa657c611df92b478305e0d51f507e79ddb0baa9ec7e82"}, {0xc}, {0xc}}}, @m_skbmod={0xc4, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x95, 0x6, "ca64c334a2c0c558a9533a7d8a964e9fd5d031adf77afbc72893861e1cc8be6eadc5d097a3bef1335472d01f464cb8d006d8398462dd73c903e5cbdc346b1922c12956ffe21e40f0d66c9d1389e8a4ea1e3b2f309c84ee4285273f4503d5b5d66a85e0dc00ddfdda2f46cec9b5f14fa4e18be7235cc6187a9b5e1fc82c084a3cb17204f52342761ad420a93323da2853aa"}, {0xc}, {0xc}}}, @m_simple={0xf4, 0x0, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0xad, 0x6, "abf1141d530bd82e761829c97d3240dd0db78774c09195be27b709c1ef6b3fd105392a5c68c6f739b5421028213ea49262c7be437fd9407816c74ca75d34053c961545c72e07a4b6a7cb275610fe6522bbd7204113ff066d61a29ac67e7e0c1bd1c00984051a0195b8cb4fb6a7072754a09865319cfbbf11f70460cac6f98b3d89e236efd0a0a5e1376b4938300c3eabe5d407c19749bd6ff84367015eef5b719284ff054935b24738"}, {0xc}, {0xc}}}, @m_skbedit={0x228, 0x0, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}]}, {0x1f1, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 06:57:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe0, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @loopback}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x8}, @NFCTH_STATUS]}, 0xe0}}, 0x0) 06:57:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000540), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x30}}, 0x0) 06:57:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f0000000000)={@private0}, 0x14) 06:57:55 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x11, 0x65, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)='C', 0x1, 0x9e08cf1f47d04c7a, &(0x7f00000001c0)={0xa, 0x4e24, 0x8000, @private2, 0x10001}, 0x1c) 06:57:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) [ 316.231318][ T6381] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 316.241788][ T6381] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 316.250008][ T6381] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:57:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0xbe3b}, 0xc) 06:57:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@empty}) 06:57:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x120, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'lo\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private0, @private1, [], [], '\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f0}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 06:57:55 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 06:57:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x10, 0x0, 0x0) 06:57:55 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:57:55 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 06:57:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 06:57:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:57:56 executing program 3: r0 = socket(0x2a, 0x2, 0x0) connect$can_j1939(r0, 0x0, 0x0) 06:57:56 executing program 0: r0 = socket(0x18, 0x0, 0x0) bind$can_raw(r0, 0x0, 0x0) 06:57:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000100)=""/40, 0x28}], 0x2, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x503}, 0x1c}}, 0x0) 06:57:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)='C', 0x1, 0x9e08cf1f47d04c7a, 0x0, 0x0) 06:57:56 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4d}}) 06:57:56 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 06:57:56 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast1, @empty, @empty, 0x0, 0x7, 0x3, 0x100, 0x1, 0x80000, r1}) 06:57:56 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/pid_for_children\x00') 06:57:56 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000180)=""/4096, 0x1000) 06:57:56 executing program 4: socketpair(0x1d, 0x0, 0x6000000, &(0x7f0000000000)) 06:57:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vcan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x2}}) 06:57:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f0000000200)={@remote}, 0x20) 06:57:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 06:57:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1f8, 0x1f8, 0x120, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7501ef5a5c9ad91f1cb61a20a64509b2c13b972440f448f8e05ecd4f28d6"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 06:57:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) 06:57:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x78, 0x0, 0x0) 06:57:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x1}, 0x20) 06:57:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, 0x0) 06:57:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) 06:57:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 06:57:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f0000000100)={'veth1\x00', 0x0}) 06:57:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006a80)=[{{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000500)="bb", 0x1}], 0x1}}], 0x1, 0x0) 06:57:57 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000018c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001900)={@remote, 0x0, r1}) 06:57:57 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x894c, 0x0) [ 318.858319][ T6452] "syz-executor.1" (6452) uses obsolete ecb(arc4) skcipher 06:57:57 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000700), 0x101403, 0x0) 06:57:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 06:57:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', 0x0}) 06:57:58 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 06:57:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@padn, @ra, @padn={0x1, 0x1, [0x0]}]}}}], 0x28}, 0x0) 06:57:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000100)='GPL\x00', 0x5, 0xb8, &(0x7f0000000140)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x0, &(0x7f0000000000)={@private0}, 0x14) 06:57:58 executing program 2: socketpair(0x15, 0x5, 0x1ff, &(0x7f0000000140)) 06:57:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) 06:57:58 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000200)={0x2}, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x7fffffffffffffff]}, 0x8}) 06:57:58 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x45) 06:57:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, 0x0) 06:57:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x38, &(0x7f0000000000)={@private0}, 0x14) 06:57:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 06:57:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWSETELEM={0x1310, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x12ac, 0x3, 0x0, 0x1, [{0x12a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x1250, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xbd, 0x1, "92a32dbba5a822dc841d455a70e9c0404c06b1729f11d76c2f4e5b40238b96d0414aad4a274b7eb7fec1e722c717b550e0fbb329191a6e2f9639a65e50c7a0d56a408cb5c7f5f521f0c65b970f39678f5022d2ce6fa289bcda203fdd6382f6fa97a9bdc1808a345fe1128befd1be177bbe9c7bc1618298626d344c68c467017fc6f1aca01165f3f7e36a059fdb10b5c33e00276285cbd97e0659a898f417faabc40f80e856267fb85a2a499cd2fe2657137e0f4ebaee89dda7"}, @NFTA_DATA_VALUE={0x71, 0x1, "8477c24cd99a3d78290e11abd9dd081080b8731964013d4820a0ffa28de30a6b722ff46e949efa8734ca71b44b1cc7c07d49a048a4af2e60da25159f4e44ffd9059387330b8e2d977a11ffdf76c7e13949abcbc8da23a64955e197c9687832b1d12fdd8d59580651866eaf95b5"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x40, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @masq={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @objref={{0xb}, @void}}]}, @NFTA_SET_ELEM_EXPR={0x4}]}]}]}], {0xffffffffffffff7c}}, 0x134c}}, 0x0) 06:57:58 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)="8e21b8c0130b087b", 0x8}}, 0x0) 06:57:59 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f00000001c0)) 06:57:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000080)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x20}}, @filter_kind_options=@f_matchall={{0xd}, {0xe88, 0x2, [@TCA_MATCHALL_ACT={0xe84, 0x2, [@m_csum={0x160, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x4, 