61171][T13120] dump_stack_lvl+0x1ff/0x28e
[ 604.565921][T13120] dump_stack+0x25/0x28
[ 604.570135][T13120] kmsan_internal_chain_origin+0x78/0x120
[ 604.575939][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 604.582081][T13120] ? kmsan_get_metadata+0x33/0x220
[ 604.587245][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 604.593108][T13120] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 604.598719][T13120] ? kmsan_get_metadata+0x33/0x220
[ 604.603863][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 604.609708][T13120] ? should_fail+0x75/0x9c0
[ 604.614247][T13120] ? kmsan_get_metadata+0x33/0x220
[ 604.619390][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 604.625686][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 604.631810][T13120] ? kmsan_get_metadata+0x33/0x220
[ 604.636954][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 604.642794][T13120] __msan_chain_origin+0xbf/0x140
[ 604.647874][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 604.653046][T13120] get_compat_msghdr+0x108/0x2c0
[ 604.658031][T13120] ? __sys_recvmmsg+0x51c/0x6f0
[ 604.662933][T13120] do_recvmmsg+0xd77/0x2120
[ 604.667482][T13120] ? xfd_validate_state+0xd1/0x2d0
[ 604.672687][T13120] ? __stack_depot_save+0x21/0x4b0
[ 604.677850][T13120] ? kmsan_get_metadata+0x33/0x220
[ 604.682993][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 604.689467][T13120] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 604.696105][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 604.700839][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 604.707228][T13120] __do_fast_syscall_32+0x96/0xf0
[ 604.712305][T13120] do_fast_syscall_32+0x34/0x70
[ 604.717197][T13120] do_SYSENTER_32+0x1b/0x20
[ 604.721744][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 604.728119][T13120] RIP: 0023:0xf7fce549
[ 604.732204][T13120] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 604.751849][T13120] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 604.760296][T13120] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 604.768297][T13120] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 604.776293][T13120] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 604.784294][T13120] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 604.792293][T13120] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 604.800307][T13120]
[ 604.803531][T13120] Uninit was stored to memory at:
[ 604.808715][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 604.813977][T13120] get_compat_msghdr+0x108/0x2c0
[ 604.818966][T13120] do_recvmmsg+0xd77/0x2120
[ 604.823607][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 604.828332][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 604.834813][T13120] __do_fast_syscall_32+0x96/0xf0
[ 604.839885][T13120] do_fast_syscall_32+0x34/0x70
[ 604.844888][T13120] do_SYSENTER_32+0x1b/0x20
[ 604.849447][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 604.855926][T13120]
[ 604.858271][T13120] Uninit was stored to memory at:
[ 604.863463][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 604.868628][T13120] get_compat_msghdr+0x108/0x2c0
[ 604.873792][T13120] do_recvmmsg+0xd77/0x2120
[ 604.878350][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 604.883177][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 604.889952][T13120] __do_fast_syscall_32+0x96/0xf0
[ 604.895135][T13120] do_fast_syscall_32+0x34/0x70
[ 604.900050][T13120] do_SYSENTER_32+0x1b/0x20
[ 604.904708][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 604.911103][T13120]
[ 604.913657][T13120] Uninit was stored to memory at:
[ 604.918766][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 604.924204][T13120] get_compat_msghdr+0x108/0x2c0
[ 604.929204][T13120] do_recvmmsg+0xd77/0x2120
[ 604.933921][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 604.938653][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 604.945129][T13120] __do_fast_syscall_32+0x96/0xf0
[ 604.950218][T13120] do_fast_syscall_32+0x34/0x70
[ 604.955407][T13120] do_SYSENTER_32+0x1b/0x20
[ 604.959969][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 604.966553][T13120]
[ 604.968892][T13120] Uninit was stored to memory at:
[ 604.974159][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 604.979324][T13120] get_compat_msghdr+0x108/0x2c0
[ 604.984483][T13120] do_recvmmsg+0xd77/0x2120
[ 604.989042][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 604.993935][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.000326][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.005572][T13120] do_fast_syscall_32+0x34/0x70
[ 605.010484][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.015213][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.021613][T13120]
[ 605.024106][T13120] Uninit was stored to memory at:
[ 605.029212][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.034525][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.039526][T13120] do_recvmmsg+0xd77/0x2120
[ 605.044237][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.048963][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.055448][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.060523][T13120] do_fast_syscall_32+0x34/0x70
[ 605.065565][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.070125][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.076665][T13120]
[ 605.079006][T13120] Uninit was stored to memory at:
[ 605.084260][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.089419][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.094555][T13120] do_recvmmsg+0xd77/0x2120
[ 605.099112][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.104004][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.110392][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.115568][T13120] do_fast_syscall_32+0x34/0x70
[ 605.120465][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.125106][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.131490][T13120]
[ 605.133924][T13120] Uninit was stored to memory at:
[ 605.139022][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.144274][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.149263][T13120] do_recvmmsg+0xd77/0x2120
[ 605.153908][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.158635][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.165113][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.170185][T13120] do_fast_syscall_32+0x34/0x70
[ 605.175183][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.179739][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.186222][T13120]
[ 605.188559][T13120] Local variable msg_sys created at:
[ 605.193956][T13120] do_recvmmsg+0xbb/0x2120
[ 605.198425][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.360723][T13120] not chained 280000 origins
[ 605.365460][T13120] CPU: 1 PID: 13120 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 605.374266][T13120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 605.384355][T13120] Call Trace:
[ 605.387656][T13120]
[ 605.390612][T13120] dump_stack_lvl+0x1ff/0x28e
[ 605.395353][T13120] dump_stack+0x25/0x28
[ 605.399557][T13120] kmsan_internal_chain_origin+0x78/0x120
[ 605.405344][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 605.411476][T13120] ? kmsan_get_metadata+0x33/0x220
[ 605.416631][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 605.422495][T13120] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 605.428102][T13120] ? kmsan_get_metadata+0x33/0x220
[ 605.433264][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 605.439122][T13120] ? should_fail+0x75/0x9c0
[ 605.443687][T13120] ? kmsan_get_metadata+0x33/0x220
[ 605.448846][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 605.455156][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 605.461308][T13120] ? kmsan_get_metadata+0x33/0x220
[ 605.466462][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 605.472317][T13120] __msan_chain_origin+0xbf/0x140
[ 605.477420][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.482606][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.487603][T13120] ? __sys_recvmmsg+0x51c/0x6f0
[ 605.492511][T13120] do_recvmmsg+0xd77/0x2120
[ 605.497075][T13120] ? xfd_validate_state+0xd1/0x2d0
[ 605.502258][T13120] ? __stack_depot_save+0x21/0x4b0
[ 605.507452][T13120] ? kmsan_get_metadata+0x33/0x220
[ 605.512607][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 605.518922][T13120] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.525485][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.530241][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.536640][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.541725][T13120] do_fast_syscall_32+0x34/0x70
[ 605.546629][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.551185][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.557690][T13120] RIP: 0023:0xf7fce549
[ 605.561781][T13120] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 605.581432][T13120] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 605.589902][T13120] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 605.597913][T13120] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 605.605983][T13120] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 605.613988][T13120] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 605.621992][T13120] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 605.630010][T13120]
[ 605.635351][T13120] Uninit was stored to memory at:
[ 605.640465][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.645978][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.651095][T13120] do_recvmmsg+0xd77/0x2120
[ 605.655779][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.660526][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.667012][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.672185][T13120] do_fast_syscall_32+0x34/0x70
[ 605.677084][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.681630][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.688116][T13120]
[ 605.690447][T13120] Uninit was stored to memory at:
[ 605.695662][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.700837][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.705925][T13120] do_recvmmsg+0xd77/0x2120
[ 605.710481][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.715303][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.721692][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.726862][T13120] do_fast_syscall_32+0x34/0x70
[ 605.731851][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.736408][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.742942][T13120]
[ 605.745279][T13120] Uninit was stored to memory at:
[ 605.750373][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.755678][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.760668][T13120] do_recvmmsg+0xd77/0x2120
[ 605.765393][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.770120][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.776723][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.781957][T13120] do_fast_syscall_32+0x34/0x70
[ 605.786862][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.791410][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.797964][T13120]
[ 605.800306][T13120] Uninit was stored to memory at:
[ 605.805607][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.810773][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.815932][T13120] do_recvmmsg+0xd77/0x2120
[ 605.820497][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.825411][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.831890][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.836985][T13120] do_fast_syscall_32+0x34/0x70
[ 605.842041][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.846603][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.853169][T13120]
[ 605.855551][T13120] Uninit was stored to memory at:
[ 605.860657][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.865993][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.870985][T13120] do_recvmmsg+0xd77/0x2120
[ 605.875790][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.880556][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.887118][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.892324][T13120] do_fast_syscall_32+0x34/0x70
[ 605.897239][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.901950][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.908356][T13120]
[ 605.910714][T13120] Uninit was stored to memory at:
[ 605.916001][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.921166][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.926358][T13120] do_recvmmsg+0xd77/0x2120
[ 605.930922][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.935826][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.942309][T13120] __do_fast_syscall_32+0x96/0xf0
[ 605.947398][T13120] do_fast_syscall_32+0x34/0x70
[ 605.952449][T13120] do_SYSENTER_32+0x1b/0x20
[ 605.957001][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 605.963551][T13120]
[ 605.965889][T13120] Uninit was stored to memory at:
[ 605.970984][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 605.976292][T13120] get_compat_msghdr+0x108/0x2c0
[ 605.981282][T13120] do_recvmmsg+0xd77/0x2120
[ 605.986000][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 605.990817][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 605.997358][T13120] __do_fast_syscall_32+0x96/0xf0
[ 606.002532][T13120] do_fast_syscall_32+0x34/0x70
[ 606.007428][T13120] do_SYSENTER_32+0x1b/0x20
[ 606.012107][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 606.018493][T13120]
[ 606.020824][T13120] Local variable msg_sys created at:
[ 606.026381][T13120] do_recvmmsg+0xbb/0x2120
[ 606.030857][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 606.092742][ T3546] usb 6-1: string descriptor 0 read error: -22
[ 606.099308][ T3546] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[ 606.108731][ T3546] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 606.152457][T13120] not chained 290000 origins
[ 606.157315][T13120] CPU: 1 PID: 13120 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 606.166121][T13120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 606.176208][T13120] Call Trace:
[ 606.179506][T13120]
[ 606.182453][T13120] dump_stack_lvl+0x1ff/0x28e
[ 606.187191][T13120] dump_stack+0x25/0x28
[ 606.191388][T13120] kmsan_internal_chain_origin+0x78/0x120
[ 606.197171][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 606.203298][T13120] ? kmsan_get_metadata+0x33/0x220
[ 606.208446][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 606.214309][T13120] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 606.219920][T13120] ? kmsan_get_metadata+0x33/0x220
[ 606.225071][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 606.230927][T13120] ? should_fail+0x75/0x9c0
[ 606.235471][T13120] ? kmsan_get_metadata+0x33/0x220
[ 606.240619][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 606.246923][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 606.253317][T13120] ? kmsan_get_metadata+0x33/0x220
[ 606.258475][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 606.264327][T13120] __msan_chain_origin+0xbf/0x140
[ 606.269424][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 606.274622][T13120] get_compat_msghdr+0x108/0x2c0
[ 606.279617][T13120] ? __sys_recvmmsg+0x51c/0x6f0
[ 606.284521][T13120] do_recvmmsg+0xd77/0x2120
[ 606.289079][T13120] ? xfd_validate_state+0xd1/0x2d0
[ 606.294264][T13120] ? __stack_depot_save+0x21/0x4b0
[ 606.299434][T13120] ? kmsan_get_metadata+0x33/0x220
[ 606.304584][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 606.310896][T13120] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 606.317462][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 606.322214][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 606.328616][T13120] __do_fast_syscall_32+0x96/0xf0
[ 606.333699][T13120] do_fast_syscall_32+0x34/0x70
[ 606.338606][T13120] do_SYSENTER_32+0x1b/0x20
[ 606.343156][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 606.349536][T13120] RIP: 0023:0xf7fce549
[ 606.353624][T13120] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 606.373286][T13120] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 606.381751][T13120] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 606.389767][T13120] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 606.397783][T13120] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 606.405786][T13120] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 606.413792][T13120] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 606.421815][T13120]
[ 606.426546][T13120] Uninit was stored to memory at:
[ 606.431665][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 606.437186][T13120] get_compat_msghdr+0x108/0x2c0
[ 606.442284][T13120] do_recvmmsg+0xd77/0x2120
[ 606.446841][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 606.451566][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 606.458054][T13120] __do_fast_syscall_32+0x96/0xf0
[ 606.463220][T13120] do_fast_syscall_32+0x34/0x70
[ 606.468120][T13120] do_SYSENTER_32+0x1b/0x20
[ 606.472783][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 606.479172][T13120]
[ 606.481504][T13120] Uninit was stored to memory at:
[ 606.486701][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 606.491967][T13120] get_compat_msghdr+0x108/0x2c0
[ 606.496953][T13120] do_recvmmsg+0xd77/0x2120
[ 606.501502][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 606.506330][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 606.512820][T13120] __do_fast_syscall_32+0x96/0xf0
[ 606.517897][T13120] do_fast_syscall_32+0x34/0x70
[ 606.522899][T13120] do_SYSENTER_32+0x1b/0x20
[ 606.527454][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 606.533934][T13120]
[ 606.536269][T13120] Uninit was stored to memory at:
[ 606.541369][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 606.546654][T13120] get_compat_msghdr+0x108/0x2c0
[ 606.551641][T13120] do_recvmmsg+0xd77/0x2120
[ 606.556290][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 606.561017][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 606.567500][T13120] __do_fast_syscall_32+0x96/0xf0
[ 606.572673][T13120] do_fast_syscall_32+0x34/0x70
[ 606.577584][T13120] do_SYSENTER_32+0x1b/0x20
[ 606.582297][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 606.588942][T13120]
[ 606.591273][T13120] Uninit was stored to memory at:
[ 606.596473][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 606.601630][T13120] get_compat_msghdr+0x108/0x2c0
[ 606.606722][T13120] do_recvmmsg+0xd77/0x2120
[ 606.611304][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 606.616145][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 606.622683][T13120] __do_fast_syscall_32+0x96/0xf0
[ 606.627809][T13120] do_fast_syscall_32+0x34/0x70
[ 606.632818][T13120] do_SYSENTER_32+0x1b/0x20
[ 606.637374][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 606.643863][T13120]
[ 606.646293][T13120] Uninit was stored to memory at:
[ 606.651393][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 606.656657][T13120] get_compat_msghdr+0x108/0x2c0
[ 606.661657][T13120] do_recvmmsg+0xd77/0x2120
[ 606.666299][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 606.671146][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 606.677767][T13120] __do_fast_syscall_32+0x96/0xf0
[ 606.682956][T13120] do_fast_syscall_32+0x34/0x70
[ 606.687869][T13120] do_SYSENTER_32+0x1b/0x20
[ 606.692517][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 606.699009][T13120]
[ 606.701346][T13120] Uninit was stored to memory at:
[ 606.706558][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 606.711816][T13120] get_compat_msghdr+0x108/0x2c0
[ 606.716817][T13120] do_recvmmsg+0xd77/0x2120
[ 606.721370][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 606.726202][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 606.732702][T13120] __do_fast_syscall_32+0x96/0xf0
[ 606.737790][T13120] do_fast_syscall_32+0x34/0x70
[ 606.742801][T13120] do_SYSENTER_32+0x1b/0x20
[ 606.747366][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 606.753975][T13120]
[ 606.756319][T13120] Uninit was stored to memory at:
[ 606.761428][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 606.766770][T13120] get_compat_msghdr+0x108/0x2c0
[ 606.771860][T13120] do_recvmmsg+0xd77/0x2120
[ 606.776428][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 606.781290][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 606.787883][T13120] __do_fast_syscall_32+0x96/0xf0
[ 606.793059][T13120] do_fast_syscall_32+0x34/0x70
[ 606.797970][T13120] do_SYSENTER_32+0x1b/0x20
[ 606.802821][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 606.809227][T13120]
[ 606.811574][T13120] Local variable msg_sys created at:
[ 606.817018][T13120] do_recvmmsg+0xbb/0x2120
[ 606.821519][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 606.852323][ T3546] usb 6-1: can't set config #1, error -71
[ 606.863157][ T3546] usb 6-1: USB disconnect, device number 11
[ 606.890716][T13136] not chained 300000 origins
[ 606.896688][T13136] CPU: 1 PID: 13136 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 606.905503][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 606.915589][T13136] Call Trace:
[ 606.918887][T13136]
[ 606.921835][T13136] dump_stack_lvl+0x1ff/0x28e
[ 606.926566][T13136] dump_stack+0x25/0x28
[ 606.930758][T13136] kmsan_internal_chain_origin+0x78/0x120
[ 606.936545][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 606.942663][T13136] ? kmsan_get_metadata+0x33/0x220
[ 606.947815][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 606.953658][T13136] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 606.959254][T13136] ? kmsan_get_metadata+0x33/0x220
[ 606.964395][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 606.970249][T13136] ? should_fail+0x75/0x9c0
[ 606.974790][T13136] ? kmsan_get_metadata+0x33/0x220
[ 606.979957][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 606.986256][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 606.992378][T13136] ? kmsan_get_metadata+0x33/0x220
[ 606.997519][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 607.003359][T13136] __msan_chain_origin+0xbf/0x140
[ 607.008436][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 607.013610][T13136] get_compat_msghdr+0x108/0x2c0
[ 607.018594][T13136] ? __sys_recvmmsg+0x51c/0x6f0
[ 607.023493][T13136] do_recvmmsg+0xd77/0x2120
[ 607.028073][T13136] ? __stack_depot_save+0x21/0x4b0
[ 607.033238][T13136] ? kmsan_get_metadata+0x33/0x220
[ 607.038380][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 607.044673][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 607.050794][T13136] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.057348][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.062080][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.068479][T13136] __do_fast_syscall_32+0x96/0xf0
[ 607.073558][T13136] do_fast_syscall_32+0x34/0x70
[ 607.078449][T13136] do_SYSENTER_32+0x1b/0x20
[ 607.082991][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 607.089369][T13136] RIP: 0023:0xf7f9d549
[ 607.093467][T13136] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 607.113109][T13136] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 607.121555][T13136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 607.129548][T13136] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 607.137536][T13136] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 607.145525][T13136] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 607.153515][T13136] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 607.161526][T13136]
[ 607.164965][T13136] Uninit was stored to memory at:
[ 607.170182][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 607.175438][T13136] get_compat_msghdr+0x108/0x2c0
[ 607.180423][T13136] do_recvmmsg+0xd77/0x2120
[ 607.185157][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.189903][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.196383][T13136] __do_fast_syscall_32+0x96/0xf0
[ 607.201461][T13136] do_fast_syscall_32+0x34/0x70
[ 607.206461][T13136] do_SYSENTER_32+0x1b/0x20
[ 607.211018][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 607.217502][T13136]
[ 607.219837][T13136] Uninit was stored to memory at:
[ 607.225027][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 607.230185][T13136] get_compat_msghdr+0x108/0x2c0
[ 607.235269][T13136] do_recvmmsg+0xd77/0x2120
[ 607.239823][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.244647][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.251032][T13136] __do_fast_syscall_32+0x96/0xf0
[ 607.256199][T13136] do_fast_syscall_32+0x34/0x70
[ 607.261101][T13136] do_SYSENTER_32+0x1b/0x20
[ 607.265750][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 607.272229][T13136]
[ 607.274572][T13136] Uninit was stored to memory at:
[ 607.279665][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 607.284909][T13136] get_compat_msghdr+0x108/0x2c0
[ 607.289890][T13136] do_recvmmsg+0xd77/0x2120
[ 607.294525][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.299259][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.305780][T13136] __do_fast_syscall_32+0x96/0xf0
[ 607.310859][T13136] do_fast_syscall_32+0x34/0x70
[ 607.315910][T13136] do_SYSENTER_32+0x1b/0x20
[ 607.320483][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 607.327021][T13136]
[ 607.329353][T13136] Uninit was stored to memory at:
[ 607.334589][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 607.339749][T13136] get_compat_msghdr+0x108/0x2c0
[ 607.344886][T13136] do_recvmmsg+0xd77/0x2120
[ 607.349443][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.354328][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.360709][T13136] __do_fast_syscall_32+0x96/0xf0
[ 607.365933][T13136] do_fast_syscall_32+0x34/0x70
[ 607.370833][T13136] do_SYSENTER_32+0x1b/0x20
[ 607.375535][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 607.382039][T13136]
[ 607.384369][T13136] Uninit was stored to memory at:
[ 607.389465][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 607.394767][T13136] get_compat_msghdr+0x108/0x2c0
[ 607.399752][T13136] do_recvmmsg+0xd77/0x2120
[ 607.404447][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.409172][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.415718][T13136] __do_fast_syscall_32+0x96/0xf0
[ 607.420792][T13136] do_fast_syscall_32+0x34/0x70
[ 607.425836][T13136] do_SYSENTER_32+0x1b/0x20
[ 607.430385][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 607.436914][T13136]
[ 607.439248][T13136] Uninit was stored to memory at:
[ 607.444497][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 607.449653][T13136] get_compat_msghdr+0x108/0x2c0
[ 607.454795][T13136] do_recvmmsg+0xd77/0x2120
[ 607.459347][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.464223][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.470617][T13136] __do_fast_syscall_32+0x96/0xf0
[ 607.475865][T13136] do_fast_syscall_32+0x34/0x70
[ 607.480765][T13136] do_SYSENTER_32+0x1b/0x20
[ 607.485472][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 607.491939][T13136]
[ 607.494274][T13136] Uninit was stored to memory at:
[ 607.499365][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 607.504688][T13136] get_compat_msghdr+0x108/0x2c0
[ 607.509676][T13136] do_recvmmsg+0xd77/0x2120
[ 607.514398][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.519131][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.525679][T13136] __do_fast_syscall_32+0x96/0xf0
[ 607.530755][T13136] do_fast_syscall_32+0x34/0x70
[ 607.535823][T13136] do_SYSENTER_32+0x1b/0x20
[ 607.540382][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 607.546928][T13136]
[ 607.549264][T13136] Local variable msg_sys created at:
[ 607.554712][T13136] do_recvmmsg+0xbb/0x2120
[ 607.559187][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.669852][T13136] not chained 310000 origins
[ 607.675170][T13136] CPU: 0 PID: 13136 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 607.683976][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 607.694050][T13136] Call Trace:
[ 607.697341][T13136]
[ 607.700284][T13136] dump_stack_lvl+0x1ff/0x28e
[ 607.705020][T13136] dump_stack+0x25/0x28
[ 607.709213][T13136] kmsan_internal_chain_origin+0x78/0x120
[ 607.714990][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 607.721120][T13136] ? kmsan_get_metadata+0x33/0x220
[ 607.726267][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 607.732118][T13136] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 607.737727][T13136] ? kmsan_get_metadata+0x33/0x220
[ 607.742878][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 607.748735][T13136] ? should_fail+0x75/0x9c0
[ 607.753298][T13136] ? kmsan_get_metadata+0x33/0x220
[ 607.758454][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 607.764763][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 607.770898][T13136] ? kmsan_get_metadata+0x33/0x220
[ 607.776050][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 607.781900][T13136] __msan_chain_origin+0xbf/0x140
[ 607.786983][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 607.792165][T13136] get_compat_msghdr+0x108/0x2c0
[ 607.797159][T13136] ? __sys_recvmmsg+0x51c/0x6f0
[ 607.802072][T13136] do_recvmmsg+0xd77/0x2120
[ 607.806661][T13136] ? __stack_depot_save+0x21/0x4b0
[ 607.811844][T13136] ? kmsan_get_metadata+0x33/0x220
[ 607.816999][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 607.823577][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 607.829725][T13136] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.836296][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.841048][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 607.847454][T13136] __do_fast_syscall_32+0x96/0xf0
[ 607.852541][T13136] do_fast_syscall_32+0x34/0x70
[ 607.857444][T13136] do_SYSENTER_32+0x1b/0x20
[ 607.861999][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 607.868383][T13136] RIP: 0023:0xf7f9d549
[ 607.872477][T13136] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 607.892222][T13136] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 607.900693][T13136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 607.908697][T13136] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 607.916695][T13136] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 607.921849][T13120] not chained 320000 origins
[ 607.924693][T13136] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 607.937238][T13136] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 607.945241][T13136]
[ 607.948293][T13120] CPU: 1 PID: 13120 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 607.948427][T13136] Uninit was stored to memory at:
[ 607.957086][T13120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 607.957113][T13120] Call Trace:
[ 607.957128][T13120]
[ 607.957143][T13120] dump_stack_lvl+0x1ff/0x28e
[ 607.957210][T13120] dump_stack+0x25/0x28
[ 607.962347][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 607.972261][T13120] kmsan_internal_chain_origin+0x78/0x120
[ 607.972333][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 607.975625][T13136] get_compat_msghdr+0x108/0x2c0
[ 607.978552][T13120] ? kmsan_get_metadata+0x33/0x220
[ 607.983312][T13136] do_recvmmsg+0xd77/0x2120
[ 607.987347][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 607.992524][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 607.998151][T13120] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 608.004303][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.009125][T13120] ? kmsan_get_metadata+0x33/0x220
[ 608.014314][T13136] __do_fast_syscall_32+0x96/0xf0
[ 608.018704][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 608.024592][T13136] do_fast_syscall_32+0x34/0x70
[ 608.029162][T13120] ? should_fail+0x75/0x9c0
[ 608.034785][T13136] do_SYSENTER_32+0x1b/0x20
[ 608.041003][T13120] ? kmsan_get_metadata+0x33/0x220
[ 608.046193][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.051101][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 608.056983][T13136]
[ 608.061725][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 608.061800][T13120] ? kmsan_get_metadata+0x33/0x220
[ 608.066284][T13136] Uninit was stored to memory at:
[ 608.066362][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 608.070771][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 608.075962][T13136] get_compat_msghdr+0x108/0x2c0
[ 608.082169][T13120] __msan_chain_origin+0xbf/0x140
[ 608.082237][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 608.088469][T13136] do_recvmmsg+0xd77/0x2120
[ 608.090802][T13120] get_compat_msghdr+0x108/0x2c0
[ 608.097017][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 608.102019][T13120] ? __sys_recvmmsg+0x51c/0x6f0
[ 608.102083][T13120] do_recvmmsg+0xd77/0x2120
[ 608.107091][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.112192][T13120] ? xfd_validate_state+0xd1/0x2d0
[ 608.112273][T13120] ? __stack_depot_save+0x21/0x4b0
[ 608.118068][T13136] __do_fast_syscall_32+0x96/0xf0
[ 608.122989][T13120] ? kmsan_get_metadata+0x33/0x220
[ 608.123036][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 608.123112][T13120] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.128090][T13136] do_fast_syscall_32+0x34/0x70
[ 608.133188][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 608.133264][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.137768][T13136] do_SYSENTER_32+0x1b/0x20
[ 608.142704][T13120] __do_fast_syscall_32+0x96/0xf0
[ 608.142767][T13120] do_fast_syscall_32+0x34/0x70
[ 608.147443][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.152280][T13120] do_SYSENTER_32+0x1b/0x20
[ 608.152337][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.156837][T13136]
[ 608.156845][T13136] Uninit was stored to memory at:
[ 608.156922][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 608.163145][T13120] RIP: 0023:0xf7fce549
[ 608.163178][T13120] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 608.163224][T13120] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 608.168338][T13136] get_compat_msghdr+0x108/0x2c0
[ 608.173435][T13120] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 608.173469][T13120] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 608.173498][T13120] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 608.173526][T13120] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 608.178536][T13136] do_recvmmsg+0xd77/0x2120
[ 608.183630][T13120] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 608.183673][T13120]
[ 608.185250][T13120] Uninit was stored to memory at:
[ 608.189943][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 608.196776][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 608.201367][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.206100][T13120] get_compat_msghdr+0x108/0x2c0
[ 608.212599][T13136] __do_fast_syscall_32+0x96/0xf0
[ 608.217081][T13120] do_recvmmsg+0xd77/0x2120
[ 608.222188][T13136] do_fast_syscall_32+0x34/0x70
[ 608.227010][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 608.233399][T13136] do_SYSENTER_32+0x1b/0x20
[ 608.237862][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.244271][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.246557][T13120] __do_fast_syscall_32+0x96/0xf0
[ 608.251561][T13136]
[ 608.251569][T13136] Uninit was stored to memory at:
[ 608.256731][T13120] do_fast_syscall_32+0x34/0x70
[ 608.260866][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 608.280469][T13120] do_SYSENTER_32+0x1b/0x20
[ 608.288980][T13136] get_compat_msghdr+0x108/0x2c0
[ 608.293949][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.302105][T13136] do_recvmmsg+0xd77/0x2120
[ 608.309959][T13120]
[ 608.309967][T13120] Uninit was stored to memory at:
[ 608.310043][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 608.318023][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 608.326031][T13120] get_compat_msghdr+0x108/0x2c0
[ 608.330539][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.338570][T13120] do_recvmmsg+0xd77/0x2120
[ 608.341602][T13136] __do_fast_syscall_32+0x96/0xf0
[ 608.346677][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 608.351358][T13136] do_fast_syscall_32+0x34/0x70
[ 608.356526][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.362950][T13136] do_SYSENTER_32+0x1b/0x20
[ 608.367852][T13120] __do_fast_syscall_32+0x96/0xf0
[ 608.372952][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.377414][T13120] do_fast_syscall_32+0x34/0x70
[ 608.382324][T13136]
[ 608.382332][T13136] Uninit was stored to memory at:
[ 608.386982][T13120] do_SYSENTER_32+0x1b/0x20
[ 608.391536][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 608.397850][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.404282][T13136] get_compat_msghdr+0x108/0x2c0
[ 608.409269][T13120]
[ 608.409278][T13120] Uninit was stored to memory at:
[ 608.411581][T13136] do_recvmmsg+0xd77/0x2120
[ 608.416740][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 608.421526][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 608.426695][T13120] get_compat_msghdr+0x108/0x2c0
[ 608.431214][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.436216][T13120] do_recvmmsg+0xd77/0x2120
[ 608.442629][T13136] __do_fast_syscall_32+0x96/0xf0
[ 608.447112][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 608.449453][T13136] do_fast_syscall_32+0x34/0x70
[ 608.454533][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.459646][T13136] do_SYSENTER_32+0x1b/0x20
[ 608.464380][T13120] __do_fast_syscall_32+0x96/0xf0
[ 608.469319][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.475707][T13120] do_fast_syscall_32+0x34/0x70
[ 608.480210][T13136]
[ 608.480217][T13136] Uninit was stored to memory at:
[ 608.480293][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 608.485288][T13120] do_SYSENTER_32+0x1b/0x20
[ 608.489971][T13136] get_compat_msghdr+0x108/0x2c0
[ 608.494876][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.501206][T13136] do_recvmmsg+0xd77/0x2120
[ 608.505765][T13120]
[ 608.505773][T13120] Uninit was stored to memory at:
[ 608.505848][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 608.510790][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 608.517171][T13120] get_compat_msghdr+0x108/0x2c0
[ 608.522104][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.524418][T13120] do_recvmmsg+0xd77/0x2120
[ 608.529427][T13136] __do_fast_syscall_32+0x96/0xf0
[ 608.533989][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 608.539106][T13136] do_fast_syscall_32+0x34/0x70
[ 608.545485][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.550426][T13136] do_SYSENTER_32+0x1b/0x20
[ 608.552814][T13120] __do_fast_syscall_32+0x96/0xf0
[ 608.557843][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.562401][T13120] do_fast_syscall_32+0x34/0x70
[ 608.567499][T13136]
[ 608.567507][T13136] Uninit was stored to memory at:
[ 608.567584][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 608.572232][T13120] do_SYSENTER_32+0x1b/0x20
[ 608.577185][T13136] get_compat_msghdr+0x108/0x2c0
[ 608.583565][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.588068][T13136] do_recvmmsg+0xd77/0x2120
[ 608.593150][T13120]
[ 608.593159][T13120] Uninit was stored to memory at:
[ 608.593233][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 608.597835][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 608.602744][T13120] get_compat_msghdr+0x108/0x2c0
[ 608.609066][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.613623][T13120] do_recvmmsg+0xd77/0x2120
[ 608.618652][T13136] __do_fast_syscall_32+0x96/0xf0
[ 608.625036][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 608.629890][T13136] do_fast_syscall_32+0x34/0x70
[ 608.632275][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.637285][T13136] do_SYSENTER_32+0x1b/0x20
[ 608.642448][T13120] __do_fast_syscall_32+0x96/0xf0
[ 608.646955][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.651944][T13120] do_fast_syscall_32+0x34/0x70
[ 608.658281][T13136]
[ 608.658294][T13136] Local variable msg_sys created at:
[ 608.662891][T13120] do_SYSENTER_32+0x1b/0x20
[ 608.665217][T13136] do_recvmmsg+0xbb/0x2120
[ 608.670230][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.675433][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 608.680074][T13120]
[ 608.680081][T13120] Uninit was stored to memory at:
[ 608.680161][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 608.886925][T13120] get_compat_msghdr+0x108/0x2c0
[ 608.892044][T13120] do_recvmmsg+0xd77/0x2120
[ 608.896598][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 608.901412][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.907969][T13120] __do_fast_syscall_32+0x96/0xf0
[ 608.913197][T13120] do_fast_syscall_32+0x34/0x70
[ 608.918108][T13120] do_SYSENTER_32+0x1b/0x20
[ 608.922742][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.929122][T13120]
[ 608.931448][T13120] Uninit was stored to memory at:
[ 608.936701][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 608.941941][T13120] get_compat_msghdr+0x108/0x2c0
[ 608.946926][T13120] do_recvmmsg+0xd77/0x2120
[ 608.951476][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 608.956364][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 608.962906][T13120] __do_fast_syscall_32+0x96/0xf0
[ 608.967983][T13120] do_fast_syscall_32+0x34/0x70
[ 608.973025][T13120] do_SYSENTER_32+0x1b/0x20
[ 608.977575][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 608.984110][T13120]
[ 608.986494][T13120] Local variable msg_sys created at:
[ 608.991923][T13120] do_recvmmsg+0xbb/0x2120
[ 608.996388][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 609.113483][T13136] not chained 330000 origins
[ 609.118117][T13136] CPU: 1 PID: 13136 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 609.126915][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 609.136991][T13136] Call Trace:
[ 609.140285][T13136]
[ 609.143237][T13136] dump_stack_lvl+0x1ff/0x28e
[ 609.147972][T13136] dump_stack+0x25/0x28
[ 609.152169][T13136] kmsan_internal_chain_origin+0x78/0x120
[ 609.157954][T13136] ? do_user_addr_fault+0x13f7/0x1f20
[ 609.163398][T13136] ? kmsan_get_metadata+0x33/0x220
[ 609.168547][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 609.174399][T13136] ? should_fail+0x75/0x9c0
[ 609.178942][T13136] ? kmsan_get_metadata+0x33/0x220
[ 609.184091][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 609.190395][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 609.196526][T13136] ? kmsan_get_metadata+0x33/0x220
[ 609.201677][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 609.207522][T13136] __msan_chain_origin+0xbf/0x140
[ 609.212606][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 609.217785][T13136] get_compat_msghdr+0x108/0x2c0
[ 609.222781][T13136] ? __sys_recvmmsg+0x51c/0x6f0
[ 609.227693][T13136] do_recvmmsg+0xd77/0x2120
[ 609.232279][T13136] ? __stack_depot_save+0x21/0x4b0
[ 609.237451][T13136] ? kmsan_get_metadata+0x33/0x220
[ 609.242599][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 609.248901][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 609.255025][T13136] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.261587][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 609.266331][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.272725][T13136] __do_fast_syscall_32+0x96/0xf0
[ 609.277802][T13136] do_fast_syscall_32+0x34/0x70
[ 609.282703][T13136] do_SYSENTER_32+0x1b/0x20
[ 609.287251][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.293638][T13136] RIP: 0023:0xf7f9d549
[ 609.297726][T13136] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 609.317378][T13136] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 609.325832][T13136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 609.333833][T13136] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 609.341830][T13136] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 609.349822][T13136] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 609.357820][T13136] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 609.365834][T13136]
[ 609.370649][T13136] Uninit was stored to memory at:
[ 609.376088][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 609.381247][T13136] get_compat_msghdr+0x108/0x2c0
[ 609.386334][T13136] do_recvmmsg+0xd77/0x2120
[ 609.390884][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 609.395695][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.402160][T13136] __do_fast_syscall_32+0x96/0xf0
[ 609.407234][T13136] do_fast_syscall_32+0x34/0x70
[ 609.412218][T13136] do_SYSENTER_32+0x1b/0x20
[ 609.416769][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.423229][T13136]
[ 609.425559][T13136] Uninit was stored to memory at:
[ 609.430644][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 609.435881][T13136] get_compat_msghdr+0x108/0x2c0
[ 609.440860][T13136] do_recvmmsg+0xd77/0x2120
[ 609.445485][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 609.450205][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.456675][T13136] __do_fast_syscall_32+0x96/0xf0
[ 609.461820][T13136] do_fast_syscall_32+0x34/0x70
[ 609.466715][T13136] do_SYSENTER_32+0x1b/0x20
[ 609.471265][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.477741][T13136]
[ 609.480071][T13136] Uninit was stored to memory at:
[ 609.485261][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 609.490425][T13136] get_compat_msghdr+0x108/0x2c0
[ 609.495499][T13136] do_recvmmsg+0xd77/0x2120
[ 609.500050][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 609.504871][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.511258][T13136] __do_fast_syscall_32+0x96/0xf0
[ 609.516494][T13136] do_fast_syscall_32+0x34/0x70
[ 609.521392][T13136] do_SYSENTER_32+0x1b/0x20
[ 609.526086][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.530230][T13120] not chained 340000 origins
[ 609.532552][T13136]
[ 609.532561][T13136] Uninit was stored to memory at:
[ 609.532638][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 609.532692][T13136] get_compat_msghdr+0x108/0x2c0
[ 609.532744][T13136] do_recvmmsg+0xd77/0x2120
[ 609.537327][T13120] CPU: 0 PID: 13120 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 609.539640][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 609.544648][T13120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 609.544674][T13120] Call Trace:
[ 609.544688][T13120]
[ 609.544704][T13120] dump_stack_lvl+0x1ff/0x28e
[ 609.544766][T13120] dump_stack+0x25/0x28
[ 609.549873][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.554792][T13120] kmsan_internal_chain_origin+0x78/0x120
[ 609.554869][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 609.559349][T13136] __do_fast_syscall_32+0x96/0xf0
[ 609.568093][T13120] ? kmsan_get_metadata+0x33/0x220
[ 609.568141][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 609.572894][T13136] do_fast_syscall_32+0x34/0x70
[ 609.582873][T13120] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 609.582943][T13120] ? kmsan_get_metadata+0x33/0x220
[ 609.586202][T13136] do_SYSENTER_32+0x1b/0x20
[ 609.589124][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 609.593886][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.597930][T13120] ? should_fail+0x75/0x9c0
[ 609.604308][T13136]
[ 609.609938][T13120] ? kmsan_get_metadata+0x33/0x220
[ 609.616104][T13136] Uninit was stored to memory at:
[ 609.621016][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 609.626282][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 609.631911][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 609.631986][T13120] ? kmsan_get_metadata+0x33/0x220
[ 609.636836][T13136] get_compat_msghdr+0x108/0x2c0
[ 609.642365][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 609.642418][T13120] __msan_chain_origin+0xbf/0x140
[ 609.642486][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 609.647568][T13136] do_recvmmsg+0xd77/0x2120
[ 609.652078][T13120] get_compat_msghdr+0x108/0x2c0
[ 609.652140][T13120] ? __sys_recvmmsg+0x51c/0x6f0
[ 609.657923][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 609.664244][T13120] do_recvmmsg+0xd77/0x2120
[ 609.664308][T13120] ? xfd_validate_state+0xd1/0x2d0
[ 609.668806][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.671158][T13120] ? __stack_depot_save+0x21/0x4b0
[ 609.676359][T13136] __do_fast_syscall_32+0x96/0xf0
[ 609.681338][T13120] ? kmsan_get_metadata+0x33/0x220
[ 609.687672][T13136] do_fast_syscall_32+0x34/0x70
[ 609.692711][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 609.692797][T13120] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.692867][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 609.698939][T13136] do_SYSENTER_32+0x1b/0x20
[ 609.704056][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.704137][T13120] __do_fast_syscall_32+0x96/0xf0
[ 609.709069][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.714872][T13120] do_fast_syscall_32+0x34/0x70
[ 609.714940][T13120] do_SYSENTER_32+0x1b/0x20
[ 609.714994][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.720000][T13136]
[ 609.720010][T13136] Uninit was stored to memory at:
[ 609.725098][T13120] RIP: 0023:0xf7fce549
[ 609.725136][T13120] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 609.725187][T13120] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296
[ 609.729747][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 609.734597][T13120] ORIG_RAX: 0000000000000151
[ 609.734615][T13120] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 609.734648][T13120] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 609.734681][T13120] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 609.739520][T13136] get_compat_msghdr+0x108/0x2c0
[ 609.744182][T13120] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 609.744210][T13120] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 609.744252][T13120]
[ 609.748489][T13120] Uninit was stored to memory at:
[ 609.748781][T13136] do_recvmmsg+0xd77/0x2120
[ 609.754608][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 609.760284][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 609.765501][T13120] get_compat_msghdr+0x108/0x2c0
[ 609.770491][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.775682][T13120] do_recvmmsg+0xd77/0x2120
[ 609.780504][T13136] __do_fast_syscall_32+0x96/0xf0
[ 609.786825][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 609.793363][T13136] do_fast_syscall_32+0x34/0x70
[ 609.798043][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.802600][T13136] do_SYSENTER_32+0x1b/0x20
[ 609.808917][T13120] __do_fast_syscall_32+0x96/0xf0
[ 609.814047][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.820370][T13120] do_fast_syscall_32+0x34/0x70
[ 609.825284][T13136]
[ 609.825293][T13136] Uninit was stored to memory at:
[ 609.825373][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 609.829796][T13120] do_SYSENTER_32+0x1b/0x20
[ 609.836191][T13136] get_compat_msghdr+0x108/0x2c0
[ 609.838523][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.843599][T13136] do_recvmmsg+0xd77/0x2120
[ 609.847669][T13120]
[ 609.847677][T13120] Uninit was stored to memory at:
[ 609.847753][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 609.867344][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 609.873507][T13120] get_compat_msghdr+0x108/0x2c0
[ 609.878626][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.883380][T13120] do_recvmmsg+0xd77/0x2120
[ 609.891319][T13136] __do_fast_syscall_32+0x96/0xf0
[ 609.899385][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 609.907408][T13136] do_fast_syscall_32+0x34/0x70
[ 609.912422][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 609.920397][T13136] do_SYSENTER_32+0x1b/0x20
[ 609.928454][T13120] __do_fast_syscall_32+0x96/0xf0
[ 609.931444][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.936556][T13120] do_fast_syscall_32+0x34/0x70
[ 609.941023][T13136]
[ 609.941032][T13136] Local variable msg_sys created at:
[ 609.946229][T13120] do_SYSENTER_32+0x1b/0x20
[ 609.950867][T13136] do_recvmmsg+0xbb/0x2120
[ 609.955883][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 609.962248][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 609.966738][T13120]
[ 609.966746][T13120] Uninit was stored to memory at:
[ 609.966826][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 610.157189][T13120] get_compat_msghdr+0x108/0x2c0
[ 610.162357][T13120] do_recvmmsg+0xd77/0x2120
[ 610.166920][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 610.171646][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.178205][T13120] __do_fast_syscall_32+0x96/0xf0
[ 610.183473][T13120] do_fast_syscall_32+0x34/0x70
[ 610.188371][T13120] do_SYSENTER_32+0x1b/0x20
[ 610.193093][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 610.199515][T13120]
[ 610.201981][T13120] Uninit was stored to memory at:
[ 610.207093][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 610.212400][T13120] get_compat_msghdr+0x108/0x2c0
[ 610.217385][T13120] do_recvmmsg+0xd77/0x2120
[ 610.222076][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 610.226798][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.233307][T13120] __do_fast_syscall_32+0x96/0xf0
[ 610.238383][T13120] do_fast_syscall_32+0x34/0x70
[ 610.243453][T13120] do_SYSENTER_32+0x1b/0x20
[ 610.247999][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 610.254565][T13120]
[ 610.256894][T13120] Uninit was stored to memory at:
[ 610.262141][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 610.267305][T13120] get_compat_msghdr+0x108/0x2c0
[ 610.272475][T13120] do_recvmmsg+0xd77/0x2120
[ 610.277027][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 610.281942][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.288328][T13120] __do_fast_syscall_32+0x96/0xf0
[ 610.293581][T13120] do_fast_syscall_32+0x34/0x70
[ 610.298479][T13120] do_SYSENTER_32+0x1b/0x20
[ 610.303198][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 610.309588][T13120]
[ 610.312058][T13120] Uninit was stored to memory at:
[ 610.317154][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 610.322480][T13120] get_compat_msghdr+0x108/0x2c0
[ 610.327465][T13120] do_recvmmsg+0xd77/0x2120
[ 610.332178][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 610.336908][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.343464][T13120] __do_fast_syscall_32+0x96/0xf0
[ 610.348539][T13120] do_fast_syscall_32+0x34/0x70
[ 610.349307][T13136] not chained 350000 origins
[ 610.353596][T13120] do_SYSENTER_32+0x1b/0x20
[ 610.353650][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 610.353710][T13120]
[ 610.353718][T13120] Uninit was stored to memory at:
[ 610.353795][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 610.353847][T13120] get_compat_msghdr+0x108/0x2c0
[ 610.358415][T13136] CPU: 1 PID: 13136 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 610.366217][T13120] do_recvmmsg+0xd77/0x2120
[ 610.372412][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 610.372438][T13136] Call Trace:
[ 610.372453][T13136]
[ 610.372469][T13136] dump_stack_lvl+0x1ff/0x28e
[ 610.374807][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 610.379824][T13136] dump_stack+0x25/0x28
[ 610.385010][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.389826][T13136] kmsan_internal_chain_origin+0x78/0x120
[ 610.398665][T13120] __do_fast_syscall_32+0x96/0xf0
[ 610.403053][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 610.403124][T13136] ? kmsan_get_metadata+0x33/0x220
[ 610.413283][T13120] do_fast_syscall_32+0x34/0x70
[ 610.416453][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 610.419370][T13120] do_SYSENTER_32+0x1b/0x20
[ 610.424031][T13136] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 610.424101][T13136] ? kmsan_get_metadata+0x33/0x220
[ 610.428776][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 610.432919][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 610.432976][T13136] ? should_fail+0x75/0x9c0
[ 610.433025][T13136] ? kmsan_get_metadata+0x33/0x220
[ 610.439316][T13120]
[ 610.439326][T13120] Local variable msg_sys created at:
[ 610.445021][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 610.445096][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 610.450122][T13120] do_recvmmsg+0xbb/0x2120
[ 610.456175][T13136] ? kmsan_get_metadata+0x33/0x220
[ 610.456224][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 610.456275][T13136] __msan_chain_origin+0xbf/0x140
[ 610.461363][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 610.466198][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 610.466276][T13136] get_compat_msghdr+0x108/0x2c0
[ 610.563726][T13136] ? __sys_recvmmsg+0x51c/0x6f0
[ 610.568638][T13136] do_recvmmsg+0xd77/0x2120
[ 610.573219][T13136] ? __stack_depot_save+0x21/0x4b0
[ 610.578388][T13136] ? kmsan_get_metadata+0x33/0x220
[ 610.583534][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 610.589840][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 610.595962][T13136] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.602519][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 610.607259][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.613649][T13136] __do_fast_syscall_32+0x96/0xf0
[ 610.618726][T13136] do_fast_syscall_32+0x34/0x70
[ 610.623623][T13136] do_SYSENTER_32+0x1b/0x20
[ 610.628174][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 610.634556][T13136] RIP: 0023:0xf7f9d549
[ 610.638649][T13136] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 610.658302][T13136] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 610.667022][T13136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 610.675031][T13136] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 610.683028][T13136] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 610.691031][T13136] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 610.699042][T13136] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 610.707064][T13136]
[ 610.712024][T13136] Uninit was stored to memory at:
[ 610.717139][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 610.722618][T13136] get_compat_msghdr+0x108/0x2c0
[ 610.727609][T13136] do_recvmmsg+0xd77/0x2120
[ 610.732261][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 610.736988][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.743462][T13136] __do_fast_syscall_32+0x96/0xf0
[ 610.748531][T13136] do_fast_syscall_32+0x34/0x70
[ 610.753508][T13136] do_SYSENTER_32+0x1b/0x20
[ 610.758052][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 610.764527][T13136]
[ 610.766863][T13136] Uninit was stored to memory at:
[ 610.772037][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 610.777191][T13136] get_compat_msghdr+0x108/0x2c0
[ 610.782266][T13136] do_recvmmsg+0xd77/0x2120
[ 610.786834][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 610.791555][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.798045][T13136] __do_fast_syscall_32+0x96/0xf0
[ 610.803211][T13136] do_fast_syscall_32+0x34/0x70
[ 610.808112][T13136] do_SYSENTER_32+0x1b/0x20
[ 610.812759][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 610.819140][T13136]
[ 610.821464][T13136] Uninit was stored to memory at:
[ 610.826649][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 610.832102][T13136] get_compat_msghdr+0x108/0x2c0
[ 610.837096][T13136] do_recvmmsg+0xd77/0x2120
[ 610.841665][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 610.846582][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.853066][T13136] __do_fast_syscall_32+0x96/0xf0
[ 610.858140][T13136] do_fast_syscall_32+0x34/0x70
[ 610.863138][T13136] do_SYSENTER_32+0x1b/0x20
[ 610.866834][T13120] not chained 360000 origins
[ 610.867693][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 610.872563][T13120] CPU: 0 PID: 13120 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 610.878749][T13136]
[ 610.878758][T13136] Uninit was stored to memory at:
[ 610.878839][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 610.887488][T13120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 610.887513][T13120] Call Trace:
[ 610.887528][T13120]
[ 610.887544][T13120] dump_stack_lvl+0x1ff/0x28e
[ 610.889887][T13136] get_compat_msghdr+0x108/0x2c0
[ 610.894900][T13120] dump_stack+0x25/0x28
[ 610.894951][T13120] kmsan_internal_chain_origin+0x78/0x120