0x5}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x6a4b}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x10000, 0xe913}}}]}, {0xdd, 0x6, "4cf059abb9fb06cbd57523f724b71d41edaf4b901aacf2bbbd564195231e308be745798e007ad545d3ece58de1ee340dd3ffa56bc5fde74237b249702fb897da4bf2fc68f8a78776e9d58bc8f6efdefbc2c618beaab9741afd8e66aa3c57ec6133268a4eb0f9d45578486bdd2c4d8f0cd313ff99dc369e9f1d9162c1ef76a88fb4407c345f196daa9c4790af7f74a61925b010685455e5eead64190174e6248b550ae8fbed755a119f25120ad4b7020114adfd452e6aa60619a5ba30ab4285baa193edc55aa69319bec5fb34bf3e38c6bcda9d7d324083ca9d"}, {0xc}, {0xc}}}, @m_gact={0xa4, 0xa, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18, 0x2, {0x3d1d29ac, 0x0, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x6}}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x12c7, 0x2}}]}, {0x21, 0x6, "c886029793246b3077c8a14390b69698e302e3f2f0ffba56b6fb992998"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_ife={0x100, 0x0, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xffff}}}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_SMAC={0xa, 0x4, @link_local}]}, {0xa2, 0x6, "2aac0244e22b4358f7ac902941c9dbb10919b36eabad6db6f0e0cf7ac55a890edca384764995ef28962738e820bd1144c61626f9f6f6f29b45c575925c2c5c873ac4dfa6c7b14519b6158fae79740c0a5f2fc03222d974a4aa496a9a8f026b109da209a788baef2d9f4f798d0470bbfd32f0d1b0145faf6a0b9fb3729b76045681371df21b3fd80a826839b6bb2e6d705d2de0c048cb069f6b23abf9d2d1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_police={0x538, 0x12, 0x0, 0x0, {{0xb}, {0x414, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x43, 0x80, 0x0, 0x0, 0x0, 0xffff, 0x3ff, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0xa18, 0x0, 0x0, 0x1ff, 0x0, 0x954, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x5, 0x0, 0x4, 0x10001, 0x6, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0xeb04, 0x5, 0x6c04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x200, 0x0, 0x2, 0x688, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x23a6, 0x0, 0x2cd, 0x60, 0x3, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x6, 0x5, 0x0, 0x0, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x2, 0x2, 0xfffffffd, 0x4, 0xffff, 0x4, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa57, 0x0, 0x5]}]]}, {0xf9, 0x6, "21d79f788f57f898e555d191125539506eaee62087bf00b075ce340624a75bd76fa4955e94d8ffc2dc3125fc14ecf1c4eebded685bc54e268cda8164908bf6d52590a9b6b00bd99da15324499d3cddc52a1df839e5f4559914c3515b708f10e33aa0852ab78af34b1c71283a22bde10b62b0c37f2da981b2cf47321bb209b3f588f0b50105c309d54df9e32658e6989b6fe042468284a2424494641d307fe7176d5e9a8e78caa8c0349fbc45a95eba9a8b5e496d4c7550f09b0b57244c07d2cd19d5c227612b52cb0e5bf5a9ddb83319dde935088721f369664b78a02d330fd6dc8efa7a909926ce875c3ea6db2620e91aa7068187"}, {0xc}, {0xc}}}, @m_mpls={0xf4, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}]}, {0xbd, 0x6, "83a3f9b0de4323a006396de5a72ff59363c7a46d6d174732969fda15f27837269bb76676bffbf27abe0f2539f59da85d6dbe74c30b558acb47512ca984f60d6d22afe0089c624451fb81daafe6394a1baeefac58b018b151c23cae2ed51ae90b627234c1fab1a38f19dd6eb2f64aa094aec9678ef07f9297f56a282f4ebbcdbd735353f9ebd001406e5a4f64df0af0a8055ade28dcd1c8da67dccb8dd41a23bd20b7edb549503093d21ad35b953ad20a5b02a6a110045dcea8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0x170, 0x0, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x0, 0x2, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0xffff8000}}, @TCA_DEF_DATA={0x6, 0x3, '+\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x0, 0x10000000, 0x0, 0x8000}}]}, {0xf1, 0x6, "86406bff7287d5fbb231e68884db9d3ff88ce9367543ce49fc21a2846e2eac5cbde2c4d2ddeb44154394f8a5426712bde9eb2570fce1425a7598d1b1008a15f08e065cace159f1f6705f136db557e98c2bb2c4c17841a91cae5e5030175eb7213de86d9c60bd8f2e60929d04566f72c7a1ab055cab8fbc1716b519e818f7318de3140cfb99c1eb7f65d5e65ffbdb3108fa7ff44fa03382533a57ee267f91bb173fdaf245860206d6d88e9f56484e55f5fc0e6749a1c9c51fd1e7dc88872dc551a87a719acdcd13376602b5bb29e3a3c72a8dff254f61fa657c611df92b478305e0d51f507e79ddb0baa9ec7e82"}, {0xc}, {0xc}}}, @m_skbmod={0xc4, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x95, 0x6, "ca64c334a2c0c558a9533a7d8a964e9fd5d031adf77afbc72893861e1cc8be6eadc5d097a3bef1335472d01f464cb8d006d8398462dd73c903e5cbdc346b1922c12956ffe21e40f0d66c9d1389e8a4ea1e3b2f309c84ee4285273f4503d5b5d66a85e0dc00ddfdda2f46cec9b5f14fa4e18be7235cc6187a9b5e1fc82c084a3cb17204f52342761ad420a93323da2853aa"}, {0xc}, {0xc}}}, @m_simple={0xf4, 0x0, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x200, 0x20000000, 0x8}}]}, {0xae, 0x6, "abf1141d530bd82e761829c97d3240dd0db78774c09195be27b709c1ef6b3fd105392a5c68c6f739b5421028213ea49262c7be437fd9407816c74ca75d34053c961545c72e07a4b6a7cb275610fe6522bbd7204113ff066d61a29ac67e7e0c1bd1c00984051a0195b8cb4fb6a7072754a09865319cfbbf11f70460cac6f98b3d89e236efd0a0a5e1376b4938300c3eabe5d407c19749bd6ff84367015eef5b719284ff054935b2473879"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_skbedit={0x228, 0xb, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}]}, {0x1f1, 0x6, "adce5e075f2e8c3064247b3a823da980c2a53575df0eb5cada6de505fecce4430f90423770c0375afd7f41673e0ca92c5233456b23ebb828d3d6979f7dcc25e366bcf5645f233a7ffab037111a881d37642a41b3afdb9718b2d840978b2b066a2587d9b51ece9c608ec5231adcdab5730d8f97902efc7b158b61a1bfec2eef3c4f116a91a189589e0ba66226f1da1266282bb5ee3d8fd274d672e6483b2fdc6467d6497ba026e90b7f8bc6cee7b206ff9b652caca340cbba09e2d83914c921d13f4f2c5322bfad31239fdf97502921348b97e71c2ff8d2261beddbe38d2f68c0ab25cbba17f65fd2894fab1a08b43001a998dd2ba031b610afcf375ab978b964551d9779cfde9068e6dab480e43e906d47de92748da4f5e7073fda645e35b5e2a0adcaa3372d6a7eaaeb0cdec18e1019f4ef37adf047f445da82c0ad657b3f75357ebef11715ffd57bdeafc51695f6ef6198fdd27216aaaf3f8b45f638d192df27d06a13b9e806f38078cf794dcd3c2f8c632b6c17e68cdfdf67059b30a3265dd04195d3264442424492065867b756454c4e768d4d78a99ab10bacd0879474d9e5a738d0c0fe995779f0737c01077f930c6ffd9d1c398c1aa87b4bd8c5ec12d1c694f069358577ba8ba988ba707f125a024b8ed838f7c66ec86d5d4e90949022927bf259aeb3f8d76f51a0221b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 06:57:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x120, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'lo\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private0, @private1, [], [], '\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) [ 320.153677][ T6491] ieee802154 phy0 wpan0: encryption failed: -22 06:57:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x4a842, 0x0) 06:57:59 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 06:57:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@gettaction={0x14, 0x32, 0x956f120dc36cd181}, 0x14}}, 0x0) 06:57:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000200)={@remote}, 0x20) 06:57:59 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891e, 0x0) 06:57:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="608b66115d0d7dd386be9ed13a987db7", 0x10) 06:57:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x184a, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 06:57:59 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 06:57:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000780)={0x0, 0x1, 0x6, @random="5298e0a7c366"}, 0x10) 06:58:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 321.068795][ T6514] tc_dump_action: action bad kind 06:58:00 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000100)=0x4) 06:58:00 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 06:58:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x2, &(0x7f00000001c0)={'wpan4\x00'}) 06:58:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000080)=0xfffffffffffffd74) 06:58:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote, 0x1}, 0x1c) 06:58:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, 0x0) 06:58:00 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 06:58:00 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000018c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001900)={@remote, 0x0, r2}) 06:58:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000200)={@remote}, 0x20) 06:58:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)="d1", 0x1}], 0x2}}, {{&(0x7f0000000680)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 06:58:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) 06:58:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="608b66115d0d7dd386be9ed13a987db75d", 0x11) 06:58:01 executing program 5: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 06:58:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000049c0)={0x0, 0x0, &(0x7f0000004980)={&(0x7f0000004a00)=ANY=[@ANYBLOB="484400006400010025bd7000fddbdf25000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x4448}}, 0x0) 06:58:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x6e, 0x0, 0x0) 06:58:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000100)) 06:58:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "a274fb"}}) [ 322.470777][ T6553] netlink: 17172 bytes leftover after parsing attributes in process `syz-executor.2'. 06:58:01 executing program 5: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 06:58:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0xa, &(0x7f0000000200)={@remote}, 0x20) 06:58:01 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8940, &(0x7f0000000100)) 06:58:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x9, &(0x7f0000000180)=""/9, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:58:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x4000878) 06:58:02 executing program 5: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 06:58:02 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0x10) 06:58:02 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000200)={@remote}, 0x20) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)='C', 0x1, 0x9e08cf1f47d04c7a, &(0x7f00000001c0)={0xa, 0x4e24, 0x8000, @private2}, 0x1c) 06:58:02 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x52, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8912, &(0x7f0000000100)) 06:58:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000580)={'ip6_vti0\x00', 0x0}) 06:58:02 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000500)={@broadcast, @empty, @void, {@mpls_mc={0x8848, {[], @ipv6=@generic={0x0, 0x6, "d78754", 0x0, 0x0, 0x0, @local, @empty}}}}}, 0x0) 06:58:02 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 06:58:02 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @local}, &(0x7f0000000000)=0xc) 06:58:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 06:58:02 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) 06:58:02 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) pipe(0x0) 06:58:02 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:58:02 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) 06:58:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@remote, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200}, 0x20) 06:58:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 06:58:03 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 06:58:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) 06:58:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_vlan\x00', &(0x7f0000000140)=@ethtool_eeprom={0x13}}) 06:58:03 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x1, 0x4) [ 324.080828][ T6597] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 06:58:03 executing program 1: pipe(&(0x7f0000000400)) 06:58:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 06:58:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002900)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x48) 06:58:03 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="1ff69aa3cf826a06da21ef23b1", 0xd}, {&(0x7f0000000040)="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", 0xfe}, {&(0x7f0000000140)="d38d0ca6a317e7ce84773ba6525a1c99bb6aafeff19b53ee729435a697cf96718da885eab3adcaeb9a11bdf9ddb3095504863f5df66dca5faf839040eaff0d73132db53f169c1fdf954a6b28bb49852be8ae5d8f91f29b55c3a442c392addb61d38e5b620df2bc0a61c7ef0f1b401adc7c4df58276087782b8e9ca7042808549", 0x80}, {&(0x7f00000001c0)="bf3ac29c1d5aa215e309f4a3602a7eec2826059be2c756b65bbb4160015fd5cccf92b1c692f6b2a2815216ea780e1b8f25197c934b013616cad7c8a64dccd25121242b07661ab60a5cf316a45a", 0x4d}, {&(0x7f0000000240)="a791c1eeb1f33f957455d646bab0ad0a637c456023db133c96885054775f8e7392c4520ada76773cf9e41d2718a0fc8e02e63a531288c4a955fc7038817ab118ea94a399828f20e56a36997c3ae6e60b1a329468a4dc1c54ff4425", 0x5b}, {&(0x7f00000002c0)="0358da47285ff83e0d7623da1a6330f645f6b446643d8a44b678", 0x1a}, {&(0x7f0000000300)="1f030db6fc38aa1c7640ceb8fb73c3baa284ca4393b1b5cd28674959c5dd02f481b9d95754c0b0eabb60f5d69caf5252f12afc619cee6f269cb088bb65e008404d4fcc089cd0bf2c7220acaff74261c65004c5819f02a25707b1d1e4ab9cfb94f0afe4859918a135b3592d280850e6b1287ce5d47d00fa726e22d94548e7ce33591b38356938cb4e54016a1c4ba3ae7ea1d83f226bec20f4e3666eee9f135ca7ec2e9112d379886062b5aaa699a900e3af45ea8e49305b66f47117cc3fabbd700c8e0f909ad2d02f54de9aaa00468b46ecce0c37b33630f33efdc57821dfe622fc1ed70b612bd88608abc0e868622f5ac13deecd12059e", 0xf7}], 0x7, &(0x7f0000000480)=[@op={0x18}, @iv={0xe8, 0x117, 0x2, 0xd0, "1f83723f46d406c2d4e50e80517978f291195da04f91ebfbb7095f4ecde0545dee7933854d08bb9bfb7e005dac98650f625f42076d7bd65572b3d079625ba8f5b03bbe925c39854c3419fb4fe016b4607c8248b26cde0c086b18d8b38be7f239b2231131f53dadcb5614a73d4ad7f5c33d3fe7a70a5d3f15201d372391018da4c9da57f40972f5270ba4b58a67547d869485f4a3fa676bafa38000559852decc572b4a91f2bcd7aabc24495b54bda94b035ee2652a4ef259674c27ecbfeb5bbe617ab362adeeb1f6a82d97167464bed8"}, @iv={0xc8, 0x117, 0x2, 0xb2, "befed7956f95a507f45d30a0940b67de45f71fa5323c5bed76b52cdcadcbe16fdd7038a9e4bffd7ef0b283d221cb6160d758a9ad33c7e0605721d6e9f5cdae86587a99e68f867d3b0bf089fbf2a4a904f143e9137b1b9c7495e84a1a3a44fa936619b6ac98b84f7e448379917f13ba398a30cd741563e8d6ab93c68c9e3ba6f005f699c4ca02ac1a9d46ff19c21779baf2cfe21fdac1678b9b6d2e6bbc7d46d5c6ff1ea4f7251cf2aa31cb91cf1b91009891"}, @iv={0x50, 0x117, 0x2, 0x35, "ecbccd8a76822b890565c9c71aa6227de27185becbb4a34a8e3056b4d06d88185f9bc2611be956a44ef72eede9f96ea98f67c145ef"}, @iv={0xa8, 0x117, 0x2, 0x8d, "d09d77849adea720826f9c0e9ee7674092df7aaed51c108b3cf014654acd7ff60dca997d0c52d9008ce148b572ff09dfb77754ff39da851320db6e4a1ea15a6ec09e5bf73ed3ee538a59a67fd361c9bdb01492bb3d4d1bc500078c1dc82d64f98668815687ce77813a87c3c651dc57072a57df35e582e6d9f43c7b5ab7e468f246a5256cec22626d8020b2ad9f"}, @iv={0x818, 0x117, 0x2, 0x800, "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"}, @op={0x18, 0x117, 0x3, 0x1}], 0xaf0, 0x4008040}, {0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001780)="b6666ed27c87cea3c5d494922e21abfc37c6d7728a7a64a9c02945f5fd6fdf5f71f6987d830a11651f314d5bbbb64b51dcae1cd3736ebab322ae5ac7af9fe3b290d27dec03fda22d459309e344e5cac9ed58dcd4148e45", 0x57}, {&(0x7f0000001800)="50152b4df10d22127720e457c65dea555268e1032a42e0603f025c98ad62", 0x1e}, {&(0x7f00000018c0)="51883d82d4be5183598e54968a7b1cfe5c09ef60c343b9c12b3106b2f650427bd8a21ebd00b4afbac2832503ff60bb84795d6654527718701df17998cae0be027fc458d2dadb", 0x46}, {&(0x7f0000001940)="dd33d8611452c0b58a835d7d344d8489915b5e4c5d00ca0ed231921767dfb636c794e5976515c57b0d04a76d5c32f23b6b65cced98d3f9e68636b2ad649d6cc70a", 0x41}], 0x4, &(0x7f0000001a40)=[@assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x1ff}, @iv={0x70, 0x117, 0x2, 0x5c, "88b28714f9e438fc9655fd401db26c645a97bc0fa2ab2d3d38d4355991114f89ae8db1ce407fccbcec3400eed7192760681563f8ca9128c2e0274d768a4a8ea63a00d114e8c00385d2698f4783d856b975995f9bedc641a8793bf198"}, @iv={0x88, 0x117, 0x2, 0x72, "e6d298d1909db89787a5ffcd2b44ed2b40611ee617336730febd89be1cd0565469f807a523ce97d16289a9d28232643990d00a8ccf220ea4338e436fa4714df411f94f811a01301476a977e75eec1b49f42a3d4b5712a987b05bbe89e25162f819db9235bd7e71099cd5d98915eb67e911c4"}], 0x128, 0x8085}], 0x2, 0x48000) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001c00)={@loopback, @multicast1}, &(0x7f0000001c40)=0xc) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x1c, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x34008091) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001e40)={&(0x7f0000001dc0)={0x5c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1c00}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010101}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200008d0}, 