[ 610.900057][T13136] do_recvmmsg+0xd77/0x2120
[ 610.910105][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 610.910175][T13120] ? kmsan_get_metadata+0x33/0x220
[ 610.913515][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 610.916367][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 610.921022][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 610.925946][T13120] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 610.926015][T13120] ? kmsan_get_metadata+0x33/0x220
[ 610.930152][T13136] __do_fast_syscall_32+0x96/0xf0
[ 610.935866][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 610.935922][T13120] ? should_fail+0x75/0x9c0
[ 610.935972][T13120] ? kmsan_get_metadata+0x33/0x220
[ 610.940456][T13136] do_fast_syscall_32+0x34/0x70
[ 610.946505][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 610.946579][T13120] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 610.951670][T13136] do_SYSENTER_32+0x1b/0x20
[ 610.956331][T13120] ? kmsan_get_metadata+0x33/0x220
[ 610.962188][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 610.968424][T13120] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 610.974020][T13136]
[ 610.979048][T13120] __msan_chain_origin+0xbf/0x140
[ 610.984156][T13136] Uninit was stored to memory at:
[ 610.989839][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 610.994457][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 610.999433][T13120] get_compat_msghdr+0x108/0x2c0
[ 611.004325][T13136] get_compat_msghdr+0x108/0x2c0
[ 611.010483][T13120] ? __sys_recvmmsg+0x51c/0x6f0
[ 611.016594][T13136] do_recvmmsg+0xd77/0x2120
[ 611.021008][T13120] do_recvmmsg+0xd77/0x2120
[ 611.026166][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 611.032407][T13120] ? xfd_validate_state+0xd1/0x2d0
[ 611.032488][T13120] ? __stack_depot_save+0x21/0x4b0
[ 611.038284][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.040598][T13120] ? kmsan_get_metadata+0x33/0x220
[ 611.045674][T13136] __do_fast_syscall_32+0x96/0xf0
[ 611.050604][T13120] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 611.055766][T13136] do_fast_syscall_32+0x34/0x70
[ 611.060793][T13120] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.065776][T13136] do_SYSENTER_32+0x1b/0x20
[ 611.070628][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 611.075523][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.079951][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.084520][T13136]
[ 611.089084][T13120] __do_fast_syscall_32+0x96/0xf0
[ 611.094250][T13136] Uninit was stored to memory at:
[ 611.099269][T13120] do_fast_syscall_32+0x34/0x70
[ 611.105715][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 611.110669][T13120] do_SYSENTER_32+0x1b/0x20
[ 611.115742][T13136] get_compat_msghdr+0x108/0x2c0
[ 611.121888][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.121953][T13120] RIP: 0023:0xf7fce549
[ 611.126794][T13136] do_recvmmsg+0xd77/0x2120
[ 611.133290][T13120] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 611.133347][T13120] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 611.133398][T13120] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 611.133430][T13120] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 611.133458][T13120] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 611.137928][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 611.142588][T13120] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 611.142617][T13120] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 611.142660][T13120]
[ 611.149245][T13120] Uninit was stored to memory at:
[ 611.155400][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.155468][T13136] __do_fast_syscall_32+0x96/0xf0
[ 611.155521][T13136] do_fast_syscall_32+0x34/0x70
[ 611.155571][T13136] do_SYSENTER_32+0x1b/0x20
[ 611.155620][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.155684][T13136]
[ 611.155691][T13136] Uninit was stored to memory at:
[ 611.155762][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 611.155813][T13136] get_compat_msghdr+0x108/0x2c0
[ 611.155862][T13136] do_recvmmsg+0xd77/0x2120
[ 611.155914][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 611.155966][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.156025][T13136] __do_fast_syscall_32+0x96/0xf0
[ 611.156078][T13136] do_fast_syscall_32+0x34/0x70
[ 611.156130][T13136] do_SYSENTER_32+0x1b/0x20
[ 611.156180][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.156238][T13136]
[ 611.156247][T13136] Local variable msg_sys created at:
[ 611.156261][T13136] do_recvmmsg+0xbb/0x2120
[ 611.156311][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 611.381378][T13136] not chained 370000 origins
[ 611.383585][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 611.383643][T13120] get_compat_msghdr+0x108/0x2c0
[ 611.383700][T13120] do_recvmmsg+0xd77/0x2120
[ 611.383754][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 611.383809][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.388387][T13136] CPU: 1 PID: 13136 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 611.393590][T13120] __do_fast_syscall_32+0x96/0xf0
[ 611.398403][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 611.402982][T13120] do_fast_syscall_32+0x34/0x70
[ 611.407544][T13136] Call Trace:
[ 611.407560][T13136]
[ 611.413944][T13120] do_SYSENTER_32+0x1b/0x20
[ 611.422591][T13136] dump_stack_lvl+0x1ff/0x28e
[ 611.422654][T13136] dump_stack+0x25/0x28
[ 611.427762][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.437808][T13136] kmsan_internal_chain_origin+0x78/0x120
[ 611.437881][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 611.442834][T13120]
[ 611.446011][T13136] ? kmsan_get_metadata+0x33/0x220
[ 611.448926][T13120] Uninit was stored to memory at:
[ 611.449006][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 611.453418][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 611.453474][T13136] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 611.458173][T13120] get_compat_msghdr+0x108/0x2c0
[ 611.462316][T13136] ? kmsan_get_metadata+0x33/0x220
[ 611.462369][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 611.468697][T13120] do_recvmmsg+0xd77/0x2120
[ 611.474401][T13136] ? should_fail+0x75/0x9c0
[ 611.474452][T13136] ? kmsan_get_metadata+0x33/0x220
[ 611.474503][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 611.480541][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 611.482855][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 611.482928][T13136] ? kmsan_get_metadata+0x33/0x220
[ 611.488032][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.493038][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 611.493091][T13136] __msan_chain_origin+0xbf/0x140
[ 611.498221][T13120] __do_fast_syscall_32+0x96/0xf0
[ 611.504010][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 611.504087][T13136] get_compat_msghdr+0x108/0x2c0
[ 611.509625][T13120] do_fast_syscall_32+0x34/0x70
[ 611.514551][T13136] ? __sys_recvmmsg+0x51c/0x6f0
[ 611.514616][T13136] do_recvmmsg+0xd77/0x2120
[ 611.519732][T13120] do_SYSENTER_32+0x1b/0x20
[ 611.525554][T13136] ? __stack_depot_save+0x21/0x4b0
[ 611.525622][T13136] ? kmsan_get_metadata+0x33/0x220
[ 611.530100][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.534589][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 611.534663][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 611.539778][T13120]
[ 611.539786][T13120] Uninit was stored to memory at:
[ 611.539863][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 611.546001][T13136] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.546070][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 611.550750][T13120] get_compat_msghdr+0x108/0x2c0
[ 611.556826][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.556901][T13136] __do_fast_syscall_32+0x96/0xf0
[ 611.562075][T13120] do_recvmmsg+0xd77/0x2120
[ 611.568312][T13136] do_fast_syscall_32+0x34/0x70
[ 611.574197][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 611.579108][T13136] do_SYSENTER_32+0x1b/0x20
[ 611.584206][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.589205][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.594218][T13120] __do_fast_syscall_32+0x96/0xf0
[ 611.599042][T13136] RIP: 0023:0xf7f9d549
[ 611.603968][T13120] do_fast_syscall_32+0x34/0x70
[ 611.608359][T13136] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 611.612940][T13120] do_SYSENTER_32+0x1b/0x20
[ 611.617937][T13136] RSP: 002b:00000000f7f775cc EFLAGS: 00000296
[ 611.623147][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.629359][T13136] ORIG_RAX: 0000000000000151
[ 611.629377][T13136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 611.635687][T13120]
[ 611.641634][T13136] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 611.644042][T13120] Uninit was stored to memory at:
[ 611.648955][T13136] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 611.654213][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 611.660535][T13136] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 611.665341][T13120] get_compat_msghdr+0x108/0x2c0
[ 611.670134][T13136] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 611.676566][T13120] do_recvmmsg+0xd77/0x2120
[ 611.681477][T13136]
[ 611.686054][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 611.692473][T13136] Uninit was stored to memory at:
[ 611.695637][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.700090][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 611.706426][T13120] __do_fast_syscall_32+0x96/0xf0
[ 611.706481][T13120] do_fast_syscall_32+0x34/0x70
[ 611.706533][T13120] do_SYSENTER_32+0x1b/0x20
[ 611.706583][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.706640][T13120]
[ 611.706648][T13120] Uninit was stored to memory at:
[ 611.706717][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 611.706767][T13120] get_compat_msghdr+0x108/0x2c0
[ 611.706816][T13120] do_recvmmsg+0xd77/0x2120
[ 611.706867][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 611.706920][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.706977][T13120] __do_fast_syscall_32+0x96/0xf0
[ 611.707028][T13120] do_fast_syscall_32+0x34/0x70
[ 611.707077][T13120] do_SYSENTER_32+0x1b/0x20
[ 611.707126][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.707201][T13120]
[ 611.707208][T13120] Uninit was stored to memory at:
[ 611.707276][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 611.707326][T13120] get_compat_msghdr+0x108/0x2c0
[ 611.707375][T13120] do_recvmmsg+0xd77/0x2120
[ 611.707426][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 611.707477][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.707535][T13120] __do_fast_syscall_32+0x96/0xf0
[ 611.707586][T13120] do_fast_syscall_32+0x34/0x70
[ 611.707635][T13120] do_SYSENTER_32+0x1b/0x20
[ 611.707684][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.707741][T13120]
[ 611.707748][T13120] Uninit was stored to memory at:
[ 611.707817][T13120] __get_compat_msghdr+0x6e1/0x9d0
[ 611.714375][T13136] get_compat_msghdr+0x108/0x2c0
[ 611.719262][T13120] get_compat_msghdr+0x108/0x2c0
[ 611.723393][T13136] do_recvmmsg+0xd77/0x2120
[ 611.728251][T13120] do_recvmmsg+0xd77/0x2120
[ 611.747939][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 611.752514][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 611.758557][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.764962][T13120] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 611.770121][T13136] __do_fast_syscall_32+0x96/0xf0
[ 611.778177][T13120] __do_fast_syscall_32+0x96/0xf0
[ 611.780465][T13136] do_fast_syscall_32+0x34/0x70
[ 611.788540][T13120] do_fast_syscall_32+0x34/0x70
[ 611.793673][T13136] do_SYSENTER_32+0x1b/0x20
[ 611.801674][T13120] do_SYSENTER_32+0x1b/0x20
[ 611.806858][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.814831][T13120] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 611.819728][T13136]
[ 611.819737][T13136] Uninit was stored to memory at:
[ 611.819817][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 611.827783][T13120]
[ 611.832331][T13136] get_compat_msghdr+0x108/0x2c0
[ 611.835351][T13120] Local variable msg_sys created at:
[ 611.835366][T13120] do_recvmmsg+0xbb/0x2120
[ 611.840005][T13136] do_recvmmsg+0xd77/0x2120
[ 611.845111][T13120] __sys_recvmmsg+0x51c/0x6f0
[ 611.851400][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.124463][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.130853][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.136105][T13136] do_fast_syscall_32+0x34/0x70
[ 612.141012][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.145732][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.152227][T13136]
[ 612.154561][T13136] Uninit was stored to memory at:
[ 612.159652][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.164984][T13136] get_compat_msghdr+0x108/0x2c0
[ 612.169972][T13136] do_recvmmsg+0xd77/0x2120
[ 612.174678][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.179406][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.185951][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.191024][T13136] do_fast_syscall_32+0x34/0x70
[ 612.196074][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.200630][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.207205][T13136]
[ 612.209536][T13136] Uninit was stored to memory at:
[ 612.214786][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.219942][T13136] get_compat_msghdr+0x108/0x2c0
[ 612.225090][T13136] do_recvmmsg+0xd77/0x2120
[ 612.229657][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.234479][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.240870][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.246107][T13136] do_fast_syscall_32+0x34/0x70
[ 612.251016][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.255882][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.262370][T13136]
[ 612.264707][T13136] Uninit was stored to memory at:
[ 612.269811][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.275125][T13136] get_compat_msghdr+0x108/0x2c0
[ 612.280110][T13136] do_recvmmsg+0xd77/0x2120
[ 612.284826][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.289553][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.296097][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.301178][T13136] do_fast_syscall_32+0x34/0x70
[ 612.306248][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.310795][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.317350][T13136]
[ 612.319694][T13136] Uninit was stored to memory at:
[ 612.324976][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.330134][T13136] get_compat_msghdr+0x108/0x2c0
[ 612.335292][T13136] do_recvmmsg+0xd77/0x2120
[ 612.339844][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.344735][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.351122][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.356361][T13136] do_fast_syscall_32+0x34/0x70
[ 612.361263][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.365974][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.372442][T13136]
[ 612.374771][T13136] Uninit was stored to memory at:
[ 612.379863][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.385171][T13136] get_compat_msghdr+0x108/0x2c0
[ 612.390153][T13136] do_recvmmsg+0xd77/0x2120
[ 612.394867][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.399591][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.406127][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.411204][T13136] do_fast_syscall_32+0x34/0x70
[ 612.416270][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.420818][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.427297][T13136]
[ 612.429627][T13136] Local variable msg_sys created at:
[ 612.435067][T13136] do_recvmmsg+0xbb/0x2120
[ 612.439534][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.486402][T13136] not chained 380000 origins
[ 612.491031][T13136] CPU: 1 PID: 13136 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 612.499829][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 612.509909][T13136] Call Trace:
[ 612.513220][T13136]
[ 612.516167][T13136] dump_stack_lvl+0x1ff/0x28e
[ 612.520897][T13136] dump_stack+0x25/0x28
[ 612.525087][T13136] kmsan_internal_chain_origin+0x78/0x120
[ 612.530867][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 612.536993][T13136] ? kmsan_get_metadata+0x33/0x220
[ 612.542142][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 612.547992][T13136] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 612.553593][T13136] ? kmsan_get_metadata+0x33/0x220
[ 612.558737][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 612.564589][T13136] ? should_fail+0x75/0x9c0
[ 612.569134][T13136] ? kmsan_get_metadata+0x33/0x220
[ 612.574280][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 612.580578][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 612.586713][T13136] ? kmsan_get_metadata+0x33/0x220
[ 612.591867][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 612.597712][T13136] __msan_chain_origin+0xbf/0x140
[ 612.602804][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.608095][T13136] get_compat_msghdr+0x108/0x2c0
[ 612.613080][T13136] ? __sys_recvmmsg+0x51c/0x6f0
[ 612.617982][T13136] do_recvmmsg+0xd77/0x2120
[ 612.622569][T13136] ? __stack_depot_save+0x21/0x4b0
[ 612.627737][T13136] ? kmsan_get_metadata+0x33/0x220
[ 612.632893][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 612.639200][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 612.645329][T13136] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.651891][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.656632][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.663021][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.668096][T13136] do_fast_syscall_32+0x34/0x70
[ 612.672992][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.677535][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.683915][T13136] RIP: 0023:0xf7f9d549
[ 612.688001][T13136] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 612.707652][T13136] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 612.716115][T13136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 612.724116][T13136] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 612.732121][T13136] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 612.740124][T13136] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 612.748120][T13136] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 612.756137][T13136]
[ 612.760922][T13136] Uninit was stored to memory at:
[ 612.766332][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.771490][T13136] get_compat_msghdr+0x108/0x2c0
[ 612.776567][T13136] do_recvmmsg+0xd77/0x2120
[ 612.781119][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.785947][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.792420][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.797488][T13136] do_fast_syscall_32+0x34/0x70
[ 612.802468][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.807010][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.813479][T13136]
[ 612.815814][T13136] Uninit was stored to memory at:
[ 612.820920][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.826190][T13136] get_compat_msghdr+0x108/0x2c0
[ 612.831187][T13136] do_recvmmsg+0xd77/0x2120
[ 612.835841][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.840581][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.847077][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.852271][T13136] do_fast_syscall_32+0x34/0x70
[ 612.857176][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.861825][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.868205][T13136]
[ 612.870537][T13136] Uninit was stored to memory at:
[ 612.875833][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.880988][T13136] get_compat_msghdr+0x108/0x2c0
16:04:37 executing program 0:
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff)
socket(0x2c, 0x0, 0x0)
16:04:37 executing program 2:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'caif0\x00', 0x400})
16:04:37 executing program 1:
pipe(&(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff})
bind$vsock_stream(r0, 0x0, 0x0)
16:04:37 executing program 5:
symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00')
mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0)
[ 612.886060][T13136] do_recvmmsg+0xd77/0x2120
[ 612.890611][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.895514][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.901985][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.907054][T13136] do_fast_syscall_32+0x34/0x70
[ 612.912185][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.916766][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.923241][T13136]
[ 612.925569][T13136] Uninit was stored to memory at:
[ 612.930666][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.935968][T13136] get_compat_msghdr+0x108/0x2c0
[ 612.940971][T13136] do_recvmmsg+0xd77/0x2120
[ 612.945693][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 612.950422][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 612.956892][T13136] __do_fast_syscall_32+0x96/0xf0
[ 612.962053][T13136] do_fast_syscall_32+0x34/0x70
[ 612.966975][T13136] do_SYSENTER_32+0x1b/0x20
[ 612.971539][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 612.978084][T13136]
[ 612.980420][T13136] Uninit was stored to memory at:
[ 612.985674][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 612.990832][T13136] get_compat_msghdr+0x108/0x2c0
[ 612.995983][T13136] do_recvmmsg+0xd77/0x2120
[ 613.000540][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.005425][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.011906][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.016984][T13136] do_fast_syscall_32+0x34/0x70
[ 613.022021][T13136] do_SYSENTER_32+0x1b/0x20
[ 613.026570][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.033101][T13136]
[ 613.035432][T13136] Uninit was stored to memory at:
[ 613.040526][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 613.045837][T13136] get_compat_msghdr+0x108/0x2c0
[ 613.050823][T13136] do_recvmmsg+0xd77/0x2120
[ 613.055524][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.060257][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.066812][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.071991][T13136] do_fast_syscall_32+0x34/0x70
[ 613.076892][T13136] do_SYSENTER_32+0x1b/0x20
[ 613.081441][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.087986][T13136]
[ 613.090321][T13136] Uninit was stored to memory at:
[ 613.095573][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 613.100731][T13136] get_compat_msghdr+0x108/0x2c0
[ 613.105900][T13136] do_recvmmsg+0xd77/0x2120
[ 613.110462][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.115347][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.121840][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.126924][T13136] do_fast_syscall_32+0x34/0x70
[ 613.131959][T13136] do_SYSENTER_32+0x1b/0x20
16:04:38 executing program 4:
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
read$usbfs(r0, 0x0, 0x0)
[ 613.136539][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.143072][T13136]
[ 613.145423][T13136] Local variable msg_sys created at:
[ 613.150733][T13136] do_recvmmsg+0xbb/0x2120
[ 613.155369][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.233194][T13136] not chained 390000 origins
[ 613.237828][T13136] CPU: 1 PID: 13136 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 613.246637][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 613.256723][T13136] Call Trace:
[ 613.260019][T13136]
[ 613.262959][T13136] dump_stack_lvl+0x1ff/0x28e
[ 613.267683][T13136] dump_stack+0x25/0x28
[ 613.271869][T13136] kmsan_internal_chain_origin+0x78/0x120
[ 613.277648][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 613.283764][T13136] ? kmsan_get_metadata+0x33/0x220
[ 613.288909][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 613.294754][T13136] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 613.300349][T13136] ? kmsan_get_metadata+0x33/0x220
[ 613.305581][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 613.311425][T13136] ? should_fail+0x75/0x9c0
[ 613.315959][T13136] ? kmsan_get_metadata+0x33/0x220
[ 613.321104][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 613.327413][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 613.333540][T13136] ? kmsan_get_metadata+0x33/0x220
[ 613.338689][T13136] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 613.344538][T13136] __msan_chain_origin+0xbf/0x140
[ 613.349617][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 613.354791][T13136] get_compat_msghdr+0x108/0x2c0
[ 613.359778][T13136] ? __sys_recvmmsg+0x51c/0x6f0
[ 613.364674][T13136] do_recvmmsg+0xd77/0x2120
[ 613.369252][T13136] ? __stack_depot_save+0x21/0x4b0
[ 613.374417][T13136] ? kmsan_get_metadata+0x33/0x220
[ 613.379556][T13136] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 613.385850][T13136] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 613.391967][T13136] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.398517][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.403286][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.409676][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.414752][T13136] do_fast_syscall_32+0x34/0x70
[ 613.419644][T13136] do_SYSENTER_32+0x1b/0x20
[ 613.424188][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.430560][T13136] RIP: 0023:0xf7f9d549
[ 613.434642][T13136] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 613.454382][T13136] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 613.462824][T13136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 613.470823][T13136] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 613.478813][T13136] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 613.486802][T13136] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 613.494791][T13136] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 613.502797][T13136]
[ 613.508143][T13136] Uninit was stored to memory at:
[ 613.513543][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 613.518706][T13136] get_compat_msghdr+0x108/0x2c0
[ 613.523778][T13136] do_recvmmsg+0xd77/0x2120
[ 613.528335][T13136] __sys_recvmmsg+0x51c/0x6f0
16:04:38 executing program 5:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_mreqn(r0, 0x0, 0x2c, 0x0, 0x0)
[ 613.533159][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.539548][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.544744][T13136] do_fast_syscall_32+0x34/0x70
[ 613.549673][T13136] do_SYSENTER_32+0x1b/0x20
[ 613.554326][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.560715][T13136]
[ 613.563139][T13136] Uninit was stored to memory at:
[ 613.568237][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 613.573500][T13136] get_compat_msghdr+0x108/0x2c0
[ 613.578480][T13136] do_recvmmsg+0xd77/0x2120
[ 613.583126][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.587857][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.594367][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.599451][T13136] do_fast_syscall_32+0x34/0x70
[ 613.604458][T13136] do_SYSENTER_32+0x1b/0x20
[ 613.609012][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.615489][T13136]
[ 613.617825][T13136] Uninit was stored to memory at:
[ 613.623028][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 613.628185][T13136] get_compat_msghdr+0x108/0x2c0
16:04:38 executing program 0:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 613.633279][T13136] do_recvmmsg+0xd77/0x2120
[ 613.637852][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.642743][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.649252][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.654485][T13136] do_fast_syscall_32+0x34/0x70
[ 613.659399][T13136] do_SYSENTER_32+0x1b/0x20
[ 613.664124][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.670514][T13136]
[ 613.673024][T13136] Uninit was stored to memory at:
[ 613.678129][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 613.683461][T13136] get_compat_msghdr+0x108/0x2c0
[ 613.688466][T13136] do_recvmmsg+0xd77/0x2120
[ 613.693180][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.697910][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.704561][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.709643][T13136] do_fast_syscall_32+0x34/0x70
[ 613.714730][T13136] do_SYSENTER_32+0x1b/0x20
[ 613.719300][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.725849][T13136]
[ 613.728181][T13136] Uninit was stored to memory at:
[ 613.733457][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 613.738618][T13136] get_compat_msghdr+0x108/0x2c0
[ 613.743713][T13136] do_recvmmsg+0xd77/0x2120
[ 613.748274][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.753174][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.759571][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.764743][T13136] do_fast_syscall_32+0x34/0x70
[ 613.769649][T13136] do_SYSENTER_32+0x1b/0x20
[ 613.774373][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.780778][T13136]
[ 613.783271][T13136] Uninit was stored to memory at:
[ 613.788388][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 613.793711][T13136] get_compat_msghdr+0x108/0x2c0
[ 613.798698][T13136] do_recvmmsg+0xd77/0x2120
[ 613.803412][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.808168][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.814726][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.819826][T13136] do_fast_syscall_32+0x34/0x70
[ 613.824878][T13136] do_SYSENTER_32+0x1b/0x20
[ 613.829429][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.835980][T13136]
[ 613.838319][T13136] Uninit was stored to memory at:
[ 613.843538][T13136] __get_compat_msghdr+0x6e1/0x9d0
[ 613.848699][T13136] get_compat_msghdr+0x108/0x2c0
[ 613.853783][T13136] do_recvmmsg+0xd77/0x2120
[ 613.858347][T13136] __sys_recvmmsg+0x51c/0x6f0
[ 613.863163][T13136] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 613.869561][T13136] __do_fast_syscall_32+0x96/0xf0
[ 613.874825][T13136] do_fast_syscall_32+0x34/0x70
[ 613.879736][T13136] do_SYSENTER_32+0x1b/0x20
16:04:38 executing program 2:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
flistxattr(r0, 0x0, 0x2)
[ 613.884399][T13136] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 613.890796][T13136]
[ 613.893253][T13136] Local variable msg_sys created at:
[ 613.898570][T13136] do_recvmmsg+0xbb/0x2120
[ 613.903163][T13136] __sys_recvmmsg+0x51c/0x6f0
16:04:39 executing program 1:
r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0)
ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0)
16:04:39 executing program 5:
bpf$PROG_LOAD(0x21, 0x0, 0x0)
16:04:39 executing program 3:
setuid(0xee01)
bpf$BPF_PROG_QUERY(0x13, 0x0, 0x0)
16:04:39 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x6, 0x8000, 0x8, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48)
16:04:39 executing program 4:
syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40800)
16:04:39 executing program 0:
syz_io_uring_setup(0x1c77, &(0x7f0000000000), &(0x7f00004b9000/0x4000)=nil, &(0x7f0000835000/0x1000)=nil, &(0x7f0000000080), 0x0)
syz_io_uring_setup(0x71b7, &(0x7f0000000100), &(0x7f0000a0c000/0x2000)=nil, &(0x7f00008a2000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0))
16:04:39 executing program 2:
bpf$PROG_LOAD(0x1d, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:04:39 executing program 5:
syz_io_uring_setup(0x5c44, &(0x7f00000002c0), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff3000/0x3000)=nil, 0x0, 0x0)
pselect6(0x40, &(0x7f0000000180), &(0x7f0000000200)={0x7}, &(0x7f0000000240)={0x8}, 0x0, 0x0)
16:04:39 executing program 4:
bpf$PROG_LOAD(0x21, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:04:39 executing program 0:
r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0)
ioctl$BLKPG(r0, 0x4c0a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0})
16:04:39 executing program 2:
r0 = socket(0x22, 0x2, 0x10)
setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8)
16:04:39 executing program 1:
setuid(0xee00)
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000180)={'syztnl1\x00', 0x0})
16:04:40 executing program 3:
r0 = socket(0xa, 0x3, 0x20)
syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0)
16:04:40 executing program 0:
bpf$PROG_LOAD(0x15, 0x0, 0x0)
[ 615.237992][T13177] delete_channel: no stack
16:04:40 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x8}, 0x48)
16:04:40 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x7, 0x6, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48)
16:04:40 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x6, 0x0, 0x0, 0xae8, 0x0, 0x1}, 0x48)
16:04:40 executing program 3:
bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x2b}, 0x20)
16:04:40 executing program 5:
r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0)
ioctl$BLKPG(r0, 0x127c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0})
16:04:40 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000002980)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFNAME={0x0, 0x4, 'xfrm0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0x0, 0xe8, @broadcast}]]}, 0x44}}, 0x0)
16:04:40 executing program 1:
bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80)
16:04:40 executing program 4:
clock_adjtime(0x0, &(0x7f00000001c0)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6})
16:04:40 executing program 2:
r0 = syz_io_uring_setup(0x3e31, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000140))
mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000)
syz_clone3(&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
16:04:41 executing program 3:
setuid(0xee01)
syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x262801)
16:04:41 executing program 5:
bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c6f64eb142beb329df86a41d54359a53e2e4786f3c3d849330f0d97281e581bd60374205a4aae54149437e2963f046afbdddfb854cfc9fb54105584250765e"}, 0x60)
syz_clone3(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x72)
[ 616.000182][T13198] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'.
16:04:41 executing program 1:
r0 = socket$rxrpc(0x21, 0x2, 0xa)
bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @loopback}}, 0x24)
r1 = socket$rxrpc(0x21, 0x2, 0xa)
sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0)
16:04:41 executing program 0:
r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x6, 0x0)
ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0xfffffffffffffe4b, 0x0, 0x0, "9f64719b5b4145ae5f538eefdc97e9725cbb107680959118cee6957c4575e9acb100abc02ba8cfb58ee02d29454fc83645abbba4ff1afc144b4c3fe58181f5d8c0360f4dc9e5a57501a7a4ae42ba308a8822cbd39361"})
16:04:41 executing program 4:
r0 = socket(0x22, 0x2, 0x3)
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0)
16:04:41 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x20c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48)
16:04:41 executing program 2:
r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0)
ioctl$BLKPG(r0, 0x5452, &(0x7f0000000300)={0xe6, 0x0, 0x0, 0x0})
16:04:41 executing program 5:
socket$vsock_stream(0x28, 0x1, 0x0)
pselect6(0x40, &(0x7f0000000040), &(0x7f0000000240)={0xa}, 0x0, 0x0, 0x0)
16:04:41 executing program 1:
pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff})
16:04:41 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4)
sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7840026ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)
16:04:41 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="8500000047000000182b0000", @ANYRES32, @ANYBLOB="00000000010000809c6b8000080000000c37140010000000450000001800000048"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:04:41 executing program 0:
syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030024, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000580)={[{@jqfmt_vfsv0}]})
16:04:41 executing program 2:
r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0)
ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0)
16:04:42 executing program 1:
clock_adjtime(0x0, &(0x7f0000000440)={0x6, 0x0, 0xfffffffffffffff8})
clock_adjtime(0x0, &(0x7f0000000000)={0x2})
16:04:42 executing program 0:
r0 = socket(0x11, 0x3, 0x0)
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000009b00)={'batadv_slave_0\x00', 0x0})
bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48)
16:04:42 executing program 4:
setuid(0xee00)
getpriority(0x2, 0x0)
16:04:42 executing program 3:
r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0)
ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040))
16:04:42 executing program 2:
r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0)
ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0)
16:04:42 executing program 1:
clock_adjtime(0x0, &(0x7f0000000440)={0x6, 0x0, 0xfffffffffffffff8})
clock_adjtime(0x0, &(0x7f0000000000)={0x2})
16:04:42 executing program 5:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:04:42 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0)
16:04:42 executing program 4:
close$fd_v4l2_buffer(0xffffffffffffffff)
16:04:42 executing program 3:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r1)
sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "7bc246c87bd4b0707e3cfe712375505d927ccda0b12a7be8648269599acb152f"}]}, 0x38}}, 0x0)
16:04:42 executing program 2:
r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0)
ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0)
16:04:42 executing program 1:
clock_adjtime(0x0, &(0x7f0000000440)={0x6, 0x0, 0xfffffffffffffff8})
clock_adjtime(0x0, &(0x7f0000000000)={0x2})
16:04:42 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x891)
16:04:42 executing program 0:
syz_clone3(&(0x7f0000003400)={0x12c122100, 0x0, 0x0, &(0x7f00000032c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
16:04:42 executing program 3:
mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000004, 0x30, 0xffffffffffffffff, 0x0)
16:04:43 executing program 2:
r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0)
ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0)
16:04:43 executing program 5:
r0 = socket$pppoe(0x18, 0x1, 0x0)
ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0)
16:04:43 executing program 1:
clock_adjtime(0x0, &(0x7f0000000440)={0x6, 0x0, 0xfffffffffffffff8})
clock_adjtime(0x0, &(0x7f0000000000)={0x2})
16:04:43 executing program 4:
getresuid(&(0x7f0000001140), 0x0, 0x0)
getresuid(&(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400))
16:04:43 executing program 3:
syz_open_dev$usbfs(&(0x7f0000000200), 0xb, 0x123200)
16:04:43 executing program 2:
ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0)
16:04:43 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x200, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48)
16:04:43 executing program 5:
openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0)
16:04:43 executing program 1:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x2, &(0x7f0000000880)=@raw=[@ldst={0x0, 0x0, 0x2}, @alu], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:04:43 executing program 4:
r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
bind$bt_hci(r0, &(0x7f0000000180), 0x6)
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x400448dc, 0x0)
16:04:43 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:43 executing program 2:
ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0)
16:04:43 executing program 5:
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x12, 0xc1, 0x8, 0x8000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffff1eb, 0x1}, 0x48)
16:04:43 executing program 0:
syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x0)
16:04:44 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
bind$netlink(r0, &(0x7f0000000cc0), 0xc)
[ 618.986960][T13284] input: syz1 as /devices/virtual/input/input14
16:04:44 executing program 4:
r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
bind$bt_hci(r0, &(0x7f0000000180), 0x6)
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x400448dc, 0x0)
16:04:44 executing program 2:
ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0)
16:04:44 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:44 executing program 1:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x2, &(0x7f00000002c0)=@raw=[@map_idx_val], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:04:44 executing program 0:
openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680), 0x20040, 0x0)
16:04:44 executing program 2:
r0 = syz_open_dev$sg(0x0, 0x0, 0x0)
ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0)
16:04:44 executing program 4:
r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
bind$bt_hci(r0, &(0x7f0000000180), 0x6)
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x400448dc, 0x0)
[ 619.501535][T13299] input: syz1 as /devices/virtual/input/input15
16:04:44 executing program 5:
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x12, 0xc1, 0x8, 0x8000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffff1eb, 0x1}, 0x48)
16:04:44 executing program 1:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
sendmmsg$sock(r0, &(0x7f000000a440)=[{{&(0x7f0000007900)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0, 0x0, &(0x7f0000007d40)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0)
16:04:44 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:44 executing program 0:
r0 = socket$packet(0x11, 0x3, 0x300)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000045c0)={'vxcan1\x00'})
16:04:44 executing program 2:
r0 = syz_open_dev$sg(0x0, 0x0, 0x0)
ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0)
16:04:45 executing program 4:
r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
bind$bt_hci(r0, &(0x7f0000000180), 0x6)
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x400448dc, 0x0)
16:04:45 executing program 1:
syz_open_dev$usbfs(&(0x7f0000000200), 0xb, 0x0)
[ 620.041145][T13315] input: syz1 as /devices/virtual/input/input16
16:04:45 executing program 0:
r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
connect$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14)
16:04:45 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:45 executing program 2:
r0 = syz_open_dev$sg(0x0, 0x0, 0x0)
ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0)
16:04:45 executing program 5:
syz_open_dev$sndpcmp(&(0x7f00000002c0), 0x0, 0x220080)
syz_open_dev$sndpcmc(&(0x7f0000000300), 0x2, 0x8840)
ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, 0x0)
16:04:45 executing program 1:
syz_open_dev$sndpcmp(&(0x7f0000000000), 0x62, 0x0)
syz_open_dev$sndpcmc(&(0x7f0000000300), 0x2, 0x8840)
16:04:45 executing program 4:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0x10, r0, 0x10000000)
16:04:45 executing program 0:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 620.524450][T13329] input: syz1 as /devices/virtual/input/input17
16:04:45 executing program 2:
syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0)
ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0)
16:04:45 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:45 executing program 1:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002a40)='scalable\x00', 0x9)
16:04:45 executing program 5:
getitimer(0x0, &(0x7f0000000180))
16:04:45 executing program 4:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000)
16:04:46 executing program 0:
socket$nl_netfilter(0x10, 0x3, 0xc)
r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/slabinfo\x00', 0x0, 0x0)
syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0)
sendmsg$NFT_MSG_GETSETELEM(r0, 0x0, 0x810)
sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x4}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x2004c010}, 0x4046001)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
bind(r1, &(0x7f0000006e40)=@phonet, 0x80)
ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'ip6gre0\x00', {}, 0x8})
16:04:46 executing program 2:
syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0)
ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0)
16:04:46 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:46 executing program 5:
syz_clone(0x40031000, &(0x7f0000002f40)="dac7133da04511127805310a", 0xc, &(0x7f0000002f80), 0x0, &(0x7f0000003000))
socket$packet(0x11, 0x0, 0x300)
socket$nl_generic(0x10, 0x3, 0x10)
openat$pidfd(0xffffffffffffff9c, &(0x7f0000003200), 0x0, 0x0)
socket$packet(0x11, 0x0, 0x300)
ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0)
socket$packet(0x11, 0x3, 0x300)
syz_clone3(&(0x7f0000003400)={0x12c122100, &(0x7f0000003240), &(0x7f0000003280), &(0x7f00000032c0), {0x6}, &(0x7f0000003300)=""/69, 0x45, 0x0, 0x0}, 0x58)
socket$packet(0x11, 0x3, 0x300)
ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0)
16:04:46 executing program 1:
syz_io_uring_setup(0x6c2e, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0)
syz_io_uring_setup(0x15ec, &(0x7f00000001c0)={0x0, 0x9f76, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0)
syz_io_uring_setup(0x3e77, &(0x7f0000000340), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400))
16:04:46 executing program 4:
getresgid(&(0x7f00000000c0), 0x0, 0x0)
16:04:46 executing program 2:
syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0)
ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0)
16:04:46 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:46 executing program 0:
r0 = syz_io_uring_setup(0x5e20, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000680))
mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000)
syz_io_uring_setup(0x8e4, &(0x7f0000000140)={0x0, 0xa745, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200))
16:04:46 executing program 1:
r0 = io_uring_setup(0x22d8, &(0x7f0000000080)={0x0, 0x8a31})
io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0)
16:04:46 executing program 4:
syz_io_uring_setup(0x3a66, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000300))
16:04:46 executing program 5:
io_uring_setup(0x7329, &(0x7f0000000580)={0x0, 0x0, 0x20})
16:04:46 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:46 executing program 2:
syz_io_uring_setup(0x6c2e, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0)
syz_io_uring_setup(0x15ec, &(0x7f00000001c0)={0x0, 0x9f76, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240), 0x0)
syz_io_uring_setup(0x3e77, &(0x7f0000000340), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400))
16:04:47 executing program 0:
syz_io_uring_complete(0x0)
syz_io_uring_setup(0x5e20, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000680))
16:04:47 executing program 1:
ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0)
ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0)
ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0)
ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x67e)
openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0)
io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0)
syz_usbip_server_init(0x5)
ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x1}})
syz_open_dev$rtc(0x0, 0x66, 0x10402)
ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f)
16:04:47 executing program 4:
bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:04:47 executing program 5:
openat$mixer(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0)
16:04:47 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:47 executing program 2:
syz_open_dev$rtc(&(0x7f00000001c0), 0x66, 0x0)
16:04:47 executing program 0:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
sendmmsg$sock(r0, &(0x7f000000a440)=[{{&(0x7f0000007900)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000007cc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000007d40)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0)
[ 622.360440][T13383] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3)
[ 622.367157][T13383] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed)
[ 622.375573][T13383] vhci_hcd vhci_hcd.0: Device attached
[ 622.448411][T13385] vhci_hcd: connection closed
[ 622.449316][ T3537] vhci_hcd: stop threads
[ 622.462301][ T3537] vhci_hcd: release socket
[ 622.467481][ T3537] vhci_hcd: disconnect device
16:04:47 executing program 5:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0)
write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5)
open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10)
ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000500))
ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000640)={{0x0, 0x5000, 0x3, 0x1f}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x3, 0x0, 0x4d, 0x0, 0x0, 0x7}, {0x100000, 0x4000, 0x0, 0x0, 0x1, 0x6, 0x7f, 0x7b}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x2000, [0x3, 0x6, 0x3, 0x5]})
sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380))
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:47 executing program 4:
r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
r1 = syz_clone(0x40031000, &(0x7f0000002f40)="dac7133da04511127805310ab785688e9ca8cfd27a8e5b45", 0x18, &(0x7f0000002f80), &(0x7f0000002fc0), &(0x7f0000003000)="5b6dfbe89a8594217b2beaeff60f7d59179315d5d520f169219a13d4ccb3c110162213b31265384d297d6c820382e3ba019d9eb5c398bc9d0b160a73e9a0cb4637a5bf6ba4e022529ce3a3ffbcc8bb9ee09b542a16dd42d1a04e2d4d74a53a5c9922045aff60af759e438b83cee45f5da1e562e2e91f2137009997980c6f9a02aac32479e0746e71f345fbd05634f60aa95d96ae7fabe83543bdc11379ed45e64540e5be5e1afe272234fdf1d7cfec43a3628c1c1b1915b7dd24861cd26d56994429b6bc21666055f65dea7cbf")
r2 = socket$packet(0x11, 0x3, 0x300)
ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0)
r3 = socket$nl_generic(0x10, 0x3, 0x10)
r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000003200), 0x0, 0x0)
r5 = fanotify_init(0x0, 0x1)
r6 = socket$packet(0x11, 0x2, 0x300)
r7 = socket$packet(0x11, 0x3, 0x300)
ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, 0x0)
r8 = socket$packet(0x11, 0x3, 0x300)
syz_clone3(&(0x7f0000003400)={0x12c122100, &(0x7f0000003240), &(0x7f0000003280), &(0x7f00000032c0)=0x0, {0x6}, &(0x7f0000003300)=""/69, 0x45, &(0x7f0000003380), &(0x7f00000033c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r0}}, 0x58)
r10 = socket$packet(0x11, 0x3, 0x300)
ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, 0x0)
sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000140)={0x14b0, 0x31, 0x400, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0x3f, 0x0, 0x0, @u32=0x65}, @nested={0x1b8, 0x96, 0x0, 0x1, [@generic="c40370cb2f89c79f3abdfebc47772161fac770f0dafc0833d0ffb44f0a9125962daba99d7769e94b205695297ef1b62eec64bedc385d6307f3dcb96987da3b763789c922936ea9c101a3e5fa956b15d0ee34a20b7459ea31e8cd7ac8e77ac980f826b2c7a2280fd06ee6b7cd2861884f27ccb5feee0716fd5f724c3b62906bb450ed81cff7d7a3ae8b598cf7e02920c130c6671e0249d5cb1e7a702ec5db78a62b87f574b1a55a1c7dc28742847f3814877e713bccd6e0f8117590d207386a19eb862f712787a098ab153a7a70e509b881dc2db4", @typed={0xdf, 0x8b, 0x0, 0x0, @binary="19ca668b80bea685919258740829c87c1058f1a25520b6a312ad7399ebe958ea9923ce417c1b7280050210277f066f9ae454d7299f16d673ba3bfce5deb9c2e7e71893b98c857ce1bde31c9634fa53cf5b759ddf495fbb0cf11c59f1c87b5a24da7fa2e85fddc83d7457cac063c8953b574baf59edca5ef0b4e4ab1828617512b18435eb8d7f78c40a7baf781919dfd8158e4330e983689eddb1d74f7112bc9909238a657d1842bcaadc69b66769ba0b16298a83c68f09db9cd825a5c0ad14c74986ffc2d458bb7d7b1dbb5a4aaa40f185532e6476b12ad2563f3e"}]}, @nested={0x12e0, 0x28, 0x0, 0x1, [@generic="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", @typed={0x15, 0x7f, 0x0, 0x0, @str='/dev/dlm-control\x00'}, @generic="679058e58c0eb3983641587a98b0f9233edf160e5b8a0a36923b0e0c1f880d077ac80cfa2a58067b3d1af62787f5b5995dc192a644", @typed={0x8, 0x1b, 0x0, 0x0, @uid}, @generic="8d64374c2562f48ed3436415cbd18195c5f511fbca750b728cb0de654c150bd2999bbaf052c30295e82d9c51e09cb6275777ce3445a5b366c37adaae4452b1498b94f3947961767924064879f934a7dbaf6f7a48a67ec2126724e2e9dc8cb612aeeebac70f65e0f189b4c6f205c6840bfbafc22d69ec1a5e2905a45b1fc25a30d5720161140e4f5a325eacaf62b361eb4d6064d741634e30ad37231cb33c034c62d35baaa6892247a3358755bf857334aa53b5f88d828a9d3ca985bf279e50836b7ad855078d44627dac4d3616d5459be9fcc51cfb523e5a7cf7ba1db48e35f0a4be1f1110b2c498884578fb4294c1fc1d3c69", @typed={0xfc, 0x48, 0x0, 0x0, @binary="ee1a663882b70f166b607545482201d0c3eb2ac9ac8bed5b0d6b409357c32b29658fcd39b9dafd6b83ca79bee537a6e8e1a565a10e4b3d4c75de3548ef38ffa986f8592ef2a326abb2bdb6284b8d2634ade2a226f8fb6e4f5c813954748289108df85fdfc683a1fd861628d8c40576279d806f2579e03114926d0c6d74ce972e757d4cdef93567b2ceaec3407a5ff2163f5683e2e06e8c93c55b3b95579473e10f02e2043f0477cbdf8993c331d04c7244a4dd6b0ca4cac7025db290115ff518ae43b6723d0595fc52aa36d3ddc6a3db6b799202ce0ba0ea05f424f142d00ab817f0a98b91f885c8f548c57508bb7a0a3ff01fd0c5978676"}, @typed={0x87, 0x82, 0x0, 0x0, @binary="e2e8c50fe6808a14c81cc27c548f63755138039b8fbbcbf2989baa86c69e6b1dfc5566fa1d77f3da6104e059b758159a1e3d165763f532e592879baf25819cef7397a6c1fdc8ffb8ab3262f027dd10324f8d80700315219bc4b61ac11219ee4b5af0fd229fe64f2045031ed6830a5aa93b8f148a36f58e24d91148c1393b5f783de3c7"}, @generic="85be86ec4c80239fe8ce7548897285cd"]}]}, 0x14b0}, {&(0x7f0000000040)={0x10, 0x16, 0x2, 0x70bd2c, 0x25dfdbff}, 0x10}, {&(0x7f0000001600)={0x11c8, 0x2f, 0x0, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x75, 0x0, 0x0, @fd}, @nested={0x10d7, 0x93, 0x0, 0x1, [@generic="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", @generic="d0823386c8d2202098d9c7190ed74f79b25021a78898a797d9aa498c4bb59e802ba41c393195c2d940438e74f092e533740cdb86b3d3f942db5979c0891bd49744ecd426f6ed7c5d315f7793612984db55f042bbee7a0643ba0548d79ab529e59c488cd276c59d1303165f0d58a91504449e0f83d88623b84512d5f6bda7bd83249a647cbf7936d353b909acd0e371f7398041ee2f5bfd845a1a0c8f390b540d98f679dbb815060d8e84a0244407510af03582da17a9e78bd8022873585078b87c04ed636b967633e033104e1c97032dbdccfe"]}, @generic="504ecb8c7e837f799eb10ad2ff772c30e83554595e3d9437d9bc01031a8ef8a8b2fe91b1cf99dff1b06e518055ee021a2e935b7fbb87dfac7102b1a863bcfe9ead24ae4aaa2f3bf33effd091b3f22dced6a7487129fe5ca482e56e497e1150f8793d81edefc973b38c870436386d59640fb430a93396a5cf36f9d9c657bd57b47aab4aca7a61d7ac6cf0fcb13c8733aebd8822a123cabc2eba3825e5", @generic="c1462a10852923cdf68159271746390dc156f11468be7898c637458ec7615442defbcd78", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @nested={0x10, 0x7c, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x625b}]}]}, 0x11c8}], 0x3, &(0x7f0000003480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [r0, r2, r3, 0xffffffffffffffff, r4, r0, r0, r0, r5]}}, @rights={{0x2c, 0x1, 0x1, [r0, r6, r0, r7, 0xffffffffffffffff, r0, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r10, r0]}}], 0x100, 0x4000000}, 0x8040)
connect$packet(r0, 0x0, 0x0)
16:04:47 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:47 executing program 0:
syz_usb_connect$uac1(0x2, 0x87, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x3, 0x1, 0x0, 0x50, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x3f}, [@mixer_unit={0x8, 0x24, 0x4, 0x3, 0x0, "0f75e5"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x5, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x49, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000140)={0xa}, 0x0, 0x0})
16:04:47 executing program 2:
syz_open_dev$midi(&(0x7f0000000080), 0x1, 0x0)
socket(0xb, 0x0, 0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0)
socket$inet6_udp(0xa, 0x2, 0x0)
syz_genetlink_get_family_id$mptcp(&(0x7f0000004840), 0xffffffffffffffff)
16:04:48 executing program 1:
openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0)
16:04:48 executing program 3:
write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501)
ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x40045566)
16:04:48 executing program 2:
r0 = semget(0x3, 0x0, 0x0)
semctl$SEM_STAT_ANY(r0, 0x0, 0x14, 0x0)
16:04:48 executing program 5:
syz_clone(0x40031000, 0x0, 0x0, 0x0, &(0x7f0000002fc0), 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0)
syz_clone3(&(0x7f0000003400)={0x12c122100, 0x0, 0x0, 0x0, {0x6}, &(0x7f0000003300)=""/69, 0x45, 0x0, &(0x7f00000033c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58)
sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78, 0x4000000}, 0x8040)
16:04:48 executing program 4:
r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
r1 = syz_clone(0x40031000, &(0x7f0000002f40)="dac7133da04511127805310ab785688e9ca8cfd27a8e5b45", 0x18, &(0x7f0000002f80), &(0x7f0000002fc0), &(0x7f0000003000)="5b6dfbe89a8594217b2beaeff60f7d59179315d5d520f169219a13d4ccb3c110162213b31265384d297d6c820382e3ba019d9eb5c398bc9d0b160a73e9a0cb4637a5bf6ba4e022529ce3a3ffbcc8bb9ee09b542a16dd42d1a04e2d4d74a53a5c9922045aff60af759e438b83cee45f5da1e562e2e91f2137009997980c6f9a02aac32479e0746e71f345fbd05634f60aa95d96ae7fabe83543bdc11379ed45e64540e5be5e1afe272234fdf1d7cfec43a3628c1c1b1915b7dd24861cd26d56994429b6bc21666055f65dea7cbf")
r2 = socket$packet(0x11, 0x3, 0x300)
ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0)
r3 = socket$nl_generic(0x10, 0x3, 0x10)
r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000003200), 0x0, 0x0)
r5 = fanotify_init(0x0, 0x1)
r6 = socket$packet(0x11, 0x2, 0x300)
r7 = socket$packet(0x11, 0x3, 0x300)
ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, 0x0)
r8 = socket$packet(0x11, 0x3, 0x300)
syz_clone3(&(0x7f0000003400)={0x12c122100, &(0x7f0000003240), &(0x7f0000003280), &(0x7f00000032c0)=0x0, {0x6}, &(0x7f0000003300)=""/69, 0x45, &(0x7f0000003380), &(0x7f00000033c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r0}}, 0x58)
r10 = socket$packet(0x11, 0x3, 0x300)
ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, 0x0)
[ 623.231977][ T3546] usb 1-1: new full-speed USB device number 10 using dummy_hcd
sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000140)={0x14b0, 0x31, 0x400, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0x3f, 0x0, 0x0, @u32=0x65}, @nested={0x1b8, 0x96, 0x0, 0x1, [@generic="c40370cb2f89c79f3abdfebc47772161fac770f0dafc0833d0ffb44f0a9125962daba99d7769e94b205695297ef1b62eec64bedc385d6307f3dcb96987da3b763789c922936ea9c101a3e5fa956b15d0ee34a20b7459ea31e8cd7ac8e77ac980f826b2c7a2280fd06ee6b7cd2861884f27ccb5feee0716fd5f724c3b62906bb450ed81cff7d7a3ae8b598cf7e02920c130c6671e0249d5cb1e7a702ec5db78a62b87f574b1a55a1c7dc28742847f3814877e713bccd6e0f8117590d207386a19eb862f712787a098ab153a7a70e509b881dc2db4", @typed={0xdf, 0x8b, 0x0, 0x0, @binary="19ca668b80bea685919258740829c87c1058f1a25520b6a312ad7399ebe958ea9923ce417c1b7280050210277f066f9ae454d7299f16d673ba3bfce5deb9c2e7e71893b98c857ce1bde31c9634fa53cf5b759ddf495fbb0cf11c59f1c87b5a24da7fa2e85fddc83d7457cac063c8953b574baf59edca5ef0b4e4ab1828617512b18435eb8d7f78c40a7baf781919dfd8158e4330e983689eddb1d74f7112bc9909238a657d1842bcaadc69b66769ba0b16298a83c68f09db9cd825a5c0ad14c74986ffc2d458bb7d7b1dbb5a4aaa40f185532e6476b12ad2563f3e"}]}, @nested={0x12e0, 0x28, 0x0, 0x1, [@generic="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", @typed={0x15, 0x7f, 0x0, 0x0, @str='/dev/dlm-control\x00'}, @generic="679058e58c0eb3983641587a98b0f9233edf160e5b8a0a36923b0e0c1f880d077ac80cfa2a58067b3d1af62787f5b5995dc192a644", @typed={0x8, 0x1b, 0x0, 0x0, @uid}, @generic="8d64374c2562f48ed3436415cbd18195c5f511fbca750b728cb0de654c150bd2999bbaf052c30295e82d9c51e09cb6275777ce3445a5b366c37adaae4452b1498b94f3947961767924064879f934a7dbaf6f7a48a67ec2126724e2e9dc8cb612aeeebac70f65e0f189b4c6f205c6840bfbafc22d69ec1a5e2905a45b1fc25a30d5720161140e4f5a325eacaf62b361eb4d6064d741634e30ad37231cb33c034c62d35baaa6892247a3358755bf857334aa53b5f88d828a9d3ca985bf279e50836b7ad855078d44627dac4d3616d5459be9fcc51cfb523e5a7cf7ba1db48e35f0a4be1f1110b2c498884578fb4294c1fc1d3c69", @typed={0xfc, 0x48, 0x0, 0x0, @binary="ee1a663882b70f166b607545482201d0c3eb2ac9ac8bed5b0d6b409357c32b29658fcd39b9dafd6b83ca79bee537a6e8e1a565a10e4b3d4c75de3548ef38ffa986f8592ef2a326abb2bdb6284b8d2634ade2a226f8fb6e4f5c813954748289108df85fdfc683a1fd861628d8c40576279d806f2579e03114926d0c6d74ce972e757d4cdef93567b2ceaec3407a5ff2163f5683e2e06e8c93c55b3b95579473e10f02e2043f0477cbdf8993c331d04c7244a4dd6b0ca4cac7025db290115ff518ae43b6723d0595fc52aa36d3ddc6a3db6b799202ce0ba0ea05f424f142d00ab817f0a98b91f885c8f548c57508bb7a0a3ff01fd0c5978676"}, @typed={0x87, 0x82, 0x0, 0x0, @binary="e2e8c50fe6808a14c81cc27c548f63755138039b8fbbcbf2989baa86c69e6b1dfc5566fa1d77f3da6104e059b758159a1e3d165763f532e592879baf25819cef7397a6c1fdc8ffb8ab3262f027dd10324f8d80700315219bc4b61ac11219ee4b5af0fd229fe64f2045031ed6830a5aa93b8f148a36f58e24d91148c1393b5f783de3c7"}, @generic="85be86ec4c80239fe8ce7548897285cd"]}]}, 0x14b0}, {&(0x7f0000000040)={0x10, 0x16, 0x2, 0x70bd2c, 0x25dfdbff}, 0x10}, {&(0x7f0000001600)={0x11c8, 0x2f, 0x0, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x75, 0x0, 0x0, @fd}, @nested={0x10d7, 0x93, 0x0, 0x1, [@generic="774ebacd19b8d3d1218afa409a31c717f8056c8602b86b40b2b2189f2ef72ce56a02959a8047dcf1e1c8de3793828bbb67703bafe3f1d794a76997f58418d76a254de2d59f9cdbf074795483b9ec8f1b32d469f10e99a0f21c17a3217c576060c74166f8e1e6495d449c947a05ecdbc67a38b5fd6862333d134b6f68ada4bdc435a7a713de03f5dbc5cbc2f2ed27da49aab58958a53208f8974eba0bb7df1b3f244a4a9a8c2b71d500ab01bf1d44fa4214cb914088f1211837179cca47f15d43af4cbb4da05bdc318216e624de9059d984ac8717295d2498732d06597f603dff1844dceea2ea98c9f2e5b5612b35c05c62a370205758f8f968c6d841f9e97c948545c0253f0af09db275b7036b4a7e576e4116bc2bcb49e53017a3a88351a4041d8e01be30388b4807558e8419c0f9fbf00bec9a8fa4381fc2ec80f5283d0e1cb3ed3830f8a967df4f2174d6e5a3e89c01abc365211bfee07780693295d85712fd1b9a78d78f23b4ba39d920750cbad5b1004501889cb13bf6e0471b40a458f8c2cf9faf1adf560d9f172bc92006b958e272befe76d336da6d4c6672186ec3cabd425c4b556e31c0a4cab0aa3394ef4d8eb1cabb9ea14d0c99b6c6c2d13733459c04c8b4df6e41415d3a36734d524c077f3f60458395e9010a945ea75d1af0d116687384d732bc72a9f9ec8c46cce1619f001252372c5c1d9603215835754d1d9e46aa28ecfb0d8784a41569c0761427524bcef329ac87905c39d3d836caeff8caf3fd67734f70dfbe1418b7078934802f3d8228167fca7fe8292a406195b510d84b0609fe31788c16f3e3866c7ebedb12faa4af5d648b90240ee8e1e9316e5febbb79dd1df5ec1f6b71c004645cf0501769a29c3043d0d567d3d90818a2f124d7469ac549658e9303d417db9dcb60c068fd7e83a0f174fd77370cafe1f870dfa5c4485d9b52c4aa53c1d01f5ea78af69f26346ae4f5604ed847eb2d0193f5b68ff4aaaca2e7fe91a92e30cbafacfead7e5201311713ac548dcda3e3170a1681af26523e497970afcccd864cce38639b87a0c019b6e02b53c06304a36c610b05abe99b9e7ea8015cc998c23f9d2fb861e8308632190e13449f216e5d5b1ebac4730d996e4e06dd0aa7425eb2698fa473a5510a27c497e8e40cc56e981744894dc50b2b2512af49bd659d8a557521f117b4486b5d61f72ae153ee34dc70e9124320d320e4ba4d023e05db11532c6789dca10178a4a966db1d360e1a445508610dde1928d2d5bc8bd72bf557f2c8119de12fc4e12a6a8285517f84c94018abe813aea12d772c07d1c41feb0ef253ca95728a692a6a7899333b2abdf366f8b6b98711399e0cf908aa1b87b2686039bc69a6b7d4f633485323f571f049717008a5c07c1e011c116d214b6bb896c4e9d163f8f36d25c8127f54ddfc33409fba910220dee3eb1687e8a1cf1d710e38385bae9ab776a53a40cbb49b138f5b9377d0745565b1e466a15a4f717ed595bcb0a7263a03d3531d043808e89e05e9bbcd5a61badc18d5e259810a91ddf951b464f8a5284ed75e62516fcde0c086f6bfcbc33e905d5f7058596e7eaf856958f5538510658fefc64a9041de5e77d9b4481e1b6053cf9e68ebf3194699324fc522ce8a89904a60423e52a03b73015635b9887d22762c36cde05be30e9b44620b36bed787fb0e52518adcb798f6d207ccf723c129802e0447475f65b99eadebc157c3e806d1f0b3d6cf4fc9dd11ef60ba80032ae040ed51994098d7e727c989cbe73dd0c90ebdfba1a20e856b9883776878bd5ab008bd3ccbc01bd62aa89ecd539e464588a147134ecf0ce7367917089e10cc2d123d8f622247213f5d5eca445b0a40757ef3a767e2fc7a4dafdd3e22b9acc7c628d56155129c9674e7d4b52551b8f330f6e95b9c318bc285d4cbf4e29dbd1570fe5112ea76dc0b53cc967882c593ee832427c0e4928a666cb21dd0f4c6b3130e498372285e15506d4c85a0d58c1ed8c28f05a4dac52d83dcfd525ea0e7dd6758d74e9c768554ed9c5da1118bababda7995d7be98942fd785c46289793f7b1fd11aa8ce2e360bd8def59ed1e45bf95ead9ecb82a6a8f0ae3b82efadc82f176024f6e4eb1986ab8cdba1090747538392a00b1004cf7c04c31d2866ab93c9e49325e477afeb73cdaadf498b839169bc4252cd3b72e7a6445a4e12556592334b5500cc99dbe51f47d7b602be2b7f69d7cc35d4c91186956b9a4534cf4e13b5cb13e535fa11a983f36a9b991a96d5e7a37d2abf1c43871e241bea52e407f6c40c4af651d4cd46b3b9746354f23c031ad519c40ab6c7b724b7a8c0eedf26d3163c6363d88ad8a54b33e5b6dd31f366b0765a39494c57c545624d5855eb8b8a9159783a7d6b1e79bc1fae8d6ddb4cb0554cd60c802626fbd9d7c3ba7d1d27084b766e1909f3362ff0ed9e56344acbe16e93002f36aa979478c64db73d6d77862c7915be006e69eb929c0af4d4b43e72eafda1eab541442d57d94bc84fa2603d00db00b5163847d2afd7e7d2b96dc9b7c987bb1a21f2c901764f8442d51c9250888d7d6cd3fb3fb92f06a913ecbf4027eaf6345bd2bd4db2b56f11b5c8f21fe5006c02ac75c11babc62d42826cfe581afbf29cdcf3f3f6b24b9178d5331c92fe4ea4fe2d337d580e4739fb4693f1b15a950b51d29899e71b16bfa0abdd6bfbdb13e7032b019918e9fe46f6061eb82381de56b2e25680f2baa1c58094941c54ac12783d830eaaa16a62dcd7352d0b11dd43848a6e23d80850057fa4835962bde96e6bbcd55d93109dd7e42a8f51f6a0ed9b3afa9240cad7c8ba575a5174053e919481a149b3a8d2f6aac9349a3dde4304a4053ba5c4a4482f1815780847335426505155783952b7c9824576a869612e0be8da55968cd5d0dc02875dac3442e70933e858d6c2ef21ff0c4f2e7ae0a700ee4ae73a1c3755a1e8a9de412b039a88703f4b1b2b3fbed6d45d414ab2bfd0397368930d0ebd7a9097af894b6be8189121fe8e188053a3df6a7ff671c260b7adfcbb90f6cb68a565ff53a2870e9bf883e4a6ea0b1e6c737e0763ed76a36908eb64b3df1cd7f4131fae54998b2bd56cccd94df23ce7dc682975ae0b611aaf2af23b4f90a2fd9f5231bf8f7dc729193501d5e98d7bdc43f01ebb0979e3f9759565d8bf872fc78b254a355480a4196f77cab72aff9ed31d186f23fca00e3783676cef08efbbeb960b6e1859f7218985c868d45d1d3fb811e21e054fc7a3e6e394e3aa72265ed69e5f4d90a04600f4c69069798257f35f89c305c1c9a0dd92f6ff24559c34188f805a849ac55a066be7582d2d675fa63b8aa1403384b3d316df420c726ee035d16d83eb2eaea90a9a551f0d394e69482346054d406e975b04d8b2cf5aa9baa939731ca456b9043847dff307368938fdc9c6a85e9505fcb674cedb206edadb45dedbba25347674a33f9589eeecd0b58c92990fbee6dc971bf8292d87c8cbeace30dbd31a750727e19436412940df4dbed57af86179f98ac35a1aca9097e13b6013752a0b347baa24c065707078bfc3b23161a30e497b4a86c2d193f9a90edce1f5530fd311e97d35a254d7147e684572ca953775d0f4302d4f9596a5ab59e78b629019332384f44bfc48a17e51152ffbbc6aaffc2575cbd651ea677e05b47cea3429618cbf1823f152983591b9d73e7dcb3753502e63faf443492a5cd232a3056adfd2d15949fdbb1b4934685dc4c4596f23244d6e73245273fb832bf613a4ffd5f916e14fc8cc439047c0bb034202916c29951cb1a5e87f19eedfe1511ec454351f689008734728ba0e564c5fb9f606849cb28f8376c127620fcefc577fdec34a0d2aa76e7027020410bb4f8556e46b21d3ba3d9a6b79e9424be43de4d1d619277bdff7b41c80985f539eaf3681ed5acc87f4316e22f14d8ec850d52458db9aa744815263e206765b2f9e6c479b4ac3be5d7d85811d4a97e4cc4613640f0b42121cc7f7044ebb594684976c8f39d4c4cf53afd53c9c67edc192ae793ed944f686e1b4e451a619e445c9b51ea804524f074d9984885f265b74b904259aa9932914d7a66ba9268583790cb2ffbaef715c164dfed72021ede49faf2cdfdb83229bf8ce71b5eeb47319180465fdad4d07048998fed7aaefa55e398f6b1558375b9111c7ae2fe20cac5366721c0d49b1c4ffdfd6609c15bb475d08fc1bc8ba40efc7730888e03d2c805c7c821d074bc1c8010a4f5a6a1605cc2cdbb6e015f940001dde3e7810f79fa4c0c935531bc71dcea0dfcfd974fdb0d3f5663b740c8a12c6cb3587ac28a8e3c530e317b73da6d9e56e33b703672efafefe9f89b6663731697b9f9278f28da8ffdfce26f587f2b2cde1bd0a7d40f08f12167411142e4dcb99e839f95fe350e6c1275232032739018c76572af0fe5f9b2cdcb6d8c25e2c84e648a21620ab6e0695c8af4bce838de01b5dbe4b4c7660da53d41910b25e58a17bd4ed3080215c156dea2c402e7ef40b7fde05a7cb962bb98bc5037f826ab229373c2dea24bdf0cee0f7f66f2125ed96b527c96518dd93dc00f09d91cfee3fedb62fdfb1a8bae6137762a63c65788c7e995eea9856f654627ff45800ad141befc19dfa2030aa33e2495c739b72e358fcd16d47745a2ab6df1ebeafa917a5398c7203bf4760e1e844d88d04bd87d3c680184b67e816309f6a0a283fb2130ebc849d2f7b5d5e71d855fd020f5ad93bbd1c9c8b4f59d0125d0692412bb363da58c9cbf55c9d02315d7128716913c14baf3b25666f2e2bce0541344ff0a307277f159b33bad97c53e06612880b544509fa7748a5a51f9ca2c8b89d7994f65f329298232d79864351c51b349a58b17c42972d664a279c05bdbec3022e7ddbb96c58390106c0ba8c1c3c449ed08eb99e2a6f04793f89c76ead1d162955b1fb94bbce81bfc9fe70d0c20418607afd509089deb149cc7cdd89c9dbd3f71612d31b41fcaf19922d5c4e45abc87c98f8bdfe5b6123f34a36f8f8db9ad84183ebdfb1ca1ab38de334f5a33c3663338530cbb66056fe8b51da1fe4759d2fa2e18a20864114b6478c54f0c9545d1fc687aa5db95ecf8585a77ed6c87477a482d9b9ef70d37cbe397bc9c76ac8b201c75b767ece2bf72769aac43611ffe230678faddd1f4b5d76075bed1b56d4b1cb721766a7e1ae016483cfeabe40ab4dde65b112c1bb7d3b63f2e7371d12294bc8976c9f8a7d52e46079e038f6c734e1d732a8ac6cdfca0d30159f44878056a37feb55618002f26de4af5930b0b8ebb8692054a95118caaf564c1c56aa72dcb3b2dfd9a07f7e229be9de7e154be6309c57ec798bafaee92b598537fcfdffe5de49be24564052104c7b8e1e39f9f279ff368d80187a28b084995f21345ab6e9a97bd037f20c049f60cfda57484cd337193753d116ffbaf64d0c2d6b0282d9ca881592481df09913c0ad153225abe71db7dc131e885871d54e912280c7ae81fb56c000f5742bd3c8cf4e2b81ef24f221a7d0c076058e2308b7692b28f22517fa43bbbd6b4c34b1e6cc76c26f43044cf63ebcf3b2c97ab69d329e94fe2d493019014ae1750cecfd7899d7ef414108306f30dd09c31f0364d61baf55d67d3a2824a509499bbb6db78f06339684cd70558598d8cedbf969a8820709186a32ad039952caf12ba8ee5b1241f8fbf23cf24c3b95512c74cfffb110babe175704589cac4cd0f2452a08f1461691a4add302babea8e1783bff10adaa494e814ed8c5162fbe9d071c39b6a598b5fed8e9e9a308", @generic="d0823386c8d2202098d9c7190ed74f79b25021a78898a797d9aa498c4bb59e802ba41c393195c2d940438e74f092e533740cdb86b3d3f942db5979c0891bd49744ecd426f6ed7c5d315f7793612984db55f042bbee7a0643ba0548d79ab529e59c488cd276c59d1303165f0d58a91504449e0f83d88623b84512d5f6bda7bd83249a647cbf7936d353b909acd0e371f7398041ee2f5bfd845a1a0c8f390b540d98f679dbb815060d8e84a0244407510af03582da17a9e78bd8022873585078b87c04ed636b967633e033104e1c97032dbdccfe"]}, @generic="504ecb8c7e837f799eb10ad2ff772c30e83554595e3d9437d9bc01031a8ef8a8b2fe91b1cf99dff1b06e518055ee021a2e935b7fbb87dfac7102b1a863bcfe9ead24ae4aaa2f3bf33effd091b3f22dced6a7487129fe5ca482e56e497e1150f8793d81edefc973b38c870436386d59640fb430a93396a5cf36f9d9c657bd57b47aab4aca7a61d7ac6cf0fcb13c8733aebd8822a123cabc2eba3825e5", @generic="c1462a10852923cdf68159271746390dc156f11468be7898c637458ec7615442defbcd78", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @nested={0x10, 0x7c, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x625b}]}]}, 0x11c8}], 0x3, &(0x7f0000003480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [r0, r2, r3, 0xffffffffffffffff, r4, r0, r0, r0, r5]}}, @rights={{0x2c, 0x1, 0x1, [r0, r6, r0, r7, 0xffffffffffffffff, r0, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r10, r0]}}], 0x100, 0x4000000}, 0x8040)
connect$packet(r0, 0x0, 0x0)
16:04:48 executing program 3:
write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501)
ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x40045566)
16:04:48 executing program 1:
r0 = socket$nl_rdma(0x10, 0x3, 0x14)
sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x60}}, 0x0)
16:04:48 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0)
[ 623.586617][ T3546] usb 1-1: not running at top speed; connect to a high speed hub
[ 623.674061][ T3546] usb 1-1: config 1 has an invalid interface number: 3 but max is 2
[ 623.682460][ T3546] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[ 623.694552][ T3546] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3
[ 623.703978][ T3546] usb 1-1: config 1 has no interface number 1
[ 623.710224][ T3546] usb 1-1: config 1 interface 3 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 15
16:04:48 executing program 1:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000018c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, 0x224})
16:04:48 executing program 5:
syz_open_dev$video4linux(&(0x7f0000000200), 0x0, 0x0)
[ 624.033198][ T3546] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[ 624.042816][ T3546] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 624.042943][ T3546] usb 1-1: Product: syz
[ 624.055444][ T3546] usb 1-1: Manufacturer: syz
[ 624.060182][ T3546] usb 1-1: SerialNumber: syz
[ 624.502661][ T3546] usb 1-1: 0:2 : does not exist
[ 624.585429][ T3546] usb 1-1: USB disconnect, device number 10
16:04:50 executing program 4:
r0 = socket$inet_smc(0x2b, 0x1, 0x0)
getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0)
16:04:50 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xffffffffffff95ee)
16:04:50 executing program 1:
r0 = socket$inet_smc(0x2b, 0x1, 0x0)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0)
16:04:50 executing program 2:
openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80201, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
16:04:50 executing program 5:
getresuid(&(0x7f0000000240), 0x0, 0x0)
16:04:50 executing program 3:
write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501)
ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x40045566)
[ 625.237422][T13435] udevd[13435]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory
16:04:50 executing program 4:
r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
inotify_add_watch(r0, 0x0, 0x80000924)
16:04:50 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:50 executing program 1:
keyctl$KEYCTL_WATCH_KEY(0x12, 0x0, 0xffffffffffffffff, 0x0)
16:04:50 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040))
16:04:50 executing program 2:
openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x24340, 0x0)
16:04:50 executing program 0:
pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80)
write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10}, 0xfffffffffffffe8f)
16:04:50 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:50 executing program 4:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891a, 0x0)
16:04:51 executing program 1:
keyctl$KEYCTL_WATCH_KEY(0x12, 0x0, 0xffffffffffffffff, 0x0)
16:04:51 executing program 2:
r0 = socket$nl_rdma(0x10, 0x3, 0x14)
setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000400)=0x18, 0x4)
16:04:51 executing program 5:
wait4(0x0, 0x0, 0x0, 0x0)
syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
wait4(0x0, 0x0, 0x2, 0x0)
socketpair(0x0, 0x0, 0x0, 0x0)
16:04:51 executing program 0:
r0 = socket$nl_rdma(0x10, 0x3, 0x14)
sendmsg$netlink(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x1)
16:04:51 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:51 executing program 4:
io_setup(0x8, &(0x7f00000002c0)=0x0)
io_pgetevents(r0, 0x80000001, 0x0, 0x0, &(0x7f0000000280), 0x0)
16:04:51 executing program 1:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, 0x0)
16:04:51 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0x0, 0x0)
16:04:51 executing program 0:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
getsockname$l2tp6(r0, 0x0, 0x0)
16:04:51 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:51 executing program 4:
r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0)
connect$l2tp6(r0, 0x0, 0x0)
16:04:51 executing program 2:
keyctl$KEYCTL_WATCH_KEY(0xd, 0x0, 0xffffffffffffffff, 0x0)
16:04:51 executing program 5:
r0 = socket$inet_smc(0x2b, 0x1, 0x0)
getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200), &(0x7f0000000280)=0x44)
16:04:51 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0)
16:04:52 executing program 0:
r0 = socket$can_j1939(0x1d, 0x2, 0x7)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0)
16:04:52 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:52 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:52 executing program 4:
socketpair(0x27, 0x0, 0x0, &(0x7f00000003c0))
16:04:52 executing program 2:
futex(0x0, 0x2, 0x0, &(0x7f0000000040), 0x0, 0x0)
16:04:52 executing program 1:
r0 = socket$inet_smc(0x2b, 0x1, 0x0)
getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000d40))
16:04:52 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0})
16:04:52 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:52 executing program 4:
ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0})
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0))
syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), 0xffffffffffffffff)
r0 = socket$inet_dccp(0x2, 0x6, 0x0)
setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0)
syz_genetlink_get_family_id$smc(&(0x7f0000000ac0), 0xffffffffffffffff)
16:04:52 executing program 2:
r0 = socket$nl_rdma(0x10, 0x3, 0x14)
setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x16, 0x4)
bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x80000000}, 0xc)
16:04:52 executing program 0:
socket$nl_generic(0x10, 0x3, 0x10)
select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x77359400})
16:04:52 executing program 4:
select(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x77359400})
16:04:52 executing program 1:
io_setup(0x8, &(0x7f00000002c0)=0x0)
io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0)
16:04:53 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:53 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:53 executing program 2:
timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000380)={{0x0, 0x989680}}, 0x0)
16:04:53 executing program 0:
pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80)
pidfd_send_signal(r0, 0x0, 0x0, 0x0)
16:04:53 executing program 4:
socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff})
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0)
16:04:53 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:53 executing program 1:
r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0)
ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0)
16:04:53 executing program 0:
r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
ioctl$BLKFRASET(r0, 0x1264, 0x0)
16:04:53 executing program 2:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, 0x0)
16:04:53 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:53 executing program 4:
syz_open_dev$usbfs(&(0x7f00000002c0), 0x7ff, 0x30040)
16:04:53 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:53 executing program 0:
add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x61, 0x34, 0x62, 0x38, 0x66, 0x34, 0x34, 0x8, 0x32, 0x39, 0x38, 0x32, 0x30, 0xa, 0x31]}, &(0x7f0000000080)={0x0, "4ef753a6e5ac67e7296de41a06d2cd636b2136f5769c0ab759e3b727169bd4e7ec1301057ea2bfb15735b833c3c96ea6dc47f89fa80efa9d6f843bb63e07c03a"}, 0x48, 0xffffffffffffffff)
16:04:53 executing program 2:
r0 = socket(0x11, 0x2, 0x0)
ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0))
16:04:53 executing program 1:
r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000))
getpriority(0x2, r0)
16:04:54 executing program 4:
openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x602501, 0x0)
16:04:54 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, 0x0, 0x0)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:54 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4)
16:04:54 executing program 4:
bind$l2tp6(0xffffffffffffffff, 0x0, 0x0)
16:04:54 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:54 executing program 2:
select(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0)
16:04:54 executing program 1:
timer_create(0x3, 0x0, &(0x7f00000003c0))
16:04:54 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, 0x0, 0x0)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:54 executing program 0:
pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80)
write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000001c0), 0xc)
16:04:54 executing program 2:
syz_io_uring_setup(0x5245, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240))
16:04:54 executing program 4:
r0 = socket$nl_rdma(0x10, 0x3, 0x14)
setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0)
16:04:54 executing program 0:
select(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0xfffffffffffffffd}, &(0x7f0000000280))
16:04:55 executing program 1:
openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80201, 0x0)
16:04:55 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, 0x0, 0x0)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:55 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:55 executing program 4:
socketpair(0x11, 0xa, 0x9, &(0x7f0000001040))
16:04:55 executing program 2:
add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff9)
16:04:55 executing program 0:
sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380))
16:04:55 executing program 1:
futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0)
16:04:55 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:55 executing program 2:
add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe)
r0 = add_key$fscrypt_v1(&(0x7f0000001000), &(0x7f0000001040)={'fscrypt:', @desc1}, &(0x7f0000001080)={0x0, "bdb11a2add7f107918e9a1679430fab0c734d6e9aee72d3e26597429cb249c29aa242782880e88be851dd18a50c654f23c072463462c79f8979b0f1f5ed51c6f"}, 0x48, 0xfffffffffffffffc)
keyctl$revoke(0x3, r0)
16:04:55 executing program 4:
r0 = add_key$fscrypt_v1(&(0x7f0000001000), &(0x7f0000001040)={'fscrypt:', @desc1}, &(0x7f0000001080)={0x0, "bdb11a2add7f107918e9a1679430fab0c734d6e9aee72d3e26597429cb249c29aa242782880e88be851dd18a50c654f23c072463462c79f8979b0f1f5ed51c6f"}, 0x48, 0xfffffffffffffffc)
keyctl$invalidate(0x15, r0)
16:04:55 executing program 0:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, 0x0)
16:04:55 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:55 executing program 1:
r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "3ab048e93a24b7928ee3892c3d52334ef9854eef6fdcd6532ec69f50748a38a3723d7469fffd1678f593d492c312d5a88831a85ce316f91d8d11aa9014dc7c9a"}, 0x48, 0xfffffffffffffffe)
keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0)
16:04:56 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:56 executing program 4:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8907, 0x0)
16:04:56 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0)
sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x0)
16:04:56 executing program 0:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8954, 0x0)
16:04:56 executing program 1:
r0 = socket$inet_mptcp(0x2, 0x1, 0x106)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, 0x0)
16:04:56 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501)
ioctl$UI_DEV_DESTROY(r0, 0x40045566)
16:04:56 executing program 0:
add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x2, 0x0, @d}, 0x18, 0xffffffffffffffff)
16:04:56 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:56 executing program 4:
syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
sched_setparam(0x0, 0x0)
ioctl$HIDIOCGFLAG(0xffffffffffffffff, 0x8004480e, 0x0)
ptrace$peek(0xffffffffffffffff, 0x0, 0x0)
socketpair(0x0, 0x0, 0x0, 0x0)
ptrace$setsig(0x4203, 0x0, 0x0, 0x0)
16:04:56 executing program 2:
r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmstat\x00', 0x0, 0x0)
bind$l2tp6(r0, 0x0, 0x0)
16:04:56 executing program 1:
r0 = syz_open_dev$video(&(0x7f00000003c0), 0x6, 0x0)
ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000480)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f37efb2a"}})
16:04:57 executing program 0:
r0 = socket(0xf, 0x8, 0xffffffff)
setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0)
connect$caif(0xffffffffffffffff, 0x0, 0x0)
socketpair(0x27, 0x0, 0x7, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff})
setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000140)="00485b165b3769ed9ae842f85fafd524ee48462329c6fae2c0b042617d9bd8bcd1f33e0a58014c8b6c5baaf2f90672c5ee847614c2fa6594c8b43f8767270865bd978fc76b047817af4b187270031e061dedb7befcbfecb1443386a38a4c8942b427f29841dfff", 0x67)
ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0)
setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xa, &(0x7f0000000200)=0x100, 0x4)
ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0)
openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0)
openat$null(0xffffffffffffff9c, 0x0, 0x42c001, 0x0)
openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0)
16:04:57 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x40045566)
16:04:57 executing program 1:
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0)
ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, 0x0)
16:04:57 executing program 2:
openat$vnet(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0)
16:04:57 executing program 4:
ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0)
16:04:57 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
[ 632.378393][T13659] input: syz1 as /devices/virtual/input/input36
16:04:57 executing program 2:
io_setup(0x4000081, &(0x7f0000000000))
16:04:57 executing program 1:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0)
16:04:57 executing program 0:
openat$kvm(0xffffff9c, &(0x7f0000002800), 0x0, 0x0)
getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140))
16:04:57 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x2, &(0x7f0000000580)=@raw=[@cb_func], &(0x7f00000005c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:04:57 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x40045566)
16:04:57 executing program 4:
r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x0, 0x0)
inotify_add_watch(r0, 0x0, 0x1000000)
16:04:58 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:58 executing program 2:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x0, "b542ef33208ccb7e01538cc74c355f91671a4b"})
16:04:58 executing program 1:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002ac0)={0x6, 0x1, &(0x7f0000002880)=@raw=[@func], &(0x7f00000028c0)='syzkaller\x00', 0x0, 0x6e, &(0x7f0000002900)=""/110, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 633.221702][T13676] input: syz1 as /devices/virtual/input/input37
16:04:58 executing program 4:
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
accept4(r0, 0x0, 0x0, 0xc00)
16:04:58 executing program 0:
r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0)
ioctl$BLKPG(r0, 0x5452, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0})
16:04:58 executing program 1:
r0 = socket$inet(0x2, 0x3, 0x9)
recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0)
16:04:58 executing program 3:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0)
write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_CREATE(r0, 0x5501)
ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x40045566)
16:04:58 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:58 executing program 2:
r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000), 0x222082, 0x0)
bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r0}, 0x10)
16:04:58 executing program 4:
request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffa)
16:04:58 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0)
sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000004080)={0x0, 0x0, &(0x7f0000004040)={&(0x7f00000026c0)={0xec4, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@ETHTOOL_A_WOL_MODES={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe5, 0x4, "63d47818888e76082769c181ff73889f0fff91c12370b32cc2effbdbec5f1a67eb026288888ca8017fcb6c546909e3df066be4c7c639952a3521bb8e38513fc3543a222510af1426b83dc81719d505721f08346d617b28abf81d30295b162ef5c575e7bff14cd991595eba57a7407bb206920e1a65705cd77d1fb4ba68bebe6d3298f35eb0f7f390cf59a6743c456874e9519bf2e34cd0fdc53c838bd20ce9ada733f95ea3b935ef9300daa8639b3ae95b888fb155f04010c33790b9d4b090a896dc112fc1c4fa18d9af41b2ee57088a11e34ba895db35b247e63b324f4114fda5"}, @ETHTOOL_A_BITSET_MASK={0xdbe, 0x5, "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"}]}]}, 0xec4}}, 0x0)
[ 633.864066][T13698] input: syz1 as /devices/virtual/input/input38
16:04:59 executing program 3:
add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffff9)
16:04:59 executing program 2:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'})
16:04:59 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x14, 0x0, 0x8}, 0x48)
16:04:59 executing program 4:
add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffc)
16:04:59 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:04:59 executing program 3:
r0 = msgget$private(0x0, 0x0)
msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff})
16:04:59 executing program 1:
timer_create(0x7, 0x0, &(0x7f0000000100))
clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0})
timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0)
timer_settime(0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400))
16:04:59 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300, 0x0, 0x3}, 0x0)
16:04:59 executing program 0:
openat$binderfs_ctrl(0xffffff9c, &(0x7f0000000040)='./binderfs/binder-control\x00', 0x0, 0x0)
16:04:59 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x3104, 0x1}, 0x48)
16:04:59 executing program 4:
timer_create(0x2, 0x0, &(0x7f0000000400))
timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}}, 0x0)
timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0)
16:04:59 executing program 3:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002ac0)={0x6, 0x4, &(0x7f0000002880)=@raw=[@func, @initr0, @generic], &(0x7f00000028c0)='syzkaller\x00', 0x0, 0x6e, &(0x7f0000002900)=""/110, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:00 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:00 executing program 0:
r0 = openat$cuse(0xffffff9c, &(0x7f00000023c0), 0x2, 0x0)
read$FUSE(r0, &(0x7f00000073c0)={0x2020}, 0x2ab619143305fd2e)
16:05:00 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000004080)={0x0, 0x0, &(0x7f0000004040)={&(0x7f00000026c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe5, 0x4, "63d47818888e76082769c181ff73889f0fff91c12370b32cc2effbdbec5f1a67eb026288888ca8017fcb6c546909e3df066be4c7c639952a3521bb8e38513fc3543a222510af1426b83dc81719d505721f08346d617b28abf81d30295b162ef5c575e7bff14cd991595eba57a7407bb206920e1a65705cd77d1fb4ba68bebe6d3298f35eb0f7f390cf59a6743c456874e9519bf2e34cd0fdc53c838bd20ce9ada733f95ea3b935ef9300daa8639b3ae95b888fb155f04010c33790b9d4b090a896dc112fc1c4fa18d9af41b2ee57088a11e34ba895db35b247e63b324f4114fda5"}, @ETHTOOL_A_BITSET_MASK={0xdbd, 0x5, "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"}]}]}, 0xec4}}, 0x0)
16:05:00 executing program 2:
request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\'\x00', 0xfffffffffffffffa)
16:05:00 executing program 3:
r0 = msgget$private(0x0, 0x0)
msgctl$IPC_STAT(r0, 0x2, &(0x7f00000010c0)=""/57)
16:05:00 executing program 4:
openat$vcsu(0xffffff9c, &(0x7f0000000000), 0xd0102, 0x0)
16:05:00 executing program 0:
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0xfffffffffffffffe, 0x0)
16:05:00 executing program 1:
bpf$MAP_CREATE(0xa, &(0x7f0000000600), 0x48)
16:05:00 executing program 4:
r0 = msgget$private(0x0, 0x0)
msgctl$IPC_SET(r0, 0x1, &(0x7f0000003240)={{0x3, 0xee01, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff})
16:05:00 executing program 2:
bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080), 0xfe2b)
16:05:00 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
dup(r1)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:00 executing program 3:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000004c0), 0x4)
16:05:01 executing program 0:
r0 = openat$kvm(0xffffff9c, &(0x7f0000002800), 0x0, 0x0)
ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/225)
16:05:01 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
getpeername(r0, 0x0, 0x0)
16:05:01 executing program 1:
r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x0, 0x0)
recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0)
16:05:01 executing program 2:
r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x0, 0x0)
read$FUSE(r0, 0x0, 0x0)
16:05:01 executing program 3:
openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0)
16:05:01 executing program 0:
r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0)
ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0)
16:05:01 executing program 4:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8001)
16:05:01 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:01 executing program 1:
r0 = openat$cuse(0xffffff9c, &(0x7f0000001140), 0x2, 0x0)
read$FUSE(r0, 0x0, 0x0)
16:05:01 executing program 2:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002ac0)={0x6, 0x4, &(0x7f0000002880)=@raw=[@func, @initr0, @generic], &(0x7f00000028c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:01 executing program 3:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@private2, @ipv4={'\x00', '\xff\xff', @dev}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2525009c})
16:05:01 executing program 1:
r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0)
ioctl$LOOP_CLR_FD(r0, 0x1261)
16:05:01 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff)
sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0)
16:05:01 executing program 4:
r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0)
ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0)
16:05:01 executing program 3:
r0 = socket$inet(0x2, 0xa, 0x0)
setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0)
16:05:02 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:02 executing program 2:
mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400})
16:05:02 executing program 1:
unshare(0x40000400)
socket$inet_tcp(0x2, 0x1, 0x0)
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
pwritev2(r0, 0x0, 0x0, 0x6, 0x3ff, 0x14)
16:05:02 executing program 0:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
connect(r0, &(0x7f00000043c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9727529bfdc332a44d45f30b2f483b7f8664ec492075e57e4b9a26c54939be7e82b7fa0e241cea7f3fb2b95cfb78e0eae7edfb4eac0ae49881933226c3017d"}, 0x80)
16:05:02 executing program 4:
r0 = socket$inet(0x2, 0xa, 0x0)
bind(r0, &(0x7f0000000100)=@ethernet={0x1, @local}, 0x80)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
bind(r1, &(0x7f0000006e40)=@phonet, 0x80)
ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'team0\x00', {0x2}, 0xc93})
r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/slabinfo\x00', 0x0, 0x0)
syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r2)
sendmsg$NFT_MSG_GETSETELEM(r2, 0x0, 0x810)
ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x5, 0x12, 0xe, 0xc, "406644bd6d5c7dc7e4d93b0709fdc068fd65192d8cc836b2d4c7f497c90b304a3261d7d12cfd58aea392e509528dc1d3feeec37db1a133f6840cf79f1fcde3bd", "72328b388f2f292ada649e136bbb46ea3848cfae25ee698b905559a864108e95", [0x9, 0xfffffffffffffff8]})
ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, 0x0)
16:05:02 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x10, 0x4, 0x8, 0x7f, 0x0, 0x1}, 0x48)
16:05:02 executing program 2:
bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x0, 0x8affa7944ef9e2dc}, 0x20)
16:05:02 executing program 0:
r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc)
keyctl$get_persistent(0x16, 0x0, r0)
16:05:02 executing program 1:
unshare(0x40000400)
socket$inet_tcp(0x2, 0x1, 0x0)
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
pwritev2(r0, 0x0, 0x0, 0x6, 0x3ff, 0x14)
16:05:02 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000025c0)={0x5c})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
[ 637.870721][ T1194] ieee802154 phy0 wpan0: encryption failed: -22
[ 637.877377][ T1194] ieee802154 phy1 wpan1: encryption failed: -22
16:05:03 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0)
16:05:03 executing program 3:
r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080))
16:05:03 executing program 2:
getrusage(0xd4191db61b6899d8, 0x0)
16:05:03 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x7, 0x0, 0x1be7838d, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}})
16:05:03 executing program 3:
r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0)
ioctl$LOOP_CLR_FD(r0, 0x12eb)
16:05:03 executing program 4:
r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000)
16:05:03 executing program 2:
keyctl$chown(0x4, 0x0, 0xee01, 0x0)
16:05:04 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:04 executing program 0:
unshare(0x6c060000)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0)
syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff)
unshare(0x4020100)
r0 = socket(0x10, 0x3, 0x0)
r1 = socket(0x11, 0x800000003, 0x0)
socket$netlink(0x10, 0x3, 0x0)
writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1)
bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14)
sendmsg$nl_route_sched(r0, 0x0, 0x0)
r2 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c)
connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c)
sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x11000000)
16:05:04 executing program 3:
inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0)
time(&(0x7f0000000000))
16:05:04 executing program 1:
unshare(0x40000400)
socket$inet_tcp(0x2, 0x1, 0x0)
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
pwritev2(r0, 0x0, 0x0, 0x6, 0x3ff, 0x14)
16:05:04 executing program 4:
r0 = socket$inet(0x2, 0xa, 0x0)
ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0)
16:05:04 executing program 2:
capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040))
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0)
16:05:04 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:04 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0x1}, 0x48)
16:05:04 executing program 4:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
fchmod(r0, 0x0)
[ 639.843952][T13860] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure
16:05:05 executing program 2:
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x400}]})
16:05:05 executing program 3:
syz_io_uring_setup(0x800026, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140))
16:05:05 executing program 2:
syz_mount_image$iso9660(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f0000000180)="48f719aaa7de24adc6b822b471d157419b77910cc4e2dc47f2f44cf5221c40c98fdfa649df2bb85383110fef5c3679e10d323b861c11f5ff6eb9ca05356c730f59d86d5f18f2823a6cdccbb91068d59b7ea4452effbdd17095ac8969263b2cdf07dc57fefff14506f38a88c6ee427cefe3747e084f0b7043ae7f244c3d38b6b633c47fd2314840d5d73307f7efbd5d92027aad91d75731dc4d050866355b9c9db49d0df65625526d5e50498bd14b32c6c224c04c1d34a27e099b4b982568e18e7db7da", 0xc3, 0x9}, {0x0, 0x0, 0x3c92}], 0x0, &(0x7f00000004c0)={[{@unhide}]})
16:05:05 executing program 4:
r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc)
keyctl$get_persistent(0x16, 0xee01, r0)
16:05:05 executing program 0:
unshare(0x6c060000)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0)
syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff)
unshare(0x4020100)
r0 = socket(0x10, 0x3, 0x0)
r1 = socket(0x11, 0x800000003, 0x0)
socket$netlink(0x10, 0x3, 0x0)
writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1)
bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14)
sendmsg$nl_route_sched(r0, 0x0, 0x0)
r2 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c)
connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c)
sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x11000000)
16:05:05 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:05 executing program 1:
unshare(0x40000400)
socket$inet_tcp(0x2, 0x1, 0x0)
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
pwritev2(r0, 0x0, 0x0, 0x6, 0x3ff, 0x14)
16:05:05 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000001880)=@base={0x30, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48)
[ 640.725694][T13878] loop2: detected capacity change from 0 to 60
16:05:06 executing program 2:
openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x121240, 0x0)
16:05:06 executing program 4:
r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc)
keyctl$get_persistent(0x16, 0xee01, r0)
16:05:06 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {}, 0x4})
r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0})
setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x19}, @empty, r2}, 0xc)
16:05:06 executing program 2:
syz_io_uring_setup(0x7c4b, &(0x7f0000000000), &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), 0x0)
syz_io_uring_setup(0x480f, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0))
16:05:06 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:06 executing program 4:
r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc)
keyctl$get_persistent(0x16, 0xee01, r0)
16:05:06 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x18}, 0x48)
16:05:06 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48)
16:05:08 executing program 0:
unshare(0x6c060000)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0)
syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff)
unshare(0x4020100)
r0 = socket(0x10, 0x3, 0x0)
r1 = socket(0x11, 0x800000003, 0x0)
socket$netlink(0x10, 0x3, 0x0)
writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1)
bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14)
sendmsg$nl_route_sched(r0, 0x0, 0x0)
r2 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c)
connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c)
sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x11000000)
16:05:08 executing program 2:
r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0)
ioctl$LOOP_CLR_FD(r0, 0x301)
16:05:08 executing program 4:
r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc)
keyctl$get_persistent(0x16, 0xee01, r0)
16:05:08 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:08 executing program 3:
syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f00000004c0))
16:05:08 executing program 1:
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff)
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
16:05:08 executing program 2:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3511e07fe09fea, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:08 executing program 1:
add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe)
16:05:08 executing program 4:
bpf$MAP_CREATE(0x1d, &(0x7f0000000000), 0x48)
[ 643.718628][T13922] ISOFS: Unable to identify CD-ROM format.
16:05:08 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:09 executing program 3:
pipe(&(0x7f00000001c0)={0xffffffffffffffff})
getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, 0x0)
16:05:09 executing program 2:
syz_io_uring_setup(0x7064, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0))
syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x0, &(0x7f0000000100), 0x0, 0x4)
syz_io_uring_submit(0x0, 0x0, 0x0, 0x0)
16:05:10 executing program 0:
unshare(0x6c060000)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0)
syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff)
unshare(0x4020100)
r0 = socket(0x10, 0x3, 0x0)
r1 = socket(0x11, 0x800000003, 0x0)
socket$netlink(0x10, 0x3, 0x0)
writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1)
bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14)
sendmsg$nl_route_sched(r0, 0x0, 0x0)
r2 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c)
connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c)
sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x11000000)
16:05:10 executing program 1:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c)
16:05:10 executing program 4:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0})
16:05:10 executing program 3:
syz_clone(0x22400800, 0x0, 0x0, 0x0, 0x0, 0x0)
16:05:10 executing program 2:
msgget$private(0x0, 0x91912437a4601590)
r0 = msgget(0x1, 0x64)
msgctl$IPC_RMID(r0, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0)
16:05:10 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:10 executing program 2:
msgget$private(0x0, 0x91912437a4601590)
r0 = msgget(0x1, 0x64)
msgctl$IPC_RMID(r0, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0)
16:05:10 executing program 4:
openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0)
16:05:10 executing program 3:
msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000002c0)=""/21)
16:05:10 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8)
16:05:10 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
openat$kvm(0xffffffffffffff9c, 0x0, 0x40002, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:10 executing program 3:
r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc0189436, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'})
16:05:12 executing program 2:
msgget$private(0x0, 0x91912437a4601590)
r0 = msgget(0x1, 0x64)
msgctl$IPC_RMID(r0, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0)
16:05:12 executing program 4:
syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0)
syz_io_uring_setup(0x1424, &(0x7f0000000000)={0x0, 0xbb2f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0))
syz_io_uring_submit(r1, r0, &(0x7f0000000200)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0)
16:05:12 executing program 1:
r0 = getpgid(0x0)
r1 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$netlink(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f00000018c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}], 0x20}, 0x0)
16:05:12 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x200, 0x4)
16:05:12 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:12 executing program 2:
msgget$private(0x0, 0x91912437a4601590)
r0 = msgget(0x1, 0x64)
msgctl$IPC_RMID(r0, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0)
16:05:12 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
ioctl$TIOCGPTPEER(r0, 0x5441, 0x0)
16:05:12 executing program 1:
timer_create(0x0, 0x0, &(0x7f0000000080))
timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x77359400}, {0x0, 0x3938700}}, 0x0)
timer_settime(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040))
16:05:12 executing program 4:
mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f00000001c0)=""/88)
mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0)
16:05:12 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:12 executing program 0:
io_uring_setup(0x100030b3, &(0x7f00000002c0)={0x0, 0x0, 0x10})
16:05:12 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)=0x700)
16:05:13 executing program 3:
syz_open_dev$vcsu(&(0x7f00000003c0), 0x0, 0x432a81)
16:05:13 executing program 4:
getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0)
pipe(&(0x7f00000001c0))
getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000002c0))
getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7}, 0x0)
bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0)
socket$inet6_udp(0xa, 0x2, 0x0)
ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0)
userfaultfd(0x80800)
setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0)
16:05:13 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48)
16:05:13 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x6cc, &(0x7f0000000000), 0x4)
16:05:13 executing program 2:
mq_open(&(0x7f00000000c0)='#-\x00', 0x0, 0x0, 0x0)
16:05:13 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000001140), 0x4)
16:05:13 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:13 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'vlan1\x00', {'veth0_to_team\x00'}})
16:05:13 executing program 4:
mount$fuse(0x0, &(0x7f0000000140)='.\x00', 0x0, 0x0, 0x0)
16:05:13 executing program 0:
syz_io_uring_setup(0x4276, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), 0x0)
syz_io_uring_setup(0x4c34, &(0x7f0000000200), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100))
16:05:13 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000340)={0x14, 0x0, 0x693ef08e960310ef}, 0x14}}, 0x0)
16:05:13 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
socket$nl_generic(0x10, 0x3, 0x10)
syz_io_uring_setup(0x4f63, &(0x7f0000000300)={0x0, 0x69a2, 0x0, 0x2, 0x38a}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280))
syz_io_uring_setup(0x63a9, &(0x7f00000001c0)={0x0, 0x3, 0x2, 0x2, 0x21d}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0))
syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x2000, @fd_index, 0x0, 0x0, 0x6bc2}, 0x0)
ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0)
sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0)
syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff)
ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff)
sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0)
syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff)
16:05:14 executing program 1:
r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0)
mount$fuse(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}})
16:05:14 executing program 0:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)=0x700)
16:05:14 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:14 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48)
16:05:14 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x84, 0x0, 0x0)
[ 649.399927][T14049] fuse: Bad value for 'user_id'
16:05:14 executing program 2:
openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder1\x00', 0x0, 0x0)
16:05:14 executing program 3:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x25, 0x0, &(0x7f0000000040)=0x700)
16:05:14 executing program 0:
epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}], 0x155555555555559d, 0x0)
16:05:14 executing program 3:
syz_io_uring_setup(0x7cc2, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000180))
syz_io_uring_setup(0x795f, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280))
16:05:14 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0)
16:05:14 executing program 1:
fanotify_mark(0xffffffffffffffff, 0x42, 0x23, 0xffffffffffffffff, 0x0)
16:05:14 executing program 2:
socket$netlink(0x10, 0x3, 0x77242e0c5eb7afa3)
16:05:14 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:15 executing program 0:
syz_genetlink_get_family_id$mptcp(&(0x7f00000004c0), 0xffffffffffffffff)
16:05:15 executing program 3:
mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x10000a, 0x0, 0x1a0000}, 0x20)
16:05:15 executing program 4:
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x20}]})
16:05:15 executing program 1:
syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0))
16:05:15 executing program 0:
clock_getres(0x0, &(0x7f0000000000))
clock_getres(0x5, &(0x7f0000000480))
16:05:15 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000080)="7300fde6228aaa96c24bb66d7667ff9d7add53c6", 0x14)
16:05:15 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:15 executing program 4:
syz_io_uring_setup(0x7cc2, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), 0x0)
syz_io_uring_setup(0x795f, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280))
16:05:15 executing program 3:
r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0)
syz_mount_image$fuse(&(0x7f0000001c00), &(0x7f0000001c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x9000}})
16:05:15 executing program 1:
r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x5452, 0x0)
16:05:15 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000002c0))
16:05:15 executing program 2:
openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0)
[ 650.916923][T14101] fuse: Invalid rootmode
16:05:16 executing program 1:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@getlink={0x3c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}]}, 0x3c}}, 0x0)
16:05:16 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:16 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x6bf, &(0x7f0000000000), 0x4)
16:05:16 executing program 4:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', 0x0})
16:05:16 executing program 0:
socket$inet6_sctp(0xa, 0x5, 0x84)
socket$inet6_udp(0xa, 0x2, 0x0)
16:05:16 executing program 2:
pipe2(&(0x7f00000004c0), 0x0)
16:05:16 executing program 1:
futex(&(0x7f0000000280), 0x6, 0x0, &(0x7f0000000300), 0x0, 0x0)
16:05:16 executing program 3:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000200))
16:05:16 executing program 1:
semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/199)
semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000001c0)=""/32)
16:05:16 executing program 4:
socket$nl_generic(0x10, 0x3, 0x10)
syz_io_uring_setup(0x4f63, &(0x7f0000000300), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280))
syz_io_uring_setup(0x63a9, &(0x7f00000001c0)={0x0, 0x3, 0x2, 0x0, 0x21d}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0))
syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff)
socket$nl_generic(0x10, 0x3, 0x10)
ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0)
16:05:16 executing program 0:
r0 = socket$xdp(0x2c, 0x3, 0x0)
bind$xdp(r0, &(0x7f0000000080), 0x10)
16:05:16 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
16:05:16 executing program 2:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000003340)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003300)={&(0x7f0000003280)={0x14, 0x0, 0x1}, 0x14}}, 0x0)
16:05:17 executing program 3:
memfd_create(&(0x7f0000000000)='/dev/autofs\x00', 0x0)
16:05:17 executing program 1:
setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040))
16:05:17 executing program 4:
syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0)
syz_io_uring_setup(0x63a9, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0))
16:05:17 executing program 0:
syz_io_uring_setup(0x3ef7, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), 0x0)
syz_io_uring_setup(0x3ef7, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000000180), &(0x7f00000001c0))
16:05:17 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}], 0x10)
16:05:17 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
16:05:17 executing program 1:
sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x5c)
syz_genetlink_get_family_id$fou(&(0x7f0000000d40), 0xffffffffffffffff)
16:05:17 executing program 3:
socket(0x0, 0x0, 0x0)
syz_io_uring_setup(0x3ef7, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0))
16:05:17 executing program 4:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0)
ioctl$TIOCSPGRP(r0, 0x5410, 0x0)
16:05:17 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter, 0x48)
16:05:17 executing program 2:
mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x20)
16:05:17 executing program 1:
mount_setattr(0xffffffffffffffff, 0x0, 0x1c900, 0x0, 0x0)
16:05:17 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
16:05:17 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x8, 0x4)
16:05:18 executing program 2:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
connect(r0, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80)
16:05:18 executing program 0:
syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00')
socket$inet(0x2, 0x0, 0xe88e)
syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff)
syz_open_procfs(0x0, &(0x7f00000003c0)='map_files\x00')
socket$inet(0x2, 0x0, 0x0)
syz_open_dev$evdev(&(0x7f0000000600), 0x5, 0x401)
16:05:18 executing program 3:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
connect(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0xf)
16:05:18 executing program 1:
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff)
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
16:05:18 executing program 4:
r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x4, "7a7dd7ce0bb69a438ddb434b598d83a67b0b7f546944c5c4e1c54282bcf36cf6"})
16:05:18 executing program 2:
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000080), 0x8)
16:05:18 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:18 executing program 3:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan0\x00'})
16:05:18 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0)
16:05:18 executing program 4:
eventfd2(0x0, 0x0)
socket$inet6(0xa, 0x3, 0x1)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
socket$inet6_udp(0xa, 0x2, 0x0)
select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x44a}, 0x0)
16:05:18 executing program 2:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x000'], 0x38}}, 0x0)
16:05:19 executing program 1:
socket$vsock_stream(0x11, 0x1, 0x0)
16:05:19 executing program 0:
io_setup(0xd6, &(0x7f0000000000)=0x0)
io_setup(0x7e, &(0x7f0000000040))
io_destroy(r0)
io_setup(0x8, &(0x7f0000000140))
io_setup(0x5, &(0x7f00000000c0)=0x0)
io_destroy(r1)
16:05:19 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:19 executing program 4:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0)
16:05:19 executing program 3:
syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @remote, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x8, 0x5, 0x0, @broadcast, "7800a5b90c", @random="2980304f7692", "e56306"}}}}, 0x0)
16:05:19 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x401, 0xfffffffd, 0x0, 0x1}, 0x48)
16:05:19 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0)
16:05:19 executing program 1:
syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e6661740040082000026c008000f8", 0x16}, {0x0, 0x0, 0x4000}], 0x8100, &(0x7f0000011100))
16:05:19 executing program 0:
io_setup(0xd6, &(0x7f0000000000)=0x0)
io_setup(0x8, &(0x7f0000000140)=0x0)
io_setup(0x1ff, &(0x7f0000000040))
io_destroy(r1)
io_destroy(r0)
16:05:19 executing program 3:
io_setup(0xd6, &(0x7f0000000000))
io_setup(0x8001, &(0x7f0000000080))
16:05:19 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:19 executing program 4:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000000)='GPL\x00', 0x5, 0xd8, &(0x7f0000000140)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:19 executing program 2:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0)
[ 654.955234][T14222] loop1: detected capacity change from 0 to 64
16:05:20 executing program 4:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCGIFINDEX_802154(r0, 0x4b47, 0x0)
16:05:20 executing program 2:
syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0)
chroot(&(0x7f0000000740)='./file0\x00')
umount2(&(0x7f0000000040)='./file0\x00', 0x0)
chmod(&(0x7f0000000080)='./file0\x00', 0x0)
16:05:20 executing program 1:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @loopback}, @ethernet={0x0, @broadcast}, @can, 0x6})
16:05:20 executing program 3:
r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0)
preadv2(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0, 0x0)
16:05:20 executing program 0:
keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/4096, 0x1000)
16:05:20 executing program 4:
io_setup(0x1ff, &(0x7f0000000040)=0x0)
io_getevents(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0)
16:05:20 executing program 5:
openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(0xffffffffffffffff)
ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r0, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r0, 0xae80, 0x0)
16:05:20 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c)
listen(r0, 0x0)
syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c892c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f0a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @broadcast}]}}}}}}}}, 0x0)
16:05:20 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0xb}]}, 0x18}}, 0x0)
16:05:20 executing program 5:
openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(0xffffffffffffffff)
ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r0, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r0, 0xae80, 0x0)
16:05:20 executing program 2:
pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0)
mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0)
16:05:20 executing program 0:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0)
16:05:20 executing program 4:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x5d16}, 0x0)
16:05:21 executing program 5:
openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(0xffffffffffffffff)
ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r0, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r0, 0xae80, 0x0)
16:05:21 executing program 0:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}})
16:05:21 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x2}, 0x0)
16:05:21 executing program 3:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x40}}, 0x40)
16:05:21 executing program 4:
syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x0)
16:05:21 executing program 2:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0)
16:05:21 executing program 0:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff})
getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000300))
16:05:21 executing program 5:
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r0)
ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r1, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r1, 0xae80, 0x0)
16:05:21 executing program 1:
r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "7a7dd7ce0bb69a438ddb434b598d83a67b0b7f546944c5c4e1c54282bcf36cf6"})
16:05:21 executing program 3:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x40}}, 0x40)
16:05:21 executing program 2:
bpf$MAP_CREATE(0xa, &(0x7f0000000040), 0x48)
16:05:21 executing program 4:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x2c, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0)
16:05:21 executing program 5:
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r0)
ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r1, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r1, 0xae80, 0x0)
16:05:21 executing program 0:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x4, 0x8, 0x401}, 0x14}}, 0x0)
16:05:22 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0)
[ 656.907441][T14283] netlink: 'syz-executor.4': attribute type 1 has an invalid length.