0x40008d0) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000001ec0)=""/108, &(0x7f0000001f40)=0x6c) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000002000), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000002100)={&(0x7f0000001fc0), 0xc, &(0x7f00000020c0)={&(0x7f0000002040)={0x50, r1, 0xfe8292b9f06d449d, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffffa}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x80de}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002440), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000026c0)={'vxcan1\x00'}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000002700)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000029c0)={0x6, 0x8, &(0x7f0000002740)=@raw=[@generic={0x2, 0x7, 0x2, 0xc5b2, 0x7f}, @jmp={0x5, 0x1, 0x9, 0x4, 0x9, 0xfffffffffffffff8, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x4}, @map_idx], &(0x7f0000002780)='GPL\x00', 0x1, 0x8b, &(0x7f00000027c0)=""/139, 0x41100, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002880)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000028c0)={0x0, 0xc, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002980)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 06:58:03 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) 06:58:03 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 06:58:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0xb, &(0x7f0000000200)={@remote}, 0x20) 06:58:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 06:58:03 executing program 0: r0 = socket(0x2a, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0}) 06:58:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000006cc0)={0x0, 0x0, &(0x7f0000006c80)={&(0x7f0000000c80)={0x1584, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x154c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x1538, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x34, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xb, 0x0, @random="e02b6f2e1794f1"}, {0xa, 0x0, @random="076b61bcacad"}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x328, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xce, 0x3, "dabfb6e4cd820df0dbbfb5d4cd0d167997e55db9192d8920bfb710c5cb8a84d282aa5784d8e43d77c9fa1480b8166f3db764f5d4d717bea9c6f484d71cd18137219e15e82259c177435a539197cc169d2686100d5e635c1ad89abca7ded88c00b191183963f48af2b00868bb0bc5706bf1e47056d730f9d8e24c71f08d1a5664949c3e351d6f5372a26faaefe7c55e71f8eacdbeca2b00609d966542e0d84761ea00ea1291f53e3fa86460fd2afaff47f126579d3491fe427cdd911986dc6a17b1a83273b9179a1a3b12"}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_6GHZ={0xe3, 0x3, "43c8952df1d53557d4abf547941d6f0202ae76585568cfed4d460a9904a997cd48c09889d41f07579f8cb72e8eb3616fa14da7a35dacd75dc17c0de063ee73521dcd7512bc8686c4a670a0663c19b68134cfb031cca85e323574cbdde5b9cebd8d1fe952ead4fc1cee77683c02f84dc20e4796c64b600025906c57738ed57ac68f9128afe4f1b064afef5b11487ded18e3c0e5ec0869e73d690785439860f6033bf153f46a78a082ec0907d5dbce59ca9664ba025bb725933baaaeea56c31950426903327d090bc16eb69ba6aaad09d0d280ffd521ace1b13a13dae02a474e"}, @NL80211_BAND_6GHZ={0xc7, 0x3, "093cc4ee6af4cea8968a355c6526189948462629ee7ec4cbda665a220a9cbcf296cf656254b0d73011975e14d5c6d8a9ce664fdeb1160df93d50e3bc1948919468017ac0652027c8ac581b37468fd8854b8e074bd1375fecc1afbfa88866088c09ef2dfbdeb180434f0be28b8a5aa67395d2a20e7ff331a13deeb6cb2a19047c57ccef3669ccc5ec7bb09068ff9875e8bbc821776526d251c9274fe2c9a0f9c4ebb57a00c0b4bb7e76320aa49cb9b65e94e77a5294e3035b075f827f51e0fa9f69e424"}, @NL80211_BAND_60GHZ={0xa4, 0x2, "d80d997ac53c7a84face6101e4ae4248b49eedb8b2f715c3743887f817b5468a9dc04560e750cdd3a162d15e79b5261f3c1765ce8b9344e8448185a418481294afc5e3b9dbd361d79d60f8f9c0909d0d7a70aa0ce763121326486a7b5fd45947c11d81708c125f58e223696fa6101d15cce53f3d9241ef4241b96993a43daeb210db3451c31d25d19877f54148de8b1c9cbf042f4fab20b74b7ba9eda74d04c7"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0x11bc, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa0, 0x1, "4877f60ea117a9f1c94fd81aaf763ce5598eebf3fa1f1d128893523083ada2fd9c1a995456f7392a2eafb3c7f1ea3d38ce87813deb771312a7d2bb6d023dc3f2e10d74be4f45ae87600a56642a68eb7ec5b0d3095490318c069b72dc01cbdd1fc5611e3a8923feb7499cd9a3c23d1a03544b82bdfbfa0b713065f04d4644fca619dfc2f6fdeb73de34fc45d79355a76cba68762b44b7277a7ade6862"}, @NL80211_BAND_60GHZ={0xd84, 0x2, "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"}, @NL80211_BAND_60GHZ={0x60, 0x2, "87dc47403f0f70e63e72990c413798455af3a05f63b4817072dffb6ce0a6f19735026b16582afcfb8b8ac19e52f2c09ffd4f9ecdfe503a6826d48c1f8bede1b5f1420ec99aa4400538e3bf43f935e9b5250084274b795c1da5979336"}, @NL80211_BAND_2GHZ={0x334, 0x0, "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"}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x8, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x20}, @NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4}]}, 0x1584}}, 0x800) 06:58:03 executing program 2: r0 = socket(0xa, 0x3, 0x3b) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 06:58:03 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 06:58:04 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5411, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 06:58:04 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 06:58:04 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f00000005c0)={0xa, 0x0, 0x0, @remote, 0x12}, 0x1c, 0x0}, 0x0) 06:58:04 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 06:58:04 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000bc0)) 06:58:04 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 06:58:04 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 06:58:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000000200)={@remote}, 0x20) 06:58:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x120, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'lo\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private0, @private1, [], [], '\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 06:58:04 executing program 3: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 06:58:04 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000), 0x4) 06:58:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'hsr0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x20, 0x6, "64cdf9426470"}}) 06:58:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x84, 0x0, 0x0, 0x0) 06:58:04 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 06:58:05 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 06:58:05 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000), 0x4) 06:58:05 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 06:58:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006a80)=[{{&(0x7f0000000600)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 06:58:05 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xb101, 0x0) 06:58:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x80108906, 0x0) 06:58:05 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 06:58:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) 06:58:05 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000), 0x4) 06:58:05 executing program 1: sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000400)) 06:58:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x3, 0x0, 0x0) 06:58:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 06:58:06 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings}) 06:58:06 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 06:58:06 executing program 5: socket$inet6_mptcp(0xa, 0x1, 0x106) socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$nl802154(&(0x7f0000000bc0), 0xffffffffffffffff) 06:58:06 executing program 0: sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) 06:58:06 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x4100, 0x0) 06:58:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}}) 06:58:06 executing program 1: io_uring_setup(0x65d2, &(0x7f0000000800)={0x0, 