16:05:22 executing program 3:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x40}}, 0x40)
16:05:22 executing program 2:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0)
16:05:22 executing program 4:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0)
setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:22 executing program 5:
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r0)
ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r1, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r1, 0xae80, 0x0)
16:05:22 executing program 0:
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff)
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
16:05:22 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x1, 0x401}, 0x14}}, 0x0)
16:05:22 executing program 2:
r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2)
ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x7})
16:05:22 executing program 3:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x40}}, 0x40)
16:05:22 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:22 executing program 0:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@generic, @kfunc, @call, @ldst]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:22 executing program 4:
prctl$PR_SET_FPEXC(0xc, 0x0)
r0 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x6009, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x80, 0x2b, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x1, 0x1, {0x9, 0x21, 0x800, 0x81, 0x1, {0x22, 0x901}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x2, 0x0, 0xe0}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x3f, 0x80, 0x80}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0x0, 0x23, 0xff}, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x40d}}, {0x39, &(0x7f0000000240)=@string={0x39, 0x3, "a55be83b79ad3bba6364eee460eb5a9071626f884a00bed958f81e7d8e230d66ad101f411815bbf484b68f0cd91d147025e5280049afc9"}}]})
syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, &(0x7f00000002c0)={0x0, 0xe, 0x2, {0x2}}, &(0x7f0000000340)={0x0, 0x3, 0x4d, @string={0x4d, 0x3, "fe40ec199156f83044c3bd2bbb4d976da8fbb4d1aec0fef4cce65529b4e0e25136069fe031179a738453deef039250aa4da88107653f842f02c268b739f619d6791307041ebe1c7c4e73a7"}}, 0x0, 0x0}, &(0x7f00000007c0)={0x2c, &(0x7f0000000500)={0x0, 0x14, 0x99, "547cc378ffdccb626413d960c9bfe14cc7b79d2fb6ef0d315ef70265ae85d03b0e6c2a10aca757d31100f0f603ce07987b84559bad2b68ef990016acf6f88c3dc3371391c22e9813533575446d10226a908c5e28492b7153c863e021393e344c3c69fe1e6e7906c7e40f7255c4c27c7020193fae399f9be9ce233bc9d130a3655e013dc33554070714b82f33ab425ced72ff0266b0c80ad3b6"}, &(0x7f0000000600)={0x0, 0xa, 0x1}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000680), &(0x7f0000000780)={0x20, 0x3, 0x1, 0xfd}})
sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x4008000)
prctl$PR_SET_IO_FLUSHER(0x39, 0x0)
16:05:22 executing program 1:
prctl$PR_SET_FPEXC(0xc, 0x0)
syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x6009, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x2b, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x81}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x3f}}]}}}]}}]}}, 0x0)
16:05:22 executing program 2:
r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2)
ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x7})
16:05:22 executing program 3:
r0 = socket$key(0xf, 0x3, 0x2)
write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "bb6988b97b"}, 0x10)
16:05:22 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:23 executing program 0:
socket$inet(0x2, 0xa, 0x0)
socket(0x11, 0x3, 0x0)
16:05:23 executing program 3:
syz_open_dev$hiddev(&(0x7f0000000280), 0x0, 0x0)
16:05:23 executing program 2:
r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2)
ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x7})
16:05:23 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
[ 658.202523][ T3547] usb 5-1: new full-speed USB device number 10 using dummy_hcd
16:05:23 executing program 0:
r0 = socket(0x11, 0x3, 0x0)
sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0)
[ 658.312535][ T25] usb 2-1: new full-speed USB device number 15 using dummy_hcd
16:05:23 executing program 2:
r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2)
ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x7})
16:05:23 executing program 5:
openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r0)
ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r1, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r1, 0xae80, 0x0)
[ 658.562874][ T3547] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0x2 has invalid maxpacket 1024, setting to 64
[ 658.574593][ T3547] usb 5-1: config 1 interface 0 has no altsetting 0
[ 658.692869][ T25] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0x2 has invalid maxpacket 1024, setting to 64
[ 658.704638][ T25] usb 2-1: config 1 interface 0 has no altsetting 0
[ 658.753312][ T3547] usb 5-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.40
[ 658.762766][ T3547] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 658.770926][ T3547] usb 5-1: Product: 宥㯨굹먻摣遚扱衯J紞⎎昍Ⴍ䄟ᔘ뚄ಏᷙ瀔(꽉
[ 658.781622][ T3547] usb 5-1: Manufacturer: Ѝ
[ 658.786455][ T3547] usb 5-1: SerialNumber: syz
[ 658.922817][ T25] usb 2-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.40
[ 658.925197][T14314] raw-gadget gadget: fail, usb_ep_enable returned -22
[ 658.932447][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 658.947272][ T25] usb 2-1: Product: syz
[ 658.951596][ T25] usb 2-1: Manufacturer: syz
[ 658.956450][ T25] usb 2-1: SerialNumber: syz
[ 659.120307][T14317] raw-gadget gadget: fail, usb_ep_enable returned -22
[ 659.393246][ T25] usbhid 2-1:1.0: can't add hid device: -22
[ 659.399561][ T25] usbhid: probe of 2-1:1.0 failed with error -22
[ 659.487567][ T25] usb 2-1: USB disconnect, device number 15
[ 659.573068][ T3547] usbhid 5-1:1.0: can't add hid device: -71
[ 659.579380][ T3547] usbhid: probe of 5-1:1.0 failed with error -71
[ 659.618080][ T3547] usb 5-1: USB disconnect, device number 10
16:05:25 executing program 4:
prctl$PR_SET_FPEXC(0xc, 0x0)
syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x6009, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x1, 0x1, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x901}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x3f, 0x0, 0x80}}]}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]})
sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000)
prctl$PR_SET_IO_FLUSHER(0x39, 0x3ffffffffffe)
16:05:25 executing program 3:
pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0)
write$FUSE_DIRENTPLUS(r1, 0x0, 0x150)
read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020)
write$FUSE_CREATE_OPEN(r1, &(0x7f0000002100)={0xa0}, 0xa0)
16:05:25 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='8'], 0x12c}}, 0x0)
16:05:25 executing program 5:
openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r0)
ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r1, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r1, 0xae80, 0x0)
16:05:25 executing program 1:
r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x6009, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0)
syz_usb_control_io$hid(r0, 0x0, 0x0)
16:05:25 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0)
16:05:25 executing program 2:
r0 = syz_open_dev$tty20(0xc, 0x4, 0x0)
ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1c)
16:05:25 executing program 0:
r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5)
setuid(r2)
ioctl$FITRIM(r0, 0xc0185879, 0x0)
16:05:25 executing program 5:
openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r0)
ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r1, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r1, 0xae80, 0x0)
16:05:25 executing program 3:
r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5)
setuid(r2)
ioctl$FITRIM(r0, 0x6609, 0x0)
[ 660.472409][ T25] usb 2-1: new high-speed USB device number 16 using dummy_hcd
[ 660.712006][ T25] usb 2-1: Using ep0 maxpacket: 16
16:05:25 executing program 2:
r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
setpriority(0x0, r0, 0x7e)
[ 660.822198][ T3547] usb 5-1: new full-speed USB device number 11 using dummy_hcd
[ 660.833171][ T25] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
16:05:26 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
[ 661.056530][ T25] usb 2-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.40
[ 661.067077][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 661.076113][ T25] usb 2-1: Product: syz
[ 661.080426][ T25] usb 2-1: Manufacturer: syz
[ 661.085215][ T25] usb 2-1: SerialNumber: syz
[ 661.222381][ T3547] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0x2 has invalid maxpacket 1024, setting to 64
[ 661.233918][ T3547] usb 5-1: config 1 interface 0 has no altsetting 0
[ 661.509236][ T25] usbhid 2-1:1.0: couldn't find an input interrupt endpoint
[ 661.543270][ T3547] usb 5-1: string descriptor 0 read error: -22
[ 661.549923][ T3547] usb 5-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.40
[ 661.559937][ T3547] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 661.591386][ T25] usb 2-1: USB disconnect, device number 16
[ 661.713507][T14351] raw-gadget gadget: fail, usb_ep_enable returned -22
[ 662.052367][ T3547] usbhid 5-1:1.0: can't add hid device: -71
[ 662.058767][ T3547] usbhid: probe of 5-1:1.0 failed with error -71
[ 662.092335][ T3547] usb 5-1: USB disconnect, device number 11
16:05:27 executing program 4:
pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0)
setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0)
16:05:27 executing program 0:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000008540)={'sit0\x00', 0x0})
16:05:27 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
prlimit64(0x0, 0x0, 0x0, 0x0)
timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080))
timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0)
timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0)
futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0)
ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0xff00, [{0x584}]})
r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
16:05:27 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff})
sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0)
16:05:27 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:27 executing program 1:
r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0)
pwrite64(r0, &(0x7f0000000140)='&', 0xfa4, 0x0)
16:05:27 executing program 1:
keyctl$unlink(0x12, 0x0, 0xfffffffffffffff9)
16:05:27 executing program 0:
mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0)
mount$fuse(0x0, &(0x7f0000002400)='./file0/../file0\x00', 0x0, 0x0, 0x0)
16:05:27 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x80)
16:05:27 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:28 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x12c}, 0x1, 0x0, 0xb642}, 0x0)
16:05:28 executing program 0:
r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00')
preadv(r0, 0x0, 0x0, 0x0, 0x0)
16:05:28 executing program 1:
r0 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0)
16:05:28 executing program 2:
pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0)
write$FUSE_DIRENTPLUS(r1, &(0x7f0000000080)={0x10}, 0x10)
read$FUSE(r0, &(0x7f0000004540)={0x2020}, 0x2020)
16:05:28 executing program 3:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff})
sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={0x0}}, 0x0)
16:05:28 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:28 executing program 4:
r0 = socket(0xa, 0x3, 0x11)
ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000440))
ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080))
16:05:28 executing program 2:
socketpair(0x0, 0x0, 0x0, &(0x7f0000000440))
16:05:28 executing program 1:
r0 = socket$tipc(0x1e, 0x2, 0x0)
setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x3}, 0x10)
16:05:28 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @dev}, 0x10)
16:05:28 executing program 4:
keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9)
keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0)
r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff)
keyctl$negate(0xd, r0, 0x0, r0)
keyctl$search(0xa, r0, &(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, r0)
add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f00000003c0), 0x8, 0xfffffffffffffffd)
keyctl$negate(0xd, 0x0, 0x0, r0)
accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0x0)
16:05:28 executing program 3:
syz_open_dev$vcsa(&(0x7f0000002500), 0x3, 0x208840)
16:05:29 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:29 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x600}, 0x0)
16:05:29 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=0xffffffffffffffff)
16:05:29 executing program 4:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x2000c055)
16:05:29 executing program 2:
r0 = socket(0xa, 0x3, 0x2)
ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0)
16:05:29 executing program 3:
syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
16:05:29 executing program 0:
syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x6009, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0)
16:05:29 executing program 1:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x46, &(0x7f0000000100)=""/70, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:29 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:29 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000004a40)={0x14, 0x1a, 0x1}, 0x14}}, 0x0)
16:05:30 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xf, &(0x7f0000000040)=@framed={{}, [@map_fd, @generic, @kfunc, @call, @ldst={0x2, 0x3, 0x2, 0xa, 0x6, 0x80}, @jmp={0x5, 0x0, 0x7, 0x0, 0xa, 0xfffffffffffffffe, 0x1}, @generic={0x40, 0x8, 0x4, 0x7fff, 0xac7b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5f6}, @btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0xc8000000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0)
16:05:30 executing program 1:
io_uring_setup(0x0, &(0x7f0000000000))
r0 = socket$inet(0x2, 0xa, 0x0)
fstat(r0, &(0x7f0000000740))
16:05:30 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x2000046c}}, 0x0)
16:05:30 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
[ 665.352086][ T3547] usb 1-1: new high-speed USB device number 11 using dummy_hcd
16:05:30 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff})
write$FUSE_DIRENTPLUS(r0, 0x0, 0x0)
16:05:30 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xfffffdef}, 0x2}, 0x0)
[ 665.592919][ T3547] usb 1-1: Using ep0 maxpacket: 16
16:05:30 executing program 1:
prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000))
ptrace(0xffffffffffffffff, 0x0)
syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
[ 665.712462][ T3547] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
16:05:30 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xfffffdef}, 0x300, 0x0, 0x9effffff}, 0x0)
[ 665.892733][ T3547] usb 1-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.40
[ 665.902452][ T3547] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 665.910608][ T3547] usb 1-1: Product: syz
[ 665.915070][ T3547] usb 1-1: Manufacturer: syz
[ 665.919805][ T3547] usb 1-1: SerialNumber: syz
[ 666.113016][ T3547] usbhid 1-1:1.0: couldn't find an input interrupt endpoint
[ 666.293823][ T3547] usb 1-1: USB disconnect, device number 11
16:05:31 executing program 4:
r0 = socket$pppl2tp(0x18, 0x1, 0x1)
connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x6, 0x0, 0x0, 0x3}}, 0x2e)
16:05:31 executing program 2:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200088c4, &(0x7f00000000c0)={0x2, 0x4e60, @multicast2}, 0x10)
16:05:31 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:31 executing program 0:
syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x6009, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0)
16:05:31 executing program 3:
r0 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0)
16:05:31 executing program 1:
prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000))
ptrace(0xffffffffffffffff, 0x0)
syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
16:05:32 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff})
accept4(r0, 0x0, 0x0, 0x0)
16:05:32 executing program 4:
syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @link_local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @empty, @broadcast, @private0}}}}, 0x0)
16:05:32 executing program 1:
prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000))
ptrace(0xffffffffffffffff, 0x0)
syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
16:05:32 executing program 3:
socket$inet6_udplite(0xa, 0x2, 0x88)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff})
connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0)
connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file1\x00'}, 0x6e)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0)
r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000080000000008100000000009400f40f73aeeec43f00e90fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10)
r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0)
sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004140)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="340000000361b140548ad3742c9ac5", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r0], 0x58, 0x4000000}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)="95841df97e4e827333e26a878397f07dace00977b0942c35d925", 0x1a}, {&(0x7f0000000700)="84a37e0e44e6c3bd5ab44becb1d57ea3bd513494c09eec9c0787771eec6eedfd69a3cfea3936c3284116161c4ac723a0fbe6304207337bb67cf92daf73f077c19b20a0f815896b2f2e0d7564fb08d9d7e9aef68ef260575f95e90161ca37666d1a3ef123f3a207b59c77a3a4bce84dbd4079fd3188fc5df1cb2bd859a5981f3f18a1cbae7f96795c55cd06e0368388e17183d135f04c0f321d1866a77262a3b2a49d81022b54614edff26b531a72ef753e672bd462df7deb0ebd8cd53b0156d5a69ef98c53aa6a74fd274c0adeacd08a670e", 0xd2}], 0x2, &(0x7f00000040c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x80, 0x804}}], 0x2, 0x4008800)
fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff)
16:05:32 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0)
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
[ 667.262132][ T25] usb 1-1: new high-speed USB device number 12 using dummy_hcd
16:05:32 executing program 2:
mount$fuse(0x0, &(0x7f0000002400)='./file0/../file0\x00', 0x0, 0x0, 0x0)
16:05:32 executing program 4:
socket$nl_route(0x10, 0x3, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
r0 = socket$netlink(0x10, 0x3, 0x0)
r1 = socket(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0)
getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
[ 667.503986][ T25] usb 1-1: Using ep0 maxpacket: 16
16:05:32 executing program 1:
prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000))
ptrace(0xffffffffffffffff, 0x0)
syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
[ 667.626842][T14504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'.
[ 667.642303][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
16:05:32 executing program 4:
syz_open_dev$vcsa(&(0x7f0000002500), 0x0, 0x208840)
[ 667.823654][ T25] usb 1-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.40
[ 667.833312][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 667.841473][ T25] usb 1-1: Product: syz
[ 667.845958][ T25] usb 1-1: Manufacturer: syz
[ 667.850706][ T25] usb 1-1: SerialNumber: syz
[ 668.020376][ T25] usbhid 1-1:1.0: couldn't find an input interrupt endpoint
[ 668.245507][ T3547] usb 1-1: USB disconnect, device number 12
[ 668.351582][T14495] not chained 400000 origins
[ 668.356598][T14495] CPU: 0 PID: 14495 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 668.365418][T14495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 668.375510][T14495] Call Trace:
[ 668.378810][T14495]
[ 668.381760][T14495] dump_stack_lvl+0x1ff/0x28e
[ 668.386496][T14495] dump_stack+0x25/0x28
[ 668.390704][T14495] kmsan_internal_chain_origin+0x78/0x120
[ 668.396486][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 668.402624][T14495] ? kmsan_get_metadata+0x33/0x220
[ 668.407784][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 668.413649][T14495] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 668.419269][T14495] ? kmsan_get_metadata+0x33/0x220
[ 668.424430][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 668.430291][T14495] ? should_fail+0x75/0x9c0
[ 668.434843][T14495] ? kmsan_get_metadata+0x33/0x220
[ 668.439996][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 668.446309][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 668.452447][T14495] ? kmsan_get_metadata+0x33/0x220
[ 668.457604][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 668.463466][T14495] __msan_chain_origin+0xbf/0x140
[ 668.468552][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 668.473734][T14495] get_compat_msghdr+0x108/0x2c0
[ 668.478726][T14495] ? __sys_recvmmsg+0x51c/0x6f0
[ 668.483634][T14495] do_recvmmsg+0xd77/0x2120
[ 668.488231][T14495] ? __stack_depot_save+0x21/0x4b0
[ 668.493406][T14495] ? kmsan_get_metadata+0x33/0x220
[ 668.498570][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 668.504887][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 668.511024][T14495] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 668.517592][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 668.522345][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 668.528747][T14495] __do_fast_syscall_32+0x96/0xf0
[ 668.533829][T14495] do_fast_syscall_32+0x34/0x70
[ 668.538733][T14495] do_SYSENTER_32+0x1b/0x20
[ 668.543288][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 668.549669][T14495] RIP: 0023:0xf7f9d549
[ 668.553765][T14495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 668.573429][T14495] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 668.581889][T14495] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0
[ 668.589900][T14495] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 668.597906][T14495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 668.605907][T14495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 668.613905][T14495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 668.621922][T14495]
[ 668.633309][T14495] Uninit was stored to memory at:
[ 668.638431][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 668.650109][T14495] get_compat_msghdr+0x108/0x2c0
[ 668.655871][T14495] do_recvmmsg+0xd77/0x2120
[ 668.660440][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 668.665313][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 668.671698][T14495] __do_fast_syscall_32+0x96/0xf0
[ 668.676899][T14495] do_fast_syscall_32+0x34/0x70
[ 668.681958][T14495] do_SYSENTER_32+0x1b/0x20
[ 668.686516][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 668.693072][T14495]
[ 668.695408][T14495] Uninit was stored to memory at:
[ 668.700518][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 668.705867][T14495] get_compat_msghdr+0x108/0x2c0
[ 668.710855][T14495] do_recvmmsg+0xd77/0x2120
[ 668.715541][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 668.720275][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 668.726828][T14495] __do_fast_syscall_32+0x96/0xf0
[ 668.732022][T14495] do_fast_syscall_32+0x34/0x70
[ 668.736924][T14495] do_SYSENTER_32+0x1b/0x20
[ 668.741456][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 668.748045][T14495]
[ 668.750379][T14495] Uninit was stored to memory at:
[ 668.755664][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 668.760821][T14495] get_compat_msghdr+0x108/0x2c0
[ 668.766010][T14495] do_recvmmsg+0xd77/0x2120
[ 668.770575][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 668.775491][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 668.782018][T14495] __do_fast_syscall_32+0x96/0xf0
[ 668.787098][T14495] do_fast_syscall_32+0x34/0x70
[ 668.792144][T14495] do_SYSENTER_32+0x1b/0x20
[ 668.796694][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 668.803235][T14495]
[ 668.805585][T14495] Uninit was stored to memory at:
[ 668.810682][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 668.816033][T14495] get_compat_msghdr+0x108/0x2c0
[ 668.821032][T14495] do_recvmmsg+0xd77/0x2120
[ 668.825734][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 668.830467][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 668.837031][T14495] __do_fast_syscall_32+0x96/0xf0
[ 668.842229][T14495] do_fast_syscall_32+0x34/0x70
[ 668.847158][T14495] do_SYSENTER_32+0x1b/0x20
16:05:33 executing program 0:
syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x6009, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0)
16:05:33 executing program 2:
r0 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x12}]}, 0x20}}, 0x0)
16:05:33 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(0xffffffffffffffff)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:33 executing program 4:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="400000002100ab"], 0x40}}, 0x0)
16:05:33 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r0, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000004a40)={0xe84, 0x1a, 0x1, 0x0, 0x0, {0x5}, [@nested={0x1f5, 0x30, 0x0, 0x1, [@typed={0x4}, @generic="39d6ecb95055f49c33f4d28d7d086cd28b2eac0a8cc830641350cc7432029153237a993c9e0fd99958a4c058d68ec7428741b9d5f2e63d54d3e5330730e2252ce0feef6517ea0922c3b3b608baa5c57d156555ef237de848db664e248a3e1b3ca48f00fefb0d29b2598d851e5ff0dfcc91a884298e8f8ec5416919aed1227ae7b04a5ddfc5097a6aaa3d1d07026f7e925552f438fa4da27e10d3e60b72fd5bb8f957f9d90071f57ccce3753951f615417ef1835aade033c41267a316355fe8daccdd710ce7ad79caee9f4497ba9f2d5aa8b0c7e452e86775f7ffacf16c457ba7462a42", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ba5c351e0186b36c476a711a6665921e5423c43e37fd18f5c245cc2865c5a4e6e4ee1bf0036074677562fc39cdcaf11995a69c0bf01f972d5d66f8e76ce0", @generic="576540569624e1ef892c87f5c502da7259076246480abefac2b446ed08be48c76eaeff381b3dcf69d39799b12b7b0f17566bc77f3c6ba72330f64dfd492b847fa5e84ff77db6ca83b706f017468609e69bfd58c0c9d16535be1673c42e2b09c2932f9f3a7ee7978d807915da2a3813046148d52904f651eb7a1976a782dd186f5ad8a53d7b081b578c189d424f67559982e5e9b641722c8197094f47709a0802e9d44f812a1e83470f714f9ba5c081c1", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic="d36c2e0555e032d303ffd2693f1030979a3fc4b99d2e9562d928582b2ce25246afe3329c7dc7c213f7d248f952e4a6965d327c285a069238d1502829255cdafd30006f9a62", @nested={0xc2d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x7, 0x0, 0x0, 0x0, @str=',]]'}, @generic="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"]}]}, 0xe84}}, 0x40)
geteuid()
read$FUSE(0xffffffffffffffff, 0x0, 0x0)
[ 668.851869][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 668.858260][T14495]
[ 668.860596][T14495] Uninit was stored to memory at:
[ 668.865894][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 668.871062][T14495] get_compat_msghdr+0x108/0x2c0
[ 668.876237][T14495] do_recvmmsg+0xd77/0x2120
[ 668.880795][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 668.885705][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 668.892202][T14495] __do_fast_syscall_32+0x96/0xf0
[ 668.897286][T14495] do_fast_syscall_32+0x34/0x70
[ 668.902354][T14495] do_SYSENTER_32+0x1b/0x20
[ 668.906908][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 668.913422][T14495]
[ 668.915760][T14495] Uninit was stored to memory at:
[ 668.920858][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 668.926145][T14495] get_compat_msghdr+0x108/0x2c0
[ 668.931141][T14495] do_recvmmsg+0xd77/0x2120
[ 668.935862][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 668.940593][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 668.947185][T14495] __do_fast_syscall_32+0x96/0xf0
[ 668.952389][T14495] do_fast_syscall_32+0x34/0x70
[ 668.957285][T14495] do_SYSENTER_32+0x1b/0x20
[ 668.961950][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 668.968330][T14495]
[ 668.970660][T14495] Uninit was stored to memory at:
[ 668.975918][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 668.981077][T14495] get_compat_msghdr+0x108/0x2c0
[ 668.986252][T14495] do_recvmmsg+0xd77/0x2120
[ 668.990809][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 668.995654][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 669.002147][T14495] __do_fast_syscall_32+0x96/0xf0
[ 669.007224][T14495] do_fast_syscall_32+0x34/0x70
[ 669.012364][T14495] do_SYSENTER_32+0x1b/0x20
[ 669.016917][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 669.023469][T14495]
[ 669.025803][T14495] Local variable msg_sys created at:
[ 669.031094][T14495] do_recvmmsg+0xbb/0x2120
[ 669.035748][T14495] __sys_recvmmsg+0x51c/0x6f0
16:05:34 executing program 4:
clock_adjtime(0x0, 0x0)
[ 669.662225][ T3547] usb 1-1: new high-speed USB device number 13 using dummy_hcd
[ 669.912272][ T3547] usb 1-1: Using ep0 maxpacket: 16
[ 670.039773][ T3547] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
[ 670.212882][ T3547] usb 1-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.40
[ 670.222387][ T3547] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 670.230555][ T3547] usb 1-1: Product: syz
[ 670.235264][ T3547] usb 1-1: Manufacturer: syz
[ 670.240014][ T3547] usb 1-1: SerialNumber: syz
[ 670.379683][ T3547] usbhid 1-1:1.0: couldn't find an input interrupt endpoint
[ 670.813589][ T6] usb 1-1: USB disconnect, device number 13
[ 671.035236][T14495] not chained 410000 origins
[ 671.040056][T14495] CPU: 1 PID: 14495 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 671.048870][T14495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 671.058955][T14495] Call Trace:
[ 671.062252][T14495]
[ 671.065195][T14495] dump_stack_lvl+0x1ff/0x28e
[ 671.069926][T14495] dump_stack+0x25/0x28
[ 671.074131][T14495] kmsan_internal_chain_origin+0x78/0x120
[ 671.079922][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 671.086053][T14495] ? kmsan_get_metadata+0x33/0x220
[ 671.091201][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 671.097163][T14495] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 671.102772][T14495] ? kmsan_get_metadata+0x33/0x220
[ 671.107928][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 671.113785][T14495] ? should_fail+0x75/0x9c0
[ 671.118332][T14495] ? kmsan_get_metadata+0x33/0x220
[ 671.123485][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 671.129793][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 671.135928][T14495] ? kmsan_get_metadata+0x33/0x220
[ 671.141084][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 671.146943][T14495] __msan_chain_origin+0xbf/0x140
[ 671.152032][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 671.157216][T14495] get_compat_msghdr+0x108/0x2c0
[ 671.162207][T14495] ? __sys_recvmmsg+0x51c/0x6f0
[ 671.167114][T14495] do_recvmmsg+0xd77/0x2120
[ 671.171726][T14495] ? __stack_depot_save+0x21/0x4b0
[ 671.176900][T14495] ? kmsan_get_metadata+0x33/0x220
[ 671.182053][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 671.188365][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 671.194503][T14495] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 671.201068][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 671.205810][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 671.212206][T14495] __do_fast_syscall_32+0x96/0xf0
[ 671.217289][T14495] do_fast_syscall_32+0x34/0x70
[ 671.222202][T14495] do_SYSENTER_32+0x1b/0x20
[ 671.226757][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 671.233142][T14495] RIP: 0023:0xf7f9d549
[ 671.237247][T14495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 671.256938][T14495] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 671.265402][T14495] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0
[ 671.273413][T14495] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 671.281423][T14495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 671.289427][T14495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 671.297430][T14495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 671.305444][T14495]
[ 671.310673][T14495] Uninit was stored to memory at:
[ 671.316207][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 671.321369][T14495] get_compat_msghdr+0x108/0x2c0
[ 671.326464][T14495] do_recvmmsg+0xd77/0x2120
[ 671.331017][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 671.335838][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 671.342320][T14495] __do_fast_syscall_32+0x96/0xf0
[ 671.347402][T14495] do_fast_syscall_32+0x34/0x70
[ 671.352455][T14495] do_SYSENTER_32+0x1b/0x20
[ 671.357005][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 671.363570][T14495]
[ 671.365904][T14495] Uninit was stored to memory at:
[ 671.371006][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 671.376345][T14495] get_compat_msghdr+0x108/0x2c0
[ 671.381338][T14495] do_recvmmsg+0xd77/0x2120
[ 671.386046][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 671.390777][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 671.397332][T14495] __do_fast_syscall_32+0x96/0xf0
[ 671.402504][T14495] do_fast_syscall_32+0x34/0x70
[ 671.407426][T14495] do_SYSENTER_32+0x1b/0x20
[ 671.412114][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 671.418506][T14495]
[ 671.420834][T14495] Uninit was stored to memory at:
[ 671.426445][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 671.431605][T14495] get_compat_msghdr+0x108/0x2c0
[ 671.436759][T14495] do_recvmmsg+0xd77/0x2120
[ 671.441312][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 671.446202][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 671.452680][T14495] __do_fast_syscall_32+0x96/0xf0
[ 671.457761][T14495] do_fast_syscall_32+0x34/0x70
[ 671.462816][T14495] do_SYSENTER_32+0x1b/0x20
[ 671.467367][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 671.473905][T14495]
[ 671.476250][T14495] Uninit was stored to memory at:
[ 671.481345][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 671.486712][T14495] get_compat_msghdr+0x108/0x2c0
[ 671.491802][T14495] do_recvmmsg+0xd77/0x2120
[ 671.496443][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 671.501175][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 671.507706][T14495] __do_fast_syscall_32+0x96/0xf0
[ 671.512868][T14495] do_fast_syscall_32+0x34/0x70
[ 671.517771][T14495] do_SYSENTER_32+0x1b/0x20
[ 671.522465][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 671.528934][T14495]
[ 671.531265][T14495] Uninit was stored to memory at:
[ 671.536511][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 671.541668][T14495] get_compat_msghdr+0x108/0x2c0
[ 671.546813][T14495] do_recvmmsg+0xd77/0x2120
[ 671.551366][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 671.556264][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 671.562753][T14495] __do_fast_syscall_32+0x96/0xf0
[ 671.567836][T14495] do_fast_syscall_32+0x34/0x70
[ 671.572901][T14495] do_SYSENTER_32+0x1b/0x20
[ 671.577461][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 671.583985][T14495]
[ 671.586320][T14495] Uninit was stored to memory at:
[ 671.591416][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 671.596728][T14495] get_compat_msghdr+0x108/0x2c0
[ 671.601833][T14495] do_recvmmsg+0xd77/0x2120
[ 671.606391][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 671.611118][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 671.617664][T14495] __do_fast_syscall_32+0x96/0xf0
[ 671.622838][T14495] do_fast_syscall_32+0x34/0x70
[ 671.627735][T14495] do_SYSENTER_32+0x1b/0x20
[ 671.632434][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 671.638831][T14495]
[ 671.641172][T14495] Uninit was stored to memory at:
[ 671.646451][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 671.651624][T14495] get_compat_msghdr+0x108/0x2c0
[ 671.656775][T14495] do_recvmmsg+0xd77/0x2120
[ 671.661336][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 671.666225][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 671.672703][T14495] __do_fast_syscall_32+0x96/0xf0
[ 671.677780][T14495] do_fast_syscall_32+0x34/0x70
[ 671.682844][T14495] do_SYSENTER_32+0x1b/0x20
[ 671.687412][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 671.693944][T14495]
[ 671.696279][T14495] Local variable msg_sys created at:
[ 671.701567][T14495] do_recvmmsg+0xbb/0x2120
[ 671.706197][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 672.049390][T14495] not chained 420000 origins
[ 672.054168][T14495] CPU: 0 PID: 14495 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 672.062978][T14495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 672.073062][T14495] Call Trace:
[ 672.076350][T14495]
[ 672.079355][T14495] dump_stack_lvl+0x1ff/0x28e
[ 672.084070][T14495] dump_stack+0x25/0x28
[ 672.088253][T14495] kmsan_internal_chain_origin+0x78/0x120
[ 672.094010][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 672.100117][T14495] ? kmsan_get_metadata+0x33/0x220
[ 672.105251][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 672.111084][T14495] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 672.116671][T14495] ? kmsan_get_metadata+0x33/0x220
[ 672.121823][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 672.127677][T14495] ? should_fail+0x75/0x9c0
[ 672.132221][T14495] ? kmsan_get_metadata+0x33/0x220
[ 672.137352][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 672.143632][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 672.149851][T14495] ? kmsan_get_metadata+0x33/0x220
[ 672.154979][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 672.160836][T14495] __msan_chain_origin+0xbf/0x140
[ 672.165902][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 672.171077][T14495] get_compat_msghdr+0x108/0x2c0
[ 672.176046][T14495] ? __sys_recvmmsg+0x51c/0x6f0
[ 672.180928][T14495] do_recvmmsg+0xd77/0x2120
[ 672.185485][T14495] ? __stack_depot_save+0x21/0x4b0
[ 672.190637][T14495] ? kmsan_get_metadata+0x33/0x220
[ 672.195784][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 672.202075][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 672.208183][T14495] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 672.214730][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 672.219472][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 672.225901][T14495] __do_fast_syscall_32+0x96/0xf0
[ 672.230981][T14495] do_fast_syscall_32+0x34/0x70
[ 672.235862][T14495] do_SYSENTER_32+0x1b/0x20
[ 672.240388][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 672.246743][T14495] RIP: 0023:0xf7f9d549
[ 672.250818][T14495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 672.270449][T14495] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 672.278907][T14495] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0
[ 672.286894][T14495] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 672.294874][T14495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 672.302851][T14495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 672.310831][T14495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 672.318828][T14495]
[ 672.325868][T14495] Uninit was stored to memory at:
[ 672.330983][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 672.340298][T14495] get_compat_msghdr+0x108/0x2c0
[ 672.345921][T14495] do_recvmmsg+0xd77/0x2120
[ 672.350489][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 672.355355][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 672.361853][T14495] __do_fast_syscall_32+0x96/0xf0
[ 672.366930][T14495] do_fast_syscall_32+0x34/0x70
[ 672.372072][T14495] do_SYSENTER_32+0x1b/0x20
[ 672.376620][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 672.383151][T14495]
[ 672.385479][T14495] Uninit was stored to memory at:
[ 672.390557][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 672.395868][T14495] get_compat_msghdr+0x108/0x2c0
[ 672.400850][T14495] do_recvmmsg+0xd77/0x2120
[ 672.405511][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 672.410237][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 672.416759][T14495] __do_fast_syscall_32+0x96/0xf0
[ 672.421974][T14495] do_fast_syscall_32+0x34/0x70
[ 672.426871][T14495] do_SYSENTER_32+0x1b/0x20
[ 672.431414][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 672.437908][T14495]
[ 672.440245][T14495] Uninit was stored to memory at:
[ 672.445456][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 672.450607][T14495] get_compat_msghdr+0x108/0x2c0
[ 672.455751][T14495] do_recvmmsg+0xd77/0x2120
[ 672.460304][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 672.465141][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 672.471522][T14495] __do_fast_syscall_32+0x96/0xf0
[ 672.476745][T14495] do_fast_syscall_32+0x34/0x70
[ 672.481641][T14495] do_SYSENTER_32+0x1b/0x20
[ 672.486313][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 672.492808][T14495]
[ 672.495139][T14495] Uninit was stored to memory at:
[ 672.500236][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 672.505578][T14495] get_compat_msghdr+0x108/0x2c0
[ 672.510567][T14495] do_recvmmsg+0xd77/0x2120
[ 672.515261][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 672.519986][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 672.526495][T14495] __do_fast_syscall_32+0x96/0xf0
[ 672.531574][T14495] do_fast_syscall_32+0x34/0x70
[ 672.536668][T14495] do_SYSENTER_32+0x1b/0x20
[ 672.541256][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 672.547785][T14495]
[ 672.550166][T14495] Uninit was stored to memory at:
[ 672.555396][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 672.560581][T14495] get_compat_msghdr+0x108/0x2c0
[ 672.565740][T14495] do_recvmmsg+0xd77/0x2120
[ 672.570302][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 672.575148][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 672.581538][T14495] __do_fast_syscall_32+0x96/0xf0
[ 672.586736][T14495] do_fast_syscall_32+0x34/0x70
[ 672.591640][T14495] do_SYSENTER_32+0x1b/0x20
[ 672.596398][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 672.602924][T14495]
[ 672.605261][T14495] Uninit was stored to memory at:
[ 672.610463][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 672.615793][T14495] get_compat_msghdr+0x108/0x2c0
[ 672.620873][T14495] do_recvmmsg+0xd77/0x2120
[ 672.625607][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 672.630340][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 672.636899][T14495] __do_fast_syscall_32+0x96/0xf0
[ 672.642104][T14495] do_fast_syscall_32+0x34/0x70
[ 672.647005][T14495] do_SYSENTER_32+0x1b/0x20
[ 672.651532][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 672.658037][T14495]
[ 672.660373][T14495] Uninit was stored to memory at:
[ 672.665600][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 672.670869][T14495] get_compat_msghdr+0x108/0x2c0
[ 672.676035][T14495] do_recvmmsg+0xd77/0x2120
[ 672.680597][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 672.685454][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 672.691967][T14495] __do_fast_syscall_32+0x96/0xf0
[ 672.697052][T14495] do_fast_syscall_32+0x34/0x70
[ 672.702095][T14495] do_SYSENTER_32+0x1b/0x20
[ 672.706648][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 672.713152][T14495]
[ 672.715489][T14495] Local variable msg_sys created at:
[ 672.720768][T14495] do_recvmmsg+0xbb/0x2120
[ 672.725405][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 672.903957][T14495] not chained 430000 origins
[ 672.908594][T14495] CPU: 1 PID: 14495 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 672.917405][T14495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 672.927527][T14495] Call Trace:
[ 672.930822][T14495]
[ 672.933753][T14495] dump_stack_lvl+0x1ff/0x28e
[ 672.938468][T14495] dump_stack+0x25/0x28
[ 672.942650][T14495] kmsan_internal_chain_origin+0x78/0x120
[ 672.948434][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 672.954572][T14495] ? kmsan_get_metadata+0x33/0x220
[ 672.959725][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 672.965586][T14495] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 672.971199][T14495] ? kmsan_get_metadata+0x33/0x220
[ 672.976341][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 672.982192][T14495] ? should_fail+0x75/0x9c0
[ 672.986739][T14495] ? kmsan_get_metadata+0x33/0x220
[ 672.991896][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 672.998199][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 673.004311][T14495] ? kmsan_get_metadata+0x33/0x220
[ 673.009461][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 673.015290][T14495] __msan_chain_origin+0xbf/0x140
[ 673.020349][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 673.025511][T14495] get_compat_msghdr+0x108/0x2c0
[ 673.030499][T14495] ? __sys_recvmmsg+0x51c/0x6f0
[ 673.035384][T14495] do_recvmmsg+0xd77/0x2120
[ 673.039941][T14495] ? __stack_depot_save+0x21/0x4b0
[ 673.045091][T14495] ? kmsan_get_metadata+0x33/0x220
[ 673.050244][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 673.056551][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 673.062685][T14495] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.069258][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 673.073999][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.080394][T14495] __do_fast_syscall_32+0x96/0xf0
[ 673.085475][T14495] do_fast_syscall_32+0x34/0x70
[ 673.090355][T14495] do_SYSENTER_32+0x1b/0x20
[ 673.094974][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 673.101471][T14495] RIP: 0023:0xf7f9d549
[ 673.105634][T14495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 673.125267][T14495] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 673.133712][T14495] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0
[ 673.141722][T14495] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 673.149731][T14495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 673.157737][T14495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 673.165752][T14495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 673.173758][T14495]
[ 673.178679][T14495] Uninit was stored to memory at:
[ 673.184127][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 673.189288][T14495] get_compat_msghdr+0x108/0x2c0
[ 673.194369][T14495] do_recvmmsg+0xd77/0x2120
[ 673.198923][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 673.203745][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.210140][T14495] __do_fast_syscall_32+0x96/0xf0
[ 673.215315][T14495] do_fast_syscall_32+0x34/0x70
[ 673.220215][T14495] do_SYSENTER_32+0x1b/0x20
[ 673.224860][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 673.231241][T14495]
[ 673.233720][T14495] Uninit was stored to memory at:
[ 673.238822][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 673.244089][T14495] get_compat_msghdr+0x108/0x2c0
[ 673.249095][T14495] do_recvmmsg+0xd77/0x2120
[ 673.253797][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 673.258528][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.264970][T14495] __do_fast_syscall_32+0x96/0xf0
[ 673.270046][T14495] do_fast_syscall_32+0x34/0x70
[ 673.275062][T14495] do_SYSENTER_32+0x1b/0x20
[ 673.279609][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 673.286115][T14495]
[ 673.288447][T14495] Uninit was stored to memory at:
[ 673.293699][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 673.298858][T14495] get_compat_msghdr+0x108/0x2c0
[ 673.303957][T14495] do_recvmmsg+0xd77/0x2120
[ 673.308509][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 673.313371][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.319754][T14495] __do_fast_syscall_32+0x96/0xf0
[ 673.325018][T14495] do_fast_syscall_32+0x34/0x70
[ 673.329917][T14495] do_SYSENTER_32+0x1b/0x20
[ 673.334599][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 673.340982][T14495]
[ 673.343427][T14495] Uninit was stored to memory at:
[ 673.348517][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 673.353796][T14495] get_compat_msghdr+0x108/0x2c0
[ 673.358797][T14495] do_recvmmsg+0xd77/0x2120
[ 673.363503][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 673.368255][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.374783][T14495] __do_fast_syscall_32+0x96/0xf0
[ 673.379866][T14495] do_fast_syscall_32+0x34/0x70
[ 673.384896][T14495] do_SYSENTER_32+0x1b/0x20
[ 673.389453][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 673.395995][T14495]
[ 673.398335][T14495] Uninit was stored to memory at:
[ 673.403642][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 673.408842][T14495] get_compat_msghdr+0x108/0x2c0
[ 673.413960][T14495] do_recvmmsg+0xd77/0x2120
[ 673.418544][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 673.423405][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.429800][T14495] __do_fast_syscall_32+0x96/0xf0
[ 673.434988][T14495] do_fast_syscall_32+0x34/0x70
[ 673.439893][T14495] do_SYSENTER_32+0x1b/0x20
[ 673.444589][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 673.450984][T14495]
[ 673.453459][T14495] Uninit was stored to memory at:
[ 673.458562][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 673.463876][T14495] get_compat_msghdr+0x108/0x2c0
[ 673.468865][T14495] do_recvmmsg+0xd77/0x2120
[ 673.473541][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 673.478271][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.484794][T14495] __do_fast_syscall_32+0x96/0xf0
[ 673.489868][T14495] do_fast_syscall_32+0x34/0x70
[ 673.494864][T14495] do_SYSENTER_32+0x1b/0x20
[ 673.499414][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 673.505921][T14495]
[ 673.508255][T14495] Uninit was stored to memory at:
[ 673.513445][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 673.518604][T14495] get_compat_msghdr+0x108/0x2c0
[ 673.523708][T14495] do_recvmmsg+0xd77/0x2120
[ 673.528260][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 673.533109][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.539489][T14495] __do_fast_syscall_32+0x96/0xf0
[ 673.544681][T14495] do_fast_syscall_32+0x34/0x70
[ 673.549584][T14495] do_SYSENTER_32+0x1b/0x20
[ 673.554273][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 673.560749][T14495]
[ 673.563232][T14495] Local variable msg_sys created at:
[ 673.568616][T14495] do_recvmmsg+0xbb/0x2120
[ 673.573243][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 673.749816][T14495] not chained 440000 origins
[ 673.754586][T14495] CPU: 1 PID: 14495 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 673.763395][T14495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 673.773482][T14495] Call Trace:
[ 673.776780][T14495]
[ 673.779708][T14495] dump_stack_lvl+0x1ff/0x28e
[ 673.784425][T14495] dump_stack+0x25/0x28
[ 673.788626][T14495] kmsan_internal_chain_origin+0x78/0x120
[ 673.794388][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 673.800513][T14495] ? kmsan_get_metadata+0x33/0x220
[ 673.805646][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 673.811484][T14495] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 673.817083][T14495] ? kmsan_get_metadata+0x33/0x220
[ 673.822238][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 673.828101][T14495] ? should_fail+0x75/0x9c0
[ 673.832636][T14495] ? kmsan_get_metadata+0x33/0x220
[ 673.837793][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 673.844100][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 673.850242][T14495] ? kmsan_get_metadata+0x33/0x220
[ 673.855395][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 673.861269][T14495] __msan_chain_origin+0xbf/0x140
[ 673.866340][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 673.871524][T14495] get_compat_msghdr+0x108/0x2c0
[ 673.876525][T14495] ? __sys_recvmmsg+0x51c/0x6f0
[ 673.881430][T14495] do_recvmmsg+0xd77/0x2120
[ 673.885985][T14495] ? __stack_depot_save+0x21/0x4b0
[ 673.891155][T14495] ? kmsan_get_metadata+0x33/0x220
[ 673.896297][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 673.902611][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 673.908741][T14495] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.915285][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 673.920026][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 673.926485][T14495] __do_fast_syscall_32+0x96/0xf0
[ 673.931549][T14495] do_fast_syscall_32+0x34/0x70
[ 673.936437][T14495] do_SYSENTER_32+0x1b/0x20
[ 673.941014][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 673.947382][T14495] RIP: 0023:0xf7f9d549
[ 673.951475][T14495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 673.971297][T14495] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 673.979757][T14495] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0
[ 673.987747][T14495] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 673.995739][T14495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 674.003748][T14495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 674.011750][T14495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 674.019769][T14495]
[ 674.025298][T14495] Uninit was stored to memory at:
[ 674.030408][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.035854][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.040839][T14495] do_recvmmsg+0xd77/0x2120
[ 674.045478][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.050210][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.056703][T14495] __do_fast_syscall_32+0x96/0xf0
[ 674.061858][T14495] do_fast_syscall_32+0x34/0x70
[ 674.066774][T14495] do_SYSENTER_32+0x1b/0x20
[ 674.071320][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 674.077787][T14495]
[ 674.080116][T14495] Uninit was stored to memory at:
[ 674.085299][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.090449][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.095532][T14495] do_recvmmsg+0xd77/0x2120
[ 674.100086][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.104884][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.111266][T14495] __do_fast_syscall_32+0x96/0xf0
[ 674.116432][T14495] do_fast_syscall_32+0x34/0x70
[ 674.121328][T14495] do_SYSENTER_32+0x1b/0x20
[ 674.125967][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 674.132425][T14495]
[ 674.134753][T14495] Uninit was stored to memory at:
[ 674.139849][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.145096][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.150082][T14495] do_recvmmsg+0xd77/0x2120
[ 674.154724][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.159454][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.165918][T14495] __do_fast_syscall_32+0x96/0xf0
[ 674.170996][T14495] do_fast_syscall_32+0x34/0x70
[ 674.175987][T14495] do_SYSENTER_32+0x1b/0x20
[ 674.180538][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 674.187020][T14495]
[ 674.189352][T14495] Uninit was stored to memory at:
[ 674.194535][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.199697][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.204779][T14495] do_recvmmsg+0xd77/0x2120
[ 674.209341][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.214162][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.220551][T14495] __do_fast_syscall_32+0x96/0xf0
[ 674.225716][T14495] do_fast_syscall_32+0x34/0x70
[ 674.230616][T14495] do_SYSENTER_32+0x1b/0x20
[ 674.235264][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 674.241645][T14495]
[ 674.244068][T14495] Uninit was stored to memory at:
[ 674.249168][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.254412][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.259395][T14495] do_recvmmsg+0xd77/0x2120
[ 674.264045][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.268771][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.275313][T14495] __do_fast_syscall_32+0x96/0xf0
[ 674.280393][T14495] do_fast_syscall_32+0x34/0x70
[ 674.285457][T14495] do_SYSENTER_32+0x1b/0x20
[ 674.290014][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 674.296545][T14495]
[ 674.298879][T14495] Uninit was stored to memory at:
[ 674.304164][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.309327][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.314444][T14495] do_recvmmsg+0xd77/0x2120
[ 674.318992][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.323856][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.330259][T14495] __do_fast_syscall_32+0x96/0xf0
[ 674.335484][T14495] do_fast_syscall_32+0x34/0x70
[ 674.340383][T14495] do_SYSENTER_32+0x1b/0x20
[ 674.345058][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 674.351436][T14495]
[ 674.353914][T14495] Uninit was stored to memory at:
[ 674.358997][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.364282][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.369264][T14495] do_recvmmsg+0xd77/0x2120
[ 674.373939][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.378660][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.385193][T14495] __do_fast_syscall_32+0x96/0xf0
[ 674.390273][T14495] do_fast_syscall_32+0x34/0x70
[ 674.395259][T14495] do_SYSENTER_32+0x1b/0x20
[ 674.399808][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 674.406328][T14495]
[ 674.408656][T14495] Local variable msg_sys created at:
[ 674.414080][T14495] do_recvmmsg+0xbb/0x2120
[ 674.418544][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.595085][T14495] not chained 450000 origins
[ 674.599718][T14495] CPU: 1 PID: 14495 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 674.608501][T14495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 674.618574][T14495] Call Trace:
[ 674.621864][T14495]
[ 674.624808][T14495] dump_stack_lvl+0x1ff/0x28e
[ 674.629547][T14495] dump_stack+0x25/0x28
[ 674.633732][T14495] kmsan_internal_chain_origin+0x78/0x120
[ 674.639518][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 674.645730][T14495] ? kmsan_get_metadata+0x33/0x220
[ 674.650892][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 674.656737][T14495] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 674.662354][T14495] ? kmsan_get_metadata+0x33/0x220
[ 674.667510][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 674.673354][T14495] ? should_fail+0x75/0x9c0
[ 674.677901][T14495] ? kmsan_get_metadata+0x33/0x220
[ 674.683054][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 674.689368][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 674.695608][T14495] ? kmsan_get_metadata+0x33/0x220
[ 674.700744][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 674.706588][T14495] __msan_chain_origin+0xbf/0x140
[ 674.711681][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.716858][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.721832][T14495] ? __sys_recvmmsg+0x51c/0x6f0
[ 674.726737][T14495] do_recvmmsg+0xd77/0x2120
[ 674.731293][T14495] ? __stack_depot_save+0x21/0x4b0
[ 674.736437][T14495] ? kmsan_get_metadata+0x33/0x220
[ 674.741569][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 674.747851][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 674.753962][T14495] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.760521][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.765250][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.771640][T14495] __do_fast_syscall_32+0x96/0xf0
[ 674.776706][T14495] do_fast_syscall_32+0x34/0x70
[ 674.781586][T14495] do_SYSENTER_32+0x1b/0x20
[ 674.786118][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 674.792497][T14495] RIP: 0023:0xf7f9d549
[ 674.796590][T14495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 674.816254][T14495] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 674.824720][T14495] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0
[ 674.832824][T14495] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 674.840828][T14495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 674.848917][T14495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 674.856914][T14495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 674.864935][T14495]
[ 674.872087][T14495] Uninit was stored to memory at:
[ 674.877962][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.883226][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.888232][T14495] do_recvmmsg+0xd77/0x2120
[ 674.892873][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.897611][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.904084][T14495] __do_fast_syscall_32+0x96/0xf0
[ 674.909157][T14495] do_fast_syscall_32+0x34/0x70
[ 674.914235][T14495] do_SYSENTER_32+0x1b/0x20
[ 674.918788][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 674.925390][T14495]
[ 674.927722][T14495] Uninit was stored to memory at:
[ 674.932966][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.938118][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.943243][T14495] do_recvmmsg+0xd77/0x2120
[ 674.947802][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 674.952664][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 674.959051][T14495] __do_fast_syscall_32+0x96/0xf0
[ 674.964265][T14495] do_fast_syscall_32+0x34/0x70
[ 674.969161][T14495] do_SYSENTER_32+0x1b/0x20
[ 674.973840][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 674.980222][T14495]
[ 674.982701][T14495] Uninit was stored to memory at:
[ 674.987801][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 674.993091][T14495] get_compat_msghdr+0x108/0x2c0
[ 674.998078][T14495] do_recvmmsg+0xd77/0x2120
[ 675.002768][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.007495][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.013967][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.019036][T14495] do_fast_syscall_32+0x34/0x70
[ 675.024063][T14495] do_SYSENTER_32+0x1b/0x20
[ 675.028608][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 675.035113][T14495]
[ 675.037451][T14495] Uninit was stored to memory at:
[ 675.042689][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 675.047846][T14495] get_compat_msghdr+0x108/0x2c0
[ 675.052960][T14495] do_recvmmsg+0xd77/0x2120
[ 675.057513][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.062376][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.068758][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.073951][T14495] do_fast_syscall_32+0x34/0x70
[ 675.078851][T14495] do_SYSENTER_32+0x1b/0x20
[ 675.083549][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 675.089932][T14495]
[ 675.092387][T14495] Uninit was stored to memory at:
[ 675.097484][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 675.102784][T14495] get_compat_msghdr+0x108/0x2c0
[ 675.107769][T14495] do_recvmmsg+0xd77/0x2120
[ 675.112447][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.117171][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.123646][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.128718][T14495] do_fast_syscall_32+0x34/0x70
[ 675.133753][T14495] do_SYSENTER_32+0x1b/0x20
[ 675.138299][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 675.144808][T14495]
[ 675.147161][T14495] Uninit was stored to memory at:
[ 675.152420][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 675.157575][T14495] get_compat_msghdr+0x108/0x2c0
[ 675.162695][T14495] do_recvmmsg+0xd77/0x2120
[ 675.167251][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.172111][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.178501][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.183689][T14495] do_fast_syscall_32+0x34/0x70
[ 675.188589][T14495] do_SYSENTER_32+0x1b/0x20
[ 675.193279][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 675.199662][T14495]
[ 675.202128][T14495] Uninit was stored to memory at:
[ 675.207253][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 675.212587][T14495] get_compat_msghdr+0x108/0x2c0
[ 675.217570][T14495] do_recvmmsg+0xd77/0x2120
[ 675.222240][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.226963][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.233430][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.238503][T14495] do_fast_syscall_32+0x34/0x70
[ 675.243527][T14495] do_SYSENTER_32+0x1b/0x20
[ 675.248071][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 675.254572][T14495]
[ 675.256904][T14495] Local variable msg_sys created at:
[ 675.262340][T14495] do_recvmmsg+0xbb/0x2120
[ 675.266801][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.458938][T14495] not chained 460000 origins
[ 675.463862][T14495] CPU: 1 PID: 14495 Comm: syz-executor.3 Not tainted 5.18.0-rc4-syzkaller #0
[ 675.472670][T14495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 675.482765][T14495] Call Trace:
[ 675.486063][T14495]
[ 675.489006][T14495] dump_stack_lvl+0x1ff/0x28e
[ 675.493739][T14495] dump_stack+0x25/0x28
[ 675.497920][T14495] kmsan_internal_chain_origin+0x78/0x120
[ 675.503681][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 675.509811][T14495] ? kmsan_get_metadata+0x33/0x220
[ 675.514964][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 675.520816][T14495] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 675.526487][T14495] ? kmsan_get_metadata+0x33/0x220
[ 675.531615][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 675.537457][T14495] ? should_fail+0x75/0x9c0
[ 675.542021][T14495] ? kmsan_get_metadata+0x33/0x220
[ 675.547175][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 675.553461][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 675.559594][T14495] ? kmsan_get_metadata+0x33/0x220
[ 675.564746][T14495] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 675.570592][T14495] __msan_chain_origin+0xbf/0x140
[ 675.575664][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 675.580851][T14495] get_compat_msghdr+0x108/0x2c0
[ 675.585837][T14495] ? __sys_recvmmsg+0x51c/0x6f0
[ 675.590748][T14495] do_recvmmsg+0xd77/0x2120
[ 675.595330][T14495] ? __stack_depot_save+0x21/0x4b0
[ 675.600532][T14495] ? kmsan_get_metadata+0x33/0x220
[ 675.605685][T14495] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 675.611994][T14495] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 675.618126][T14495] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.624698][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.629438][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.635816][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.640897][T14495] do_fast_syscall_32+0x34/0x70
[ 675.645781][T14495] do_SYSENTER_32+0x1b/0x20
[ 675.650332][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 675.656695][T14495] RIP: 0023:0xf7f9d549
[ 675.660899][T14495] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 675.680534][T14495] RSP: 002b:00000000f7f775cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 675.688977][T14495] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0
[ 675.696976][T14495] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 675.704986][T14495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 675.712995][T14495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 675.720996][T14495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 675.728996][T14495]
[ 675.733677][T14495] Uninit was stored to memory at:
[ 675.738793][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 675.744320][T14495] get_compat_msghdr+0x108/0x2c0
[ 675.749318][T14495] do_recvmmsg+0xd77/0x2120
[ 675.753978][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.758708][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.765260][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.770343][T14495] do_fast_syscall_32+0x34/0x70
[ 675.775565][T14495] do_SYSENTER_32+0x1b/0x20
[ 675.780127][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 675.786716][T14495]
[ 675.789061][T14495] Uninit was stored to memory at:
[ 675.794342][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 675.799510][T14495] get_compat_msghdr+0x108/0x2c0
[ 675.804651][T14495] do_recvmmsg+0xd77/0x2120
[ 675.809248][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.814218][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.820613][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.825862][T14495] do_fast_syscall_32+0x34/0x70
[ 675.830770][T14495] do_SYSENTER_32+0x1b/0x20
[ 675.835572][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 675.842067][T14495]
[ 675.844398][T14495] Uninit was stored to memory at:
[ 675.849473][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 675.854769][T14495] get_compat_msghdr+0x108/0x2c0
[ 675.859764][T14495] do_recvmmsg+0xd77/0x2120
[ 675.864506][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.869238][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.875840][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.880919][T14495] do_fast_syscall_32+0x34/0x70
[ 675.885963][T14495] do_SYSENTER_32+0x1b/0x20
[ 675.890515][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 675.897021][T14495]
[ 675.899356][T14495] Uninit was stored to memory at:
[ 675.904569][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 675.909727][T14495] get_compat_msghdr+0x108/0x2c0
[ 675.914869][T14495] do_recvmmsg+0xd77/0x2120
[ 675.919438][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.924324][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.931146][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.936311][T14495] do_fast_syscall_32+0x34/0x70
[ 675.941213][T14495] do_SYSENTER_32+0x1b/0x20
[ 675.945888][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 675.952359][T14495]
[ 675.954687][T14495] Uninit was stored to memory at:
[ 675.959755][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 675.965037][T14495] get_compat_msghdr+0x108/0x2c0
[ 675.970029][T14495] do_recvmmsg+0xd77/0x2120
[ 675.974737][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 675.979471][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 675.985985][T14495] __do_fast_syscall_32+0x96/0xf0
[ 675.991074][T14495] do_fast_syscall_32+0x34/0x70
[ 675.996106][T14495] do_SYSENTER_32+0x1b/0x20
[ 676.000652][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 676.007180][T14495]
[ 676.009512][T14495] Uninit was stored to memory at:
[ 676.014733][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 676.019894][T14495] get_compat_msghdr+0x108/0x2c0
[ 676.025027][T14495] do_recvmmsg+0xd77/0x2120
[ 676.029578][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 676.034405][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 676.040792][T14495] __do_fast_syscall_32+0x96/0xf0
[ 676.045995][T14495] do_fast_syscall_32+0x34/0x70
[ 676.050898][T14495] do_SYSENTER_32+0x1b/0x20
[ 676.055536][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 676.061999][T14495]
[ 676.064329][T14495] Uninit was stored to memory at:
[ 676.069411][T14495] __get_compat_msghdr+0x6e1/0x9d0
[ 676.074655][T14495] get_compat_msghdr+0x108/0x2c0
[ 676.079640][T14495] do_recvmmsg+0xd77/0x2120
[ 676.084324][T14495] __sys_recvmmsg+0x51c/0x6f0
[ 676.089049][T14495] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 676.095542][T14495] __do_fast_syscall_32+0x96/0xf0
[ 676.100616][T14495] do_fast_syscall_32+0x34/0x70
[ 676.105648][T14495] do_SYSENTER_32+0x1b/0x20
[ 676.110197][T14495] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 676.116728][T14495]
[ 676.119059][T14495] Local variable msg_sys created at:
[ 676.124625][T14495] do_recvmmsg+0xbb/0x2120
[ 676.129095][T14495] __sys_recvmmsg+0x51c/0x6f0
16:05:41 executing program 3:
socket$inet6_udplite(0xa, 0x2, 0x88)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff})
connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0)
connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file1\x00'}, 0x6e)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0)
r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000080000000008100000000009400f40f73aeeec43f00e90fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10)
r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0)
sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004140)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="340000000361b140548ad3742c9ac5", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r0], 0x58, 0x4000000}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)="95841df97e4e827333e26a878397f07dace00977b0942c35d925", 0x1a}, {&(0x7f0000000700)="84a37e0e44e6c3bd5ab44becb1d57ea3bd513494c09eec9c0787771eec6eedfd69a3cfea3936c3284116161c4ac723a0fbe6304207337bb67cf92daf73f077c19b20a0f815896b2f2e0d7564fb08d9d7e9aef68ef260575f95e90161ca37666d1a3ef123f3a207b59c77a3a4bce84dbd4079fd3188fc5df1cb2bd859a5981f3f18a1cbae7f96795c55cd06e0368388e17183d135f04c0f321d1866a77262a3b2a49d81022b54614edff26b531a72ef753e672bd462df7deb0ebd8cd53b0156d5a69ef98c53aa6a74fd274c0adeacd08a670e", 0xd2}], 0x2, &(0x7f00000040c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x80, 0x804}}], 0x2, 0x4008800)
fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff)
16:05:41 executing program 1:
read$hiddev(0xffffffffffffffff, 0x0, 0x0)
16:05:41 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(0xffffffffffffffff)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:41 executing program 4:
r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x58b, 0x0)
ioctl$LOOP_SET_CAPACITY(r0, 0x4c07)
16:05:41 executing program 2:
r0 = socket(0xa, 0x3, 0x2)
sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0x118}}, 0x0)
16:05:41 executing program 0:
syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x6009, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0)
16:05:41 executing program 4:
r0 = socket(0x11, 0x3, 0x0)
getsockopt(r0, 0x0, 0x0, 0x0, 0x0)
16:05:41 executing program 1:
r0 = socket(0x11, 0x3, 0x0)
ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000))
16:05:41 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000040)=@framed={{}, [@kfunc, @initr0]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x80)
[ 676.542036][ T25] usb 1-1: new high-speed USB device number 14 using dummy_hcd
16:05:41 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(0xffffffffffffffff)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
[ 676.782042][ T25] usb 1-1: Using ep0 maxpacket: 16
16:05:41 executing program 4:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xf, &(0x7f0000000040)=@framed={{}, [@map_fd={0x18, 0x6}, @generic={0xd1, 0x4, 0x8, 0x1f, 0x7f}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x72}, @ldst, @jmp, @generic, @initr0, @btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0xc8000000, 0x46, &(0x7f0000000100)=""/70, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x80)
[ 676.928424][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
16:05:42 executing program 2:
clock_adjtime(0x0, &(0x7f00000003c0)={0x108a})
[ 677.122779][ T25] usb 1-1: New USB device found, idVendor=17ef, idProduct=6009, bcdDevice= 0.40
[ 677.132882][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 677.142304][ T25] usb 1-1: Product: syz
[ 677.146619][ T25] usb 1-1: Manufacturer: syz
[ 677.151355][ T25] usb 1-1: SerialNumber: syz
16:05:42 executing program 1:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:42 executing program 3:
socket$inet6_udplite(0xa, 0x2, 0x88)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff})
connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0)
connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file1\x00'}, 0x6e)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0)
r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000080000000008100000000009400f40f73aeeec43f00e90fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10)
r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0)
sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004140)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="340000000361b140548ad3742c9ac5", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r0], 0x58, 0x4000000}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)="95841df97e4e827333e26a878397f07dace00977b0942c35d925", 0x1a}, {&(0x7f0000000700)="84a37e0e44e6c3bd5ab44becb1d57ea3bd513494c09eec9c0787771eec6eedfd69a3cfea3936c3284116161c4ac723a0fbe6304207337bb67cf92daf73f077c19b20a0f815896b2f2e0d7564fb08d9d7e9aef68ef260575f95e90161ca37666d1a3ef123f3a207b59c77a3a4bce84dbd4079fd3188fc5df1cb2bd859a5981f3f18a1cbae7f96795c55cd06e0368388e17183d135f04c0f321d1866a77262a3b2a49d81022b54614edff26b531a72ef753e672bd462df7deb0ebd8cd53b0156d5a69ef98c53aa6a74fd274c0adeacd08a670e", 0xd2}], 0x2, &(0x7f00000040c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x80, 0x804}}], 0x2, 0x4008800)
fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff)
[ 677.232915][ T25] usbhid 1-1:1.0: couldn't find an input interrupt endpoint
16:05:42 executing program 4:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004180)={0x0}}, 0x4000051)
16:05:42 executing program 2:
mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0))
16:05:42 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
[ 677.432749][ T6] usb 1-1: USB disconnect, device number 14
[ 677.461662][T14646] udevd[14646]: setting mode of /dev/bus/usb/001/014 to 020664 failed: No such file or directory
[ 677.522763][T14646] udevd[14646]: setting owner of /dev/bus/usb/001/014 to uid=0, gid=0 failed: No such file or directory
16:05:43 executing program 2:
socket$alg(0x26, 0x5, 0x0)
socket$alg(0x26, 0x5, 0x0)
ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0)
syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='sched\x00')
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc-aes-ce\x00'}, 0x58)
16:05:43 executing program 1:
openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0)
16:05:43 executing program 4:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
r1 = dup(r0)
write$UHID_INPUT(r1, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006)
16:05:43 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:43 executing program 1:
r0 = socket$can_raw(0x1d, 0x3, 0x1)
getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0)
16:05:43 executing program 0:
rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7})
16:05:43 executing program 3:
socket$inet6_udplite(0xa, 0x2, 0x88)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff})
connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e)
sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0)
connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file1\x00'}, 0x6e)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0)
r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000080000000008100000000009400f40f73aeeec43f00e90fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10)
r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0)
sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004140)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="340000000361b140548ad3742c9ac5", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r0], 0x58, 0x4000000}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)="95841df97e4e827333e26a878397f07dace00977b0942c35d925", 0x1a}, {&(0x7f0000000700)="84a37e0e44e6c3bd5ab44becb1d57ea3bd513494c09eec9c0787771eec6eedfd69a3cfea3936c3284116161c4ac723a0fbe6304207337bb67cf92daf73f077c19b20a0f815896b2f2e0d7564fb08d9d7e9aef68ef260575f95e90161ca37666d1a3ef123f3a207b59c77a3a4bce84dbd4079fd3188fc5df1cb2bd859a5981f3f18a1cbae7f96795c55cd06e0368388e17183d135f04c0f321d1866a77262a3b2a49d81022b54614edff26b531a72ef753e672bd462df7deb0ebd8cd53b0156d5a69ef98c53aa6a74fd274c0adeacd08a670e", 0xd2}], 0x2, &(0x7f00000040c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x80, 0x804}}], 0x2, 0x4008800)
fallocate(r4, 0x100000011, 0xff970000, 0x2811fdff)
16:05:43 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:43 executing program 0:
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='wchan\x00')
16:05:44 executing program 1:
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00')
write$tcp_congestion(r0, 0x0, 0x0)
16:05:44 executing program 2:
mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0)
16:05:44 executing program 0:
getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0)
16:05:44 executing program 1:
add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @auto=[0x30, 0x7a, 0x65, 0x63, 0x35, 0x34, 0x0, 0x31, 0x37, 0x36]}, &(0x7f00000000c0)={0x0, "4f8cac2f4692b627e5f3c1b41fb4aa3c9dc53ffb16f7ac3689fbcbfa449d94eca154327675f0fd052190c2e94a0fb8aea1a527c24e7a91e80eee55eb3bba80f7"}, 0x48, 0xfffffffffffffffc)
16:05:44 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:46 executing program 4:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(cast6)\x00'}, 0x58)
16:05:46 executing program 0:
r0 = socket$can_raw(0x1d, 0x3, 0x1)
recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x140)
16:05:46 executing program 2:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002380)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0)
16:05:46 executing program 1:
r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0)
16:05:46 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:46 executing program 3:
ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0)
16:05:46 executing program 3:
syz_open_dev$sg(&(0x7f00000001c0), 0x3, 0xc2040)
16:05:46 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="e00200000d0a0101000000000000000003000008b40203"], 0x2e0}}, 0x0)
16:05:46 executing program 2:
mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2, 0x0)
16:05:46 executing program 0:
mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x20100000, 0x0)
16:05:46 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:46 executing program 3:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x2, 0x3, 0x401}, 0x14}}, 0x0)
[ 681.704559][T14744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'.