0x0, 0x2, 0x0, 0x32}) 06:58:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 06:58:06 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 06:58:06 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) 06:58:06 executing program 2: rt_sigaction(0xf, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000580)) 06:58:06 executing program 3: syz_open_dev$dri(&(0x7f0000000180), 0xab, 0x0) 06:58:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 06:58:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 06:58:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x4, 0x0, 0x25dfdbfb, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x1}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x64}]}, 0x3c}, 0x1, 0x0, 0x0, 0xf1}, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, r1, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x20}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x10}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x1}]}, 0x3c}}, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 06:58:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x10001, 0x1000, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 06:58:07 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0x3, 0x141600) 06:58:07 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0xc000, 0x0) 06:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 06:58:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 06:58:07 executing program 5: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)) 06:58:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 06:58:07 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x48041) 06:58:07 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280), 0x8) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000bc0), 0xffffffffffffffff) 06:58:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', 0x0}) 06:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 06:58:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 06:58:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:58:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280), 0x14) 06:58:08 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x2000, &(0x7f0000000c80), 0x0, 0x0, 0x0, 0x0) 06:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', 0x0}) 06:58:08 executing program 2: add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="1030a662616c14d7b62af6fd5d2003810a", 0x11, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000540), 0x0, 0x0, 0x0, 0xffffffffffffffff) 06:58:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x3f, 0x0, 0x201, 0x0, 0x7}, 0x98) 06:58:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x0) 06:58:08 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) getpgrp(r0) r1 = syz_clone(0x40000000, &(0x7f0000000000)="a6825582e5df32741753bb2af1bbe61eb85d9a2f5b892d7aa645a7b8032cf2ad91e639b37a6c3e28592e1c0474f98e7f5fca5745f3545b65b36cdb0ad85a6baf8e7cb2372b255d493f18475fdc4ca74254d18984799eb6106cfcce1ea31e2ba01a3d48be068c4574b4abdbf949b1122756ab81c3ca4b1e33cd1e65b13209d8d7ae", 0x81, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="798d532a94b4126ccb8d0afbbc5d2b190113727ae5ffa3484e600e35ccff3235b6293940496675cdb97dcc468e8bc22bb34db02813d406a0b2f2b5b2de9894f2fc85eebdfb8a071191e75158f08a103758e2e6d193dd1d86396346fed6706fe0ea564a868cfd8c5e50993ba4afe5d736b33415696ae933e8d6f8c2ec8f919cb74afbe523fb0e573d978fea433c57a68b6cc1faca796196568e9bd8f56279d9c12caecdb701d7e75d4e1b6ae60551c8c6b4b67f0e05b2a04bc24a1cfa3ee5a78ca8675a6264bc1da6") sched_getaffinity(r1, 0x8, &(0x7f0000000240)) r2 = getpgrp(r1) r3 = getpgrp(r2) syz_open_procfs$namespace(r3, 0x0) [ 329.521281][ T6751] trusted_key: encrypted_key: master key parameter ' [ 329.521281][ T6751] ' is invalid 06:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', 0x0}) 06:58:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f00000014c0)={'veth1_to_bridge\x00'}) 06:58:08 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="99"], 0x0) 06:58:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 06:58:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 06:58:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000200)={0x0, 0x0}) 06:58:09 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$nl802154(&(0x7f0000000bc0), 0xffffffffffffffff) 06:58:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x34, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x34}}, 0x0) 06:58:09 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="050f2d000214100a00020000100a2fa2d0f54c103c0894dc94f3"]}) 06:58:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan3\x00'}) 06:58:09 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @random="69ff102c7a16", @val, {@arp={0x806, @generic={0x18, 0x0, 0x6, 0x0, 0x0, @empty, "", @broadcast, "7af10458e223271395b300"}}}}, 0x0) 06:58:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000001000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000010c0)=""/137, 0x32, 0x89, 0x1}, 0x20) 06:58:09 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000400)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x48041) syz_genetlink_get_family_id$nl802154(&(0x7f0000000bc0), 0xffffffffffffffff) [ 330.661292][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.667919][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 06:58:09 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) 06:58:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000540)={'wpan4\x00'}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) [ 330.893678][ T3557] usb 6-1: new high-speed USB device number 2 using dummy_hcd 06:58:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 06:58:10 executing program 3: write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 06:58:10 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 331.333067][ T3557] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 06:58:10 executing program 0: sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x2000, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0), 0x0, &(0x7f0000000d40)) [ 331.513456][ T3557] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 331.522859][ T3557] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.531095][ T3557] usb 6-1: Product: syz [ 331.535555][ T3557] usb 6-1: Manufacturer: syz [ 331.540295][ T3557] usb 6-1: SerialNumber: syz 06:58:10 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x18}, 0xc) [ 331.937556][ T3557] usb 6-1: USB disconnect, device number 2 06:58:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0xfd27) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000180)={r3}, &(0x7f0000000200)=0x14) 06:58:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x80000000, 0x4) 06:58:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@empty, @empty, @dev, 0x0, 0x0, 0x7ff}) 06:58:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x40000) 06:58:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 06:58:11 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x80044100, &(0x7f0000000080)) 06:58:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 06:58:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8d, &(0x7f0000000240)={0x10, 0x2}, 0x10) 06:58:11 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time\x00') 06:58:11 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/time_for_children\x00') setns(r0, 0x0) 06:58:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, 0x0) 06:58:12 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000002680)=0x80000000) 06:58:12 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r0, 0x0, &(0x7f00000007c0), 0x0) 06:58:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1b, &(0x7f0000000040)=[{&(0x7f0000000180)="0a9a", 0x2}, {&(0x7f0000000000)="e2f03fbe24b269aedda08b4acaa767d661e49f68887581a69270e2c5312db8c7a0ff24d7f31e3563d70cc003dfa15787f4876dea9713eee8", 