16:05:47 executing program 4:
syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00')
16:05:47 executing program 1:
syz_open_dev$sg(&(0x7f0000000000), 0x8, 0x8200)
16:05:47 executing program 2:
openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x418101, 0x0)
16:05:47 executing program 0:
r0 = socket$alg(0x26, 0x5, 0x0)
socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(cast6)\x00'}, 0x58)
16:05:47 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:47 executing program 3:
openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x284481, 0x0)
16:05:47 executing program 1:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000014669b"], 0x1c}}, 0x0)
16:05:47 executing program 2:
r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x1c3481, 0x0)
write$tcp_congestion(r0, 0x0, 0x0)
16:05:47 executing program 3:
openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x10000, 0x0)
16:05:47 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:48 executing program 1:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x5, &(0x7f0000000140)=@framed={{}, [@map_fd]}, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:48 executing program 2:
r0 = socket$inet(0x2, 0x2, 0x0)
getpeername$l2tp(r0, 0x0, 0x0)
16:05:48 executing program 0:
mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x1020, 0x0)
16:05:48 executing program 3:
pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2994]}, 0x8})
16:05:48 executing program 4:
arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040))
16:05:48 executing program 1:
openat$nvram(0xffffffffffffff9c, 0x0, 0x484100, 0x0)
16:05:48 executing program 2:
bpf$MAP_CREATE(0xa, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48)
16:05:48 executing program 4:
r0 = socket$inet6_mptcp(0xa, 0x1, 0x106)
setsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, 0x0)
16:05:48 executing program 0:
r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0)
bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x8}, 0xe)
16:05:48 executing program 3:
pipe(&(0x7f00000000c0)={0xffffffffffffffff})
write$bt_hci(r0, 0x0, 0x0)
16:05:48 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x20], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:48 executing program 1:
r0 = socket$inet6(0xa, 0x3, 0x9)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff)
ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0})
sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0)
16:05:48 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x3, 0x84)
setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x4, 0x0, 0x7)
16:05:48 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0))
16:05:49 executing program 0:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0x3, &(0x7f0000000a40)=@framed={{}, [], {0x95, 0x0, 0x0, 0xffffffe4}}, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:49 executing program 3:
r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0)
bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe)
16:05:49 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff)
sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32], 0x1c}}, 0x0)
16:05:49 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:49 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:49 executing program 0:
r0 = socket$inet6_sctp(0xa, 0x3, 0x84)
setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x11, 0x0, 0x7)
16:05:49 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0xc0189436, 0x0)
16:05:49 executing program 2:
r0 = epoll_create(0xffff)
write$binfmt_elf64(r0, 0x0, 0x0)
16:05:49 executing program 4:
r0 = socket(0x2a, 0x2, 0x0)
ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast2}}}})
16:05:49 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x3, 0x41a, 0x4c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48)
16:05:49 executing program 0:
syz_genetlink_get_family_id$gtp(0xfffffffffffffffe, 0xffffffffffffffff)
16:05:49 executing program 2:
r0 = socket(0x15, 0x5, 0x0)
syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0)
16:05:49 executing program 1:
r0 = socket$pppl2tp(0x18, 0x1, 0x1)
write$binfmt_elf64(r0, 0x0, 0x0)
16:05:50 executing program 4:
pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0)
16:05:50 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:50 executing program 0:
r0 = socket$alg(0x26, 0x5, 0x0)
sendmsg$sock(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0)
ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'macvtap0\x00', {}, 0x8})
16:05:50 executing program 3:
r0 = socket(0x2, 0x3, 0xc)
ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @multicast2}}}})
16:05:50 executing program 1:
r0 = socket(0x29, 0x5, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000000)={'vcan0\x00'})
16:05:50 executing program 2:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000001c0)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0xeb, 0x0, 0x0, 0x0, 'syz0\x00', "0069afb34f24c2e55ecd27c015144cecf8ba295a625c291960f0b00f69fe6a85", "eadf7b566bc308efde3ddfe23cc924646ced6f3d408eb37106e65e41e97b19cc"}}}]}, 0x268}}, 0x0)
16:05:50 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="bcc1344ca188c43e", 0x8)
16:05:50 executing program 4:
r0 = socket$xdp(0x2c, 0x3, 0x0)
setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000180)=0x1000000, 0x4)
16:05:50 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff)
sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="210700000000000000000c00000008000300aa"], 0x1c}}, 0x0)
16:05:50 executing program 2:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8912, 0x0)
16:05:50 executing program 0:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000400)={0x0, 0x2, 0x4, 0x0, 0x0, [@dev]}, 0x18)
16:05:50 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:50 executing program 4:
r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0)
ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f0000000000)={'lo\x00'})
16:05:51 executing program 3:
r0 = socket$inet6(0xa, 0x3, 0x9)
ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', 0x0})
16:05:51 executing program 2:
r0 = socket(0x2a, 0x2, 0x0)
sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0)
16:05:51 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48)
16:05:51 executing program 1:
r0 = socket$inet6_sctp(0xa, 0x3, 0x84)
setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x16, 0x0, 0x7)
16:05:51 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private0, @in6=@private1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf4a896afb805078}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0xe8)
16:05:51 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b26], 0x1})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:51 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x3, 0x84)
setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x3c, 0x0, 0x7)
16:05:51 executing program 1:
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000100)=0x1000, 0x8)
16:05:51 executing program 0:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, &(0x7f0000000040)={{{@in=@broadcast, @in6=@private1}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private1}}, 0xe8)
16:05:51 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:52 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x3, 0x84)
setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x43, 0x0, 0x0)
16:05:52 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890b, 0x0)
16:05:52 executing program 1:
pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff})
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5761, 0x0)
16:05:52 executing program 4:
io_uring_setup(0x1572, &(0x7f00000002c0))
16:05:52 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:52 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff)
sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x401}, 0x1c}}, 0x0)
16:05:52 executing program 2:
r0 = socket(0x29, 0x2, 0x0)
getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0)
16:05:52 executing program 3:
r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0)
bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe)
16:05:52 executing program 1:
r0 = socket$inet6(0xa, 0x3, 0x9)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8940, &(0x7f0000000000)={'vcan0\x00'})
16:05:52 executing program 4:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0)
16:05:52 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x890d, 0x0)
16:05:52 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff)
sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x301}, 0x14}}, 0x0)
16:05:52 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:52 executing program 4:
r0 = socket$inet6(0xa, 0x3, 0x9)
sendmmsg$sock(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="5182d51eb3459c8217d50eef7a9887403e88466df14859d370f1223f8af200f7d00b1bda3af70994572a1010d15208f39cf2110b3379e42b409a3ca4e34e77fa829672de60e7b477d75f1722165606198aeec7b480c8ae31f32bc92ca1ab50d4ea7f619fc13e379d205aeda82d1c51d9895cd3f1e9f08047cf30faa9569b806081ad25116b7e0a584ed7da3cd6e0f5ca3d1f85c3b8ee777cddabea0e8a05457323ebe69415630e9e4df3c7dc23f5dd96b27a818c9a4f2c67d85be14a745b66539f8e74dcf63600e85ab532dc1f3817a71463158a55349c"}, {&(0x7f0000000180)="cbbe3be7f29da11d570491e69f48fe41e605ce0f41d25f4742b5692309b07027fd74232ba7ca1adb73d4364c8117d03baa836b6869bd2bd972131a437c7e8f9973e7ab5b05d2ad27145577f8db7d202491944890e7bfb80e818e43b4c229c339a53e0921ed7812d2b56d14bb7917f83367ac7ec8e44c9e0593037738344a61ea37ee680204978b8654c879479accfa8f1d8abe7db05f5441"}, {&(0x7f0000000240)="b48e3eab7df943b106a2977b9c8afed915444b532a83370341fb1ec248a9e6568673363e3605573b15452de93c0e31be8e54f13d9b34515ebc537b98ebfdfad5deb2daf97b399b0ab0de31dda8d7791ea775927b30270ab2237de160c6cb04dcac228ef9edb577173c4646626ce59ef76efbcb1b41fe4866d2c27e98673df278803bff4d72a333b463504771bf9e87f80a0432d113191f82ea4d2ea68c6605b8c197abc0fa3905e7064d6e4b54a862cd2c566228b3d09eadd160f19815916b517eab9dc33d6ee902ed601f48c27f531b0f"}], 0x0, &(0x7f0000000380)=[@txtime, @mark, @txtime, @mark, @timestamping]}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)="dab286ef43431fd2f44510d21b0abd1ccea77dbe75816a701b9046db48e569bb8dcb96bafa3e8a8da7be78be4085e690cf66867a3c7db534260acd0bfe4b9555591cad412fd01cb0f08efa6cbf471d07c7d5fdae913dfbfa8abf380c7cd234e62467b85b8a678eb199c1699eee45c275"}, {&(0x7f0000000480)="3284fe8e86d73783e6047165d42a8b570d078365e7309e8d6fead977054f884dab45e5697efb5256871f89f3144fc72992fa02c1f34c39d62472dc8eb35e8e7be93eecbc1a685c3bb8a9f261f2d7593effad61d260defe9769a2a3faf3720b86a06f020ef01a2352f0c6a9dfaa433df943bfbf678a78e87625bf8ed5b5705e6f07615415dd85e18d208c336ccb32ea775a33cb1042863e8bc5924ae59257860e8cc1f06b3428"}, {&(0x7f0000000540)="503c2f4eb01637657e2e8fecff5f4409050c1f0efa97ec84320d103ffbbc79f1d538b94e3d4d2f6ac6da8249379e4202556035cd44c11fb2d9bb5770786ad69438b9d63a928653ad0ee67f51495c74c74b284f2e2ad66d5af3060319af72d6aeea427045addcc0a1514646386d2ebef71c42a86b2b65a19d3bf0c07419ee2de1602874ab57ae45a027ded16779d131086119052db0597807c4d8ab996c6ae04cb7ed0cb5bd10b2f8ca9eb3881f44085e47a2df166aee95854610cdb8fed66c9335bde4f83bd8de481e07694ce392a48df0141b82def7a04a8b317f061270f37b5791a1efd4f348bc3607e07c"}], 0x0, &(0x7f0000000680)=[@mark, @mark, @mark, @mark, @mark, @timestamping, @timestamping, @timestamping]}}, {{&(0x7f0000000740)=@caif, 0x0, &(0x7f0000000840)=[{&(0x7f00000007c0)="525a2e26bf9cbebb819930dc22f6e7375d2ec3cea1964da69080b2fd4d75d10f7fcab162f6f88d4cb6893df29ff6d6a4e10f45c82e79569be19037bdadb4e3ddf9c19068997d93abd728311633d0d23fab3357fc1f067a6d423b"}], 0x0, &(0x7f0000000880)=[@txtime, @timestamping, @timestamping, @txtime, @timestamping, @mark, @timestamping]}}, {{&(0x7f0000000940)=@phonet, 0x0, &(0x7f0000000b40)=[{&(0x7f00000009c0)="8c45576cadc334818884242d8786659e3a1ac416e4286b4a078a9b4c4c25cb3fe9956557e544007d50dc87a9f32149d81ef74c172c3f05ff10199e269bdffeb73bbe0d8521ad70c1b7a5c7718b4b2120f169b19368bebd"}, {&(0x7f0000000a40)="c457eb5268f7b7402def8d7279b8c1628f7ad579449c0fbabd108fc21922d488f79ab1d8d4e51b454448330829958e577353612db5b8f5758d2ece4486bb1974c4f6be6555fa269a3dc9ccc2de75e645c375aabc8e67501a064fed1e0f8cda9e1dd6a24fb20b843d8f1d777fdcc3a78b7f8bc5c8191bd9a894a7ffb8c2c2d3036bbd5d7522b89b7929d62bc52aff02c3a809726c38b83084f31102be10c2f405947c3d9192b97d9947507819a26f4360378dc92010ec846da67fe1581be2c729ab02ffefff36d0437bdd1b11d8c4c20f4e73f8e692361f354c52649b01112f48a7255c7b408ee17d3eeef743aaf494955faff454ded5"}], 0x0, &(0x7f0000000b80)=[@mark, @timestamping, @txtime, @txtime, @timestamping, @mark, @mark, @txtime, @mark]}}], 0x1, 0x0)
16:05:52 executing program 3:
r0 = socket$inet6(0xa, 0x3, 0x9)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a0, &(0x7f0000000000)={'vcan0\x00'})
16:05:53 executing program 1:
r0 = socket$inet6(0xa, 0x3, 0x9)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000000)={'vcan0\x00'})
16:05:53 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x328, 0x3f0, 0x110, 0xffffffff, 0x310, 0x0, 0x560, 0x560, 0xffffffff, 0x560, 0x560, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'bridge0\x00', 'geneve1\x00', {}, {}, 0x0, 0x0, 0xae68809e7bbe3190}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @broadcast, @gre_key}}}}, {{@ip={@local, @local, 0x0, 0x0, 'ip6tnl0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @multicast1, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388)
16:05:53 executing program 4:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0)
16:05:53 executing program 2:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_FILTER={0x4, 0x1a}]}, 0x18}}, 0x0)
16:05:53 executing program 3:
r0 = socket(0x29, 0x5, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000000)={'vcan0\x00'})
16:05:53 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:53 executing program 1:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0))
16:05:53 executing program 0:
r0 = socket$inet6(0xa, 0x3, 0x9)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e1, 0x0)
[ 688.743943][T14954] netlink: 'syz-executor.2': attribute type 26 has an invalid length.
16:05:53 executing program 4:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0xd25, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0)
16:05:54 executing program 3:
r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0)
sendmsg$802154_dgram(r0, &(0x7f0000001500)={&(0x7f0000001400), 0x14, &(0x7f00000014c0)={0x0}}, 0x0)
16:05:54 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff)
sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x401, 0x0, 0x0, {{}, {0x0, 0x410c}}}, 0x1c}}, 0x0)
16:05:54 executing program 2:
socketpair(0xa, 0x6, 0x0, &(0x7f0000000200))
16:05:54 executing program 0:
r0 = socket$inet6(0xa, 0x3, 0x9)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8936, &(0x7f0000000000)={'vcan0\x00'})
16:05:54 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:54 executing program 4:
r0 = socket$inet6(0xa, 0x3, 0x9)
sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xa8}, 0x0)
16:05:54 executing program 3:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0x3, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x2085}}, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:54 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x3, 0x84)
setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x32, 0x0, 0x0)
16:05:54 executing program 1:
r0 = socket(0x22, 0x2, 0x1)
getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000000100))
16:05:54 executing program 0:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x24, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0x24}}, 0x0)
16:05:54 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x3, 0x84)
setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x4c, 0x0, 0x0)
16:05:55 executing program 1:
r0 = socket$kcm(0x11, 0x8000000000000003, 0x0)
setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f)
sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x10d, 0x6}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="02842700900608233e496d5671dc71ff06291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2", 0x46}], 0x1, 0x0, 0x0, 0x1a0}, 0x0)
16:05:55 executing program 3:
r0 = socket(0x29, 0x5, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000000000)={'vcan0\x00'})
recvmsg$can_j1939(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0)
sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x14}, 0x14}}, 0x94)
16:05:55 executing program 2:
r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
recvfrom(r0, 0x0, 0x0, 0x40002041, 0x0, 0x0)
16:05:55 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:55 executing program 4:
socket$inet6(0xa, 0xc8fe3bb84f43c293, 0x0)
16:05:55 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f0000000000))
16:05:55 executing program 0:
r0 = socket$inet6_mptcp(0xa, 0x1, 0x106)
ioctl$sock_SIOCGIFINDEX(r0, 0x5411, 0x0)
16:05:55 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff)
sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000800000008000300", @ANYRES32], 0x1c}}, 0x0)
16:05:55 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x1d, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000001740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:55 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:55 executing program 2:
r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000000)={'vcan0\x00'})
16:05:55 executing program 1:
r0 = socket$inet6(0xa, 0x3, 0x9)
ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000))
16:05:55 executing program 0:
r0 = socket(0x11, 0x2, 0x0)
setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0)
16:05:56 executing program 3:
r0 = socket$inet6(0xa, 0x3, 0x9)
ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}})
16:05:56 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x3, 0x84)
setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x29, 0x2a, 0x0, 0x0)
16:05:56 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:56 executing program 1:
r0 = socket(0x29, 0x5, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f0000000000)={'vcan0\x00'})
16:05:56 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}], 0x10)
16:05:56 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff)
sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x20c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}]}, @TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER, @TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_UPPER, @TIPC_NLA_PUBL_TYPE]}, @TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xffffffffffffff7e, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20c}}, 0x0)
16:05:56 executing program 0:
socketpair(0x2, 0x6, 0x0, &(0x7f00000000c0))
16:05:56 executing program 3:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="cfef24ca93b9586bd37f119ebf0ecc50991e3fbc200d43bd94d4315d61369fde0a4ecfcd1eec8c7d661191094d24fdb9edecb58037c7910ad050e5eee959a9ecac78f521d084402412a796522801340b39fcd1fc0c5d4f17bb350fe936ba7c95615af3831bcc4d90fc911e46f56c6c55b321f3a0a50cedd0442e71e523b7afcfc8daa9801cb0e1f56a5f581320", 0x8d}, {&(0x7f0000000100)="6dd6c174278733d71886bdb9555bcf9bcb4e9f72506fbb83328f61960a64", 0x1e}, {&(0x7f0000000140)="6c3161bcca0aece314248f50c4791e5a700442629221f92fdc57deda694955fc2cad4a7a28b4f9052f7a3c112a", 0x2d}, {&(0x7f0000000180)="77bd620a6b2c3d67002a67ae1f36b273283d2bed073e32dace66ebf462e1e0abaaa229bda18f584d142f82086da2211d44b4617bba619e4e7ae4942a95a8821d894c0f538be16f7947c24bcae4a8e48cd06588fa1304f7eaa6f0e8a9ce072925822033b0a24949431a9f04f9be27b4416e2ddb46acafa6deaeae99f2760e85ac09ee99b3ae1b25b73bc7007292b54e4680c8025f03a44f536ab12f87c70b995793991cc2d534064af09833e525f3f37849b37bcb49d30732863db7abb9473fdc2325b99ebff1b4c8eb6559", 0xcb}, {&(0x7f0000000280)="8cdc85d4ec6cc460f74f1a8f9ee3497b740874b482fb9457416607e488bbd898a10df567374aed4b213bed2afaa482f63cc3145430e71276f31ebe097f7ae796f1019b945a6bbe2237ace7e2172fc721fcd2f05585d3c1f532bb40a584a6214c71ad97a9f7925dc9862aff21624e6751175c427e4c98eb9b21099805c147bfd7ce989be37deef4b3c14109580f6a3823387b48c1852bc2af770911dd7d8db8e8c2432d72398755ab44b7694ab4f5b5ec2812ec16d78a985344f18ea8fd575ea77de9db1d98b8acc458285c077efcd12fb7220050c8616eb0db330ac1ae1b9f119e3c620b29b4214abd05e6213540197ae438d9887b6de77ba15711967a2b2546dd5e89436e713d3e0245be28e7a8757a7eb65635b706bd1f2bec04ab197f8670e792764a76f7221b8a187e8da1421034673dd94306aa9a5c07a46e7c8c91afe74204f0818692a4dc80e001d32d0fcaab0f105b0b999dce514430dbc33af509306b51ce1d02d04ee9a92cc0701fc1b74b4cbb960e665a9cc9f5c491ff4bc9fc8687cad06abb7785f3da53e3666bac3c21b8ae434685a6ab95431a8f1e879172a5c65a988d76e6a77c1015578bc112b84e914560b7be48dae08cb331b00c00bf9a950c9fbd7c6085ac573cdb3498e5012cafa60e5e3ecc684e0da16c76a783f590576b646e7ea3a71b608111b96f480e152024e86bfac368cf66e2bd22e935b3ac30337e5a507dcceb20f1ab7b48aab2ec5177b61cdd8a3412720990afc11a8e9b6e712fa0e932d107f2331e8be9d02a3fb7266e9a6f2f95e10d3fe16af3fa33a768e2cb76e653da0c49e570c9d8f8c58d53d5906c54653dd77a671b66580350568795e447775dfdc5a05ec079a684717e39df06511896278f50b110492bf85959594122ce5853a6bd05e3ee8ca3cebf394a9c1e0152cdee7811995c63e152432e2254439eb144c8e2422afda64d4eb36e78b6af1e6037dbd93851bbdc31e25f29fb28ee58491c12600b8cd494ff7451d7f6d78aeb5568fca6b5f0429d7c58bdcfc54a898b4c32802a9016f97be1dfa62e0c9f2ce99a40521f24715e8f462831d0584e9622f34f6eac87d02c72189e22dbbf1d4956e4e8d011dcae99a9d3a6512fd52c954fd4894e8c3bcf100fab924a45bd6fc2f70158e3ac3afcf4cda688e2c97c1a32974e907952e7f36016ab0c7517df426b46e3cecf7c645a7cebf4fe3ea3ecdc19ffde91a33f1d388f030ecd7ece0ddecb9b4d357c29b1a50ad9f82df45910b02a7c483ab2b2a8ce3eb28b3c2dc19733852878f3b0ad62735f7b1d53b5023d3a1da594f7aa6f59136c8973abfd523e7d60dc3c7f950d131eee379c577f1ebf46d3b1efae218505f9c1db9de92eabe4923755b2e5e608259c8b20", 0x3dc}], 0x5}}], 0x1, 0x0)
16:05:56 executing program 2:
pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff})
ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000000))
[ 691.695250][T15036] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'.
16:05:56 executing program 2:
r0 = socket$can_j1939(0x1d, 0x2, 0x7)
r1 = socket$can_j1939(0x1d, 0x2, 0x7)
ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0})
connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18)
16:05:56 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff)
sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0)
16:05:56 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xb, 0x0, 0x0, 0x0, {0x0, 0x4e22}}}, 0x4c}}, 0x0)
16:05:56 executing program 0:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:57 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:57 executing program 3:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:57 executing program 2:
r0 = socket$inet6(0xa, 0x3, 0x1)
recvfrom$inet6(r0, 0x0, 0x0, 0x12040, 0x0, 0x0)
16:05:57 executing program 1:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 692.218557][T15053] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'.
16:05:57 executing program 0:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000140)="a2", 0x1}], 0x1}}], 0x1, 0x0)
16:05:57 executing program 4:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:57 executing program 3:
r0 = socket$inet6(0xa, 0x3, 0x1)
bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c)
16:05:57 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x0, @local={0xac, 0x8}}], 0x10)
16:05:57 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:57 executing program 1:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000140)='l', 0x1}], 0x2}}], 0x1, 0x0)
16:05:57 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xb}}, 0x4c}}, 0x0)
16:05:58 executing program 3:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}}], 0x1, 0x0)
16:05:58 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x2, 0x0, 0x0, 0x7}, 0x48)
[ 693.057157][T15081] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'.
16:05:58 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0xc}}}}, 0x20}}, 0x0)
16:05:58 executing program 3:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x5}], 0x1c)
[ 693.277634][T15086] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[ 693.288576][T15086] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db
16:05:58 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
16:05:58 executing program 0:
r0 = socket(0x1d, 0x2, 0x2)
sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
16:05:58 executing program 1:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:58 executing program 0:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:05:59 executing program 2:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/174, 0x1000000, 0xae, 0x1}, 0x20)
16:05:59 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
16:05:59 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000840), 0xffffffffffffffff)
sendmsg$FOU_CMD_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x1c}}, 0x0)
16:05:59 executing program 0:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
sendmsg$nl_route_sched(r0, &(0x7f0000001300)={&(0x7f0000001200), 0xc, &(0x7f00000012c0)={&(0x7f0000001280)=@newtclass={0x24}, 0x24}}, 0x0)
16:05:59 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x40}, 0x5}], 0x1c)
16:05:59 executing program 1:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}], 0x1c)
16:05:59 executing program 0:
r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0})
sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0)
[ 694.567729][T15090] syz-executor.3 (15090) used greatest stack depth: 3680 bytes left
16:05:59 executing program 3:
getpeername$inet6(0xffffffffffffffff, 0x0, 0x0)
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x8902, 0x0)
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000140)="a2", 0x1}], 0x1}}], 0x1, 0x0)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0)
16:06:00 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
16:06:00 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x17, 0x0, 0x2, 0x401, 0x0, 0x1}, 0x48)
16:06:00 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}, 0x2}, 0x0)
16:06:00 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x0, 0x0, 0x20}, 0x48)
16:06:00 executing program 0:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c)
16:06:00 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
dup(r1)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002100)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b26]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
16:06:00 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x7ff, 0x0, 0x6}, 0x48)
16:06:00 executing program 2:
r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0)
16:06:00 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xc, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}], 0x10)
16:06:00 executing program 3:
r0 = socket$inet6_mptcp(0xa, 0x1, 0x106)
setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x4e, 0x0, 0x0)
16:06:01 executing program 0:
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x1012, &(0x7f0000002580)=""/4114, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:01 executing program 4:
pipe(0x0)
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:01 executing program 1:
r0 = socket$nl_route(0x10, 0x3, 0x0)
getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000040)=""/137, &(0x7f0000000100)=0x89)
16:06:01 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}], 0x1c)
16:06:01 executing program 5:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8)
sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0)
16:06:01 executing program 0:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0x7, 0x0, 0x0, 0x6}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xc0, &(0x7f0000000180)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:01 executing program 3:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x8520, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:01 executing program 4:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:01 executing program 1:
r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0)
ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'ip6gre0\x00'})
16:06:01 executing program 0:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$inet6(r0, &(0x7f0000004c40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x0)
16:06:01 executing program 5:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x1}]}}, &(0x7f00000002c0)=""/145, 0x26, 0x91, 0x1}, 0x20)
16:06:01 executing program 3:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:02 executing program 1:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x6, @multicast}, 0x0, {}, 'team0\x00'})
16:06:02 executing program 4:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:02 executing program 5:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x7d00, &(0x7f0000000080)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:02 executing program 2:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$inet6(r0, &(0x7f0000004c40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}], 0x1, 0x0)
16:06:02 executing program 0:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r1)
sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r2, 0x9c51e74c6a43ece1}, 0x14}}, 0x0)
16:06:02 executing program 3:
r0 = socket$inet6(0xa, 0x3, 0x1)
bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x60}, 0x1c)
16:06:02 executing program 1:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140), r0)
r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x301}, 0x14}}, 0x0)
16:06:02 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)="a2", 0x1}], 0x1}}], 0x1, 0x4000)
[ 697.664171][T15179] nbd: must specify a device to reconfigure
16:06:02 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x33fe0}}, 0x0)
16:06:02 executing program 5:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="1857131a1d8bdbbdad62b7e9"], &(0x7f00000000c0)='GPL\x00', 0x3, 0xc1, &(0x7f0000000100)=""/193, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:02 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0)
16:06:02 executing program 3:
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x6}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x1012, &(0x7f0000002580)=""/4114, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:03 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff)
r2 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0})
r4 = getpid()
sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x30}}, 0x0)
16:06:03 executing program 4:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff)
r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0})
sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0)
16:06:03 executing program 0:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @generic={0x6e, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xd6, &(0x7f00000000c0)=""/214, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 698.158161][T15194] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'.
16:06:03 executing program 5:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="cfef24ca93b9586bd37f119ebf0ecc50991e3fbc200d43bd94d4315d61369fde0a4ecfcd1eec8c7d661191094d24fdb9edecb58037c7910ad050e5eee959a9ecac78f521d084402412a796522801340b39fcd1fc0c5d4f17bb350fe936ba7c95615af3831bcc4d90fc911e46f56c6c55b321f3a0a50cedd0442e71e523b7afcfc8daa9801cb0e1f56a5f58132042ab44f0a43c2a7aafe21a515acbf4b59189e1a2", 0xa1}, {&(0x7f0000000100)="6dd6c174278733d71886bdb9555bcf", 0xf}, {&(0x7f0000000140)="6c3161bcca0aece314248f50c4791e5a700442629221f92fdc57deda694955fc2cad4a7a28b4f9052f7a3c112a", 0x2d}, {&(0x7f0000000180)="77bd620a6b2c3d67002a67ae1f36b273283d2bed073e32dace66ebf462e1e0abaaa229bda18f584d142f82086da2211d44b4617bba619e4e7ae4942a95a8821d894c0f538be16f7947c24bcae4a8e48cd06588fa1304f7eaa6f0e8a9ce072925822033b0a24949431a9f04f9be27b4416e2ddb46acafa6deaeae99f2760e85ac09ee99b3ae1b25b73bc7007292b54e4680c8025f03a44f536ab12f87c70b995793991cc2d534064af09833e525f3f37849b37bcb49d30732863db7abb9473fdc2325b99ebff1b4c8eb6559", 0xcb}, {&(0x7f0000000280)="8cdc85d4ec6cc460f74f1a8f9ee3497b740874b482fb9457416607e488bbd898a10df567374aed4b213bed2afaa482f63cc3145430e71276f31ebe097f7ae796f1019b945a6bbe2237ace7e2172fc721fcd2f05585d3c1f532bb40a584a6214c71ad97a9f7925dc9862aff21624e6751175c427e4c98eb9b21099805c147bfd7ce989be37deef4b3c14109580f6a3823387b48c1852bc2af770911dd7d8db8e8c2432d72398755ab44b7694ab4f5b5ec2812ec16d78a985344f18ea8fd575ea77de9db1d98b8acc458285c077efcd12fb7220050c8616eb0db330ac1ae1b9f119e3c620b29b4214abd05e6213540197ae438d9887b6de77ba15711967a2b2546dd5e89436e713d3e0245be28e7a8757a7eb65635b706bd1f2bec04ab197f8670e792764a76f7221b8a187e8da1421034673dd94306aa9a5c07a46e7c8c91afe74204f0818692a4dc80e001d32d0fcaab0f105b0b999dce514430dbc33af509306b51ce1d02d04ee9a92cc0701fc1b74b4cbb960e665a9cc9f5c491ff4bc9fc8687cad06abb7785f3da53e3666bac3c21b8ae434685a6ab95431a8f1e879172a5c65a988d76e6a77c1015578bc112b84e914560b7be48dae08cb331b00c00bf9a950c9fbd7c6085ac573cdb3498e5012cafa60e5e3ecc684e0da16c76a783f590576b646e7ea3a71b608111b96f480e152024e86bfac368cf66e2bd22e935b3ac30337e5a507dcceb20f1ab7b48aab2ec5177b61cdd8a3412720990afc11a8e9b6e712fa0e932d107f2331e8be9d02a3fb7266e9a6f2f95e10d3fe16af3fa33a768e2cb76e653da0c49e570c9d8f8c58d53d5906c54653dd77a671b66580350568795e447775dfdc5a05ec079a684717e39df06511896278f50b110492bf85959594122ce5853a6bd05e3ee8ca3cebf394a9c1e0152cdee7811995c63e152432e2254439eb144c8e2422afda64d4eb36e78b6af1e6037dbd93851bbdc31e25f29fb28ee58491c12600b8cd494ff7451d7f6d78aeb5568fca6b5f0429d7c58bdcfc54a898b4c32802a9016f97be1dfa62e0c9f2ce99a40521f24715e8f462831d0584e9622f34f6eac87d02c72189e22dbbf1d4956e4e8d011dcae99a9d3a6512fd52c954fd4894e8c3bcf100fab924a45bd6fc2f70158e3ac3afcf4cda688e2c97c1a32974e907952e7f36016ab0c7517df426b46e3cecf7c645a7cebf4fe3ea3ecdc19ffde91a33f1d388f030ecd7ece0ddecb9b4d357c29b1a50ad9f82df45910b02a7c483ab2b2a8ce3eb28b3c2dc19733852878f3b0ad62735f7b1d53b5023d3a1da594f7aa6f59136c8973abfd523e7d60dc3c7f950d131eee379c577f1ebf46d3b1efae218505f9c1db9de92eabe4923755b2e5e6", 0x3d7}], 0x5}}], 0x1, 0x0)
16:06:03 executing program 3:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @private1}, 0xf, 0x0}}], 0x1, 0x0)
16:06:03 executing program 2:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2}, {0xe}, {0x4}]}]}, {0x0, [0x0]}}, &(0x7f0000000440)=""/188, 0x3f, 0xbc, 0x1}, 0x20)
16:06:03 executing program 1:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0xd6, &(0x7f00000000c0)=""/214, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:03 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$sock_inet6_SIOCADDRT(r0, 0x5411, &(0x7f00000000c0)={@empty, @private0, @loopback})
16:06:03 executing program 4:
r0 = socket$isdn_base(0x22, 0x3, 0x0)
ioctl$IMGETVERSION(r0, 0x541b, 0x0)
16:06:03 executing program 5:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xc0, &(0x7f0000000180)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:03 executing program 3:
r0 = socket$isdn_base(0x22, 0x3, 0x0)
ioctl$IMGETVERSION(r0, 0x5451, 0x0)
16:06:03 executing program 1:
socket$packet(0x11, 0x3, 0x300)
socket$netlink(0x10, 0x3, 0x0)
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000))
pselect6(0x40, &(0x7f00000001c0)={0xfff}, 0x0, 0x0, 0x0, 0x0)
16:06:03 executing program 2:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:04 executing program 0:
r0 = socket$inet6_mptcp(0xa, 0x1, 0x106)
setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0xd, 0x0, 0x0)
16:06:04 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff)
sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="09dfeb0541126686df2512"], 0x14}}, 0x0)
16:06:04 executing program 3:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0)
16:06:04 executing program 5:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="cfef24ca93b9586bd37f119ebf0ecc50991e3fbc200d43bd94d4315d61369fde0a4ecfcd1eec8c7d661191094d24fdb9edecb58037c7910ad050e5eee959a9ecac78f521d084402412a796522801340b39fcd1fc0c5d4f17bb350fe936ba7c95615af3831bcc4d90fc911e46f56c6c55b321f3a0a50cedd0442e71e523b7afcfc8daa9801cb0e1f56a5f58132042ab44f0a43c2a7aafe21a515acbf4b59189e1a2", 0xa1}, {&(0x7f0000000100)="6dd6c174278733d71886bdb9555bcf9bcb4e9f72506fbb83328f61960a64", 0x1e}, {&(0x7f0000000140)="6c3161bcca0aece314248f50c4791e5a700442629221f92fdc57deda694955fc2cad4a7a28b4f9052f7a3c112a", 0x2d}, {&(0x7f0000000180)="77bd620a6b2c3d67002a67ae1f36b273283d2bed073e32dace66ebf462e1e0abaaa229bda18f584d142f82086da2211d44b4617bba619e4e7ae4942a95a8821d894c0f538be16f7947c24bcae4a8e48cd06588fa1304f7eaa6f0e8a9ce072925822033b0a24949431a9f04f9be27b4416e2ddb46acafa6deaeae99f2760e85ac09ee99b3ae1b25b73bc7007292b54e4680c8025f03a44f536ab12f87c70b995793991cc2d534064af09833e525f3f37849b37bcb49d30732863db7abb9473fdc2325b99ebff1b4c8eb6559f197337b8d9ca24d3072eddecb5b5c6b34de6c938c7bd2deaa329de63b64", 0xe9}, {&(0x7f0000000280)="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", 0x918}], 0x5}}], 0x1, 0x0)
16:06:04 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1a1f58, &(0x7f0000000080)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x0, 0xc0, &(0x7f0000000180)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 699.306957][ T1194] ieee802154 phy0 wpan0: encryption failed: -22
[ 699.313597][ T1194] ieee802154 phy1 wpan1: encryption failed: -22
16:06:04 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001540)=""/4096, 0x2a, 0x1000, 0x1}, 0x20)
16:06:04 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff)
r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/time_for_children\x00')
r3 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0})
sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5b}]}, 0x40}}, 0x0)
16:06:04 executing program 0:
bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:04 executing program 5:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18)
16:06:04 executing program 2:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, 0x0, 0x0)
16:06:05 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff)
sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0)
16:06:05 executing program 0:
socket$nl_generic(0x10, 0x3, 0x10)
socket$inet(0x2, 0xa, 0x0)
socket$can_raw(0x1d, 0x3, 0x1)
16:06:05 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$sock_inet6_SIOCADDRT(r0, 0x894b, &(0x7f00000000c0)={@empty, @private0, @loopback})
16:06:05 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @empty}], 0x10)
16:06:05 executing program 5:
pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x4}, 0x0, 0x0, 0x0)
16:06:05 executing program 2:
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@btf_id, @map_fd]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x1012, &(0x7f0000002580)=""/4114, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:05 executing program 3:
r0 = socket(0x1d, 0x2, 0x2)
ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, 0x0)
16:06:05 executing program 0:
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x2, &(0x7f00000001c0)=@raw=[@cb_func], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80)
16:06:05 executing program 4:
r0 = socket$isdn_base(0x22, 0x3, 0x0)
ioctl$IMGETVERSION(r0, 0x8901, &(0x7f0000000140))
16:06:05 executing program 2:
r0 = socket$inet_smc(0x2b, 0x1, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0})
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:05 executing program 1:
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x2, &(0x7f00000001c0)=@raw=[@cb_func], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x4018}, 0x80)
16:06:05 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540))
16:06:05 executing program 0:
socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff})
recvmsg$can_raw(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000640)=""/54, 0x36}], 0x1, &(0x7f0000000880)=""/32, 0x20}, 0x0)
sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[], 0x44}}, 0x0)
16:06:05 executing program 4:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xc0, &(0x7f0000000180)=""/192, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:05 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000140)="a2", 0x1}], 0x1}}], 0x1, 0x4000)
16:06:06 executing program 5:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'macvtap0\x00', 0x4f41b9f1edfbcca0})
16:06:06 executing program 1:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0)
16:06:06 executing program 3:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, 0x0, 0x0)
16:06:06 executing program 0:
bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0x10)
16:06:06 executing program 4:
socketpair(0xf, 0x3, 0x0, &(0x7f0000000040))
16:06:06 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0)
16:06:06 executing program 5:
r0 = socket$unix(0x1, 0x2, 0x0)
getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0)
16:06:06 executing program 0:
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0)
close(r0)
16:06:06 executing program 1:
msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/4096)
16:06:06 executing program 3:
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0)
dup3(r0, 0xffffffffffffffff, 0x0)
16:06:07 executing program 2:
timer_create(0x0, 0x0, &(0x7f0000002280))
16:06:07 executing program 4:
r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/fs/cgroup', 0x0, 0x0)
sendmmsg$unix(r0, 0x0, 0x0, 0x0)
16:06:07 executing program 0:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0)
16:06:07 executing program 3:
io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}])
16:06:07 executing program 1:
r0 = getpid()
ptrace(0xffffffffffffffff, r0)
16:06:07 executing program 5:
syz_open_procfs$userns(0xffffffffffffffff, 0x0)
openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x103840, 0x0)
16:06:07 executing program 4:
openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
16:06:07 executing program 2:
openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0x800, 0x0)
openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
16:06:07 executing program 0:
r0 = syz_open_procfs$userns(0x0, &(0x7f00000011c0))
write$binfmt_aout(r0, 0x0, 0x0)
16:06:07 executing program 3:
mq_open(&(0x7f0000000200)='&]\x00', 0x0, 0x0, 0x0)
16:06:07 executing program 1:
getgroups(0x1, &(0x7f0000000f80)=[0xee00])
16:06:07 executing program 5:
shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/36)
16:06:07 executing program 4:
r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/fs/cgroup', 0x0, 0x0)
inotify_add_watch(r0, 0x0, 0x50000110)
16:06:07 executing program 2:
msgrcv(0x0, 0x0, 0x3b, 0x0, 0x0)
16:06:08 executing program 3:
r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x0, 0x0)
fcntl$setlease(r0, 0x400, 0x0)
16:06:08 executing program 5:
r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/fs/cgroup', 0x0, 0x0)
close(r0)
16:06:08 executing program 0:
openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x90a80, 0x150)
16:06:08 executing program 1:
r0 = msgget(0x2, 0x0)
msgrcv(r0, 0x0, 0x0, 0x0, 0x2800)
16:06:08 executing program 2:
openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x300, 0x0)
16:06:08 executing program 4:
r0 = socket$unix(0x1, 0x5, 0x0)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_macvtap\x00'})
16:06:08 executing program 3:
timer_create(0x2, &(0x7f0000002240)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}, &(0x7f0000002280))
16:06:08 executing program 5:
select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x6}, &(0x7f0000000200)={0x80}, &(0x7f0000000240))
16:06:08 executing program 0:
r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/virtual', 0x0, 0x0)
fstatfs(r0, &(0x7f0000000100)=""/189)
16:06:08 executing program 1:
openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
16:06:08 executing program 2:
timer_create(0x0, &(0x7f0000002040)={0x0, 0x0, 0x1}, 0x0)
16:06:08 executing program 4:
ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000000)={{}, 0x0, 0x0, @unused, @name="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"})
openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/fs/cgroup', 0x0, 0x0)
16:06:08 executing program 5:
timer_create(0x0, &(0x7f0000002240)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}, &(0x7f0000002280))
16:06:08 executing program 3:
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0)
r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/fs/cgroup', 0x0, 0x0)
dup3(r0, r1, 0x0)
16:06:08 executing program 0:
openat$pidfd(0xffffffffffffff9c, &(0x7f00000053c0), 0x610380, 0x0)
16:06:08 executing program 1:
openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000004fc0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0)
16:06:09 executing program 2:
r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/fs/cgroup', 0x0, 0x0)
epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0)
16:06:09 executing program 5:
openat$null(0xffffffffffffff9c, &(0x7f0000001040), 0x280200, 0x0)
16:06:09 executing program 4:
r0 = socket$kcm(0x10, 0x2, 0x10)
sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="140000001500055bd25a80648ccad58617d561b4", 0x14}], 0x1}, 0x0)
16:06:09 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
close(r0)
16:06:09 executing program 0:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20)
16:06:09 executing program 1:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x40}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xdd, &(0x7f0000000080)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:09 executing program 2:
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff})
recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/172, 0xac}], 0x1}, 0x60)
16:06:09 executing program 5:
bpf$BPF_PROG_TEST_RUN(0xb, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
16:06:09 executing program 4:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}, @volatile]}}, &(0x7f0000000040)=""/159, 0x32, 0x9f, 0x1}, 0x20)
16:06:09 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff})
recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0)
16:06:09 executing program 3:
openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0)
syz_clone(0xa040000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)="f2")
16:06:09 executing program 1:
socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff})
sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000600)=[{0x0, 0x101d0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0)
16:06:09 executing program 5:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:10 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff})
recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0)
16:06:10 executing program 4:
syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0)
recvmsg(0xffffffffffffffff, 0x0, 0x0)
recvmsg$unix(0xffffffffffffffff, 0x0, 0x20)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002c80), 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002d00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x1, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002d80)}, 0x80)
recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000280)=[{0x0}], 0x1, &(0x7f0000000300)=""/244, 0xf4}, 0x40000000)
recvmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000d00), 0x6e, &(0x7f0000001040)=[{0x0}], 0x1}, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
sendmsg(0xffffffffffffffff, 0x0, 0x0)
16:06:10 executing program 1:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x7, [@enum={0x4, 0x1, 0x0, 0x6, 0x4, [{}]}, @var, @array, @const]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000140)=""/246, 0x67, 0xf6, 0x1}, 0x20)
16:06:10 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000200)=""/222, 0x32, 0xde, 0x1}, 0x20)
16:06:10 executing program 5:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20)
16:06:10 executing program 3:
getpid()
syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
16:06:10 executing program 1:
r0 = syz_clone(0x40100000, &(0x7f0000000000)="90dfa871", 0x4, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="da6bc3832f61171c10eebed92e2805e739f46761a79cbd875039f72ee0db81ac64ac17491cabdbe1e0fcf70905cd1c2d7a024a616b787fe4ab2118f2dc0f10a231094bc7bb0f8ef2a9f9fd6cbf2638bbde1e2383b92b0c740e9583a07791952ebd8aa6315a938882b464c04e68af1693d01bc2a2599d3aeb7c5932acabcabcc3bf8c88f7ac7d0b36e88971656f2e98220324df27ed51721da6f6f2fde2")
write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0)=r0, 0x12)
syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/time\x00')
gettid()
16:06:10 executing program 5:
bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0}, 0x48)
16:06:10 executing program 0:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f]}}, &(0x7f00000012c0)=""/156, 0x2b, 0x9c, 0x1}, 0x20)
16:06:11 executing program 4:
socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff})
sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000600)=[{0x0, 0xd0010100}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0)
16:06:11 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/246, 0x2a, 0xf6, 0x1}, 0x20)
16:06:11 executing program 2:
r0 = socket$kcm(0x29, 0x2, 0x0)
ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001540))
16:06:11 executing program 0:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff})
openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x10080, 0x0)
recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)=""/81, 0x51}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/223, 0xdf}, {0xffffffffffffffff}], 0x5, &(0x7f0000000300)=""/244, 0xf4}, 0x40000000)
syz_clone(0x40020000, &(0x7f0000000480)="9daf350d60a408cd27e049ce6c0b44311473feb9815bb470d26ac39bbd735b0342ee275af7f278448c22b8538cdd7ed930d9c8ef668906a3f90bcb7da488ccc81c2dc6964f5a9753c63043dc2f031bbe3aeb2aa2686e414bb04659cd97caf7e16af4dcfe499b98b10bb291be6e9ada3ff36e09f8a459e77ac4a2f49e588d59aa9f95a0194fabecfd088c49b6099c41c17f2190de1c7c6d91a146b2a0b90342cee3f1411ee3b69dc44b7ed3da5ae635d387f4ae01dff6f833403a44e3b6141be1b034eb202a161f1e6ff8b846003cb838f0bdc6ac0d725f52b757b78553982e171782fbdbe451", 0xe6, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="b8cd6e62b5d663aa6cca3e146b09c1c68d80d2f5a6672a3ce8f0d07d0daa482c27b1db615f7e89e251a6a59086bf2b58c5e90799db9578e33e5b1ddf692c5811cf55334d7f11c470ec60c1f68ea92e8c7babeda36f6d51a73810c2a873c5d32c7b98aa486543034975d284fd19760ac55b24aaadca9eb224169e449f5490c1141de8b5a6295287cbe13c7f8a9a4c6d45b6b0572dfed67419b41463dc17cd5593ebc80414a306eeda37ad398ec8e5a3ebf473cf647d82cb0f1fd97f441ff3ffe6c15a9de7c4c587ef2690994a0f6f530dcf")
recvmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000d00), 0x6e, &(0x7f0000001040)=[{&(0x7f0000000d80)=""/96, 0x60}, {&(0x7f0000000e00)=""/207, 0xcf}, {&(0x7f0000000f00)=""/49, 0x31}, {&(0x7f0000000f40)=""/62, 0x3e}, {&(0x7f0000000f80)=""/27, 0x1b}, {&(0x7f0000000fc0)=""/66, 0x42}], 0x6, &(0x7f00000010c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002dc0)={0x0, 0x1, &(0x7f0000002c80)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000002cc0)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0xc, '\x00', r1, 0x0, r3, 0x8, &(0x7f0000002d00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x1, 0x1, 0x1, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002d80)=[r4, r6]}, 0x80)
recvmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1, &(0x7f0000000900)=""/4096, 0x1000}, 0x2003)
r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000b00)='GPL\x00', 0x800, 0x7d, &(0x7f0000000b40)=""/125, 0x41100, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x5, 0xb, 0x7ff, 0x9}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c40)=[0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0x80)
recvmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000d00), 0x6e, &(0x7f0000001040)=[{&(0x7f0000000d80)=""/96, 0x60}, {&(0x7f0000000e00)=""/207, 0xcf}, {&(0x7f0000000f00)=""/49, 0x31}, {&(0x7f0000000f40)=""/62, 0x3e}, {&(0x7f0000000f80)=""/27, 0x1b}, {&(0x7f0000000fc0)=""/66, 0x42}], 0x6, &(0x7f00000010c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0xc, 0x3, &(0x7f0000001240)=@raw=[@jmp={0x5, 0x1, 0x7, 0x0, 0x1, 0x30, 0xfffffffffffffffc}, @generic={0x57, 0x7, 0x8, 0x40, 0x80000001}, @call={0x85, 0x0, 0x0, 0x32}], &(0x7f0000001280)='syzkaller\x00', 0x101, 0x5f, &(0x7f00000012c0)=""/95, 0x41100, 0x1, '\x00', 0x0, 0x9, r10, 0x8, &(0x7f0000001340)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000001380)={0x5, 0xe, 0x8, 0x7}, 0x10, 0x0, r9, 0x0, &(0x7f00000013c0)=[0xffffffffffffffff]}, 0x80)
recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)=""/81, 0x51}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/223, 0xdf}, {0xffffffffffffffff}], 0x5, &(0x7f0000000300)=""/244, 0xf4}, 0x40000000)
recvmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000d00), 0x6e, &(0x7f0000001040)=[{&(0x7f0000000d80)=""/96, 0x60}, {&(0x7f0000000e00)=""/207, 0xcf}, {&(0x7f0000000f00)=""/49, 0x31}, {&(0x7f0000000f40)=""/62, 0x3e}, {&(0x7f0000000f80)=""/27, 0x1b}, {&(0x7f0000000fc0)=""/66, 0x42}], 0x6, &(0x7f00000010c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002dc0)={0x0, 0x1, &(0x7f0000002c80)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000002cc0)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0xc, '\x00', r11, 0x0, r12, 0x8, &(0x7f0000002d00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x1, 0x1, 0x1, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002d80)=[r13, r14]}, 0x80)
recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)=""/81, 0x51}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/223, 0xdf}, {0xffffffffffffffff}], 0x5, &(0x7f0000000300)=""/244, 0xf4}, 0x40000000)
recvmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000d00), 0x6e, &(0x7f0000001040)=[{&(0x7f0000000d80)=""/96, 0x60}, {&(0x7f0000000e00)=""/207, 0xcf}, {&(0x7f0000000f00)=""/49, 0x31}, {&(0x7f0000000f40)=""/62, 0x3e}, {&(0x7f0000000f80)=""/27, 0x1b}, {&(0x7f0000000fc0)=""/66, 0x42}], 0x6, &(0x7f00000010c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x20)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002dc0)={0x0, 0x1, &(0x7f0000002c80)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000002cc0)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0xc, '\x00', r15, 0x0, r16, 0x8, &(0x7f0000002d00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000002d40)={0x1, 0x1, 0x1, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002d80)=[r17, r18]}, 0x80)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000020c0)={0x18, 0xc, &(0x7f0000001d80)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @jmp={0x5, 0x1, 0x9, 0x6, 0x8, 0xfffffffffffffffc, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffb}, @exit, @call={0x85, 0x0, 0x0, 0x4a}, @map_val={0x18, 0x8, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x7}, @map_fd={0x18, 0x8, 0x1, 0x0, r2}], &(0x7f0000001e00)='syzkaller\x00', 0x6, 0xc0, &(0x7f0000001e40)=""/192, 0x40f00, 0x6, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001f00)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001f40)={0x3, 0x2, 0xfffffffc, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002080)=[0xffffffffffffffff, 0xffffffffffffffff, r7, r5, r10, r13, r8, r16, 0xffffffffffffffff, r6]}, 0x80)
sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3e80, &(0x7f0000000800)=[{0x10}, {0x10}], 0x20}, 0x0)
recvmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000700)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000780)=""/80, 0x50}, {&(0x7f0000000840)=""/128, 0x80}, {&(0x7f0000001900)=""/146, 0x92}, {&(0x7f00000019c0)=""/176, 0xb0}, {&(0x7f0000001a80)=""/144, 0x90}, {&(0x7f0000001b40)=""/19, 0x13}, {&(0x7f0000001b80)=""/141, 0x8d}, {&(0x7f0000001c40)=""/111, 0x6f}], 0x8}, 0x10020)
16:06:11 executing program 5:
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48)
16:06:11 executing program 2:
socketpair(0x29, 0x5, 0x0, &(0x7f0000000640))
16:06:11 executing program 4:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/222, 0x27, 0xde, 0x1}, 0x20)
16:06:11 executing program 3:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003480)={0x11, 0x4, &(0x7f0000002ec0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000002f40)='GPL\x00', 0x4, 0xe1, &(0x7f0000002f80)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:11 executing program 1:
r0 = syz_clone(0x40100000, &(0x7f0000000000)="90dfa871", 0x4, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="da6bc3832f61171c10eebed92e2805e739f46761a79cbd875039f72ee0db81ac64ac17491cabdbe1e0fcf70905cd1c2d7a024a616b787fe4ab2118f2dc0f10a231094bc7bb0f8ef2a9f9fd6cbf2638bbde1e2383b92b0c740e9583a07791952ebd8aa6315a938882b464c04e68af1693d01bc2a2599d3aeb7c5932acabcabcc3bf8c88f7ac7d0b36e88971656f2e98220324df27ed51721da6f6f2fde2")
write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0)=r0, 0x12)
syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/time\x00')
gettid()
16:06:11 executing program 5:
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004940)={0xffffffffffffffff})
sendmsg$sock(r0, &(0x7f0000005040)={&(0x7f0000004980)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000004f00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0)
16:06:12 executing program 2:
socketpair(0x0, 0x0, 0x0, &(0x7f0000000080))
16:06:12 executing program 4:
seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{}, {0x6}]})
16:06:12 executing program 5:
r0 = socket$unix(0x1, 0x5, 0x0)
recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0)
16:06:12 executing program 3:
openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x185400, 0x0)
16:06:12 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
sendmmsg$inet6(r1, 0x0, 0x0, 0x0)
[ 707.520044][ T24] audit: type=1326 audit(1653321972.568:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15430 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fce549 code=0x0
16:06:12 executing program 3:
openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c1941, 0x83dc9392c6102860)
16:06:12 executing program 4:
semget$private(0x0, 0x4, 0x71f)
16:06:12 executing program 5:
getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0)
16:06:12 executing program 2:
getresuid(&(0x7f0000000080), 0x0, 0x0)
16:06:12 executing program 1:
inotify_init1(0x0)
inotify_rm_watch(0xffffffffffffffff, 0x0)
syz_open_procfs$namespace(0x0, 0x0)
ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0)
getpeername$unix(0xffffffffffffffff, &(0x7f0000005000)=@abs, 0x0)
16:06:13 executing program 0:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
syz_open_pts(r0, 0x0)
16:06:13 executing program 3:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
inotify_rm_watch(r0, 0x0)
16:06:13 executing program 5:
syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/llc/socket\x00')
16:06:13 executing program 4:
statx(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0)
16:06:13 executing program 2:
openat$urandom(0xffffffffffffff9c, &(0x7f00000146c0), 0x3b14a3, 0x0)
16:06:13 executing program 1:
pipe(&(0x7f0000003b80)={0xffffffffffffffff})
connect$netlink(r0, 0x0, 0x0)
16:06:13 executing program 3:
r0 = inotify_init1(0x0)
ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0)
16:06:13 executing program 0:
pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x2dd}, 0x0, 0x0)
16:06:13 executing program 5:
pipe(&(0x7f0000003b80)={0xffffffffffffffff})
sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0)
16:06:13 executing program 4:
openat$tun(0xffffffffffffff9c, &(0x7f0000004ac0), 0x80000, 0x0)
16:06:13 executing program 1:
pipe(&(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff})
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0)
16:06:13 executing program 2:
splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa)
16:06:14 executing program 3:
openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x84040, 0x40)
16:06:14 executing program 5:
pipe(&(0x7f0000003b80)={0xffffffffffffffff})
mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0)
16:06:14 executing program 4:
mount$9p_rdma(&(0x7f0000014380), &(0x7f00000143c0)='./file1\x00', &(0x7f0000014400), 0x80000, 0x0)
16:06:14 executing program 1:
r0 = inotify_init1(0x0)
ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0)
16:06:14 executing program 2:
pipe(&(0x7f0000000080)={0xffffffffffffffff})
ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0)
[ 709.215510][ T24] audit: type=1800 audit(1653321974.268:9): pid=15475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1161 res=0 errno=0
16:06:14 executing program 3:
pipe(&(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff})
fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0)
16:06:14 executing program 5:
pipe(&(0x7f0000003b80)={0xffffffffffffffff})
getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0)
16:06:14 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
recvmmsg(r0, 0x0, 0x0, 0x40000060, &(0x7f0000000680))
16:06:14 executing program 4:
pipe(&(0x7f0000000280))
16:06:14 executing program 1:
faccessat(0xffffffffffffffff, &(0x7f0000001600)='./file0\x00', 0x0)
16:06:14 executing program 2:
open$dir(&(0x7f0000014300)='./file0\x00', 0x0, 0x0)
16:06:14 executing program 3:
pipe(&(0x7f0000003b80)={0xffffffffffffffff})
setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0)
16:06:15 executing program 5:
pipe(&(0x7f0000003b80)={0xffffffffffffffff})
sendmmsg$unix(r0, 0x0, 0x0, 0x0)
16:06:15 executing program 4:
ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0)
16:06:15 executing program 3:
pipe(&(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff})
dup2(r0, r0)
16:06:15 executing program 2:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:15 executing program 0:
r0 = inotify_init1(0x0)
r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
dup2(r0, r1)
16:06:15 executing program 1:
pipe(&(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff})
statx(r0, &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x0)
16:06:15 executing program 5:
pipe(&(0x7f0000003b80)={0xffffffffffffffff})
setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0)
16:06:15 executing program 3:
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0)
16:06:15 executing program 0:
mknodat(0xffffffffffffff9c, &(0x7f0000002840)='./file1\x00', 0x40, 0x0)
16:06:15 executing program 4:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, 0x0, 0x0)
16:06:15 executing program 1:
pipe(&(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff})
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0)
16:06:15 executing program 2:
openat$urandom(0xffffffffffffff9c, &(0x7f0000006280), 0x28080, 0x0)
16:06:16 executing program 5:
pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff})
openat$cgroup_subtree(r0, &(0x7f0000000480), 0x2, 0x0)
16:06:16 executing program 4:
syz_mount_image$fuse(0x0, &(0x7f000000bcc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
lstat(&(0x7f0000014440)='./file0\x00', &(0x7f0000014480))
16:06:16 executing program 1:
open(&(0x7f0000001300)='./file0\x00', 0x0, 0x0)
16:06:16 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0})
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x2, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:16 executing program 2:
r0 = socket$nl_audit(0x10, 0x3, 0x9)
sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)=ANY=[], 0x10}}, 0x0)
16:06:16 executing program 0:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000300)={'ip6gre0\x00', 0x0})
16:06:16 executing program 5:
r0 = socket(0x1, 0x2, 0x0)
sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0)
16:06:16 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x2, 0x4, 0x8, 0x1, 0x4}, 0x48)
16:06:16 executing program 1:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0xe000000, &(0x7f00000026c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0)
16:06:16 executing program 3:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000026c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x8, 0x3}]}}}], 0x18}}], 0x2, 0x0)
16:06:16 executing program 2:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @empty}})
16:06:16 executing program 5:
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x0, 0x0, 0x0, 0x21}, 0x48)
16:06:16 executing program 0:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:16 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCADDRT(r0, 0x8915, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}})
16:06:16 executing program 2:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0)
16:06:17 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000040)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:17 executing program 3:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3e8, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:17 executing program 0:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/208, 0x18, 0xd0, 0x1}, 0x20)
16:06:17 executing program 5:
r0 = epoll_create1(0x0)
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380))
16:06:17 executing program 4:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}]}}, 0x0, 0x26}, 0x20)
16:06:17 executing program 2:
r0 = socket$inet6(0xa, 0x3, 0x9)
setsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, 0x0)
16:06:17 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000026c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0)
16:06:17 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0)
16:06:17 executing program 5:
pipe(&(0x7f0000000000)={0xffffffffffffffff})
mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0)
16:06:17 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x5}]}]}, 0x20}}, 0x0)
16:06:17 executing program 1:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x10, 0x10, 0x7, [@var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/208, 0x2f, 0xd0, 0x1}, 0x20)
16:06:17 executing program 2:
r0 = socket$inet6(0xa, 0x3, 0x9)
setsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, 0x0)
16:06:18 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x9}, 0x14}}, 0x0)
16:06:18 executing program 5:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x1f4, &(0x7f00000026c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0)
16:06:18 executing program 3:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x69}]}}}], 0x18}}], 0x2, 0x0)
[ 713.088874][T15572] netlink: 'syz-executor.4': attribute type 3 has an invalid length.