0x38}, {&(0x7f0000000700)="3d75a3be3d774704abcfd9e5caa56abd17162c96df4da31dd7afd1d26e35e6856f1a97f5200c18ce8f25e931e842f6adbd67daefd5ff02e162ca89214013ff8d60001dbaf14f5f11cccbd85b7cd38bbfc188e91f94950ecdac33a3377a5c933e9bf0bf40942a68396538f0079665e6e6cd966047f24edd5fc7624d13c1b8e30c4abb6534fba4739c537e5c69fe829c825456cbd4721b6636544214c893fb7ac076a2d266bf2ccf358e18bfc851eaec741dea63b52ac58e809fbb6d0f64bf88798efccfe9bca80164f2e156d789e56126abba30ee2888b5e726635e558e7f73056350de7326c3f4f4bd9002646ef2d772cce418a757bee6776b8280d8473cd93ae21d8743c910c6fb2fa4e5aff5ea8ec222945c12da479b487b960200d5b368bbb988cf85d16833b1ef0b68f8fc73c7cade4ed18adf222ce5d9cc944cb762a611522ee8be38b18c37587050a9b19c40d6b5407dd6666dc1620ec5b7cac056197f6bf11906089777e55d1b8740d74b67334ee2fd9e13dc425c159834fc4193322020112cf3c490fdf11d9e5a432aefa06d2ca65530e9191e89caee3dafd525c4dd74e68f7d819ab2f76d071fccefd76caa0e2d083cc8c71f245fa29fbd9edf2384ed29ff091b4f49a52b4260fbad607a461f7de56d2279a036f536b9f35f76ff05f483a92601e818da6880b9f33ce6afaf445846cec2f4cc64ad314aac1e15cb58c4153e65f5b692fae21d7e54471525d3066c76a96be799327865a91850f5e6c211dd1695f4cb87596d2d00b0de763eb28560f0a5e7b5089b39648c0f8a6c568cfc0b07992bde4703d8f702f823c323aaf0f4866fb3bf1e76cf6c5e382495de7e4b58feba4ead716d32e7ab82702a1330969888f953acb44e952eeef576bed1d74de5d81dab2cabd181ffca1c3f3841ef87fb0001f3c7715fbba7bf9b56297c016d4a604680482beb55a349b98260e585655d0624128f675e2b113e9a288315089acd6d9c673101855c50a9362285c5f01b4e71f158f9ae1007795622b4916cc40285b1e0129615f4b552a0b875fcf8545bbf571c41681f6d1c7c494cefb6a7255116bf06fa92295a7c6dfa9b960b8ae84227ca692a843632b64f2de314d08eb3d0d65632516d4b8c13cf3c33feb11c927d41cc3e1eaab3adbccb838e2f527ca10364d41769dca9c52c3cc8fb0162de227115b35e571156b38658d04a34fcfe06c877374f8079bb4e1bb41c5422b2580013a86bd902e9f6ed0434e88035d8e5ccb9651e5962865da359fd27ea683d88af261e70b740d711849e164b817fe649931e70b938b27fffcacf0c50703797ff3142ea20c7b441aa39b10c6e0a0f9cdf50777f630fbb8a75c579b25216e590b663eb976c8179a98e161d914deac954a6e5024742358255eacbae61bc801155fe996b57b59afa301fe0e2f20175de3ad96c3beb3dd9b7f35f8d753b4838235c60b652595387cd1ab689fc1c2a997aba8f77114231e5b874296274174bda438f17ae30b64479acf2a341c2cdc29ca9fdb710152668cd2737841b2d75bfbf75df01c0fa4a32960b354057f676e8e710ccbaa338b07aa814ea0b39d004ad185f59d005723e21a33619ab33b3c5cc6c4a09746ade293e5fa58943631b04e4c6f6748b6b2da90b050f6a229607e60cb256bfca85bb2db79b9687dbea7ca00e6e45a3903a87a5e06cf8d1f6ce372e44750616154b8a41a56f7525afdc205c8fde3423cc76e9ff79b7bb6fd80af467a7c8d4b6680349c3b517ae247b0f15e8ae8c230a442de1034935fdf4b4a5736efd12a98e566be3cc9d35e3251c74832cab84d6c3bf3fca411050691e528a9eb3d571bb3864fb83bff6bbb9ce9f13daa5534c1e3faaabc5823489de668430dbca39ff6bb0541933e296560fc2e6589463863898a25212d06d43aa3546a4a09877c1ae761c0452d7b9502d283490bdc4f1127ff29ab4fdca0219a52d4b1dc289fde7", 0x57b}], 0x3}, 0x0) 06:58:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:58:12 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @remote, "", @remote, "2a55273fe9fde01aa130e2090b84fa19"}}}}, 0x0) 06:58:12 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40049409, &(0x7f0000000080)) 06:58:12 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x40c82, 0x0) write$char_usb(r0, &(0x7f00000000c0)="5a733b12c3ed06276443d6d0fedacdb70454e89be7a3c318ed382449d94d62f1e26b6a7adcc37b4eaed34834180c81276acab21f736f61be93a02d121c04c213c183754771eeadb5e52cdb988f1a7b0c819ee5e7306a2b9cecf8d5ef62bd4a59ba7949b9b56ae5de19c77d26e2379cbffbd82bffc0c99a9ae69bd80d01ba3a45eb0d2285aa12b213b7f8e4705a18a5a41237d62f653b91e488017ba7bfdd40f03efc15379f384ee2f7fa8a5ce28d2a4b35b9", 0xffffffff1fffffdb) 06:58:12 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f00000003c0)='.pending_reads\x00', 0x8141, 0x0) 06:58:12 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="d4", 0x1) 06:58:12 executing program 1: add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000040)="7ced4ffc6f91a6d3e43b96bfcb2968faeb50795645c36112428aaf6c3312e1db481ead4fa3e34f0bb87326b4c3da8940bcc11e29c16557f3887e01b2495cd8b890c78961454e9beb1905000000000000002e587c090befe6ec79e8dbcd3fdd8c7f1d6a5024f9898f037aebfd9e62214b6757ca2f5798709bc6590e55921428f4bcd1ce6cad04dfe7e1e1e30f290fb45fd1605e9bb6e3f6308506525f2282022fea296bb0240bb93604c9db9fff9f3b5aacda090fc6b3d1552cf066a831455e", 0xfc77, 0xfffffffffffffffb) 06:58:12 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x1a2c1, 0x0) 06:58:12 executing program 5: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4114, 0x100b}, {&(0x7f00000000c0)=""/186, 0xba}], 0x2, &(0x7f0000000080)=[{&(0x7f0000002040)=""/230, 0xfff9}, {&(0x7f00000001c0)=""/120, 0x80}], 0x2, 0x0) 06:58:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 06:58:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x20}}, 0x0) 06:58:13 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 06:58:13 executing program 5: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001440)=[{&(0x7f0000001100)=""/213, 0xd5}], 0x1, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/153, 0x99}, {0x0}], 0x2, 0x0) 06:58:13 executing program 3: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001000)) 06:58:13 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002400)=[{0x0}, {0x0}, {&(0x7f00000001c0)='h', 0x1}], 0x3}, 0x0) 06:58:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 06:58:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)) 06:58:13 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000840)={0x0, 0x1, 0x0, &(0x7f00000008c0)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:58:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000480), 0x4) 06:58:13 executing program 4: mq_unlink(&(0x7f0000000040)='.,\x00') 06:58:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 06:58:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 06:58:14 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000010c0)={&(0x7f0000000040)={0x24, @long}, 0x14, &(0x7f0000001080)={0x0}}, 0x0) 06:58:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000001140), 0x9, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000001180)) 06:58:14 executing program 5: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='T', 0x1, 0xfffffffffffffffb) 06:58:14 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)="cf", 0x1}, {0x0}, {&(0x7f00000001c0)='h', 0x1}], 0x3}, 0x0) 06:58:14 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0x0) 06:58:14 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 06:58:14 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 06:58:14 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:58:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 06:58:14 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001300)={{}, {0x0, 0x2710}}) 06:58:14 executing program 5: r0 = getpgrp(0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001040), 0x1, 0x0) write$cgroup_pid(r1, &(0x7f00000010c0)=r0, 0x12) 06:58:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 06:58:14 executing program 2: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() migrate_pages(r0, 0x3, 0x0, &(0x7f0000000300)=0x5) 06:58:14 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:58:15 executing program 4: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002140)=[{0x0}], 0x1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000024c0)) 06:58:15 executing program 5: r0 = socket(0x22, 0x2, 0x4) bind$802154_dgram(r0, 0x0, 0xfffffffffffffeb3) 06:58:15 executing program 2: socket(0x11, 0x80802, 0x0) 06:58:15 executing program 0: r0 = socket(0x26, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) 06:58:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000012c0)=@getstats={0x1c}, 0x1c}}, 0x0) 06:58:15 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)=0xad) 06:58:15 executing program 1: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 06:58:15 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x10000}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 06:58:15 executing program 2: r0 = getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000001000)) 06:58:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000200)=0x10) 06:58:15 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000001080), 0x2e002) 06:58:15 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x117}], 0x10}, 0x0) 06:58:15 executing program 1: r0 = socket(0x26, 0x5, 0x0) connect$802154_dgram(r0, 0x0, 0x0) 06:58:15 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x6}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 06:58:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) 06:58:16 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:58:16 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:58:16 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 06:58:16 executing program 3: socket(0x26, 0x5, 0x26b) 06:58:16 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 06:58:16 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 06:58:16 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) 06:58:16 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001000)='ns/pid\x00') 06:58:16 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000040)=0x1000026) 06:58:16 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) 06:58:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) add_key(&(0x7f0000000440)='blacklist\x00', 0x0, 0x0, 0x0, r0) 06:58:17 executing program 1: r0 = socket(0x22, 0x2, 0x4) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2) 06:58:17 executing program 3: syz_mount_image$f2fs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x1, &(0x7f0000000d00)=[{0x0}], 0x10800, &(0x7f0000000dc0)) 06:58:17 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) [ 338.325919][ T6977] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 338.334467][ T6977] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 06:58:17 executing program 4: prctl$PR_GET_TSC(0x19, &(0x7f0000001040)) 06:58:17 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) [ 338.389264][ T6977] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 338.397671][ T6977] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 06:58:17 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, 0x0) 06:58:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r1) add_key(&(0x7f00000000c0)='encrypted\x00', 0x0, 0x0, 0x0, r0) 06:58:17 executing program 3: syz_mount_image$sysv(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0xd000, &(0x7f00000002c0)=ANY=[]) 06:58:17 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) 06:58:17 executing program 2: r0 = socket(0x22, 0x2, 0x4) bind$802154_dgram(r0, 0x0, 0x0) 06:58:17 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000080)={&(0x7f0000000040), 0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff}}, 0x0) 06:58:17 executing program 4: unshare(0x62010500) 06:58:18 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) 06:58:18 executing program 3: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 06:58:18 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0x400) 06:58:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)) 06:58:18 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x0) 06:58:18 executing program 4: mq_unlink(&(0x7f0000001000)='^%}\'^\x9c\x00') 06:58:18 executing program 3: execveat(0xffffffffffffffff, &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x1d00) 06:58:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@hci, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd85}, 0x0) 06:58:18 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080)={0x24, @short}, 0x14) 06:58:18 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 06:58:18 executing program 4: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) 06:58:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002100010000000000000000000a0000000000000000000000060016"], 0x24}}, 0x0) 06:58:18 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 06:58:18 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001300), 0x20000, 0x0) 06:58:18 executing program 0: syz_mount_image$pvfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x808, &(0x7f0000000600)=ANY=[]) 06:58:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00'}) [ 340.059350][ T7022] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 06:58:19 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4c080, 0x0) 06:58:19 executing program 3: socketpair(0x22, 0x0, 0x0, 0x0) 06:58:19 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001040)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xa0) 06:58:19 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) [ 340.283809][ T7028] ERROR: device name not specified. 06:58:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) 06:58:19 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getdents64(r0, 0x0, 0x0) 06:58:19 executing program 3: syz_mount_image$sysv(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x1011002, &(0x7f0000001380)) 06:58:19 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20000018) 06:58:19 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000100), &(0x7f00000002c0)=0x4) 06:58:19 executing program 2: socketpair(0x2b, 0x1, 0xc6a8, 0x0) 06:58:19 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 06:58:19 executing program 0: socketpair(0x22, 0x0, 0x3ff, 0x0) 06:58:19 executing program 5: statx(0xffffffffffffffff, 0x0, 0x1800, 0x0, 0x0) 06:58:19 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001080)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "fa"}}, 0x119) 06:58:20 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x14, &(0x7f0000000140)={0x0}}, 0x0) 06:58:20 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x14440) 06:58:20 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) 06:58:20 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:58:20 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) [ 341.348745][ T3557] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 341.373375][ T3557] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 06:58:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)=ANY=[@ANYBLOB='D'], 0x44}}, 0x0) 06:58:20 executing program 3: setrlimit(0x7, &(0x7f0000000040)) socket(0x1, 0x1, 0x0) 06:58:20 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) 06:58:20 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) 06:58:20 executing program 5: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:58:20 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 06:58:20 executing program 3: syz_mount_image$pvfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001a40)=[{&(0x7f00000007c0)="8b64", 0x2, 0xfff}, {&(0x7f00000008c0)='8', 0x1, 0x3ae6fbc0}, {&(0x7f0000000940)="8624ec291d86c03ff4913de12ff1504353610be770431eac142cbe69376859168e50ad6cd901ac9b4177bf9eaa98f3aa0fb2d10a02b6fbe71cdbba58923a33c62cfaf136b4b0881465adfc589465cb9eff1495bcb87f00e57f1043e98fe6ebebc477e74e797958fda0c9a6516fc5774ec508f2efc05d3aae5c40a168d8bace6e344fb1ac2e0066cfca83cafbd0b0a82318f8bf9baaeda0883db453ed2573637fadeea47114d59395b87bfc8b404c536d8093f63fff2b6a13192ff47a6d3203b332cda859c53d9510da951404a00fbcef1cec699041d8b0ac4bf83f2296cc0f7302557cc25dc87b6bd20336f1f703003bfdde76fe59900041e767d8312c473b245d68ddf102cc9212773dde2dde40febe9534a984d7ecbf84ab357e93fa71e33e3b3bf78980a051b6f79ae86db962883ab562dc123b7aeebd713a39dd35cc7d5de14ce7264858f23d5465ef4afc3a0ff747df02d08241b02d1ddc1add31524a335adb4f4432d9d203553fe870491e3b4b14632cfacd09d6a7202232a241765404c36c3fbd671c8296dfb2f0c32733a15c2ee72832bce8a93c153cc6594431edb26c4d754134042324d0cef189eb590d9e67c2ac945ff5ad51dadbc20a1105580187c5af2267483b8655e22df47534c7491db2d4d1554038e93cde6f230133fc9885fada42631639315bbfef855c02cfe9f6feec0d4e64d72434b33ad49195dfbef6e04114db20ec85acf3f6b7a7748c733efefae1095af8c72180447d075d20e6dcc52b2fa9f9c711946df166ac312cb07dac570137be4f771c9935a1d466a4977dadad87c64756909f060c60dbb4266a83eb977d8865c40df028bf972357fc951b330820574381a4bf5abd49ce82969e9565c2bf875086e63014a91fd8a335c99cc2cf05fb7aa4181ee0c0dc3b352064b69476427363049e719a0b83fe5bface571f1edde345fc0fe912945abe0fcfedc702092ec034e9a23513b7816fd645d1154f10260db7f34e1b802c32cf89541e0979b46f7fa2f798c7f74b05af44a3fb98cf5e02d1bc10036c07d940d4a957159044958530039e77e6aead15f9c0827cd79a7000e3e1fa90a0313e7a20e5026051ed1f413f463405b5a06d64e9aa27bf41e758c01e9e6ad25c3685e58cc34d3cd345556d0859a51209d3908832bba52e06fa6eb5c9b229217b528a2ca5d5a1a276f3ac0617c6883ef8773738a717