16:06:18 executing program 2:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff})
sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0)
16:06:18 executing program 4:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80)
16:06:18 executing program 1:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYBLOB="9feb0100180000000000000050000000500000000700000052c28078bea429"], &(0x7f0000000340)=""/243, 0x6f, 0xf3, 0x1}, 0x20)
16:06:18 executing program 5:
bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84}, 0x48)
16:06:18 executing program 3:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x9, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80)
16:06:18 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}})
16:06:18 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x12, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:18 executing program 2:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x2, &(0x7f00000026c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0)
16:06:18 executing program 5:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000380)=""/208, 0x33, 0xd0, 0x1}, 0x20)
16:06:18 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x2, 0x4, 0x0, 0x1ff}, 0x48)
16:06:18 executing program 3:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x8, &(0x7f0000000200)=@framed={{}, [@call, @ldst, @kfunc, @exit, @kfunc]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:19 executing program 0:
syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff)
syz_genetlink_get_family_id$mptcp(&(0x7f0000000800), 0xffffffffffffffff)
16:06:19 executing program 4:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000240), 0x0)
16:06:19 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCADDRT(r0, 0x8916, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}})
16:06:19 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x2, 0x0, 0x0, 0x1ff}, 0x48)
16:06:19 executing program 5:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000d80))
16:06:19 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48)
16:06:19 executing program 3:
r0 = socket(0x1, 0x2, 0x0)
sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x801)
16:06:19 executing program 4:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x3, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0)
16:06:19 executing program 5:
r0 = socket$inet6(0xa, 0x3, 0x9)
bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c)
16:06:19 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000026c0)=[@ip_retopts={{0x11}}], 0x10}}], 0x2, 0x0)
16:06:19 executing program 3:
socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0)
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$net_dm(&(0x7f00000017c0), r0)
16:06:19 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x4, 0x0, 0x4}, 0x48)
16:06:20 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0xbb, 0x0, 0x0, 0x0, 0x1}, 0x48)
16:06:20 executing program 5:
bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20)
16:06:20 executing program 1:
r0 = socket$inet6(0xa, 0x3, 0x9)
bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2000004}, 0x1c)
16:06:20 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000))
16:06:20 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x856d63b600000000}}, 0x1c)
16:06:20 executing program 2:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0)
16:06:20 executing program 5:
r0 = socket$inet(0x2, 0x3, 0x6)
sendmmsg$sock(r0, &(0x7f0000005f40)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @private}, 0x80, 0x0}}], 0x1, 0x0)
16:06:20 executing program 4:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
getsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, &(0x7f0000000180))
16:06:20 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7}, 0x48)
16:06:20 executing program 0:
setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0)
16:06:20 executing program 2:
bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000010c0)={0xffffffffffffffff}, 0x4)
16:06:20 executing program 3:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80)
16:06:20 executing program 5:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x13}, 0x0)
16:06:20 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x10002}}, 0x1c)
16:06:21 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCADDRT(r0, 0x8910, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}})
16:06:21 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000002340)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002300)={&(0x7f0000002280)=ANY=[@ANYBLOB="4800000001020102000000000002000000000000050006000000000006000740000300000c000500"], 0x48}}, 0x0)
16:06:21 executing program 3:
r0 = epoll_create1(0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
epoll_ctl$EPOLL_CTL_ADD(r0, 0xd, r1, &(0x7f0000000080)={0x1000000c})
16:06:21 executing program 5:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0)
16:06:21 executing program 2:
bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, 0x0, 0x0)
[ 716.320800][T15663] netlink: 'syz-executor.1': attribute type 5 has an invalid length.
[ 716.329264][T15663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'.
16:06:21 executing program 0:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80)
16:06:21 executing program 1:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0})
bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x0, 0x0}, 0x8)
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x80)
16:06:21 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0xfffffdef}}, 0x0)
16:06:21 executing program 5:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
bind(r0, &(0x7f0000000140)=@isdn, 0xffffffffffffff90)
16:06:21 executing program 2:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x88, 0x2}]}}}], 0x18}, 0x0)
16:06:21 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x6, 0x427, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x2}, 0x48)
16:06:22 executing program 4:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x2}]}}, &(0x7f0000000380)=""/208, 0x2a, 0xd0, 0x1}, 0x20)
16:06:22 executing program 1:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894c, 0x0)
16:06:22 executing program 3:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}}], 0x1, 0x0)
16:06:22 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0xa)
sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0)
16:06:22 executing program 0:
r0 = socket$inet(0x2, 0x3, 0x6)
sendmmsg$sock(r0, &(0x7f0000005f40)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @private}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0)
16:06:22 executing program 5:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, 0x0, 0x26}, 0x20)
16:06:22 executing program 1:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}}], 0x2, 0x0)
16:06:22 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_SIOCADDRT(r0, 0x8953, &(0x7f0000000180)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}})
16:06:22 executing program 0:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0)
16:06:22 executing program 2:
r0 = socket$nl_audit(0x10, 0x3, 0x9)
sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d3"], 0x10}}, 0x0)
16:06:22 executing program 4:
r0 = socket$inet6(0xa, 0x3, 0x9)
setsockopt$inet6_mreq(r0, 0x29, 0x1600bd74, 0x0, 0x0)
16:06:22 executing program 5:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff})
connect$unix(r0, 0x0, 0x0)
16:06:22 executing program 1:
bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80)
16:06:22 executing program 3:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x1, &(0x7f0000001680)=@raw=[@jmp={0x5, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}], &(0x7f0000000000)='GPL\x00', 0x7, 0x80, &(0x7f0000001740)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:22 executing program 0:
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:23 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000001680)=@framed, &(0x7f0000001700)='GPL\x00', 0x1, 0x80, &(0x7f0000001740)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc3)
16:06:23 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1, 0x4)
16:06:23 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x5}, 0x48)
16:06:23 executing program 1:
bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80)
16:06:23 executing program 3:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000240)="de553ef86f7809059b36bddd3a10eb937ae4a185730fb9722ca42324a0d0d31b63a7b5d18153d44c0c2c3fe065c044f6a9fdafbe9b84a5725f191210fc5ee72a1491f58412a00635b9eee2c588dc08a75227e8a039ab0e593f17c06bac57a367dda91fd1e6bd1b6b8164364bbcab5a876a08df59c54877c71dc53d78f1080354d825edf849c7e4dca716ba96026fbf95", 0x90)
16:06:23 executing program 0:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0)
16:06:23 executing program 2:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000026c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x10}]}}}], 0x18}}], 0x2, 0x0)
16:06:23 executing program 4:
r0 = socket$inet6(0xa, 0x3, 0x9)
setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@private0}, 0x14)
16:06:23 executing program 5:
ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'})
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200))
16:06:23 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x10, 0x0, 0x0, 0xff6}, 0x48)
16:06:23 executing program 3:
r0 = socket$inet6(0xa, 0x3, 0x9)
setsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, 0x0)
16:06:23 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000026c0)=[@ip_retopts={{0x10, 0x400300}}], 0x10}}], 0x2, 0x0)
16:06:23 executing program 2:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000026c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x44, 0x3}]}}}], 0x18}}], 0x2, 0x0)
16:06:23 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48)
16:06:23 executing program 5:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000026c0)=[@ip_retopts={{0x10, 0x0, 0xffffff83}}], 0x10}}], 0x2, 0x0)
16:06:24 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x2, 0x4, 0x2200, 0x1ff}, 0x48)
16:06:24 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x3c}}, 0x0)
16:06:24 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @loopback}, 0x1c)
16:06:24 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x0, 0x0, 0x0, 0x4}, 0x48)
16:06:24 executing program 2:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0)
16:06:24 executing program 5:
r0 = socket$nl_sock_diag(0x10, 0x3, 0x4)
sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0)
16:06:24 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_int(r0, 0x0, 0x1a, 0x0, 0x0)
16:06:24 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x1c)
16:06:24 executing program 4:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0xa, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0)
16:06:24 executing program 2:
bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0, 0xe2b9e293b7522beb}, 0x20)
16:06:24 executing program 0:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={&(0x7f0000000080), 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0)
16:06:24 executing program 5:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0xffffffff00000000, &(0x7f00000026c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0)
16:06:25 executing program 3:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f000000a480)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001580)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000026c0)=[@ip_retopts={{0x10, 0x0, 0x1600bd75}}], 0x10}}], 0x2, 0x0)
16:06:25 executing program 1:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x7, 0x4)
16:06:25 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x13}, 0x0)
16:06:25 executing program 2:
socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff})
recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/33, 0x21}], 0x1}, 0x0)
recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/52, 0x34}], 0x1}, 0x0)
sendmsg$tipc(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0)
16:06:25 executing program 0:
socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff})
recvmsg(r0, &(0x7f0000000700)={0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/125}, {&(0x7f0000000380)=""/202}, {&(0x7f00000002c0)=""/78}, {&(0x7f0000000040)=""/5}], 0x5a}, 0x0)
sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='>', 0x1}], 0x1, &(0x7f0000002400)=ANY=[], 0x1010}, 0x0)
16:06:25 executing program 5:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x1b, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80)
16:06:25 executing program 3:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100}}, &(0x7f0000000080)='GPL\x00', 0x2, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:25 executing program 0:
bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80)
16:06:25 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x80000001)
ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @multicast1}, 0x34e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2})
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1600e431b3820000000000000000267f80b7192fdcaf11b23a62e40930c007ef8145356b3b3830dcc8fa7564b0dec12b6972cef924ce368831012531442abc7fff4f1047963b7798023a400d2237a1d3af0553eb59b25749dd21176c9e7cd9ab5eab05f320fa53e691c352dc74f16d92dcad3b7096d425d0369a21004193c8d9946bba155f0ea60fcb58c0bc405f54353dcc27c4dedfa41d8ece9a54ecd739bab0cce924700b24708241deee27156266c607a8d8f8edefd5ff0e6a36e1bbc5a4818eb290449061a46ac60144"], &(0x7f0000000080)='GPL\x00', 0x2, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:25 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x6, 0x4, 0x4, 0x72f8, 0x0, 0x1}, 0x48)
16:06:25 executing program 5:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000000)='GPL\x00', 0x7, 0x81, &(0x7f0000000100)=""/129, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:26 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x7, &(0x7f0000000540)=@framed={{}, [@func, @map_idx_val, @func]}, &(0x7f0000000000)='GPL\x00', 0x7, 0x81, &(0x7f0000000100)=""/129, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:26 executing program 0:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2, 0x4, 0x4, 0x72f8, 0x0, 0x1}, 0x48)
bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={&(0x7f0000000000)="383cff", &(0x7f00000000c0)=""/91, &(0x7f0000001580), &(0x7f0000000300), 0xad1, r0}, 0x38)
16:06:26 executing program 3:
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000c80), 0xffffffffffffff19)
16:06:26 executing program 5:
bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x3, 0x1ff, 0xbe, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48)
16:06:26 executing program 2:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x3, 0x1ff, 0xbe, 0x0, 0x1}, 0x48)
bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20)
16:06:26 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2, 0x4, 0x4, 0x72f8, 0x900, 0x1}, 0x48)
16:06:26 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x16, 0x0, 0x38000, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48)
16:06:26 executing program 0:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x6}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x54e5}, 0x80)
16:06:26 executing program 5:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000000)='GPL\x00', 0x7, 0x81, &(0x7f0000000100)=""/129, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:26 executing program 2:
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x6000000}]}}, &(0x7f0000000300)=""/150, 0x32, 0x96, 0x1}, 0x20)
16:06:30 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2, 0x4, 0x4, 0x72f8, 0x0, 0x1}, 0x48)
16:06:30 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x3, 0x0, 0x4}, 0x48)
16:06:30 executing program 0:
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000300)=""/150, 0x18, 0x96, 0x1}, 0x20)
16:06:30 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x3, 0x1df, 0xfffffffb, 0x0, 0x1}, 0x48)
16:06:30 executing program 5:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x3, 0x1ff, 0xbe, 0x0, 0x1}, 0x48)
bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20)
16:06:30 executing program 2:
mkdir(&(0x7f00000004c0)='./file0\x00', 0x0)
unlink(&(0x7f00000000c0)='./file0\x00')
16:06:30 executing program 3:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2, 0x4, 0x4, 0x72f8, 0x0, 0x1}, 0x48)
bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20)
16:06:30 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2, 0x4, 0x4, 0x72f8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48)
16:06:30 executing program 2:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2, 0x4, 0x4, 0x72f8, 0x0, 0x1}, 0x48)
bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f00000000c0)=""/91, &(0x7f0000001580), &(0x7f0000000300), 0xad1, r0}, 0x38)
16:06:30 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x17, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000000)='GPL\x00', 0x7, 0x81, &(0x7f0000000100)=""/129, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:30 executing program 5:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xfffff}, 0x80)
16:06:30 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2, 0x4, 0x300, 0x72f8, 0x0, 0x1}, 0x48)
16:06:30 executing program 0:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x81, &(0x7f0000000100)=""/129, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:30 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000340)=""/166, 0x27, 0xa6, 0x1}, 0x20)
16:06:30 executing program 4:
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@struct={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f, 0x30]}}, &(0x7f00000005c0)=""/235, 0x2f, 0xeb, 0x1}, 0x20)
16:06:30 executing program 5:
bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2, 0x4, 0x300, 0x72f8, 0x1500, 0x1}, 0x48)
16:06:30 executing program 2:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x2, 0x4, 0x4, 0x72f8, 0x0, 0x1}, 0x48)
bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20)
16:06:31 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x18000000, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000300)=""/150, 0x32, 0x96, 0x1}, 0x20)
16:06:31 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x0, 0x7, 0xff, 0x10}, 0x48)
16:06:31 executing program 4:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:06:31 executing program 2:
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x5, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48)
16:06:31 executing program 3:
r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000300)=""/166, 0x26, 0xa6, 0x1}, 0x20)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x3, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000015c0)={0x2}, 0x10}, 0x80)
16:06:31 executing program 0:
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff})
sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0)
16:06:32 executing program 1:
sigaltstack(&(0x7f0000001040)={0x0}, 0x0)
16:06:32 executing program 4:
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000))
sendmsg$inet(0xffffffffffffffff, 0x0, 0x0)
16:06:32 executing program 3:
faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
16:06:32 executing program 2:
openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0)
16:06:32 executing program 5:
r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil)
shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/42)
16:06:32 executing program 0:
r0 = semget$private(0x0, 0x6, 0x0)
semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/223)
16:06:32 executing program 3:
openat$zero(0xffffffffffffff9c, &(0x7f00000020c0), 0x101000, 0x0)
16:06:32 executing program 4:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
sendmsg$netlink(r0, 0x0, 0x0)
16:06:32 executing program 2:
semget$private(0x0, 0x3, 0x204)
16:06:32 executing program 1:
openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0)
16:06:32 executing program 4:
openat$full(0xffffffffffffff9c, &(0x7f0000002400), 0x189002, 0x0)
16:06:32 executing program 0:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2081, 0x0)
write$FUSE_CREATE_OPEN(r0, 0x0, 0x0)
16:06:32 executing program 3:
timer_create(0x0, 0x0, &(0x7f0000000080))
timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}}, 0x0)
16:06:32 executing program 2:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0)
16:06:33 executing program 1:
pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), 0x0)
16:06:33 executing program 5:
r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil)
shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x3000)
16:06:33 executing program 0:
openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x80040, 0x0)
16:06:33 executing program 4:
timer_create(0x3, &(0x7f0000000180)={0x0, 0x9, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0))
16:06:33 executing program 2:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0)
16:06:33 executing program 3:
r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil)
shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0xee00, 0x0, 0xee00}})
16:06:33 executing program 1:
r0 = semget$private(0x0, 0x2, 0x0)
semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f0000000540)=""/77)
16:06:33 executing program 5:
semctl$IPC_INFO(0xffffffffffffffff, 0x3, 0x3, &(0x7f0000000000)=""/67)
16:06:33 executing program 4:
openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0)
16:06:33 executing program 1:
openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10800, 0x0)
16:06:33 executing program 3:
getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080))
setreuid(0xee00, r0)
16:06:33 executing program 0:
r0 = getpid()
rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040))
16:06:33 executing program 2:
getresgid(&(0x7f0000003440), &(0x7f0000003480), &(0x7f00000034c0))
16:06:33 executing program 5:
shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil)
16:06:34 executing program 4:
timer_create(0x0, 0x0, &(0x7f00000001c0)=0x0)
timer_getoverrun(r0)
16:06:34 executing program 1:
openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x3e51ad1d1883e851, 0x0)
16:06:34 executing program 3:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0)
16:06:34 executing program 5:
mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x44)
open$dir(&(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0)
chmod(&(0x7f00000000c0)='./file0/../file0\x00', 0x0)
16:06:34 executing program 0:
open(&(0x7f0000000040)='./file0\x00', 0x10221, 0x0)
rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00')
16:06:34 executing program 2:
select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7})
16:06:34 executing program 4:
mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0)
16:06:34 executing program 1:
r0 = geteuid()
setreuid(r0, 0x0)
16:06:34 executing program 3:
mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x100)
syz_open_pts(0xffffffffffffffff, 0x0)
socket$inet(0x2, 0x1, 0x0)
pipe2(&(0x7f0000000280), 0x0)
syz_open_pts(0xffffffffffffffff, 0x0)
open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0)
syz_open_pts(0xffffffffffffffff, 0x0)
select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0xa74}, &(0x7f0000000100)={0x3f}, 0x0)
16:06:34 executing program 2:
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000000740)=""/168, 0x26, 0xa8, 0x1}, 0x20)
16:06:34 executing program 5:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff})
sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x4, &(0x7f0000001d40)=[{0x18, 0x0, 0x0, "c952"}], 0x18}, 0x0)
16:06:34 executing program 0:
socketpair(0xa, 0x0, 0x6fe, &(0x7f0000000000))
16:06:35 executing program 4:
bpf$OBJ_GET_MAP(0x9, &(0x7f0000000580)={&(0x7f0000000200)='./file0/file0\x00', 0x11}, 0x10)
16:06:35 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
write$cgroup_freezer_state(r0, 0x0, 0x0)
16:06:35 executing program 1:
r0 = getgid()
getgroups(0x1, &(0x7f00000000c0)=[r0])
setregid(r1, 0x0)
16:06:35 executing program 2:
syz_clone(0x1200, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0)
16:06:35 executing program 5:
bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x0, 0x0}, 0x8)
r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r0, 0x4)
bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r1, 0x20, &(0x7f00000003c0)={&(0x7f0000000480)=""/154, 0x9a, 0x0, &(0x7f0000000380)=""/21, 0x15}}, 0x10)
16:06:35 executing program 0:
socketpair(0x11, 0x2, 0x0, &(0x7f0000001240))
16:06:35 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x0, 0x0, 0x339, 0x0, 0x1}, 0x48)
16:06:35 executing program 1:
syz_clone(0x72008000, 0x0, 0x0, 0x0, 0x0, 0x0)
16:06:35 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x2}]}}, &(0x7f0000000940)=""/192, 0x2a, 0xc0, 0x4}, 0x20)
16:06:35 executing program 5:
bpf$OBJ_GET_MAP(0x9, &(0x7f0000000580)={&(0x7f0000000200)='./file0/file0\x00'}, 0x10)
16:06:35 executing program 2:
socketpair(0x2, 0xe, 0x0, &(0x7f0000001240))
16:06:35 executing program 0:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff})
ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0)
16:06:35 executing program 4:
socketpair(0x2, 0x1, 0x6, &(0x7f0000000080))
16:06:35 executing program 5:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002a80)=@base={0x12, 0x9, 0x4, 0x6}, 0x48)
bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r0, &(0x7f00000003c0), 0x0}, 0x20)
16:06:36 executing program 2:
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000940)=""/192, 0x2a, 0xc0, 0x4}, 0x20)
16:06:36 executing program 0:
bpf$OBJ_GET_MAP(0x9, &(0x7f0000000580)={0x0, 0x11}, 0x10)
16:06:36 executing program 3:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002a80)=@base={0x12, 0x2, 0x4, 0x6}, 0x48)
bpf$BPF_GET_PROG_INFO(0x3, &(0x7f0000000d40)={r0, 0xe0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10)
16:06:36 executing program 4:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0)
r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0)
ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0)
16:06:36 executing program 5:
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0xbe]}}, &(0x7f0000000300)=""/189, 0x37, 0xbd, 0x1}, 0x20)
16:06:36 executing program 1:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@sndrcv={0x2c}, @authinfo={0x10}], 0x3c}, 0x0)
16:06:36 executing program 0:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff})
sendmsg$inet(r0, &(0x7f0000000c80)={&(0x7f0000000a80)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0)
16:06:36 executing program 2:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2080, 0x0)
close(r0)
16:06:36 executing program 3:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c)
connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c)
16:06:36 executing program 4:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c)
16:06:36 executing program 5:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c)
16:06:36 executing program 2:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140)={0x1, 0xadb, 0x8}, 0x8)
16:06:36 executing program 0:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10)
connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10)
sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}, 0x0)
sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)='.', 0x1}], 0x1}, 0x0)
sendmsg$inet_sctp(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)="58ba4ff2d322dfa1b80b385665455ea7a99b3695c609d2ea77195eff7417acb58bc20ac437a2609241e83d55532a3e9fc32f94b57ca48158fa7e3769e56cb9713ccbc996e2a6802de5f441aa79b33df9e95947d4f7c5457049aacaa5bb33004b5b75a5f751803a5d800eee2e47a5e44c384961844b967d40c47e0c13e92d7c15532accee9a3ae521cbb383cef503ec42d26005993e06596eea00c8054cb2", 0x9e}, {&(0x7f0000000140)="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", 0x50a}], 0x2}, 0x0)
16:06:37 executing program 1:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0)
16:06:37 executing program 3:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140)={0x1, 0xadb, 0x8, 0x20}, 0x8)
16:06:37 executing program 4:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
sendmsg$inet_sctp(r0, &(0x7f0000001b40)={&(0x7f00000016c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001b00)=[@authinfo={0x10}], 0x10}, 0x0)
16:06:37 executing program 0:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c)
16:06:37 executing program 2:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10)
connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10)
setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98)
16:06:37 executing program 1:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x2)
16:06:37 executing program 3:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c)
16:06:37 executing program 5:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10)
connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10)
sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}, 0x0)
sendmsg$inet_sctp(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)="58ba4ff2d322dfa1b80b385665455ea7a99b3695c609d2ea77195eff7417acb58bc20ac437a2609241e83d55532a3e9fc32f94b57ca48158fa7e3769e56cb9713ccbc996e2a6802de5f441aa79b33df9e95947d4f7c5457049aacaa5bb33004b5b75a5f751803a5d800eee2e47a5e44c384961844b967d40c47e0c13e92d7c15532accee9a3ae521cbb383cef503ec42d26005993e06596eea00c8054cb2", 0x9e}, {&(0x7f0000000140)="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", 0x50f}], 0x2}, 0x0)
16:06:38 executing program 4:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4)
16:06:38 executing program 2:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
sendto$inet(r0, 0x0, 0x0, 0x90, &(0x7f0000000000)={0x10, 0x2}, 0x10)
16:06:38 executing program 0:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x311}, 0x98)
16:06:38 executing program 5:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0)
getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400), &(0x7f00000004c0)=0x98)
16:06:38 executing program 4:
r0 = socket$inet(0x2, 0x3, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10)
16:06:38 executing program 2:
r0 = socket$inet6_sctp(0x1c, 0x5, 0x84)
sendto$inet6(r0, &(0x7f0000000040)='Y', 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c)
16:06:38 executing program 3:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
connect$inet(r0, &(0x7f0000000180)={0x10}, 0x10)
r1 = socket$inet6_sctp(0x1c, 0x1, 0x84)
dup2(r1, r0)
16:06:38 executing program 1:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
listen(r0, 0x0)
recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x2)
16:06:38 executing program 0:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000, 0x1}, 0x14)
16:06:38 executing program 5:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10)
connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10)
setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98)
16:06:39 executing program 0:
r0 = socket$inet6_sctp(0x1c, 0x5, 0x84)
sendto(r0, &(0x7f0000000300)='U', 0x1, 0x0, &(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c)
16:06:39 executing program 2:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000140)={0x1, 0x0, 0x8}, 0x8)
16:06:39 executing program 3:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000}, 0x14)
16:06:39 executing program 5:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10)
connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10)
sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}, 0x0)
sendmsg$inet_sctp(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)="58ba4ff2d322dfa1b80b385665455ea7a99b3695c609d2ea77195eff7417acb58bc20ac437a2609241e83d55532a3e9fc32f94b57ca48158fa7e3769e56cb9713ccbc996e2a6802de5f441aa79b33df9e95947d4f7c5457049aacaa5bb33004b5b75a5f751803a5d800eee2e47a5e44c384961844b967d40c47e0c13e92d7c15532accee9a3ae521cbb383cef503ec42d26005993e06596eea00c8054cb2", 0x9e}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="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", 0xfa}, {&(0x7f0000001240)="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", 0xe59}], 0x4}, 0x0)
16:06:39 executing program 1:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000980), &(0x7f00000009c0)=0x8)
16:06:39 executing program 4:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000200)={0x0, 0x1ff}, 0x8)
16:06:39 executing program 2:
r0 = socket$inet6_sctp(0x1c, 0x5, 0x84)
connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c)
r1 = dup2(r0, r0)
getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000900), &(0x7f0000000580)=0x90)
16:06:39 executing program 5:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x1c}, 0x0)
16:06:39 executing program 1:
r0 = socket$inet6_sctp(0x1c, 0x5, 0x84)
sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10)
16:06:39 executing program 0:
r0 = socket$inet6_sctp(0x1c, 0x5, 0x84)
r1 = dup2(r0, r0)
getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000140), &(0x7f0000000180)=0x8)
16:06:39 executing program 3:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10)
connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10)
sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}, 0x0)
sendmsg$inet_sctp(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)='X', 0x1}], 0x1}, 0x0)
16:06:40 executing program 4:
sendto$unix(0xffffffffffffff9c, &(0x7f0000000000)="62841f855dfca45bcb1be82372221694f25ccbe0e0b01e6d", 0x18, 0x0, 0x0, 0x0)
pipe2(&(0x7f00000008c0), 0x100004)
16:06:40 executing program 5:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c)
16:06:40 executing program 2:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
listen(r0, 0x0)
recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0)
16:06:40 executing program 3:
rmdir(&(0x7f0000000000)='./file0\x00')
clock_gettime(0x0, &(0x7f0000002a00))
16:06:40 executing program 1:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8)
16:06:40 executing program 4:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4)
16:06:40 executing program 0:
r0 = socket(0x1c, 0x1, 0x84)
setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x9}, 0x10)
16:06:40 executing program 3:
r0 = socket$inet6(0x18, 0x2, 0x0)
recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x43)
16:06:41 executing program 4:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff})
getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), &(0x7f0000000300)=0xfffffffffffffed5)
16:06:41 executing program 5:
r0 = socket$inet6(0x18, 0x3, 0x0)
setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f00000000c0), 0x4)
16:06:41 executing program 1:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c)
16:06:41 executing program 2:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10)
setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffff, 0xb}, 0x14)
16:06:41 executing program 0:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
r1 = socket$inet6_sctp(0x1c, 0x1, 0x84)
r2 = dup2(r1, r0)
setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000080), 0xb)
16:06:41 executing program 4:
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
open$dir(&(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0)
16:06:41 executing program 3:
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff)
16:06:41 executing program 5:
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
getgroups(0x7, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0])
lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r0)
16:06:41 executing program 2:
setuid(0xffffffffffffffff)
socket(0x1, 0x2, 0x0)
16:06:41 executing program 1:
mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0)
munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000)
mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0)
16:06:41 executing program 4:
r0 = socket$inet6(0x18, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000080)={0x18, 0x2}, 0xc)
16:06:41 executing program 3:
msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4)
16:06:42 executing program 5:
sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000003c0)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000001940)=[{&(0x7f0000000400)="f00a6935e73dbb6955da2012143155e9b629f3e5b015080728dadded0a26cae105ece9cc645410fb21c56d95809d37a7d8c7de1c7ad4a2b78b14d55b8bdc75a7e24399abaef4fceb0c9c6a3a6542967f54d0d86b545d257b4780b97672212495b7a70bcebcb882926e66407e1120562c6ba68752175f08e0696038e703ed8598ce066c6db83776d26fb0931dafccd5b0554e1624ce3f6abcba1b81fcc2752b1f59a89a66ddf7bf0d328540af9e561282515467ce73d104756bb9e00790811ceaac89db9297e4ecb0e86dcd52aa3b51b9b5b32d19a8e58f", 0xd7}, {&(0x7f0000000500)="99f69db9cc00267dc2e07d2d14630756c177c4a970c942c34d132c37ac069ff04369825c131552f651c33f4339e9b9571de1304c6b8925536befaf4812cdeb1cd045eb390a48e5a8ec50ec13eb013bbd955ffdb559146002", 0x58}, {&(0x7f0000000580)="75496f618fb1795893b20392568798492eb538e729a54d91e7b9ede1611cbe940e770659c0b74b93bcd3a385e02ad9e346d436266dadaa7dfeb80a71af08d7d80a9417cd3bbee7486869e78593b2e7210f", 0x51}, {&(0x7f0000000600)="5bb1bdfd70f64b1d5ece69ceac3ebda4820646d6a2b06ed906af087a68c0c5ffa4d1ac79d21db5b5383e56556d2fcf362205697d9919813911e0b3a0f1758713afe8d544266a19aea5ce1d9b6098f0fd2f3b3ae82d84360a9a0dc81ae82bf774f9d88946168c2eb87767803286e4701889bf07bf546eb6d3b188daa6573d3ff0ef889c0ca6a46d30d9093d7d696de59e05342e7c3b5fe571f6bd20", 0x9b}, {&(0x7f0000001380)="b8d9502f2a7425458d83d4862971cb18c01450d0f6f35d7d8c3de8a0acb607db949051a2a7f6baf4bb9c93a7536eaf905c748bb2e32582f12323c89f", 0x3c}, {&(0x7f0000000700)="e997196df20c3549e5c78936f532e10b21b2233093788c82eaa1d6d50418d2fad002ad4dd8f58f20304704ff68549fac24d8b426372665dfb48ff6cc53ca54da49a8f709c59dc52a7289d92d63d584c2e8793b71c6f5423079288471f0c1e8c3d36f4e47425c96e83fa1d35070e9940a51ae6f179d6d6e122dd68667dd45ef0a102c0dacfb10ea3d7b9b5ad8d97784d504acf3376f04a9a0bf2694966e268e640b241fb6dfd18911a8d58547828d4f12111d468171a586b92f80ffc7bdf5ee66d63b38484186e732ee8cff19dc4c8c3daad6af770afb2b9aa2076e00029b8c7821da37d9fa40c03521", 0xe9}, {&(0x7f0000001640)="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", 0x10e}, {&(0x7f00000013c0)="1001f1a42251eafff5d91286c990fc8867b747c0a3580641966b9c75ff432ada91dd1a18fc1b5b5672dacdee17982032adb39c4a"}, {&(0x7f0000001780)="89adfc52b1a8089737606d9a5653d2747f356a4712b7b035287c745fcf24fd71438c7e214d583f74779ceb0118703fa597acc6b19193aa521d7cc1e344b4982898835e6aa35ba7fb1b87dc2f5708765c0b82e5feb760868e99479ce34785a8c4b0ca4c95156d4c8605bc0a078535bd8cadc11e222685b35558609569fd8c"}], 0xffffffffffffde7, &(0x7f0000001840)=[@rights, @cred, @rights, @rights, @cred, @cred], 0xa8}, 0x0)
16:06:42 executing program 2:
r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0)
fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffff7d})
16:06:42 executing program 0:
r0 = socket$inet(0x2, 0x1, 0x0)
ioctl$VT_ACTIVATE(r0, 0x20007605, 0x0)
16:06:42 executing program 1:
mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0)
16:06:42 executing program 4:
r0 = socket$inet(0x2, 0x1, 0x0)
connect$inet(r0, &(0x7f0000000000), 0xc)
16:06:42 executing program 2:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0)
16:06:42 executing program 5:
readv(0xffffffffffffffff, 0x0, 0x2)
16:06:42 executing program 3:
getgroups(0x5f, &(0x7f0000000000))
16:06:42 executing program 1:
socket(0x0, 0x0, 0x40)
16:06:42 executing program 0:
r0 = socket$inet6(0x18, 0x3, 0x0)
connect$inet6(r0, 0x0, 0x0)
16:06:42 executing program 2:
faccessat(0xffffffffffffffff, 0x0, 0x0)
16:06:42 executing program 3:
open(&(0x7f0000000580)='./file0\x00', 0x200, 0x0)
16:06:42 executing program 5:
faccessat(0xffffffffffffffff, 0x0, 0x0)
16:06:42 executing program 4:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff})
dup(r0)
16:06:42 executing program 0:
fchownat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x3)
16:06:42 executing program 1:
mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2017, 0xffffffffffffffff, 0x0)
16:06:43 executing program 2:
sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0)
16:06:43 executing program 3:
syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff)
16:06:43 executing program 0:
timer_create(0x0, 0x0, &(0x7f0000000040))
syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
timer_gettime(0x0, &(0x7f00000003c0))
16:06:43 executing program 4:
sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0)
16:06:43 executing program 5:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0)
16:06:43 executing program 1:
r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0)
syz_genetlink_get_family_id$l2tp(&(0x7f0000000940), r0)
16:06:43 executing program 2:
syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff)
16:06:43 executing program 5:
r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0)
ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000000)={0xa, 0x5d, 0x0, 0x0, 0xffffffffffffffff, 0xfce, 0x5, 0x0, 0x0, "010000000800000085f389c8f29c46794a1b5d661d25012110cfef23010000805bc69308f46fa40500a742efa13292000000000000000000a9d4711c00", "0bc2e71b9deebddb1126954d7f15bd29aeac44c714f60f16425401023e6b000000000000000005000000000000000000000200", "daae04fefc04000774321900ea000200"})
16:06:43 executing program 4:
syz_io_uring_setup(0x54f5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x136}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0)
syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd, 0x1f, 0x0, 0x3, 0x2}, 0x80)
r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x190130, 0xffffffffffffffff, 0x0)
openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0)
syz_io_uring_submit(r1, r0, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x10000, 0x0, 0x0, 0x1}, 0x0)
16:06:43 executing program 3:
syz_mount_image$reiserfs(&(0x7f0000000a00), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80))
16:06:43 executing program 1:
sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0)
16:06:43 executing program 0:
openat$vim2m(0xffffffffffffff9c, &(0x7f0000000940), 0x2, 0x0)
16:06:44 executing program 2:
sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4040014)
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$net_dm(&(0x7f0000000100), r0)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r2 = socket(0x0, 0x800, 0x0)
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff})
ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'})
sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x90, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_BACKEND_IDENTIFIER={0xf, 0xa, '#:$\xdf]$}&,]&'}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x90}, 0x1, 0x0, 0x0, 0x8800}, 0x4800)
syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r4)
syz_mount_image$reiserfs(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x1, 0x4, &(0x7f0000001c40)=[{&(0x7f0000000a80)="8f5fb8fdb6ad1c925ea7725cfbbfdb9c9f5def1c0f0cbf", 0x17, 0x5}, {&(0x7f0000000ac0)="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", 0x1000, 0x2}, {&(0x7f0000001ac0)="c020c9aeab699859a5ec1eb3bf10a354d9bcb6ec242e3841e57a9921bd783ee4123c08aaa2c622dc289cd01897c14765f11e411306b3792ca53c49924b6e54f02cdf67fa5bcb590ba97d633c7e6bc0cde65fd9217ea248d1d53b85a51b395ea2e2e4c62e8533450003816385df93a795ea0cc11f93493a4f9f3748141687c219c737183c724256f79b8b4cdbb05116be1162abe1c275a2594fe26a2a277182d3c58769d8f7281e1e9ca8cee69b28678e39", 0xb1, 0x3}, {&(0x7f0000001b80)="e8fff7fcbeef5f384304e6e5326ff3b531c20b2cbebb15f0a7238e98ffc3c58c9b92f958ff643116474597651876cc357a903f91c05a84d7e49fd7c5b401e8ba5c5072dd95f12127ea8fbf279cc525bd92e90dea39d01bfa429de42032fad38d27f4cc502b01a724a902bbd5328d3e1bcb454510675a46a67aa29a00c86ca6dfbc", 0x81, 0x7}], 0x400, &(0x7f0000001d80)={[{@resize={'resize', 0x3d, 0x1}}, {@balloc_hashed_reloc}, {@user_xattr}, {@jqfmt_vfsv0}], [{@dont_measure}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, '@'}}, {@seclabel}, {@uid_lt}]})
16:06:44 executing program 5:
syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000004c80)=[{0x0}, {0x0, 0x0, 0x4}], 0x0, 0x0)
16:06:44 executing program 3:
syz_io_uring_setup(0x54f5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x136}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0)
16:06:44 executing program 1:
socket$alg(0x26, 0x5, 0x0)
syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff)
16:06:44 executing program 4:
timer_create(0x0, &(0x7f0000000000)={0x0, 0x10}, &(0x7f0000000040))
timer_gettime(0x0, 0x0)
16:06:44 executing program 0:
write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0)
16:06:44 executing program 5:
syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340))
[ 739.444935][T16202] loop2: detected capacity change from 0 to 8
16:06:44 executing program 3:
sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0xfee16c93c21d38fc)
16:06:44 executing program 1:
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_mount_image$reiserfs(&(0x7f0000000a00), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80))
[ 739.590987][T16202] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "dont_measure"
16:06:44 executing program 4:
syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0)
16:06:44 executing program 0:
r0 = syz_io_uring_setup(0x54f5, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0))
syz_io_uring_submit(0x0, 0x0, 0x0, 0x0)
syz_io_uring_setup(0x2487, &(0x7f0000000640), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0, 0x0)
mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0)
16:06:44 executing program 2:
r0 = syz_io_uring_setup(0x54f5, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0))
syz_io_uring_setup(0x2487, &(0x7f0000000640), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000006c0), 0x0)
mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0)
syz_io_uring_setup(0x7d37, &(0x7f0000000740)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000007c0), &(0x7f0000000800))
16:06:44 executing program 5:
syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c40)=[{&(0x7f0000000ac0)='D', 0x1}], 0x0, 0x0)
16:06:44 executing program 1:
openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x200081, 0x0)
16:06:44 executing program 3:
syz_init_net_socket$x25(0x9, 0x5, 0x0)
openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
openat$uinput(0xffffffffffffff9c, &(0x7f0000000500), 0x802, 0x0)
16:06:45 executing program 4:
syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c40)=[{&(0x7f0000000ac0)="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", 0x1fe, 0x2}], 0x0, 0x0)
16:06:45 executing program 5:
socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0))
16:06:45 executing program 0:
openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0)
16:06:45 executing program 3:
syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff)
sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0)
16:06:45 executing program 1:
pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff})
fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0)
16:06:45 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000540)="8ae272b8112f214193b86f40e26d1b090c90b94c7e5fab8bdbfffa1f7b87a71c665bd6f3828b3f6349df9b3d0bc89f5f27ce4a9d1ecc285df78934fb8eb52c61fb05fe9b783e491dd970993b1ffe6550a7a29ed9", 0x54}, {0x0}, {&(0x7f0000000180)}, {&(0x7f0000000780)="71e9563746a0120f177b7ba88040d92aaf2ae960b80f7ae04a9090", 0x1b}, {&(0x7f00000009c0)="69b22370852093dd0e2f1d526d2c9616b8c73c84274e6a6a2839696f54759aa63c74e6e6597e77f9f12825b54acb2c6620a9f135c6a14c4d71053b4cb8872df3b7b84f34350c0605738d4fd1d1d0ea8c8254b476ac66ef344ce5f0a5c87919c0be48a166f3ab96f806dd199ee36be02b95145efbfe33f438dbac61b4ce58", 0x7e}], 0x5}, 0x0)
[ 740.446014][T16228] loop4: detected capacity change from 0 to 1
16:06:45 executing program 4:
syz_clone(0x20008200, &(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x0, 0x0)
timer_create(0x0, 0x0, 0x0)
timer_create(0x0, 0x0, 0x0)
timer_gettime(0x0, 0x0)
timer_gettime(0x0, 0x0)
timer_gettime(0x0, 0x0)
syz_io_uring_complete(0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0)
syz_io_uring_complete(0x0)
16:06:45 executing program 1:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0)
16:06:45 executing program 0:
socketpair(0x29, 0x5, 0x0, &(0x7f00000007c0))
16:06:45 executing program 3:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000))
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200))
16:06:45 executing program 5:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff)
ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0})
sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x34, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x10}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x34}}, 0x0)
16:06:45 executing program 2:
syz_mount_image$reiserfs(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001d80))
16:06:46 executing program 4:
ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0)
syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff)
sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0)
16:06:46 executing program 0:
syz_mount_image$affs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x1, &(0x7f0000000440)={[{}], [{@pcr}]})
16:06:46 executing program 1:
r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000006c0), 0x0)
sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0)
[ 741.216968][T16252] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2
16:06:46 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:06:46 executing program 3:
renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0)
16:06:46 executing program 2:
syz_io_uring_setup(0x54f5, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0))
16:06:46 executing program 4:
socket$alg(0x26, 0x5, 0x0)
socket(0x9, 0x0, 0x0)
syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff)
syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2)
16:06:46 executing program 1:
syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0))
16:06:46 executing program 0:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200))
16:06:46 executing program 3:
socket$alg(0x26, 0x5, 0x0)
socket(0x9, 0x801, 0x400)
getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, &(0x7f0000000280))
getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000400), &(0x7f0000000440)=0x4)
syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff)
setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0)
[ 741.892348][ T3546] usb 6-1: new high-speed USB device number 12 using dummy_hcd
16:06:47 executing program 1:
syz_mount_image$reiserfs(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x0, 0x1, &(0x7f0000001c40)=[{&(0x7f0000000ac0)="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", 0x1fe, 0x2}], 0x0, &(0x7f0000001d80))
16:06:47 executing program 2:
socket$phonet_pipe(0x23, 0x5, 0x2)
pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0)
16:06:47 executing program 4:
r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0)
16:06:47 executing program 0:
r0 = socket$inet(0x2, 0x80a, 0x0)
recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)
16:06:47 executing program 3:
syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c40)=[{0x0}], 0x0, 0x0)
[ 742.262900][ T3546] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 742.275223][ T3546] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 742.284938][ T3546] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 742.296171][ T3546] usb 6-1: config 21 interface 0 has no altsetting 0
[ 742.364657][T16281] loop1: detected capacity change from 0 to 1
[ 742.489585][T16281] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 2, size 4096)
[ 742.502273][T16281] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 16, size 4096)
[ 742.514010][T16281] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1
[ 742.722965][ T3546] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 742.732758][ T3546] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 742.741354][ T3546] usb 6-1: Product: syz
[ 742.745800][ T3546] usb 6-1: Manufacturer: syz
[ 742.750535][ T3546] usb 6-1: SerialNumber: syz
[ 742.889860][ T3546] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 742.896294][ T3546] cdc_wdm 6-1:21.0: Unknown control protocol
[ 743.662505][ T6] usb 6-1: USB disconnect, device number 12
16:06:49 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:06:49 executing program 0:
syz_io_uring_setup(0x54f5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x136}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0))
16:06:49 executing program 3:
openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x24800)
16:06:49 executing program 4:
memfd_create(&(0x7f0000000000)='[', 0x2)
16:06:49 executing program 1:
syz_open_dev$mouse(&(0x7f0000000300), 0xb6e, 0x6240)
16:06:49 executing program 2:
openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs2/custom1\x00', 0x0, 0x0)
16:06:49 executing program 4:
r0 = syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0)
16:06:49 executing program 3:
openat$vcsa(0xffffffffffffff9c, 0x0, 0x430000, 0x0)
16:06:49 executing program 1:
syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}})
16:06:49 executing program 2:
r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0)
mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x930, 0x7, 0x11, r0, 0x0)
16:06:49 executing program 0:
r0 = socket$packet(0x11, 0x2, 0x300)
bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14)
16:06:49 executing program 4:
openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0)
[ 744.751316][T16306] fuse: Bad value for 'fd'
[ 744.802519][ T6] usb 6-1: new high-speed USB device number 13 using dummy_hcd
[ 745.172367][ T6] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 745.183102][ T6] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 745.192671][ T6] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 745.203990][ T6] usb 6-1: config 21 interface 0 has no altsetting 0
[ 745.362403][ T6] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 745.371690][ T6] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 745.383561][ T6] usb 6-1: Product: syz
[ 745.387892][ T6] usb 6-1: Manufacturer: syz
[ 745.392803][ T6] usb 6-1: SerialNumber: syz
[ 745.457190][ T6] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 745.463499][ T6] cdc_wdm 6-1:21.0: Unknown control protocol
[ 746.245463][ T3546] usb 6-1: USB disconnect, device number 13
16:06:51 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:06:51 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
sendmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc5051)
16:06:51 executing program 2:
r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0)
accept4(r0, 0x0, 0x0, 0x0)
16:06:51 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000140)={0xb8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9dbd371ae1eb9ae0d72943f8f77579bb6deeeb2755aa5ca89a42add025397c06"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0xb8}}, 0x0)
16:06:51 executing program 4:
mkdir(&(0x7f0000000280)='./file0\x00', 0x0)
r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0)
16:06:51 executing program 0:
syz_open_dev$mouse(&(0x7f0000000300), 0xb6e, 0x0)
16:06:52 executing program 4:
r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0)
ioctl$BLKZEROOUT(r0, 0x127f, 0x0)
16:06:52 executing program 3:
r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0)
16:06:52 executing program 0:
syz_usb_connect$cdc_ecm(0x2, 0x62, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x9, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x800, 0x5, 0x8}, [@obex={0x5}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x9}, @ncm={0x6, 0x24, 0x1a, 0x6, 0x9}, @obex={0x5, 0x24, 0x15, 0x2}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0xe8, 0x64, 0xa7}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x3}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x0, 0x4, 0x0, 0xff}, 0x1d, &(0x7f00000000c0)={0x5, 0xf, 0x1d, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0xff}, @wireless={0xb, 0x10, 0x1, 0x2, 0x50}, @ptm_cap={0x3}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]})
socket(0x2c, 0x0, 0x0)
16:06:52 executing program 2:
sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4040014)
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$net_dm(&(0x7f0000000100), r0)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x2)
r3 = socket(0x0, 0x800, 0x0)
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff})
ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'})
ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'})
sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x90, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r6}, {0x8}]}, @NBD_ATTR_BACKEND_IDENTIFIER={0xf, 0xa, '#:$\xdf]$}&,]&'}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x90}, 0x1, 0x0, 0x0, 0x8800}, 0x4800)
r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r5)
sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r7, 0x300, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x20000000)
r8 = openat$mice(0xffffffffffffff9c, &(0x7f00000006c0), 0x10080)
sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r8, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r7, 0x8, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008001}, 0x1)
getresuid(&(0x7f0000001cc0), &(0x7f0000001d00)=0x0, &(0x7f0000001d40))
syz_mount_image$reiserfs(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x1, 0x4, &(0x7f0000001c40)=[{&(0x7f0000000a80)="8f5fb8fdb6ad1c925ea7725cfbbfdb9c9f5def1c0f0cbf", 0x17, 0x5}, {&(0x7f0000000ac0)="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", 0x1000, 0x2}, {&(0x7f0000001ac0)="c020c9aeab699859a5ec1eb3bf10a354d9bcb6ec242e3841e57a9921bd783ee4123c08aaa2c622dc289cd01897c14765f11e411306b3792ca53c49924b6e54f02cdf67fa5bcb590ba97d633c7e6bc0cde65fd9217ea248d1d53b85a51b395ea2e2e4c62e8533450003816385df93a795ea0cc11f93493a4f9f3748141687c219c737183c724256f79b8b4cdbb05116be1162abe1c275a2594fe26a2a277182d3c58769d8f7281e1e9ca8cee69b28678e39", 0xb1, 0x3}, {&(0x7f0000001b80)="e8fff7fcbeef5f384304e6e5326ff3b531c20b2cbebb15f0a7238e98ffc3c58c9b92f958ff643116474597651876cc357a903f91c05a84d7e49fd7c5b401e8ba5c5072dd95f12127ea8fbf279cc525bd92e90dea39d01bfa429de42032fad38d27f4cc502b01a724a902bbd5328d3e1bcb454510675a46a67aa29a00c86ca6dfbc", 0x81, 0x7}], 0x400, &(0x7f0000001d80)={[{@resize={'resize', 0x3d, 0x1}}, {@balloc_hashed_reloc}, {@user_xattr}, {@jqfmt_vfsv0}], [{@dont_measure}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, '@'}}, {@seclabel}, {@uid_lt={'uid<', r9}}]})
socket(0x10, 0x2, 0x6)
16:06:52 executing program 1:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0)
16:06:52 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2})
ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3}]})
[ 747.384727][ T25] usb 6-1: new high-speed USB device number 14 using dummy_hcd
[ 747.418416][T16333] loop2: detected capacity change from 0 to 8
[ 747.516241][T16333] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "dont_measure"
[ 747.677273][ T3547] usb 1-1: new full-speed USB device number 15 using dummy_hcd
[ 747.763087][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 747.773737][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 747.783274][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 747.795245][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
[ 748.042992][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 748.052710][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 748.061310][ T25] usb 6-1: Product: syz
[ 748.065761][ T25] usb 6-1: Manufacturer: syz
[ 748.070515][ T25] usb 6-1: SerialNumber: syz
[ 748.093073][ T3547] usb 1-1: not running at top speed; connect to a high speed hub
[ 748.159249][ T25] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 748.165742][ T25] cdc_wdm 6-1:21.0: Unknown control protocol
[ 748.172580][ T3547] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
[ 748.422212][ T3547] usb 1-1: string descriptor 0 read error: -22
[ 748.428763][ T3547] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[ 748.438195][ T3547] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 748.462750][T16334] raw-gadget gadget: fail, usb_ep_enable returned -22
[ 748.470047][T16334] raw-gadget gadget: fail, usb_ep_enable returned -22
[ 748.485170][ T3547] cdc_ether: probe of 1-1:1.0 failed with error -22
[ 748.686926][ T3547] usb 1-1: USB disconnect, device number 15
[ 748.956469][ T25] usb 6-1: USB disconnect, device number 14
16:06:54 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:06:54 executing program 4:
syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {0x0, 0x0, 0x8011000}], 0x0, &(0x7f0000000380)=ANY=[])
16:06:54 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000d80)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0)
16:06:54 executing program 3:
syz_usb_connect(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xb1, 0x29, 0x71, 0x0, 0x6f8, 0x3002, 0x876a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0x7, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0xeb, 0x9c, 0xd4, 0x0, [], [{}, {}]}}]}}]}}, 0x0)
16:06:54 executing program 2:
syz_mount_image$fuse(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@fowner_gt}, {@subj_user={'subj_user', 0x3d, '/'}}]}})
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000980)=@ccm_128={{0x304}, "a9aa11277edc7d52", "17707ca64a8d80ad7cd67a03b7212acc", "8168ee83", "844b428e2f622a66"}, 0x28)
16:06:54 executing program 0:
syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0)
[ 749.624411][T16352] loop4: detected capacity change from 0 to 264192
[ 749.632913][T16351] fuse: Bad value for 'fd'
[ 749.748261][T16352] EXT4-fs error (device loop4): __ext4_fill_super:5326: inode #2: comm syz-executor.4: iget: root inode unallocated
16:06:54 executing program 4:
syz_open_dev$evdev(&(0x7f00000001c0), 0x7, 0x0)
r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0)
ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0)
[ 749.790656][T16352] EXT4-fs (loop4): get root inode failed
[ 749.797011][T16352] EXT4-fs (loop4): mount failed
16:06:54 executing program 2:
syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[])
[ 749.872599][ T3547] usb 1-1: new high-speed USB device number 16 using dummy_hcd
[ 749.886881][ T25] usb 4-1: new high-speed USB device number 8 using dummy_hcd
16:06:55 executing program 1:
syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="9c", 0x1, 0xffff}], 0x0, &(0x7f0000000180)={[], [{@appraise}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@dont_measure}, {@permit_directio}]})
[ 750.052128][ T6] usb 6-1: new high-speed USB device number 15 using dummy_hcd
[ 750.062903][ T3547] usb 1-1: device descriptor read/64, error 18
[ 750.092142][ T25] usb 4-1: device descriptor read/64, error 18
16:06:55 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x6, &(0x7f0000000040)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0xa2, &(0x7f0000000280)=""/162, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 750.269229][T16363] loop1: detected capacity change from 0 to 255
16:06:55 executing program 2:
socketpair(0x23, 0x0, 0x12, &(0x7f0000000000))
[ 750.327886][T16363] ext4: Unknown parameter 'appraise'
[ 750.334065][ T3547] usb 1-1: new high-speed USB device number 17 using dummy_hcd
[ 750.362251][ T25] usb 4-1: new high-speed USB device number 9 using dummy_hcd
[ 750.413318][ T6] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 750.423873][ T6] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 750.433191][ T6] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 750.444481][ T6] usb 6-1: config 21 interface 0 has no altsetting 0
16:06:55 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff})
sendmsg$inet(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000000600)="49d8884b7bf15d3df8c2d6bad1f8e4f6557d0dfc9a6c234a0a2d4ed222672e01f055681963765904a1f966d34977af917fce8a2fc89a726b6ea8e630db71a838269fac2362487b35d6c79c9b8cf3099f8b30f4c769d45463e62df3678f84ecf3c2c910c853f82e3741481bea2d4bdde5ab0b513e4d1c307e805f08984d6bf1379ffd28666561f727caef35a4a33835ecf739f95dcd36d98ac33a504c11f1e7c5c52d2b3c640a4ecb0f86b671f754e8fafed60291733559c1b1f3b34e5e050b9721114eab8c34cec0075fb423b4", 0xcd}, {&(0x7f00000001c0)="c78e8e8ea611b45011bee8829e09147aaf5a088e3e0e8a1c4862a5f80df94c15fdfd56a3d4c147608469f8d3883f606f9649e7f8cefc0e5eb55e947406fe97d0740480fae9e20daa67772c9815712526706bbda0bc0632", 0x57}, {&(0x7f00000004c0)="1db9ed9580b724c4130c81805decd163b2c81b0f90c1b8ccef35565fca685feed57aa1e5a13769c7c30b2766958f72aa1590cefc057b03c9a2f4a67dee5531700aace3ffc58aabfa0a131cb7f846e5e5ca58918fe712894036696c1262fa67a2f1e324f676bde54aefb00716dc1a5a9726c6d82643c124fc8b5ad4cd8801be867770dc6909d0716526d39769f6085157fb", 0x91}, {&(0x7f0000000080)="5a736488e1f62d727f2b0e4d9321bf2805db48252c95008bbc20f78b0a035acd2df62dbaf57a194647f5078ad8eb89d1e1b9f272e5cfa1c8688b", 0x3a}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0xe12}], 0x6}, 0x0)
[ 750.534503][ T3547] usb 1-1: device descriptor read/64, error 18
[ 750.562276][ T25] usb 4-1: device descriptor read/64, error 18
[ 750.618244][ T6] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 750.627954][ T6] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 750.636863][ T6] usb 6-1: Product: syz
[ 750.641205][ T6] usb 6-1: Manufacturer: syz
[ 750.646076][ T6] usb 6-1: SerialNumber: syz
[ 750.666301][ T3547] usb usb1-port1: attempt power cycle
[ 750.697561][ T25] usb usb4-port1: attempt power cycle
[ 750.809937][ T6] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 750.816349][ T6] cdc_wdm 6-1:21.0: Unknown control protocol
[ 751.082131][ T3547] usb 1-1: new high-speed USB device number 18 using dummy_hcd
[ 751.142399][ T25] usb 4-1: new high-speed USB device number 10 using dummy_hcd
[ 751.182562][ T3547] usb 1-1: Invalid ep0 maxpacket: 0
[ 751.242769][ T25] usb 4-1: Invalid ep0 maxpacket: 0
[ 751.332180][ T3547] usb 1-1: new high-speed USB device number 19 using dummy_hcd
[ 751.402280][ T25] usb 4-1: new high-speed USB device number 11 using dummy_hcd
[ 751.422523][ T3547] usb 1-1: Invalid ep0 maxpacket: 0
[ 751.431603][ T3547] usb usb1-port1: unable to enumerate USB device
[ 751.502243][ T25] usb 4-1: Invalid ep0 maxpacket: 0
[ 751.508253][ T25] usb usb4-port1: unable to enumerate USB device
[ 751.635350][ T25] usb 6-1: USB disconnect, device number 15
16:06:57 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
syz_open_dev$char_usb(0xc, 0xb4, 0x0)
16:06:57 executing program 4:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2})
ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x8}]})
16:06:57 executing program 2:
socketpair(0x2c, 0x3, 0x2, &(0x7f0000000100))
16:06:57 executing program 3:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff)
sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0)
16:06:57 executing program 1:
syz_clone(0x40000580, &(0x7f0000000000)="6d2e04cd0ae7e7ef79b57165b84766754b48e6352371524e72100e05f81b400b0b69070bb8b3628707ea7ebb2f049d64c4aaea4a24", 0x35, &(0x7f0000000040), 0x0, &(0x7f0000000100)="201cc5e21e589a1afdeb0e8fbc235c9b85da94efd6e387948d2f1c60bd71224fabff894f75781552f68fec2e0b50ab8c2ea60a9d5eab5cfced79")
16:06:57 executing program 2:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8}, {0x2}]}]}}, &(0x7f0000000200)=""/149, 0x36, 0x95, 0x2}, 0x20)
16:06:57 executing program 4:
syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@errors_continue}, {@fat=@discard}, {@shortname_mixed}, {@shortname_winnt}]})
16:06:57 executing program 0:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff)
sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0)
[ 752.652286][ T25] usb 6-1: new high-speed USB device number 16 using dummy_hcd
[ 752.723667][T16383] FAT-fs (loop4): bogus number of reserved sectors
[ 752.730591][T16383] FAT-fs (loop4): Can't find a valid FAT filesystem
16:06:57 executing program 0:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001e40)={0x14}, 0x14}}, 0x0)
16:06:57 executing program 2:
r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0)
bind$ax25(r0, &(0x7f0000000a80)={{0x3, @bcast}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48)
16:06:58 executing program 4:
r0 = syz_open_dev$loop(&(0x7f0000000780), 0x0, 0x0)
ioctl$BLKFLSBUF(r0, 0x1261, 0x0)
[ 753.033018][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 753.044347][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 753.053628][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 753.064869][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
16:06:58 executing program 0:
ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0)
getgid()
syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)='I', 0x1}], 0x2112002, &(0x7f00000001c0)={[{@rodir}, {@shortname_mixed}, {@shortname_winnt}, {@nonumtail}, {@utf8no}], [{@uid_lt}]})
ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x0, &(0x7f0000000380)})
[ 753.363184][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 753.372809][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 753.381403][ T25] usb 6-1: Product: syz
[ 753.385850][ T25] usb 6-1: Manufacturer: syz
[ 753.390587][ T25] usb 6-1: SerialNumber: syz
[ 753.538247][ T25] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 753.545174][ T25] cdc_wdm 6-1:21.0: Unknown control protocol
16:07:00 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
syz_open_dev$char_usb(0xc, 0xb4, 0x0)
16:07:00 executing program 2:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_opts(r0, 0x0, 0xb, 0x0, 0x0)
16:07:00 executing program 3:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001e40)={0x14}, 0x14}}, 0x0)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$nl802154(&(0x7f0000002080), r1)
16:07:00 executing program 1:
r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
bind$bt_hci(r0, &(0x7f0000000040), 0x6)
ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0)
16:07:00 executing program 4:
setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0)
16:07:00 executing program 0:
r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0)
statx(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0)
[ 755.387023][ T25] usb 6-1: USB disconnect, device number 16
16:07:00 executing program 0:
statx(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0)
16:07:00 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000a40)={'wlan0\x00'})
16:07:00 executing program 3:
bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffff8001}, 0x8)
16:07:00 executing program 2:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0)
16:07:00 executing program 1:
sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
16:07:01 executing program 0:
syz_genetlink_get_family_id$nl802154(&(0x7f00000011c0), 0xffffffffffffffff)
sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, 0x0, 0x0)
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
[ 756.072316][ T25] usb 6-1: new high-speed USB device number 17 using dummy_hcd
[ 756.452787][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 756.463252][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 756.472534][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 756.483784][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
[ 756.672706][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 756.682146][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 756.690750][ T25] usb 6-1: Product: syz
[ 756.695175][ T25] usb 6-1: Manufacturer: syz
[ 756.699930][ T25] usb 6-1: SerialNumber: syz
[ 756.747840][ T25] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 756.754335][ T25] cdc_wdm 6-1:21.0: Unknown control protocol
16:07:03 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
syz_open_dev$char_usb(0xc, 0xb4, 0x0)
16:07:03 executing program 4:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10)
16:07:03 executing program 3:
syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x200042, &(0x7f0000001500)={[{@fat=@flush}]})
16:07:03 executing program 2:
bpf$PROG_LOAD(0x5, &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7}, 0x80)
16:07:03 executing program 1:
request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffc)
16:07:03 executing program 0:
request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\x00', 0x0)
[ 758.674445][ T25] usb 6-1: USB disconnect, device number 17
16:07:03 executing program 1:
r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0)
ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x4020940d, 0x0)
[ 758.828274][T16433] FAT-fs (loop3): bogus number of reserved sectors
[ 758.835272][T16433] FAT-fs (loop3): Can't find a valid FAT filesystem
16:07:03 executing program 0:
openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x121040, 0x0)
16:07:04 executing program 2:
r0 = socket(0x2, 0x2, 0x0)
ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}})
16:07:04 executing program 3:
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @my=0x1}, 0x10)
16:07:04 executing program 4:
syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{}]})
16:07:04 executing program 1:
syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080))
[ 759.252081][ T25] usb 6-1: new high-speed USB device number 18 using dummy_hcd
[ 759.633044][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 759.643589][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 759.653226][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 759.664453][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
[ 759.852849][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 759.862160][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 759.870740][ T25] usb 6-1: Product: syz
[ 759.875362][ T25] usb 6-1: Manufacturer: syz
[ 759.880115][ T25] usb 6-1: SerialNumber: syz
[ 759.938256][ T25] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 759.944619][ T25] cdc_wdm 6-1:21.0: Unknown control protocol
[ 760.738887][ T1194] ieee802154 phy0 wpan0: encryption failed: -22
[ 760.749035][ T1194] ieee802154 phy1 wpan1: encryption failed: -22
16:07:07 executing program 2:
r0 = socket(0x2, 0x3, 0x2)
setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0)
16:07:07 executing program 0:
syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000001700))
16:07:07 executing program 4:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f0000006a80)=[{{&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0)
16:07:07 executing program 3:
request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffc)
16:07:07 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0xff}, 0x48)
16:07:07 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
pwritev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
[ 761.970829][ T3547] usb 6-1: USB disconnect, device number 18
16:07:07 executing program 2:
r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1)
16:07:07 executing program 4:
sync()
syz_clone3(&(0x7f0000000200)={0x80840000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
16:07:07 executing program 1:
r0 = fanotify_init(0x0, 0x0)
ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0)
16:07:07 executing program 3:
syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@stats}]})
16:07:07 executing program 0:
r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "3d90bf68490e5742d648a48e0fb25931507b528103d21c794a3e0426626f22b7ce475db527e199bcd82728a296e17f972cf5f2c2d702f3f6a2e1733857ae6cba"}, 0x48, 0xfffffffffffffffe)
keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x0)
16:07:07 executing program 0:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2})
ioctl$TUNSETSTEERINGEBPF(r0, 0x400454dc, 0x0)
16:07:07 executing program 4:
sync()
syz_clone3(&(0x7f0000000200)={0x80840000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
16:07:07 executing program 1:
r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd)
keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0)
16:07:07 executing program 3:
r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0)
ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0x5421, &(0x7f0000000180)={0x2, 0x0, 0x0})
[ 762.642512][ T3547] usb 6-1: new high-speed USB device number 19 using dummy_hcd
16:07:07 executing program 2:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000140))
[ 763.021219][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 763.031954][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 763.041206][ T3547] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 763.056136][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
16:07:08 executing program 1:
r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2})
[ 763.422725][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 763.432352][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 763.440944][ T3547] usb 6-1: Product: syz
[ 763.445416][ T3547] usb 6-1: Manufacturer: syz
[ 763.450174][ T3547] usb 6-1: SerialNumber: syz
[ 763.595579][ T3547] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 763.602341][ T3547] cdc_wdm 6-1:21.0: Unknown control protocol
16:07:10 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
pwritev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:10 executing program 2:
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0))
ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0)
16:07:10 executing program 3:
openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0)
16:07:10 executing program 4:
sync()
syz_clone3(&(0x7f0000000200)={0x80840000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
16:07:10 executing program 0:
syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000001a85086105a8a4400001020301090224000101082005090400c401070102060905010210009bff05090582"], 0x0)
syz_open_procfs(0x0, 0x0)
16:07:10 executing program 1:
r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0)
ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc020660b, 0x0)
[ 765.248294][ T3546] usb 6-1: USB disconnect, device number 19
16:07:10 executing program 3:
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff)
syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff)
sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0)
syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff)
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff)
16:07:10 executing program 1:
bpf$MAP_CREATE(0x12, &(0x7f0000000540), 0x48)
16:07:10 executing program 4:
sync()
syz_clone3(&(0x7f0000000200)={0x80840000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
16:07:10 executing program 2:
r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0)
ioctl$EVIOCGNAME(r0, 0x5452, 0x0)
[ 765.615223][ T25] usb 1-1: new full-speed USB device number 20 using dummy_hcd
16:07:10 executing program 3:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0)
16:07:11 executing program 1:
openat$bsg(0xffffffffffffff9c, &(0x7f0000000d40), 0x40000, 0x0)
[ 765.932997][ T3546] usb 6-1: new high-speed USB device number 20 using dummy_hcd
[ 765.993476][ T25] usb 1-1: config 1 interface 0 altsetting 196 has 2 endpoint descriptors, different from the interface descriptor's value: 1
[ 766.006820][ T25] usb 1-1: config 1 interface 0 has no altsetting 0
[ 766.232843][ T25] usb 1-1: New USB device found, idVendor=0561, idProduct=a4a8, bcdDevice= 0.40
[ 766.242256][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 766.250427][ T25] usb 1-1: Product: syz
[ 766.255551][ T25] usb 1-1: Manufacturer: syz
[ 766.260304][ T25] usb 1-1: SerialNumber: syz
[ 766.312740][ T3546] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 766.323200][ T3546] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 766.335940][ T3546] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 766.348144][ T3546] usb 6-1: config 21 interface 0 has no altsetting 0
[ 766.553269][ T3546] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 766.562597][ T3546] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 766.571196][ T3546] usb 6-1: Product: syz
[ 766.575630][ T3546] usb 6-1: Manufacturer: syz
[ 766.580374][ T3546] usb 6-1: SerialNumber: syz
[ 766.641103][ T3546] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 766.648175][ T3546] cdc_wdm 6-1:21.0: Unknown control protocol
[ 766.762976][ T25] usb 1-1: USB disconnect, device number 20
16:07:13 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
pwritev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:13 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0x4)
r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0)
16:07:13 executing program 4:
r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00')
ioctl$NS_GET_USERNS(r0, 0x4020940d, 0x0)
16:07:13 executing program 3:
ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'veth0_virt_wifi\x00'})
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0))
16:07:13 executing program 1:
syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1, 0x0, 0x0, 0x0, 0x0)
mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0)
syz_mount_image$ext4(&(0x7f0000000680)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
syz_mount_image$f2fs(&(0x7f00000021c0), &(0x7f0000002200)='./file0\x00', 0x0, 0x1, &(0x7f0000002480)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000002640)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash}, {@fsname={'fsname', 0x3d, 'permit_directio'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]})
16:07:13 executing program 0:
clock_gettime(0x0, &(0x7f0000000940))
[ 768.561536][ T25] usb 6-1: USB disconnect, device number 20
[ 768.719396][T16524] loop1: detected capacity change from 0 to 7
16:07:13 executing program 0:
r0 = socket$packet(0x11, 0x2, 0x300)
setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140), 0x4)
16:07:13 executing program 3:
keyctl$KEYCTL_CAPABILITIES(0x1c, &(0x7f0000000040)=""/21, 0x15)
[ 768.791568][T16524] F2FS-fs (loop1): Unable to read 1th superblock
[ 768.798488][T16524] F2FS-fs (loop1): Unable to read 2th superblock
16:07:13 executing program 2:
r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1c01, 0x0)
write$binfmt_script(r0, &(0x7f0000000680)={'#! ', '.'}, 0x5)
16:07:13 executing program 4:
socketpair(0x10, 0x3, 0xffffff81, &(0x7f00000001c0))
16:07:14 executing program 1:
syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1, 0x0, 0x0, 0x0, 0x0)
mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0)
syz_mount_image$ext4(&(0x7f0000000680)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
syz_mount_image$f2fs(&(0x7f00000021c0), &(0x7f0000002200)='./file0\x00', 0x0, 0x1, &(0x7f0000002480)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000002640)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash}, {@fsname={'fsname', 0x3d, 'permit_directio'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]})
16:07:14 executing program 0:
syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff)
[ 769.232534][ T3547] usb 6-1: new high-speed USB device number 21 using dummy_hcd
[ 769.393625][T16539] loop1: detected capacity change from 0 to 7
[ 769.433288][T16539] F2FS-fs (loop1): Unable to read 1th superblock
[ 769.439906][T16539] F2FS-fs (loop1): Unable to read 2th superblock
[ 769.505322][T14646] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[ 769.515298][T14646] Buffer I/O error on dev loop1, logical block 0, async page read
[ 769.592729][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 769.603808][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 769.613177][ T3547] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 769.624490][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 769.832360][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 769.841596][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 769.850445][ T3547] usb 6-1: Product: syz
[ 769.854866][ T3547] usb 6-1: Manufacturer: syz
[ 769.859582][ T3547] usb 6-1: SerialNumber: syz
[ 769.918240][ T3547] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 769.925280][ T3547] cdc_wdm 6-1:21.0: Unknown control protocol
16:07:16 executing program 5:
syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:16 executing program 2:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0xf4240, &(0x7f0000000040)=@raw=[@map_val, @ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f0000000e80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:16 executing program 3:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x202080, 0x0)
read$hidraw(r0, 0x0, 0x0)
16:07:16 executing program 4:
syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x202)
16:07:16 executing program 0:
syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x75080, &(0x7f00000006c0))
16:07:16 executing program 1:
syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1, 0x0, 0x0, 0x0, 0x0)
mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0)
syz_mount_image$ext4(&(0x7f0000000680)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
syz_mount_image$f2fs(&(0x7f00000021c0), &(0x7f0000002200)='./file0\x00', 0x0, 0x1, &(0x7f0000002480)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000002640)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash}, {@fsname={'fsname', 0x3d, 'permit_directio'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]})
[ 771.915358][ T25] usb 6-1: USB disconnect, device number 21
[ 772.042546][T16544] loop1: detected capacity change from 0 to 7
[ 772.076979][T16544] F2FS-fs (loop1): Unable to read 1th superblock
[ 772.083850][T16544] F2FS-fs (loop1): Unable to read 2th superblock
16:07:17 executing program 4:
pkey_mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff)
mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000)
mprotect(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0)
16:07:17 executing program 3:
munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000)
msync(&(0x7f0000ffd000/0x3000)=nil, 0x3005, 0x0)
16:07:17 executing program 0:
prctl$PR_SET_IO_FLUSHER(0x39, 0x180000)
16:07:17 executing program 1:
syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1, 0x0, 0x0, 0x0, 0x0)
mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0)
syz_mount_image$ext4(&(0x7f0000000680)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
syz_mount_image$f2fs(&(0x7f00000021c0), &(0x7f0000002200)='./file0\x00', 0x0, 0x1, &(0x7f0000002480)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000002640)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash}, {@fsname={'fsname', 0x3d, 'permit_directio'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]})
16:07:17 executing program 3:
bpf$MAP_CREATE(0x13, &(0x7f0000000540), 0x48)
16:07:17 executing program 4:
r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0)
ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffff800, "f994fb84b2707dc618c612c47728d55135bee1ec224868879666f6f44748e124"})
[ 772.569240][ T3546] usb 6-1: new high-speed USB device number 22 using dummy_hcd
[ 772.698806][T16562] loop1: detected capacity change from 0 to 7
[ 772.730691][T16562] F2FS-fs (loop1): Unable to read 1th superblock
[ 772.738163][T16562] F2FS-fs (loop1): Unable to read 2th superblock
[ 772.963366][ T3546] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 772.973852][ T3546] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 772.983135][ T3546] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 772.994360][ T3546] usb 6-1: config 21 interface 0 has no altsetting 0
[ 773.283215][ T3546] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 773.293936][ T3546] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 773.302673][ T3546] usb 6-1: Product: syz
[ 773.306975][ T3546] usb 6-1: Manufacturer: syz
[ 773.311703][ T3546] usb 6-1: SerialNumber: syz
[ 773.385267][ T3546] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 773.391502][ T3546] cdc_wdm 6-1:21.0: Unknown control protocol
[ 773.583547][ T3547] usb 6-1: USB disconnect, device number 22
16:07:19 executing program 5:
syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:19 executing program 3:
r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00')
ioctl$NS_GET_USERNS(r0, 0x40305829, 0x0)
16:07:19 executing program 0:
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
r1 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0)
ioctl$LOOP_SET_FD(r1, 0x4c00, r0)
16:07:19 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:19 executing program 1:
keyctl$KEYCTL_CAPABILITIES(0x1d, 0x0, 0x0)
16:07:19 executing program 2:
r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0)
16:07:19 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x2}, 0x48)
16:07:19 executing program 1:
socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff})
sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x8}, 0x0)
16:07:19 executing program 3:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0)
16:07:19 executing program 0:
mlock(&(0x7f00003ff000/0xc00000)=nil, 0xc00000)
mmap(&(0x7f00009f1000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
16:07:19 executing program 2:
pipe2(0x0, 0x0)
ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240))
syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff)
sync()
16:07:19 executing program 4:
mlock(&(0x7f00003ff000/0xc00000)=nil, 0xc00000)
r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00')
ioctl$NS_GET_USERNS(r0, 0x5421, 0x0)
[ 774.692526][ T3547] usb 6-1: new high-speed USB device number 23 using dummy_hcd
[ 775.053150][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 775.063769][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 775.073484][ T3547] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 775.084765][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 775.312773][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 775.322165][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 775.330774][ T3547] usb 6-1: Product: syz
[ 775.335318][ T3547] usb 6-1: Manufacturer: syz
[ 775.340052][ T3547] usb 6-1: SerialNumber: syz
[ 775.460221][ T3547] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 775.466620][ T3547] cdc_wdm 6-1:21.0: Unknown control protocol
[ 775.758088][ T3547] usb 6-1: USB disconnect, device number 23
[ 775.764401][ C0] cdc_wdm 6-1:21.0: nonzero urb status received: -71
[ 775.764508][ C0] cdc_wdm 6-1:21.0: wdm_int_callback - 0 bytes
[ 775.764597][ C0] cdc_wdm 6-1:21.0: wdm_int_callback - usb_submit_urb failed with result -19
16:07:21 executing program 5:
syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:21 executing program 1:
mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x103)
r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901)
mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}})
16:07:21 executing program 2:
r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000880)='/sys/fs/pstore', 0x240282, 0x0)
bind$802154_raw(r0, 0x0, 0x0)
16:07:21 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x1ff, 0x1, 0xbe, 0x40}, 0x48)
16:07:21 executing program 0:
select(0x40, &(0x7f0000000a40), &(0x7f0000000a80), 0x0, &(0x7f0000000b00))
16:07:21 executing program 4:
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r0 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff})
connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e)
sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0)
getgid()
socket$xdp(0x2c, 0x3, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce)
r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0)
fallocate(r3, 0x100000011, 0x81022d03, 0x2811fdff)
16:07:21 executing program 0:
sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0)
16:07:21 executing program 2:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x0)
16:07:21 executing program 1:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000c40), r1)
sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0)
16:07:21 executing program 3:
select(0x0, 0x0, 0x0, &(0x7f0000000ac0), 0x0)
[ 776.872607][ T3547] usb 6-1: new high-speed USB device number 24 using dummy_hcd
16:07:21 executing program 0:
r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00')
ioctl$NS_GET_USERNS(r0, 0xc0189436, 0x20000000)
16:07:21 executing program 2:
clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0})
setitimer(0x1, &(0x7f0000000040)={{0x0, r0/1000+10000}, {0x77359400}}, 0x0)
setitimer(0x1, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000280))
[ 777.242338][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 777.253088][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 777.262416][ T3547] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 777.273798][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 777.483083][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 777.495851][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 777.505195][ T3547] usb 6-1: Product: syz
[ 777.509503][ T3547] usb 6-1: Manufacturer: syz
[ 777.514339][ T3547] usb 6-1: SerialNumber: syz
[ 777.584628][T16604] not chained 470000 origins
[ 777.589253][T16604] CPU: 0 PID: 16604 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 777.598034][T16604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 777.608106][T16604] Call Trace:
[ 777.611568][T16604]
[ 777.614511][T16604] dump_stack_lvl+0x1ff/0x28e
[ 777.619257][T16604] dump_stack+0x25/0x28
[ 777.623448][T16604] kmsan_internal_chain_origin+0x78/0x120
[ 777.629218][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 777.635351][T16604] ? kmsan_get_metadata+0x33/0x220
[ 777.640514][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 777.646373][T16604] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 777.651974][T16604] ? kmsan_get_metadata+0x33/0x220
[ 777.657112][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 777.662958][T16604] ? should_fail+0x75/0x9c0
[ 777.667489][T16604] ? kmsan_get_metadata+0x33/0x220
[ 777.672619][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 777.679045][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 777.685187][T16604] ? kmsan_get_metadata+0x33/0x220
[ 777.690352][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 777.696216][T16604] __msan_chain_origin+0xbf/0x140
[ 777.701406][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 777.706567][T16604] get_compat_msghdr+0x108/0x2c0
[ 777.711540][T16604] ? __sys_recvmmsg+0x51c/0x6f0
[ 777.716432][T16604] do_recvmmsg+0xd77/0x2120
[ 777.721020][T16604] ? __stack_depot_save+0x21/0x4b0
[ 777.726199][T16604] ? kmsan_get_metadata+0x33/0x220
[ 777.731347][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 777.737660][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 777.743798][T16604] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 777.750893][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 777.755618][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 777.762006][T16604] __do_fast_syscall_32+0x96/0xf0
[ 777.767070][T16604] do_fast_syscall_32+0x34/0x70
[ 777.771960][T16604] do_SYSENTER_32+0x1b/0x20
[ 777.776503][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 777.782889][T16604] RIP: 0023:0xf7fce549
[ 777.786987][T16604] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 777.806647][T16604] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 777.815094][T16604] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 777.823108][T16604] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 777.831093][T16604] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 777.839084][T16604] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 777.847089][T16604] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 777.855116][T16604]
[ 777.865218][T16604] Uninit was stored to memory at:
[ 777.870441][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 777.877119][T16604] get_compat_msghdr+0x108/0x2c0
[ 777.882253][T16604] do_recvmmsg+0xd77/0x2120
[ 777.886809][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 777.891541][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 777.898040][T16604] __do_fast_syscall_32+0x96/0xf0
[ 777.903251][T16604] do_fast_syscall_32+0x34/0x70
[ 777.908153][T16604] do_SYSENTER_32+0x1b/0x20
[ 777.912835][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 777.919218][T16604]
[ 777.921548][T16604] Uninit was stored to memory at:
[ 777.926753][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 777.932064][T16604] get_compat_msghdr+0x108/0x2c0
[ 777.937053][T16604] do_recvmmsg+0xd77/0x2120
[ 777.941585][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 777.946486][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 777.952996][T16604] __do_fast_syscall_32+0x96/0xf0
[ 777.958068][T16604] do_fast_syscall_32+0x34/0x70
[ 777.963115][T16604] do_SYSENTER_32+0x1b/0x20
[ 777.967671][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 777.974238][T16604]
[ 777.976580][T16604] Uninit was stored to memory at:
[ 777.981672][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 777.987044][T16604] get_compat_msghdr+0x108/0x2c0
[ 777.992176][T16604] do_recvmmsg+0xd77/0x2120
[ 777.996737][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 778.001467][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 778.008043][T16604] __do_fast_syscall_32+0x96/0xf0
[ 778.013406][T16604] do_fast_syscall_32+0x34/0x70
[ 778.018319][T16604] do_SYSENTER_32+0x1b/0x20
[ 778.023044][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 778.029438][T16604]
[ 778.031997][T16604] Uninit was stored to memory at:
[ 778.037114][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 778.042442][T16604] get_compat_msghdr+0x108/0x2c0
[ 778.047444][T16604] do_recvmmsg+0xd77/0x2120
[ 778.052378][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 778.057118][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 778.063763][T16604] __do_fast_syscall_32+0x96/0xf0
[ 778.068860][T16604] do_fast_syscall_32+0x34/0x70
[ 778.073959][T16604] do_SYSENTER_32+0x1b/0x20
[ 778.078518][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 778.085062][T16604]
[ 778.087405][T16604] Uninit was stored to memory at:
[ 778.092695][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 778.097860][T16604] get_compat_msghdr+0x108/0x2c0
[ 778.103027][T16604] do_recvmmsg+0xd77/0x2120
[ 778.107587][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 778.112448][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 778.118835][T16604] __do_fast_syscall_32+0x96/0xf0
[ 778.124090][T16604] do_fast_syscall_32+0x34/0x70
[ 778.128998][T16604] do_SYSENTER_32+0x1b/0x20
[ 778.133681][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 778.140066][T16604]
[ 778.142575][T16604] Uninit was stored to memory at:
[ 778.147853][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 778.153193][T16604] get_compat_msghdr+0x108/0x2c0
[ 778.158184][T16604] do_recvmmsg+0xd77/0x2120
[ 778.162914][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 778.167648][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 778.174218][T16604] __do_fast_syscall_32+0x96/0xf0
[ 778.179308][T16604] do_fast_syscall_32+0x34/0x70
[ 778.184403][T16604] do_SYSENTER_32+0x1b/0x20
[ 778.188964][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 778.195536][T16604]
[ 778.197872][T16604] Uninit was stored to memory at:
[ 778.203139][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 778.208298][T16604] get_compat_msghdr+0x108/0x2c0
[ 778.213467][T16604] do_recvmmsg+0xd77/0x2120
[ 778.218031][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 778.222940][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 778.229333][T16604] __do_fast_syscall_32+0x96/0xf0
[ 778.234599][T16604] do_fast_syscall_32+0x34/0x70
[ 778.239501][T16604] do_SYSENTER_32+0x1b/0x20
[ 778.244165][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 778.250553][T16604]
[ 778.253056][T16604] Local variable msg_sys created at:
[ 778.258349][T16604] do_recvmmsg+0xbb/0x2120
[ 778.262973][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 778.287612][ T3547] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 778.293882][ T3547] cdc_wdm 6-1:21.0: Unknown control protocol
[ 778.325729][ T3547] usb 6-1: USB disconnect, device number 24
[ 778.545949][T16604] not chained 480000 origins
[ 778.550601][T16604] CPU: 1 PID: 16604 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 778.559413][T16604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 778.569489][T16604] Call Trace:
[ 778.572780][T16604]
[ 778.575736][T16604] dump_stack_lvl+0x1ff/0x28e
[ 778.580524][T16604] dump_stack+0x25/0x28
[ 778.584742][T16604] kmsan_internal_chain_origin+0x78/0x120
[ 778.590543][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 778.596704][T16604] ? kmsan_get_metadata+0x33/0x220
[ 778.601873][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 778.607736][T16604] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 778.613366][T16604] ? kmsan_get_metadata+0x33/0x220
[ 778.618535][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 778.624393][T16604] ? should_fail+0x75/0x9c0
[ 778.628946][T16604] ? kmsan_get_metadata+0x33/0x220
[ 778.634105][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 778.640412][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 778.646531][T16604] ? kmsan_get_metadata+0x33/0x220
[ 778.651686][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 778.657721][T16604] __msan_chain_origin+0xbf/0x140
[ 778.662814][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 778.668338][T16604] get_compat_msghdr+0x108/0x2c0
[ 778.673343][T16604] ? __sys_recvmmsg+0x51c/0x6f0
[ 778.678624][T16604] do_recvmmsg+0xd77/0x2120
[ 778.683249][T16604] ? __stack_depot_save+0x21/0x4b0
[ 778.688531][T16604] ? kmsan_get_metadata+0x33/0x220
[ 778.693672][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 778.700068][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 778.706361][T16604] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 778.712942][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 778.717685][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 778.724076][T16604] __do_fast_syscall_32+0x96/0xf0
[ 778.729168][T16604] do_fast_syscall_32+0x34/0x70
[ 778.734078][T16604] do_SYSENTER_32+0x1b/0x20
[ 778.738637][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 778.745039][T16604] RIP: 0023:0xf7fce549
[ 778.749131][T16604] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 778.768764][T16604] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 778.777236][T16604] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 778.785262][T16604] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 778.793622][T16604] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 778.801627][T16604] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 778.809616][T16604] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 778.817622][T16604]
[ 778.825024][T16604] Uninit was stored to memory at:
[ 778.830133][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 778.836278][T16604] get_compat_msghdr+0x108/0x2c0
[ 778.841289][T16604] do_recvmmsg+0xd77/0x2120
[ 778.845948][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 778.850677][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 778.857181][T16604] __do_fast_syscall_32+0x96/0xf0
[ 778.862347][T16604] do_fast_syscall_32+0x34/0x70
[ 778.867268][T16604] do_SYSENTER_32+0x1b/0x20
[ 778.871916][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 778.878405][T16604]
[ 778.880738][T16604] Uninit was stored to memory at:
[ 778.886032][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 778.891202][T16604] get_compat_msghdr+0x108/0x2c0
16:07:23 executing program 5:
syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0)
r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:23 executing program 3:
openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x0, 0x0)
16:07:23 executing program 1:
r0 = socket$netlink(0x10, 0x3, 0x6)
r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0)
16:07:23 executing program 0:
socketpair(0x1, 0x4, 0x0, &(0x7f0000000000))
16:07:23 executing program 2:
syz_open_procfs(0x0, &(0x7f00000007c0)='net/udp\x00')
[ 778.896305][T16604] do_recvmmsg+0xd77/0x2120
[ 778.900867][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 778.905764][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 778.912247][T16604] __do_fast_syscall_32+0x96/0xf0
[ 778.917327][T16604] do_fast_syscall_32+0x34/0x70
[ 778.922412][T16604] do_SYSENTER_32+0x1b/0x20
[ 778.927013][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 778.933560][T16604]
[ 778.935894][T16604] Uninit was stored to memory at:
[ 778.941019][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 778.946354][T16604] get_compat_msghdr+0x108/0x2c0
[ 778.951352][T16604] do_recvmmsg+0xd77/0x2120
[ 778.956075][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 778.960811][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 778.967311][T16604] __do_fast_syscall_32+0x96/0xf0
[ 778.972487][T16604] do_fast_syscall_32+0x34/0x70
[ 778.977416][T16604] do_SYSENTER_32+0x1b/0x20
[ 778.982049][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 778.988432][T16604]
[ 778.990766][T16604] Uninit was stored to memory at:
[ 778.996016][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.001180][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.006318][T16604] do_recvmmsg+0xd77/0x2120
[ 779.010874][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.015766][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.022243][T16604] __do_fast_syscall_32+0x96/0xf0
[ 779.027320][T16604] do_fast_syscall_32+0x34/0x70
[ 779.032365][T16604] do_SYSENTER_32+0x1b/0x20
[ 779.036922][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 779.043461][T16604]
[ 779.045791][T16604] Uninit was stored to memory at:
[ 779.050889][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.056193][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.061184][T16604] do_recvmmsg+0xd77/0x2120
[ 779.066057][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.070787][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.077329][T16604] __do_fast_syscall_32+0x96/0xf0
[ 779.082499][T16604] do_fast_syscall_32+0x34/0x70
[ 779.087408][T16604] do_SYSENTER_32+0x1b/0x20
[ 779.092104][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 779.098491][T16604]
[ 779.100826][T16604] Uninit was stored to memory at:
[ 779.106075][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.111241][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.116451][T16604] do_recvmmsg+0xd77/0x2120
[ 779.121010][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.125889][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.132356][T16604] __do_fast_syscall_32+0x96/0xf0
[ 779.137435][T16604] do_fast_syscall_32+0x34/0x70
[ 779.142495][T16604] do_SYSENTER_32+0x1b/0x20
[ 779.147049][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 779.153590][T16604]
[ 779.155924][T16604] Uninit was stored to memory at:
[ 779.161022][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.166368][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.171358][T16604] do_recvmmsg+0xd77/0x2120
[ 779.176072][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.180799][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.187352][T16604] __do_fast_syscall_32+0x96/0xf0
[ 779.192522][T16604] do_fast_syscall_32+0x34/0x70
[ 779.197445][T16604] do_SYSENTER_32+0x1b/0x20
[ 779.202147][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 779.208533][T16604]
[ 779.210867][T16604] Local variable msg_sys created at:
[ 779.216323][T16604] do_recvmmsg+0xbb/0x2120
[ 779.220790][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.429684][T16604] not chained 490000 origins
[ 779.434515][T16604] CPU: 1 PID: 16604 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 779.443324][T16604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 779.453409][T16604] Call Trace:
[ 779.456711][T16604]
[ 779.459648][T16604] dump_stack_lvl+0x1ff/0x28e
[ 779.464376][T16604] dump_stack+0x25/0x28
[ 779.468571][T16604] kmsan_internal_chain_origin+0x78/0x120
[ 779.474345][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 779.480549][T16604] ? kmsan_get_metadata+0x33/0x220
[ 779.485690][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 779.491534][T16604] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 779.497132][T16604] ? kmsan_get_metadata+0x33/0x220
[ 779.502275][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 779.508128][T16604] ? should_fail+0x75/0x9c0
[ 779.512665][T16604] ? kmsan_get_metadata+0x33/0x220
[ 779.517805][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 779.524098][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 779.530220][T16604] ? kmsan_get_metadata+0x33/0x220
[ 779.535366][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 779.541208][T16604] __msan_chain_origin+0xbf/0x140
[ 779.546292][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.551467][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.556450][T16604] ? __sys_recvmmsg+0x51c/0x6f0
[ 779.561351][T16604] do_recvmmsg+0xd77/0x2120
[ 779.565947][T16604] ? __stack_depot_save+0x21/0x4b0
[ 779.571106][T16604] ? kmsan_get_metadata+0x33/0x220
[ 779.576248][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 779.582554][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 779.588669][T16604] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.595220][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.599965][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.606373][T16604] __do_fast_syscall_32+0x96/0xf0
[ 779.611455][T16604] do_fast_syscall_32+0x34/0x70
[ 779.616364][T16604] do_SYSENTER_32+0x1b/0x20
[ 779.620914][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 779.627292][T16604] RIP: 0023:0xf7fce549
[ 779.631376][T16604] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 779.651019][T16604] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 779.659549][T16604] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 779.667649][T16604] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 779.675652][T16604] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 779.683658][T16604] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 779.691654][T16604] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 779.699669][T16604]
[ 779.702953][T16604] Uninit was stored to memory at:
[ 779.708077][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.713330][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.718313][T16604] do_recvmmsg+0xd77/0x2120
[ 779.722956][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.727684][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.734162][T16604] __do_fast_syscall_32+0x96/0xf0
[ 779.739242][T16604] do_fast_syscall_32+0x34/0x70
[ 779.744320][T16604] do_SYSENTER_32+0x1b/0x20
[ 779.748869][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 779.755348][T16604]
[ 779.757680][T16604] Uninit was stored to memory at:
[ 779.762929][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.768090][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.773228][T16604] do_recvmmsg+0xd77/0x2120
[ 779.777781][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.782642][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.789026][T16604] __do_fast_syscall_32+0x96/0xf0
[ 779.794198][T16604] do_fast_syscall_32+0x34/0x70
[ 779.799111][T16604] do_SYSENTER_32+0x1b/0x20
[ 779.803818][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 779.810204][T16604]
[ 779.812736][T16604] Uninit was stored to memory at:
[ 779.817931][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.823257][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.828256][T16604] do_recvmmsg+0xd77/0x2120
[ 779.832958][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.837688][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.844228][T16604] __do_fast_syscall_32+0x96/0xf0
[ 779.849318][T16604] do_fast_syscall_32+0x34/0x70
[ 779.854325][T16604] do_SYSENTER_32+0x1b/0x20
[ 779.858874][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 779.865421][T16604]
[ 779.867754][T16604] Uninit was stored to memory at:
[ 779.872997][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.878234][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.883384][T16604] do_recvmmsg+0xd77/0x2120
[ 779.887941][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.892827][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.899212][T16604] __do_fast_syscall_32+0x96/0xf0
[ 779.904465][T16604] do_fast_syscall_32+0x34/0x70
[ 779.909370][T16604] do_SYSENTER_32+0x1b/0x20
[ 779.914086][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 779.920491][T16604]
[ 779.922987][T16604] Uninit was stored to memory at:
[ 779.928097][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.933407][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.938398][T16604] do_recvmmsg+0xd77/0x2120
[ 779.943045][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 779.947781][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 779.954307][T16604] __do_fast_syscall_32+0x96/0xf0
[ 779.959380][T16604] do_fast_syscall_32+0x34/0x70
[ 779.964371][T16604] do_SYSENTER_32+0x1b/0x20
[ 779.968934][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 779.975461][T16604]
[ 779.977793][T16604] Uninit was stored to memory at:
[ 779.983041][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 779.988213][T16604] get_compat_msghdr+0x108/0x2c0
[ 779.993351][T16604] do_recvmmsg+0xd77/0x2120
[ 779.997913][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 780.002795][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 780.009194][T16604] __do_fast_syscall_32+0x96/0xf0
[ 780.014426][T16604] do_fast_syscall_32+0x34/0x70
[ 780.019341][T16604] do_SYSENTER_32+0x1b/0x20
[ 780.024049][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 780.030448][T16604]
[ 780.032931][T16604] Uninit was stored to memory at:
[ 780.038025][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 780.043303][T16604] get_compat_msghdr+0x108/0x2c0
[ 780.048301][T16604] do_recvmmsg+0xd77/0x2120
[ 780.053007][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 780.057749][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 780.064220][T16604] __do_fast_syscall_32+0x96/0xf0
[ 780.069320][T16604] do_fast_syscall_32+0x34/0x70
[ 780.074382][T16604] do_SYSENTER_32+0x1b/0x20
[ 780.078956][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 780.085498][T16604]
[ 780.087829][T16604] Local variable msg_sys created at:
[ 780.093252][T16604] do_recvmmsg+0xbb/0x2120
[ 780.097724][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 780.389403][T16604] not chained 500000 origins
[ 780.394651][T16604] CPU: 0 PID: 16604 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 780.403434][T16604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 780.413542][T16604] Call Trace:
[ 780.416822][T16604]
[ 780.419763][T16604] dump_stack_lvl+0x1ff/0x28e
[ 780.424500][T16604] dump_stack+0x25/0x28
[ 780.428695][T16604] kmsan_internal_chain_origin+0x78/0x120
[ 780.434455][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 780.440557][T16604] ? kmsan_get_metadata+0x33/0x220
[ 780.445688][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 780.451525][T16604] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 780.457110][T16604] ? kmsan_get_metadata+0x33/0x220
[ 780.462264][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 780.468122][T16604] ? should_fail+0x75/0x9c0
[ 780.472665][T16604] ? kmsan_get_metadata+0x33/0x220
[ 780.477808][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 780.484110][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 780.490214][T16604] ? kmsan_get_metadata+0x33/0x220
[ 780.495346][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 780.501175][T16604] __msan_chain_origin+0xbf/0x140
[ 780.506240][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 780.511429][T16604] get_compat_msghdr+0x108/0x2c0
[ 780.516416][T16604] ? __sys_recvmmsg+0x51c/0x6f0
[ 780.521298][T16604] do_recvmmsg+0xd77/0x2120
[ 780.525979][T16604] ? __stack_depot_save+0x21/0x4b0
[ 780.531131][T16604] ? kmsan_get_metadata+0x33/0x220
[ 780.536267][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 780.542570][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 780.548685][T16604] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 780.555234][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 780.560004][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 780.566412][T16604] __do_fast_syscall_32+0x96/0xf0
[ 780.571485][T16604] do_fast_syscall_32+0x34/0x70
[ 780.576393][T16604] do_SYSENTER_32+0x1b/0x20
[ 780.580925][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 780.587310][T16604] RIP: 0023:0xf7fce549
[ 780.591388][T16604] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 780.611024][T16604] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 780.619575][T16604] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 780.627569][T16604] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 780.635581][T16604] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 780.643570][T16604] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 780.651556][T16604] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 780.659574][T16604]
[ 780.667293][T16604] Uninit was stored to memory at:
[ 780.674335][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 780.679521][T16604] get_compat_msghdr+0x108/0x2c0
[ 780.684924][T16604] do_recvmmsg+0xd77/0x2120
[ 780.689598][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 780.694475][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 780.700865][T16604] __do_fast_syscall_32+0x96/0xf0
[ 780.706176][T16604] do_fast_syscall_32+0x34/0x70
[ 780.711081][T16604] do_SYSENTER_32+0x1b/0x20
[ 780.715755][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 780.722267][T16604]
[ 780.724606][T16604] Uninit was stored to memory at:
[ 780.729710][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 780.735007][T16604] get_compat_msghdr+0x108/0x2c0
[ 780.739999][T16604] do_recvmmsg+0xd77/0x2120
[ 780.744696][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 780.749433][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 780.755959][T16604] __do_fast_syscall_32+0x96/0xf0
[ 780.761033][T16604] do_fast_syscall_32+0x34/0x70
[ 780.766137][T16604] do_SYSENTER_32+0x1b/0x20
[ 780.770730][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 780.777334][T16604]
[ 780.779760][T16604] Uninit was stored to memory at:
[ 780.785070][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 780.790228][T16604] get_compat_msghdr+0x108/0x2c0
[ 780.795411][T16604] do_recvmmsg+0xd77/0x2120
[ 780.799975][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 780.804889][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 780.811273][T16604] __do_fast_syscall_32+0x96/0xf0
[ 780.816548][T16604] do_fast_syscall_32+0x34/0x70
[ 780.821450][T16604] do_SYSENTER_32+0x1b/0x20
[ 780.826198][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 780.832728][T16604]
[ 780.835059][T16604] Uninit was stored to memory at:
[ 780.840153][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 780.845501][T16604] get_compat_msghdr+0x108/0x2c0
[ 780.850488][T16604] do_recvmmsg+0xd77/0x2120
[ 780.855234][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 780.859973][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 780.866527][T16604] __do_fast_syscall_32+0x96/0xf0
[ 780.871598][T16604] do_fast_syscall_32+0x34/0x70
[ 780.876620][T16604] do_SYSENTER_32+0x1b/0x20
[ 780.881169][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 780.887749][T16604]
[ 780.890092][T16604] Uninit was stored to memory at:
[ 780.895377][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 780.900533][T16604] get_compat_msghdr+0x108/0x2c0
[ 780.905713][T16604] do_recvmmsg+0xd77/0x2120
[ 780.910270][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 780.915108][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 780.921490][T16604] __do_fast_syscall_32+0x96/0xf0
[ 780.926688][T16604] do_fast_syscall_32+0x34/0x70
[ 780.931585][T16604] do_SYSENTER_32+0x1b/0x20
[ 780.936337][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 780.942824][T16604]
[ 780.945152][T16604] Uninit was stored to memory at:
[ 780.950267][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 780.955540][T16604] get_compat_msghdr+0x108/0x2c0
[ 780.960519][T16604] do_recvmmsg+0xd77/0x2120
[ 780.965187][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 780.969922][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 780.976482][T16604] __do_fast_syscall_32+0x96/0xf0
[ 780.981554][T16604] do_fast_syscall_32+0x34/0x70
[ 780.986570][T16604] do_SYSENTER_32+0x1b/0x20
[ 780.991127][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 780.997688][T16604]
[ 781.000288][T16604] Uninit was stored to memory at:
[ 781.005562][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 781.010716][T16604] get_compat_msghdr+0x108/0x2c0
[ 781.015826][T16604] do_recvmmsg+0xd77/0x2120
[ 781.020381][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 781.025301][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 781.031698][T16604] __do_fast_syscall_32+0x96/0xf0
[ 781.036946][T16604] do_fast_syscall_32+0x34/0x70
[ 781.042032][T16604] do_SYSENTER_32+0x1b/0x20
[ 781.046595][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 781.053163][T16604]
[ 781.055508][T16604] Local variable msg_sys created at:
[ 781.060800][T16604] do_recvmmsg+0xbb/0x2120
[ 781.065490][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 781.248709][T16604] not chained 510000 origins
[ 781.253696][T16604] CPU: 1 PID: 16604 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 781.262508][T16604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 781.272593][T16604] Call Trace:
[ 781.275886][T16604]
[ 781.279005][T16604] dump_stack_lvl+0x1ff/0x28e
[ 781.283728][T16604] dump_stack+0x25/0x28
[ 781.287931][T16604] kmsan_internal_chain_origin+0x78/0x120
[ 781.293722][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 781.299858][T16604] ? kmsan_get_metadata+0x33/0x220
[ 781.305001][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 781.310846][T16604] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 781.316428][T16604] ? kmsan_get_metadata+0x33/0x220
[ 781.321571][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 781.327398][T16604] ? should_fail+0x75/0x9c0
[ 781.331925][T16604] ? kmsan_get_metadata+0x33/0x220
[ 781.337067][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 781.343347][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 781.349471][T16604] ? kmsan_get_metadata+0x33/0x220
[ 781.354598][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 781.360615][T16604] __msan_chain_origin+0xbf/0x140
[ 781.365683][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 781.370924][T16604] get_compat_msghdr+0x108/0x2c0
[ 781.375892][T16604] ? __sys_recvmmsg+0x51c/0x6f0
[ 781.380792][T16604] do_recvmmsg+0xd77/0x2120
[ 781.385356][T16604] ? __stack_depot_save+0x21/0x4b0
[ 781.390524][T16604] ? kmsan_get_metadata+0x33/0x220
[ 781.395677][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 781.401985][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 781.408113][T16604] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 781.414675][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 781.419423][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 781.425811][T16604] __do_fast_syscall_32+0x96/0xf0
[ 781.430865][T16604] do_fast_syscall_32+0x34/0x70
[ 781.435738][T16604] do_SYSENTER_32+0x1b/0x20
[ 781.440263][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 781.446616][T16604] RIP: 0023:0xf7fce549
[ 781.450688][T16604] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 781.470320][T16604] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 781.478757][T16604] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 781.486744][T16604] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 781.494742][T16604] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 781.502742][T16604] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 781.510737][T16604] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 781.518739][T16604]
[ 781.523618][T16604] Uninit was stored to memory at:
[ 781.528726][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 781.534206][T16604] get_compat_msghdr+0x108/0x2c0