d884d260dc99491b773b4bce569ed7211692cac4b8df0c17c82dda3deeb7bbb2c0d1d98cef4360d9077d801881638261ddeb2c78d40b80e938165258bdf6a8b99301b09dbabf9b66a1580461e407bd0e5242ad59f0a01f93731aeb03efc6ac094329c917463c0893383fe21d84009fab225a344149de30e35f13704d236ea8248d178a49371c8c0238d74ab7bb733951a1d1e3c0011beb7bf8254032601e71c25cc3630686c98953286f45d838986f065eea3f842ecff59033d46b633b508078e68a25001087897acd89e8e295e398b0f3457116b9ad005788a6b1cc5a8719895bd237ae88b883428b00d2f858ec8a02a49b2df207bc19a1d75dd5b5261cc185939882b8088827034c3531ee2edfac348a1783cd42e5f341e299bc904b5dfcf708f257f5f461d9d3285c9bcca49ae9e8623e7d308e2601af512316b6ba56ca27f95a98d9ff9a53d77ad71c5eb899aacf2317ec471a43245f749181c3f8075fbaa46d75b67948e4a0383275a94dbe4842a7d98f8bd6ce8d8e7969538c3d5ca3d575be1c04474458d5fb7df3312a5ea3c88843ab018cab7f90a0aa71563bb9ce331ff8f1019ee561e88ae238d48d1f2e40af23c56d3446fe73f55d83fc59a76fb4d7733950aa3b87e9de4f5598950ad9d597f003d97090298112948134e744283cac8c14d0188a6a115af5ae8b0c2e30709fec17cd33b8bc22b971ae7f0e52ac0c7e7b359ef2eb9e1432778e14304601c4e5e485a2f947ce5c0901d59f52188ad3f3ccffdb8d60845d143fd04275d8204934dc38ad62fcba7ee631302b54d6558f166939ece558d82ad1cc76a1e35f2b6bc96f4e44e01661dc15724f54965fb08353f677c9e0645e9c9ac060d762cf29754c6e322d96865facce137063600870091480667ece37a7940cfa82d4efc0bd81c0a136f010c72e90eb4ed6b127d31836ca38e166c1271220e8a50b555ef8c82076cd52e1a2bd78d40276e6279a3a28716a783a0ca93cda37b2d87b07fdf952910e0cb5822edb1fe6fc4f9d78063e2f67ec213a3bf6fc9262585d4b3ca72195c90d904d16eb040662379a280fa97ef08d3302f29d97bc0ce491fe49e7177d580af6be00646de87bd2e99edbc964b1bfe84e0ae5962983c29be5f2e36b83ebc97e1964e2b8898eb70d04c50b2ac98e627c1b6b8ac066e53e457eb82a8817dfd8fa2a445b41a9fffaaf87a7829dbea5e4bf044b28", 0x6c1}], 0x0, 0x0) 06:58:20 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001a40)=[{&(0x7f0000000940)="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", 0x6c1}], 0x0, 0x0) 06:58:20 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x200) 06:58:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 06:58:21 executing program 1: timer_create(0x3, 0x0, &(0x7f0000002340)) [ 342.170124][ T7080] loop4: detected capacity change from 0 to 3 06:58:21 executing program 2: socketpair(0x1e, 0x80004, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 06:58:21 executing program 3: sigaltstack(&(0x7f0000001080)={0x0, 0x80000007}, &(0x7f0000001140)={0x0}) 06:58:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)=@getstats={0x1c}, 0x1c}}, 0x0) 06:58:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x3f2, @any, 0x9}, 0xe) 06:58:21 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10) 06:58:21 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000000)=@xdp, 0x80, 0x0}, 0x60) 06:58:21 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000010c0)={&(0x7f0000000040)={0x24, @long}, 0x3, &(0x7f0000001080)={&(0x7f0000000080)="514d4eeb50a4a903c497dcdf4376976213afe45833d79cf1b5d03dc8d423469e47777ed179861744d7f4361a74b35312d9f8d5905486665cb73158e554e770087383a3420ad5a75319aae188f0cf25e069e35f2320a7243e2ab09c476851fdfe78bad1bd4e74f5", 0x67}}, 0x0) 06:58:21 executing program 0: setrlimit(0x7, &(0x7f0000000040)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 06:58:21 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 06:58:21 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 06:58:21 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000002000)=[{&(0x7f0000002180)=""/4104, 0x1008}], 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) [ 343.020487][ T7103] ===================================================== [ 343.027873][ T7103] BUG: KMSAN: uninit-value in dgram_sendmsg+0x150a/0x1660 [ 343.035410][ T7103] dgram_sendmsg+0x150a/0x1660 [ 343.040239][ T7103] ieee802154_sock_sendmsg+0xec/0x130 [ 343.045807][ T7103] ____sys_sendmsg+0xe11/0x12c0 [ 343.050738][ T7103] __sys_sendmsg+0x704/0x840 [ 343.055773][ T7103] __ia32_compat_sys_sendmsg+0xed/0x130 [ 343.061376][ T7103] __do_fast_syscall_32+0x96/0xf0 [ 343.066571][ T7103] do_fast_syscall_32+0x34/0x70 [ 343.071574][ T7103] do_SYSENTER_32+0x1b/0x20 [ 343.078510][ T7103] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 343.085370][ T7103] [ 343.087797][ T7103] Local variable address.i created at: [ 343.093384][ T7103] __sys_sendmsg+0x326/0x840 [ 343.098024][ T7103] __ia32_compat_sys_sendmsg+0xed/0x130 [ 343.103752][ T7103] [ 343.106101][ T7103] CPU: 1 PID: 7103 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller #0 [ 343.115000][ T7103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.125209][ T7103] ===================================================== [ 343.132351][ T7103] Disabling lock debugging due to kernel taint [ 343.138524][ T7103] Kernel panic - not syncing: kmsan.panic set ... [ 343.144967][ T7103] CPU: 1 PID: 7103 Comm: syz-executor.2 Tainted: G B 5.18.0-rc4-syzkaller #0 [ 343.155073][ T7103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.165152][ T7103] Call Trace: [ 343.168440][ T7103] [ 343.171467][ T7103] dump_stack_lvl+0x1ff/0x28e [ 343.176208][ T7103] dump_stack+0x25/0x28 [ 343.180402][ T7103] panic+0x4fe/0xc73 [ 343.184390][ T7103] ? add_taint+0x181/0x210 [ 343.188898][ T7103] ? console_unlock+0x1c00/0x2130 [ 343.193984][ T7103] kmsan_report+0x2cd/0x2d0 [ 343.198523][ T7103] ? kmsan_internal_chain_origin+0x103/0x120 [ 343.204557][ T7103] ? __msan_warning+0x94/0x110 [ 343.209367][ T7103] ? dgram_sendmsg+0x150a/0x1660 [ 343.214342][ T7103] ? ieee802154_sock_sendmsg+0xec/0x130 [ 343.219927][ T7103] ? ____sys_sendmsg+0xe11/0x12c0 [ 343.224997][ T7103] ? __sys_sendmsg+0x704/0x840 [ 343.229801][ T7103] ? __ia32_compat_sys_sendmsg+0xed/0x130 [ 343.235574][ T7103] ? __do_fast_syscall_32+0x96/0xf0 [ 343.240813][ T7103] ? do_fast_syscall_32+0x34/0x70 [ 343.245876][ T7103] ? do_SYSENTER_32+0x1b/0x20 [ 343.250607][ T7103] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 343.257242][ T7103] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 343.263798][ T7103] ? sock_alloc_send_pskb+0xe54/0xfc0 [ 343.269248][ T7103] ? __rcu_read_unlock+0x82/0xf0 [ 343.274291][ T7103] ? kmsan_get_metadata+0x33/0x220 [ 343.279435][ T7103] ? kmsan_get_metadata+0x33/0x220 [ 343.284575][ T7103] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 343.290417][ T7103] __msan_warning+0x94/0x110 [ 343.295053][ T7103] dgram_sendmsg+0x150a/0x1660 [ 343.299872][ T7103] ? dgram_getsockopt+0x7b0/0x7b0 [ 343.304935][ T7103] ieee802154_sock_sendmsg+0xec/0x130 [ 343.310363][ T7103] ____sys_sendmsg+0xe11/0x12c0 [ 343.315288][ T7103] ? ieee802154_sock_ioctl+0x780/0x780 [ 343.320803][ T7103] __sys_sendmsg+0x704/0x840 [ 343.325442][ T7103] ? check_hw_exists+0x910/0xd80 [ 343.330447][ T7103] ? kmsan_get_metadata+0x33/0x220 [ 343.335595][ T7103] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 343.341437][ T7103] ? xfd_validate_state+0xd1/0x2d0 [ 343.346618][ T7103] ? btf_enum_check_meta+0xb74/0x1b50 [ 343.352063][ T7103] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 343.357913][ T7103] ? kmsan_get_metadata+0x33/0x220 [ 343.363059][ T7103] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 343.368906][ T7103] __ia32_compat_sys_sendmsg+0xed/0x130 [ 343.374505][ T7103] __do_fast_syscall_32+0x96/0xf0 [ 343.379575][ T7103] do_fast_syscall_32+0x34/0x70 [ 343.384467][ T7103] do_SYSENTER_32+0x1b/0x20 [ 343.389009][ T7103] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 343.395382][ T7103] RIP: 0023:0xf7fee549 [ 343.399470][ T7103] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 343.419112][ T7103] RSP: 002b:00000000f7fe95cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 343.427559][ T7103] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200010c0 [ 343.435554][ T7103] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 343.443544][ T7103] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 343.451534][ T7103] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 343.459522][ T7103] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 343.467523][ T7103] [ 343.470721][ T7103] Kernel Offset: disabled [ 343.475048][ T7103] Rebooting in 86400 seconds..