[ 781.539199][T16604] do_recvmmsg+0xd77/0x2120
[ 781.543847][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 781.548579][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 781.555140][T16604] __do_fast_syscall_32+0x96/0xf0
[ 781.560221][T16604] do_fast_syscall_32+0x34/0x70
[ 781.565218][T16604] do_SYSENTER_32+0x1b/0x20
[ 781.569765][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 781.576283][T16604]
[ 781.578617][T16604] Uninit was stored to memory at:
[ 781.583864][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 781.589039][T16604] get_compat_msghdr+0x108/0x2c0
[ 781.594175][T16604] do_recvmmsg+0xd77/0x2120
[ 781.598732][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 781.603611][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 781.609999][T16604] __do_fast_syscall_32+0x96/0xf0
[ 781.615353][T16604] do_fast_syscall_32+0x34/0x70
[ 781.620380][T16604] do_SYSENTER_32+0x1b/0x20
[ 781.625089][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 781.631475][T16604]
[ 781.633946][T16604] Uninit was stored to memory at:
[ 781.639047][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 781.644356][T16604] get_compat_msghdr+0x108/0x2c0
[ 781.649339][T16604] do_recvmmsg+0xd77/0x2120
[ 781.654054][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 781.658790][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 781.665345][T16604] __do_fast_syscall_32+0x96/0xf0
[ 781.670423][T16604] do_fast_syscall_32+0x34/0x70
[ 781.675455][T16604] do_SYSENTER_32+0x1b/0x20
[ 781.680002][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 781.686475][T16604]
[ 781.688807][T16604] Uninit was stored to memory at:
[ 781.694035][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 781.699192][T16604] get_compat_msghdr+0x108/0x2c0
[ 781.704334][T16604] do_recvmmsg+0xd77/0x2120
[ 781.708884][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 781.713755][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 781.720137][T16604] __do_fast_syscall_32+0x96/0xf0
[ 781.725349][T16604] do_fast_syscall_32+0x34/0x70
[ 781.730248][T16604] do_SYSENTER_32+0x1b/0x20
[ 781.734921][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 781.741303][T16604]
[ 781.743796][T16604] Uninit was stored to memory at:
[ 781.748900][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 781.754211][T16604] get_compat_msghdr+0x108/0x2c0
[ 781.759192][T16604] do_recvmmsg+0xd77/0x2120
[ 781.763880][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 781.768611][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 781.775172][T16604] __do_fast_syscall_32+0x96/0xf0
[ 781.780282][T16604] do_fast_syscall_32+0x34/0x70
[ 781.785332][T16604] do_SYSENTER_32+0x1b/0x20
[ 781.790064][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 781.796576][T16604]
[ 781.798910][T16604] Uninit was stored to memory at:
[ 781.804111][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 781.809272][T16604] get_compat_msghdr+0x108/0x2c0
[ 781.814346][T16604] do_recvmmsg+0xd77/0x2120
[ 781.818897][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 781.823758][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 781.830147][T16604] __do_fast_syscall_32+0x96/0xf0
[ 781.835317][T16604] do_fast_syscall_32+0x34/0x70
[ 781.840215][T16604] do_SYSENTER_32+0x1b/0x20
[ 781.844898][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 781.851456][T16604]
[ 781.853938][T16604] Uninit was stored to memory at:
[ 781.859040][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 781.864354][T16604] get_compat_msghdr+0x108/0x2c0
[ 781.869338][T16604] do_recvmmsg+0xd77/0x2120
[ 781.874028][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 781.878817][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 781.885338][T16604] __do_fast_syscall_32+0x96/0xf0
[ 781.890415][T16604] do_fast_syscall_32+0x34/0x70
[ 781.895438][T16604] do_SYSENTER_32+0x1b/0x20
[ 781.899998][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 781.906547][T16604]
[ 781.908882][T16604] Local variable msg_sys created at:
[ 781.914321][T16604] do_recvmmsg+0xbb/0x2120
[ 781.918786][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 782.089110][T16604] not chained 520000 origins
[ 782.093850][T16604] CPU: 1 PID: 16604 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 782.102641][T16604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 782.112723][T16604] Call Trace:
[ 782.116021][T16604]
[ 782.118952][T16604] dump_stack_lvl+0x1ff/0x28e
[ 782.123667][T16604] dump_stack+0x25/0x28
[ 782.127862][T16604] kmsan_internal_chain_origin+0x78/0x120
[ 782.133620][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 782.139725][T16604] ? kmsan_get_metadata+0x33/0x220
[ 782.144857][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 782.150706][T16604] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 782.156290][T16604] ? kmsan_get_metadata+0x33/0x220
[ 782.161418][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 782.167254][T16604] ? should_fail+0x75/0x9c0
[ 782.171802][T16604] ? kmsan_get_metadata+0x33/0x220
[ 782.176947][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 782.183256][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 782.189393][T16604] ? kmsan_get_metadata+0x33/0x220
[ 782.194541][T16604] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 782.200373][T16604] __msan_chain_origin+0xbf/0x140
[ 782.205432][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 782.210621][T16604] get_compat_msghdr+0x108/0x2c0
[ 782.215612][T16604] ? __sys_recvmmsg+0x51c/0x6f0
[ 782.220513][T16604] do_recvmmsg+0xd77/0x2120
[ 782.225077][T16604] ? __stack_depot_save+0x21/0x4b0
[ 782.230243][T16604] ? kmsan_get_metadata+0x33/0x220
[ 782.235375][T16604] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 782.241679][T16604] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 782.247799][T16604] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 782.254344][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 782.259088][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 782.265478][T16604] __do_fast_syscall_32+0x96/0xf0
[ 782.270564][T16604] do_fast_syscall_32+0x34/0x70
[ 782.275465][T16604] do_SYSENTER_32+0x1b/0x20
[ 782.279993][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 782.286352][T16604] RIP: 0023:0xf7fce549
[ 782.290450][T16604] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 782.310108][T16604] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 782.318569][T16604] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 782.326559][T16604] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 782.334544][T16604] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 782.342580][T16604] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 782.350582][T16604] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 782.358659][T16604]
[ 782.363481][T16604] Uninit was stored to memory at:
[ 782.368589][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 782.379949][T16604] get_compat_msghdr+0x108/0x2c0
[ 782.385074][T16604] do_recvmmsg+0xd77/0x2120
[ 782.389636][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 782.394466][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 782.400854][T16604] __do_fast_syscall_32+0x96/0xf0
[ 782.406120][T16604] do_fast_syscall_32+0x34/0x70
[ 782.411021][T16604] do_SYSENTER_32+0x1b/0x20
[ 782.415677][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 782.422220][T16604]
[ 782.424555][T16604] Uninit was stored to memory at:
[ 782.429653][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 782.434921][T16604] get_compat_msghdr+0x108/0x2c0
[ 782.439907][T16604] do_recvmmsg+0xd77/0x2120
[ 782.444590][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 782.449317][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 782.455900][T16604] __do_fast_syscall_32+0x96/0xf0
[ 782.460979][T16604] do_fast_syscall_32+0x34/0x70
[ 782.466100][T16604] do_SYSENTER_32+0x1b/0x20
[ 782.470650][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 782.477121][T16604]
[ 782.479452][T16604] Uninit was stored to memory at:
[ 782.484796][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 782.489949][T16604] get_compat_msghdr+0x108/0x2c0
[ 782.495030][T16604] do_recvmmsg+0xd77/0x2120
[ 782.499582][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 782.504431][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 782.510815][T16604] __do_fast_syscall_32+0x96/0xf0
[ 782.516052][T16604] do_fast_syscall_32+0x34/0x70
[ 782.520982][T16604] do_SYSENTER_32+0x1b/0x20
[ 782.525688][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 782.532166][T16604]
[ 782.534495][T16604] Uninit was stored to memory at:
[ 782.539562][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 782.544848][T16604] get_compat_msghdr+0x108/0x2c0
[ 782.549831][T16604] do_recvmmsg+0xd77/0x2120
[ 782.554468][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 782.559216][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 782.565727][T16604] __do_fast_syscall_32+0x96/0xf0
[ 782.570808][T16604] do_fast_syscall_32+0x34/0x70
[ 782.575798][T16604] do_SYSENTER_32+0x1b/0x20
[ 782.580345][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 782.586859][T16604]
[ 782.589188][T16604] Uninit was stored to memory at:
[ 782.594377][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 782.599617][T16604] get_compat_msghdr+0x108/0x2c0
[ 782.604732][T16604] do_recvmmsg+0xd77/0x2120
[ 782.609288][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 782.614153][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 782.620552][T16604] __do_fast_syscall_32+0x96/0xf0
[ 782.625907][T16604] do_fast_syscall_32+0x34/0x70
[ 782.630861][T16604] do_SYSENTER_32+0x1b/0x20
[ 782.635573][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 782.642051][T16604]
[ 782.644383][T16604] Uninit was stored to memory at:
[ 782.649467][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 782.654788][T16604] get_compat_msghdr+0x108/0x2c0
[ 782.659795][T16604] do_recvmmsg+0xd77/0x2120
[ 782.664504][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 782.669236][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 782.675778][T16604] __do_fast_syscall_32+0x96/0xf0
[ 782.680863][T16604] do_fast_syscall_32+0x34/0x70
[ 782.685880][T16604] do_SYSENTER_32+0x1b/0x20
[ 782.690433][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 782.696955][T16604]
[ 782.699284][T16604] Uninit was stored to memory at:
[ 782.704525][T16604] __get_compat_msghdr+0x6e1/0x9d0
[ 782.709679][T16604] get_compat_msghdr+0x108/0x2c0
[ 782.714788][T16604] do_recvmmsg+0xd77/0x2120
[ 782.719343][T16604] __sys_recvmmsg+0x51c/0x6f0
[ 782.724223][T16604] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 782.730610][T16604] __do_fast_syscall_32+0x96/0xf0
[ 782.735875][T16604] do_fast_syscall_32+0x34/0x70
[ 782.740780][T16604] do_SYSENTER_32+0x1b/0x20
[ 782.745468][T16604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 782.751939][T16604]
[ 782.754361][T16604] Local variable msg_sys created at:
[ 782.759645][T16604] do_recvmmsg+0xbb/0x2120
[ 782.764243][T16604] __sys_recvmmsg+0x51c/0x6f0
16:07:28 executing program 4:
sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7)
r0 = getpid()
sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2)
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff})
connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e)
sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0)
recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0)
accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0)
getgid()
socket$xdp(0x2c, 0x3, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce)
r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0)
fallocate(r3, 0x100000011, 0x81022d03, 0x2811fdff)
16:07:28 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0)
16:07:28 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0))
16:07:28 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0)
16:07:28 executing program 1:
r0 = socket$netlink(0x10, 0x3, 0x0)
getpeername$packet(r0, 0x0, 0x0)
16:07:28 executing program 5:
syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0)
r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:28 executing program 1:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3b}]}}, &(0x7f0000000540)=""/182, 0x42, 0xb6, 0x1}, 0x20)
16:07:28 executing program 2:
r0 = socket$xdp(0x2c, 0x3, 0x0)
setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0}, 0x20)
16:07:28 executing program 3:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:28 executing program 0:
r0 = socket(0x10, 0x3, 0x0)
getsockopt$inet_pktinfo(r0, 0x10e, 0x8, 0x0, 0x0)
16:07:28 executing program 1:
remap_file_pages(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x4, 0x0, 0x0)
16:07:28 executing program 0:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 783.628344][T16654] not chained 530000 origins
[ 783.633550][T16654] CPU: 0 PID: 16654 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 783.642369][T16654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 783.652457][T16654] Call Trace:
[ 783.655745][T16654]
[ 783.658685][T16654] dump_stack_lvl+0x1ff/0x28e
[ 783.663414][T16654] dump_stack+0x25/0x28
[ 783.667604][T16654] kmsan_internal_chain_origin+0x78/0x120
[ 783.673381][T16654] ? update_misfit_status+0x2c/0xd30
[ 783.678787][T16654] ? kmsan_get_metadata+0x33/0x220
[ 783.683933][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 783.689780][T16654] ? switch_mm_irqs_off+0xc5/0xc60
[ 783.694942][T16654] ? kmsan_get_metadata+0x33/0x220
[ 783.700089][T16654] ? kmsan_get_metadata+0x33/0x220
[ 783.705235][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 783.711081][T16654] ? should_fail+0x75/0x9c0
[ 783.715618][T16654] ? kmsan_get_metadata+0x33/0x220
[ 783.720760][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 783.727064][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 783.733204][T16654] ? kmsan_get_metadata+0x33/0x220
[ 783.738376][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 783.744225][T16654] __msan_chain_origin+0xbf/0x140
[ 783.749479][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 783.754653][T16654] get_compat_msghdr+0x108/0x2c0
[ 783.759754][T16654] ? __sys_recvmmsg+0x51c/0x6f0
[ 783.764681][T16654] do_recvmmsg+0xd77/0x2120
[ 783.769297][T16654] ? __stack_depot_save+0x21/0x4b0
[ 783.774495][T16654] ? kmsan_get_metadata+0x33/0x220
[ 783.779659][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 783.785982][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 783.792118][T16654] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 783.798695][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 783.803461][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 783.809864][T16654] __do_fast_syscall_32+0x96/0xf0
[ 783.814956][T16654] do_fast_syscall_32+0x34/0x70
[ 783.819871][T16654] do_SYSENTER_32+0x1b/0x20
[ 783.824437][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 783.830830][T16654] RIP: 0023:0xf7fce549
[ 783.834936][T16654] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 783.854600][T16654] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 783.863055][T16654] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 783.871049][T16654] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 783.879038][T16654] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 783.887031][T16654] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 783.895017][T16654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 783.903022][T16654]
[ 783.910042][T16654] Uninit was stored to memory at:
[ 783.915798][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 783.920967][T16654] get_compat_msghdr+0x108/0x2c0
[ 783.926089][T16654] do_recvmmsg+0xd77/0x2120
[ 783.930651][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 783.935527][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 783.942033][T16654] __do_fast_syscall_32+0x96/0xf0
[ 783.947111][T16654] do_fast_syscall_32+0x34/0x70
[ 783.952162][T16654] do_SYSENTER_32+0x1b/0x20
[ 783.956723][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 783.963238][T16654]
[ 783.965582][T16654] Uninit was stored to memory at:
[ 783.970684][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 783.975974][T16654] get_compat_msghdr+0x108/0x2c0
[ 783.980960][T16654] do_recvmmsg+0xd77/0x2120
[ 783.985631][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 783.990367][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 783.996892][T16654] __do_fast_syscall_32+0x96/0xf0
[ 784.002097][T16654] do_fast_syscall_32+0x34/0x70
[ 784.007008][T16654] do_SYSENTER_32+0x1b/0x20
[ 784.011576][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 784.018104][T16654]
[ 784.020451][T16654] Uninit was stored to memory at:
[ 784.025680][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 784.030927][T16654] get_compat_msghdr+0x108/0x2c0
[ 784.036049][T16654] do_recvmmsg+0xd77/0x2120
[ 784.040603][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 784.045464][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 784.051961][T16654] __do_fast_syscall_32+0x96/0xf0
[ 784.057033][T16654] do_fast_syscall_32+0x34/0x70
[ 784.062187][T16654] do_SYSENTER_32+0x1b/0x20
[ 784.066746][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 784.073264][T16654]
[ 784.075597][T16654] Uninit was stored to memory at:
[ 784.080697][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 784.085989][T16654] get_compat_msghdr+0x108/0x2c0
[ 784.090981][T16654] do_recvmmsg+0xd77/0x2120
[ 784.095662][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 784.100405][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 784.106920][T16654] __do_fast_syscall_32+0x96/0xf0
[ 784.112116][T16654] do_fast_syscall_32+0x34/0x70
[ 784.117015][T16654] do_SYSENTER_32+0x1b/0x20
[ 784.121581][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 784.128093][T16654]
[ 784.130429][T16654] Uninit was stored to memory at:
[ 784.135651][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 784.140805][T16654] get_compat_msghdr+0x108/0x2c0
[ 784.145908][T16654] do_recvmmsg+0xd77/0x2120
[ 784.150465][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 784.155327][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 784.161836][T16654] __do_fast_syscall_32+0x96/0xf0
[ 784.166919][T16654] do_fast_syscall_32+0x34/0x70
[ 784.171940][T16654] do_SYSENTER_32+0x1b/0x20
[ 784.176491][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 784.183002][T16654]
[ 784.185354][T16654] Uninit was stored to memory at:
[ 784.190466][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 784.195755][T16654] get_compat_msghdr+0x108/0x2c0
[ 784.200746][T16654] do_recvmmsg+0xd77/0x2120
[ 784.205430][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 784.210169][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 784.216698][T16654] __do_fast_syscall_32+0x96/0xf0
[ 784.221879][T16654] do_fast_syscall_32+0x34/0x70
[ 784.226779][T16654] do_SYSENTER_32+0x1b/0x20
[ 784.231325][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 784.237909][T16654]
[ 784.240244][T16654] Uninit was stored to memory at:
[ 784.245527][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 784.250685][T16654] get_compat_msghdr+0x108/0x2c0
[ 784.255861][T16654] do_recvmmsg+0xd77/0x2120
[ 784.260418][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 784.265315][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 784.271697][T16654] __do_fast_syscall_32+0x96/0xf0
[ 784.276897][T16654] do_fast_syscall_32+0x34/0x70
[ 784.282038][T16654] do_SYSENTER_32+0x1b/0x20
[ 784.286595][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 784.293170][T16654]
[ 784.295510][T16654] Local variable msg_sys created at:
[ 784.300822][T16654] do_recvmmsg+0xbb/0x2120
[ 784.305486][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 784.384354][T16658] mmap: syz-executor.1 (16658) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst.
[ 784.696704][T16654] not chained 540000 origins
[ 784.701362][T16654] CPU: 1 PID: 16654 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 784.710147][T16654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 784.720218][T16654] Call Trace:
[ 784.723509][T16654]
[ 784.726543][T16654] dump_stack_lvl+0x1ff/0x28e
[ 784.731263][T16654] dump_stack+0x25/0x28
[ 784.735621][T16654] kmsan_internal_chain_origin+0x78/0x120
[ 784.741405][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 784.747512][T16654] ? kmsan_get_metadata+0x33/0x220
[ 784.752736][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 784.758594][T16654] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 784.764206][T16654] ? kmsan_get_metadata+0x33/0x220
[ 784.769359][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 784.775215][T16654] ? should_fail+0x75/0x9c0
[ 784.779763][T16654] ? kmsan_get_metadata+0x33/0x220
[ 784.784921][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 784.791233][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 784.797350][T16654] ? kmsan_get_metadata+0x33/0x220
[ 784.802491][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 784.808341][T16654] __msan_chain_origin+0xbf/0x140
[ 784.813529][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 784.818710][T16654] get_compat_msghdr+0x108/0x2c0
[ 784.823686][T16654] ? __sys_recvmmsg+0x51c/0x6f0
[ 784.828597][T16654] do_recvmmsg+0xd77/0x2120
[ 784.833174][T16654] ? __stack_depot_save+0x21/0x4b0
[ 784.838349][T16654] ? kmsan_get_metadata+0x33/0x220
[ 784.843504][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 784.849817][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 784.855931][T16654] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 784.862499][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 784.867251][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 784.873650][T16654] __do_fast_syscall_32+0x96/0xf0
[ 784.878730][T16654] do_fast_syscall_32+0x34/0x70
[ 784.883637][T16654] do_SYSENTER_32+0x1b/0x20
[ 784.888189][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 784.894581][T16654] RIP: 0023:0xf7fce549
[ 784.898674][T16654] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 784.918331][T16654] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 784.926775][T16654] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 784.934780][T16654] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 784.942769][T16654] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 784.950767][T16654] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 784.958752][T16654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 784.967037][T16654]
[ 784.971975][T16654] Uninit was stored to memory at:
[ 784.977098][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 784.982703][T16654] get_compat_msghdr+0x108/0x2c0
[ 784.987695][T16654] do_recvmmsg+0xd77/0x2120
[ 784.992344][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 784.997070][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.003575][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.008650][T16654] do_fast_syscall_32+0x34/0x70
[ 785.013641][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.018210][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.024752][T16654]
[ 785.027080][T16654] Uninit was stored to memory at:
[ 785.032350][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 785.037510][T16654] get_compat_msghdr+0x108/0x2c0
[ 785.042622][T16654] do_recvmmsg+0xd77/0x2120
[ 785.047181][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.052045][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.058431][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.063602][T16654] do_fast_syscall_32+0x34/0x70
[ 785.068611][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.073311][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.079751][T16654]
[ 785.082219][T16654] Uninit was stored to memory at:
[ 785.087329][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 785.092629][T16654] get_compat_msghdr+0x108/0x2c0
[ 785.097616][T16654] do_recvmmsg+0xd77/0x2120
[ 785.102258][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.106987][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.113512][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.118692][T16654] do_fast_syscall_32+0x34/0x70
[ 785.123724][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.128280][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.134819][T16654]
[ 785.137148][T16654] Uninit was stored to memory at:
[ 785.142555][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 785.147714][T16654] get_compat_msghdr+0x108/0x2c0
[ 785.152852][T16654] do_recvmmsg+0xd77/0x2120
[ 785.157405][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.162271][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.168658][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.173863][T16654] do_fast_syscall_32+0x34/0x70
[ 785.178762][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.183448][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.189868][T16654]
[ 785.192334][T16654] Uninit was stored to memory at:
[ 785.197440][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 785.202731][T16654] get_compat_msghdr+0x108/0x2c0
[ 785.207716][T16654] do_recvmmsg+0xd77/0x2120
[ 785.212356][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.217087][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.223622][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.228698][T16654] do_fast_syscall_32+0x34/0x70
[ 785.233729][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.238281][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.244782][T16654]
[ 785.247117][T16654] Uninit was stored to memory at:
[ 785.252379][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 785.257540][T16654] get_compat_msghdr+0x108/0x2c0
[ 785.262647][T16654] do_recvmmsg+0xd77/0x2120
[ 785.267288][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.272129][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.278521][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.283745][T16654] do_fast_syscall_32+0x34/0x70
[ 785.288643][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.293388][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.299881][T16654]
[ 785.302375][T16654] Uninit was stored to memory at:
[ 785.307498][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 785.312787][T16654] get_compat_msghdr+0x108/0x2c0
[ 785.317772][T16654] do_recvmmsg+0xd77/0x2120
[ 785.322408][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.327148][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.333682][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.338760][T16654] do_fast_syscall_32+0x34/0x70
[ 785.343808][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.348365][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.354901][T16654]
[ 785.357241][T16654] Local variable msg_sys created at:
[ 785.362663][T16654] do_recvmmsg+0xbb/0x2120
[ 785.367134][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.556270][T16654] not chained 550000 origins
[ 785.560908][T16654] CPU: 1 PID: 16654 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 785.569702][T16654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 785.579783][T16654] Call Trace:
[ 785.583083][T16654]
[ 785.586028][T16654] dump_stack_lvl+0x1ff/0x28e
[ 785.590769][T16654] dump_stack+0x25/0x28
[ 785.595071][T16654] kmsan_internal_chain_origin+0x78/0x120
[ 785.600855][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 785.606962][T16654] ? kmsan_get_metadata+0x33/0x220
[ 785.612097][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 785.617962][T16654] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 785.623587][T16654] ? kmsan_get_metadata+0x33/0x220
[ 785.628746][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 785.634600][T16654] ? should_fail+0x75/0x9c0
[ 785.639226][T16654] ? kmsan_get_metadata+0x33/0x220
[ 785.644373][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 785.650692][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 785.656831][T16654] ? kmsan_get_metadata+0x33/0x220
[ 785.661974][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 785.667832][T16654] __msan_chain_origin+0xbf/0x140
[ 785.672922][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 785.678241][T16654] get_compat_msghdr+0x108/0x2c0
[ 785.683239][T16654] ? __sys_recvmmsg+0x51c/0x6f0
[ 785.688153][T16654] do_recvmmsg+0xd77/0x2120
[ 785.692742][T16654] ? __stack_depot_save+0x21/0x4b0
[ 785.697913][T16654] ? kmsan_get_metadata+0x33/0x220
[ 785.703049][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 785.709357][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 785.715475][T16654] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.722050][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.726794][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.733169][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.738250][T16654] do_fast_syscall_32+0x34/0x70
[ 785.743132][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.747687][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.754063][T16654] RIP: 0023:0xf7fce549
[ 785.758163][T16654] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 785.777816][T16654] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 785.786391][T16654] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 785.794395][T16654] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 785.802401][T16654] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 785.810401][T16654] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 785.818388][T16654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 785.826388][T16654]
[ 785.831100][T16654] Uninit was stored to memory at:
[ 785.836501][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 785.841667][T16654] get_compat_msghdr+0x108/0x2c0
[ 785.846766][T16654] do_recvmmsg+0xd77/0x2120
[ 785.851334][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.856233][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.862717][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.867814][T16654] do_fast_syscall_32+0x34/0x70
[ 785.872866][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.877463][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.884006][T16654]
[ 785.886344][T16654] Uninit was stored to memory at:
[ 785.891467][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 785.896813][T16654] get_compat_msghdr+0x108/0x2c0
[ 785.901894][T16654] do_recvmmsg+0xd77/0x2120
[ 785.906463][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.911193][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.917686][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.922857][T16654] do_fast_syscall_32+0x34/0x70
[ 785.927761][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.932439][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.938826][T16654]
[ 785.941163][T16654] Uninit was stored to memory at:
[ 785.946370][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 785.951525][T16654] get_compat_msghdr+0x108/0x2c0
[ 785.956648][T16654] do_recvmmsg+0xd77/0x2120
[ 785.961210][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 785.966058][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 785.972529][T16654] __do_fast_syscall_32+0x96/0xf0
[ 785.977604][T16654] do_fast_syscall_32+0x34/0x70
[ 785.982656][T16654] do_SYSENTER_32+0x1b/0x20
[ 785.987231][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 785.993746][T16654]
[ 785.996079][T16654] Uninit was stored to memory at:
[ 786.001177][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.006562][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.011551][T16654] do_recvmmsg+0xd77/0x2120
[ 786.016247][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.020982][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.027522][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.032689][T16654] do_fast_syscall_32+0x34/0x70
[ 786.037590][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.042262][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 786.048647][T16654]
[ 786.050983][T16654] Uninit was stored to memory at:
[ 786.056193][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.061356][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.066476][T16654] do_recvmmsg+0xd77/0x2120
[ 786.071028][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.075882][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.082357][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.087478][T16654] do_fast_syscall_32+0x34/0x70
[ 786.092527][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.097074][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 786.103544][T16654]
[ 786.105873][T16654] Uninit was stored to memory at:
[ 786.110952][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.116193][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.121178][T16654] do_recvmmsg+0xd77/0x2120
[ 786.125878][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.130609][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.137153][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.142319][T16654] do_fast_syscall_32+0x34/0x70
[ 786.147220][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.151887][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 786.158273][T16654]
[ 786.160606][T16654] Uninit was stored to memory at:
[ 786.165861][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.171020][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.176096][T16654] do_recvmmsg+0xd77/0x2120
[ 786.180652][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.185529][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.192007][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.197080][T16654] do_fast_syscall_32+0x34/0x70
[ 786.202124][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.206680][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 786.213232][T16654]
[ 786.215565][T16654] Local variable msg_sys created at:
[ 786.220855][T16654] do_recvmmsg+0xbb/0x2120
[ 786.225453][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.398541][T16654] not chained 560000 origins
[ 786.405024][T16654] CPU: 1 PID: 16654 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 786.413834][T16654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 786.423915][T16654] Call Trace:
[ 786.427210][T16654]
[ 786.430156][T16654] dump_stack_lvl+0x1ff/0x28e
[ 786.434889][T16654] dump_stack+0x25/0x28
[ 786.439090][T16654] kmsan_internal_chain_origin+0x78/0x120
[ 786.444856][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 786.450986][T16654] ? kmsan_get_metadata+0x33/0x220
[ 786.456116][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 786.461955][T16654] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 786.467567][T16654] ? kmsan_get_metadata+0x33/0x220
[ 786.472721][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 786.478577][T16654] ? should_fail+0x75/0x9c0
[ 786.483101][T16654] ? kmsan_get_metadata+0x33/0x220
[ 786.488247][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 786.494526][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 786.500657][T16654] ? kmsan_get_metadata+0x33/0x220
[ 786.505809][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 786.511679][T16654] __msan_chain_origin+0xbf/0x140
[ 786.516762][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.521946][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.527024][T16654] ? __sys_recvmmsg+0x51c/0x6f0
[ 786.531929][T16654] do_recvmmsg+0xd77/0x2120
[ 786.536516][T16654] ? __stack_depot_save+0x21/0x4b0
[ 786.541678][T16654] ? kmsan_get_metadata+0x33/0x220
[ 786.546837][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 786.553142][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 786.559266][T16654] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.565813][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.570549][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.576925][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.582015][T16654] do_fast_syscall_32+0x34/0x70
[ 786.586932][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.591482][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 786.597844][T16654] RIP: 0023:0xf7fce549
[ 786.601925][T16654] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 786.621584][T16654] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 786.630067][T16654] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 786.638081][T16654] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 786.646095][T16654] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 786.654110][T16654] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 786.662127][T16654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 786.670155][T16654]
[ 786.675100][T16654] Uninit was stored to memory at:
[ 786.680221][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.685849][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.690852][T16654] do_recvmmsg+0xd77/0x2120
[ 786.695527][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.700274][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.706776][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.711940][T16654] do_fast_syscall_32+0x34/0x70
[ 786.716842][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.721394][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 786.727874][T16654]
[ 786.730204][T16654] Uninit was stored to memory at:
[ 786.735390][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.740546][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.745628][T16654] do_recvmmsg+0xd77/0x2120
[ 786.750191][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.755320][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.761872][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.766957][T16654] do_fast_syscall_32+0x34/0x70
[ 786.772011][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.776563][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 786.783119][T16654]
[ 786.785454][T16654] Uninit was stored to memory at:
[ 786.790554][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.795900][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.800897][T16654] do_recvmmsg+0xd77/0x2120
[ 786.805725][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.810464][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.817024][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.822200][T16654] do_fast_syscall_32+0x34/0x70
[ 786.827113][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.831695][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 786.838292][T16654]
[ 786.840638][T16654] Uninit was stored to memory at:
[ 786.845888][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.851055][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.856141][T16654] do_recvmmsg+0xd77/0x2120
[ 786.860701][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.865522][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.871992][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.877159][T16654] do_fast_syscall_32+0x34/0x70
[ 786.882154][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.886711][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 786.893180][T16654]
[ 786.895515][T16654] Uninit was stored to memory at:
[ 786.900618][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.905877][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.910872][T16654] do_recvmmsg+0xd77/0x2120
[ 786.915524][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.920258][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.926741][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.931906][T16654] do_fast_syscall_32+0x34/0x70
[ 786.936806][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.941357][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 786.947902][T16654]
[ 786.950242][T16654] Uninit was stored to memory at:
[ 786.955501][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 786.960658][T16654] get_compat_msghdr+0x108/0x2c0
[ 786.965801][T16654] do_recvmmsg+0xd77/0x2120
[ 786.970358][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 786.975233][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 786.981626][T16654] __do_fast_syscall_32+0x96/0xf0
[ 786.986862][T16654] do_fast_syscall_32+0x34/0x70
[ 786.991845][T16654] do_SYSENTER_32+0x1b/0x20
[ 786.996398][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 787.002934][T16654]
[ 787.005273][T16654] Uninit was stored to memory at:
[ 787.010379][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 787.015700][T16654] get_compat_msghdr+0x108/0x2c0
[ 787.020689][T16654] do_recvmmsg+0xd77/0x2120
[ 787.025408][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 787.030141][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 787.036707][T16654] __do_fast_syscall_32+0x96/0xf0
[ 787.041874][T16654] do_fast_syscall_32+0x34/0x70
[ 787.046779][T16654] do_SYSENTER_32+0x1b/0x20
[ 787.051326][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 787.057873][T16654]
[ 787.060209][T16654] Local variable msg_sys created at:
[ 787.065691][T16654] do_recvmmsg+0xbb/0x2120
[ 787.070166][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 787.561456][T16654] not chained 570000 origins
[ 787.566213][T16654] CPU: 0 PID: 16654 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 787.575025][T16654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 787.585124][T16654] Call Trace:
[ 787.588457][T16654]
[ 787.591444][T16654] dump_stack_lvl+0x1ff/0x28e
[ 787.596185][T16654] dump_stack+0x25/0x28
[ 787.600389][T16654] kmsan_internal_chain_origin+0x78/0x120
[ 787.606201][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 787.612348][T16654] ? kmsan_get_metadata+0x33/0x220
[ 787.617512][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 787.623380][T16654] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 787.628996][T16654] ? kmsan_get_metadata+0x33/0x220
[ 787.634157][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 787.640026][T16654] ? should_fail+0x75/0x9c0
[ 787.644583][T16654] ? kmsan_get_metadata+0x33/0x220
[ 787.649740][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 787.656055][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 787.662194][T16654] ? kmsan_get_metadata+0x33/0x220
[ 787.667364][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 787.673231][T16654] __msan_chain_origin+0xbf/0x140
[ 787.678342][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 787.683527][T16654] get_compat_msghdr+0x108/0x2c0
[ 787.688542][T16654] ? __sys_recvmmsg+0x51c/0x6f0
[ 787.693457][T16654] do_recvmmsg+0xd77/0x2120
[ 787.698054][T16654] ? __stack_depot_save+0x21/0x4b0
[ 787.703239][T16654] ? kmsan_get_metadata+0x33/0x220
[ 787.708401][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 787.714723][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 787.720865][T16654] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 787.727444][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 787.732194][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 787.738599][T16654] __do_fast_syscall_32+0x96/0xf0
[ 787.743700][T16654] do_fast_syscall_32+0x34/0x70
[ 787.748607][T16654] do_SYSENTER_32+0x1b/0x20
[ 787.753175][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 787.759561][T16654] RIP: 0023:0xf7fce549
[ 787.763658][T16654] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 787.783320][T16654] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 787.791791][T16654] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 787.799809][T16654] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 787.807823][T16654] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 787.815834][T16654] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 787.823854][T16654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 787.831883][T16654]
[ 787.839096][T16654] Uninit was stored to memory at:
[ 787.844857][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 787.850026][T16654] get_compat_msghdr+0x108/0x2c0
[ 787.855241][T16654] do_recvmmsg+0xd77/0x2120
[ 787.859802][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 787.864683][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 787.871074][T16654] __do_fast_syscall_32+0x96/0xf0
[ 787.876302][T16654] do_fast_syscall_32+0x34/0x70
[ 787.881216][T16654] do_SYSENTER_32+0x1b/0x20
[ 787.885883][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 787.892372][T16654]
[ 787.894725][T16654] Uninit was stored to memory at:
[ 787.899823][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 787.905111][T16654] get_compat_msghdr+0x108/0x2c0
[ 787.910106][T16654] do_recvmmsg+0xd77/0x2120
[ 787.914775][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 787.919499][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 787.926013][T16654] __do_fast_syscall_32+0x96/0xf0
[ 787.931090][T16654] do_fast_syscall_32+0x34/0x70
[ 787.936122][T16654] do_SYSENTER_32+0x1b/0x20
[ 787.940678][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 787.947204][T16654]
[ 787.949537][T16654] Uninit was stored to memory at:
[ 787.954767][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 787.959923][T16654] get_compat_msghdr+0x108/0x2c0
[ 787.965032][T16654] do_recvmmsg+0xd77/0x2120
[ 787.969671][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 787.974527][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 787.980908][T16654] __do_fast_syscall_32+0x96/0xf0
[ 787.986109][T16654] do_fast_syscall_32+0x34/0x70
[ 787.991017][T16654] do_SYSENTER_32+0x1b/0x20
[ 787.995694][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 788.002882][T16654]
[ 788.005213][T16654] Uninit was stored to memory at:
[ 788.010307][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 788.015591][T16654] get_compat_msghdr+0x108/0x2c0
[ 788.020573][T16654] do_recvmmsg+0xd77/0x2120
[ 788.025246][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 788.029970][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 788.036521][T16654] __do_fast_syscall_32+0x96/0xf0
[ 788.041603][T16654] do_fast_syscall_32+0x34/0x70
[ 788.046647][T16654] do_SYSENTER_32+0x1b/0x20
[ 788.051200][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 788.057716][T16654]
[ 788.060057][T16654] Uninit was stored to memory at:
[ 788.065283][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 788.070451][T16654] get_compat_msghdr+0x108/0x2c0
[ 788.075581][T16654] do_recvmmsg+0xd77/0x2120
[ 788.080140][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 788.084996][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 788.091384][T16654] __do_fast_syscall_32+0x96/0xf0
[ 788.096592][T16654] do_fast_syscall_32+0x34/0x70
[ 788.101492][T16654] do_SYSENTER_32+0x1b/0x20
[ 788.106253][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 788.112765][T16654]
[ 788.115096][T16654] Uninit was stored to memory at:
[ 788.120198][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 788.125487][T16654] get_compat_msghdr+0x108/0x2c0
[ 788.130469][T16654] do_recvmmsg+0xd77/0x2120
[ 788.135328][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 788.140060][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 788.146591][T16654] __do_fast_syscall_32+0x96/0xf0
[ 788.151670][T16654] do_fast_syscall_32+0x34/0x70
[ 788.156696][T16654] do_SYSENTER_32+0x1b/0x20
[ 788.161245][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 788.167818][T16654]
[ 788.170154][T16654] Uninit was stored to memory at:
[ 788.175492][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 788.180650][T16654] get_compat_msghdr+0x108/0x2c0
[ 788.185832][T16654] do_recvmmsg+0xd77/0x2120
[ 788.190393][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 788.195330][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 788.201854][T16654] __do_fast_syscall_32+0x96/0xf0
[ 788.206943][T16654] do_fast_syscall_32+0x34/0x70
[ 788.212036][T16654] do_SYSENTER_32+0x1b/0x20
[ 788.216594][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 788.223170][T16654]
[ 788.225518][T16654] Local variable msg_sys created at:
[ 788.230809][T16654] do_recvmmsg+0xbb/0x2120
[ 788.235473][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 788.599056][T16654] not chained 580000 origins
[ 788.603870][T16654] CPU: 1 PID: 16654 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 788.612682][T16654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 788.622769][T16654] Call Trace:
[ 788.626072][T16654]
[ 788.629025][T16654] dump_stack_lvl+0x1ff/0x28e
[ 788.633750][T16654] dump_stack+0x25/0x28
[ 788.637944][T16654] kmsan_internal_chain_origin+0x78/0x120
[ 788.643714][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 788.649848][T16654] ? kmsan_get_metadata+0x33/0x220
[ 788.654995][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 788.660852][T16654] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 788.666445][T16654] ? kmsan_get_metadata+0x33/0x220
[ 788.671594][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 788.677427][T16654] ? should_fail+0x75/0x9c0
[ 788.682063][T16654] ? kmsan_get_metadata+0x33/0x220
[ 788.687216][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 788.693531][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 788.699667][T16654] ? kmsan_get_metadata+0x33/0x220
[ 788.704913][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 788.710762][T16654] __msan_chain_origin+0xbf/0x140
[ 788.716020][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 788.721177][T16654] get_compat_msghdr+0x108/0x2c0
[ 788.726146][T16654] ? __sys_recvmmsg+0x51c/0x6f0
[ 788.731030][T16654] do_recvmmsg+0xd77/0x2120
[ 788.735581][T16654] ? __stack_depot_save+0x21/0x4b0
[ 788.740726][T16654] ? kmsan_get_metadata+0x33/0x220
[ 788.745862][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 788.752150][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 788.758286][T16654] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 788.764851][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 788.769589][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 788.775959][T16654] __do_fast_syscall_32+0x96/0xf0
[ 788.781014][T16654] do_fast_syscall_32+0x34/0x70
[ 788.785890][T16654] do_SYSENTER_32+0x1b/0x20
[ 788.790419][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 788.796776][T16654] RIP: 0023:0xf7fce549
[ 788.800867][T16654] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 788.820515][T16654] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 788.828966][T16654] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 788.837051][T16654] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 788.845044][T16654] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 788.853045][T16654] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 788.861058][T16654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 788.869067][T16654]
[ 788.873900][T16654] Uninit was stored to memory at:
[ 788.879319][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 788.884584][T16654] get_compat_msghdr+0x108/0x2c0
[ 788.889576][T16654] do_recvmmsg+0xd77/0x2120
[ 788.894222][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 788.898957][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 788.905438][T16654] __do_fast_syscall_32+0x96/0xf0
[ 788.910512][T16654] do_fast_syscall_32+0x34/0x70
[ 788.915563][T16654] do_SYSENTER_32+0x1b/0x20
[ 788.920113][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 788.926603][T16654]
[ 788.928930][T16654] Uninit was stored to memory at:
[ 788.934170][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 788.939331][T16654] get_compat_msghdr+0x108/0x2c0
[ 788.944448][T16654] do_recvmmsg+0xd77/0x2120
[ 788.948998][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 788.953951][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 788.960356][T16654] __do_fast_syscall_32+0x96/0xf0
[ 788.965572][T16654] do_fast_syscall_32+0x34/0x70
[ 788.970473][T16654] do_SYSENTER_32+0x1b/0x20
[ 788.975168][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 788.981552][T16654]
[ 788.984020][T16654] Uninit was stored to memory at:
[ 788.989104][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 788.994393][T16654] get_compat_msghdr+0x108/0x2c0
[ 788.999390][T16654] do_recvmmsg+0xd77/0x2120
[ 789.004069][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.008791][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.015306][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.020378][T16654] do_fast_syscall_32+0x34/0x70
[ 789.025424][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.029969][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.036451][T16654]
[ 789.038776][T16654] Uninit was stored to memory at:
[ 789.044006][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.049161][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.054275][T16654] do_recvmmsg+0xd77/0x2120
[ 789.058825][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.063660][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.070043][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.075270][T16654] do_fast_syscall_32+0x34/0x70
[ 789.080183][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.084823][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.091201][T16654]
[ 789.093660][T16654] Uninit was stored to memory at:
[ 789.098741][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.103975][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.108957][T16654] do_recvmmsg+0xd77/0x2120
[ 789.113631][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.118355][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.124875][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.130029][T16654] do_fast_syscall_32+0x34/0x70
[ 789.135074][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.139629][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.146122][T16654]
[ 789.148451][T16654] Uninit was stored to memory at:
[ 789.153686][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.158838][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.163949][T16654] do_recvmmsg+0xd77/0x2120
[ 789.168500][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.173328][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.179711][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.184868][T16654] do_fast_syscall_32+0x34/0x70
[ 789.189765][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.194447][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.201983][T16654]
[ 789.204314][T16654] Uninit was stored to memory at:
[ 789.209390][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.214673][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.219664][T16654] do_recvmmsg+0xd77/0x2120
[ 789.224349][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.229073][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.235587][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.240659][T16654] do_fast_syscall_32+0x34/0x70
[ 789.245705][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.250254][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.256742][T16654]
[ 789.259071][T16654] Local variable msg_sys created at:
[ 789.264496][T16654] do_recvmmsg+0xbb/0x2120
[ 789.268962][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.430135][T16654] not chained 590000 origins
[ 789.434968][T16654] CPU: 0 PID: 16654 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 789.443758][T16654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 789.453831][T16654] Call Trace:
[ 789.457110][T16654]
[ 789.460041][T16654] dump_stack_lvl+0x1ff/0x28e
[ 789.464750][T16654] dump_stack+0x25/0x28
[ 789.468920][T16654] kmsan_internal_chain_origin+0x78/0x120
[ 789.474675][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 789.480781][T16654] ? kmsan_get_metadata+0x33/0x220
[ 789.485902][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 789.491727][T16654] ? __unix_dgram_recvmsg+0x1a0b/0x1c20
[ 789.497332][T16654] ? kmsan_get_metadata+0x33/0x220
[ 789.502479][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 789.508326][T16654] ? should_fail+0x75/0x9c0
[ 789.512844][T16654] ? kmsan_get_metadata+0x33/0x220
[ 789.517966][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 789.524237][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 789.530335][T16654] ? kmsan_get_metadata+0x33/0x220
[ 789.535458][T16654] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 789.541276][T16654] __msan_chain_origin+0xbf/0x140
[ 789.546335][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.551510][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.556647][T16654] ? __sys_recvmmsg+0x51c/0x6f0
[ 789.561524][T16654] do_recvmmsg+0xd77/0x2120
[ 789.566075][T16654] ? __stack_depot_save+0x21/0x4b0
[ 789.571215][T16654] ? kmsan_get_metadata+0x33/0x220
[ 789.576344][T16654] ? kmsan_internal_set_shadow_origin+0x62/0xe0
[ 789.582635][T16654] ? kmsan_internal_unpoison_memory+0x10/0x20
[ 789.588849][T16654] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.595386][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.600120][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.606486][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.611534][T16654] do_fast_syscall_32+0x34/0x70
[ 789.616404][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.620925][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.627281][T16654] RIP: 0023:0xf7fce549
[ 789.631352][T16654] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00
[ 789.650980][T16654] RSP: 002b:00000000f7fa85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151
[ 789.659432][T16654] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0
[ 789.667420][T16654] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000
[ 789.675394][T16654] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
[ 789.683367][T16654] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 789.691352][T16654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 789.699340][T16654]
[ 789.706739][T16654] Uninit was stored to memory at:
[ 789.712516][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.717672][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.722775][T16654] do_recvmmsg+0xd77/0x2120
[ 789.727335][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.732172][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.738555][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.743753][T16654] do_fast_syscall_32+0x34/0x70
[ 789.748650][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.753350][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.759740][T16654]
[ 789.762234][T16654] Uninit was stored to memory at:
[ 789.767413][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.772682][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.777666][T16654] do_recvmmsg+0xd77/0x2120
[ 789.782389][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.787120][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.793674][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.798753][T16654] do_fast_syscall_32+0x34/0x70
[ 789.803760][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.808302][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.814832][T16654]
[ 789.817163][T16654] Uninit was stored to memory at:
[ 789.822421][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.827571][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.832693][T16654] do_recvmmsg+0xd77/0x2120
[ 789.837245][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.842253][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.848646][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.853824][T16654] do_fast_syscall_32+0x34/0x70
[ 789.858719][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.863424][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.869804][T16654]
[ 789.872298][T16654] Uninit was stored to memory at:
[ 789.877400][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.882716][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.887701][T16654] do_recvmmsg+0xd77/0x2120
[ 789.892366][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.897090][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.903625][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.908697][T16654] do_fast_syscall_32+0x34/0x70
[ 789.913698][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.918243][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.925684][T16654]
[ 789.928014][T16654] Uninit was stored to memory at:
[ 789.933270][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.938425][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.943563][T16654] do_recvmmsg+0xd77/0x2120
[ 789.948111][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 789.952937][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 789.959324][T16654] __do_fast_syscall_32+0x96/0xf0
[ 789.964552][T16654] do_fast_syscall_32+0x34/0x70
[ 789.969449][T16654] do_SYSENTER_32+0x1b/0x20
[ 789.974104][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 789.980486][T16654]
[ 789.983029][T16654] Uninit was stored to memory at:
[ 789.988109][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 789.993422][T16654] get_compat_msghdr+0x108/0x2c0
[ 789.998401][T16654] do_recvmmsg+0xd77/0x2120
[ 790.003096][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 790.007820][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 790.014372][T16654] __do_fast_syscall_32+0x96/0xf0
[ 790.019445][T16654] do_fast_syscall_32+0x34/0x70
[ 790.024490][T16654] do_SYSENTER_32+0x1b/0x20
[ 790.029032][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 790.035508][T16654]
[ 790.037833][T16654] Uninit was stored to memory at:
[ 790.043084][T16654] __get_compat_msghdr+0x6e1/0x9d0
[ 790.048240][T16654] get_compat_msghdr+0x108/0x2c0
[ 790.053374][T16654] do_recvmmsg+0xd77/0x2120
[ 790.057919][T16654] __sys_recvmmsg+0x51c/0x6f0
[ 790.062741][T16654] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0
[ 790.069118][T16654] __do_fast_syscall_32+0x96/0xf0
[ 790.074348][T16654] do_fast_syscall_32+0x34/0x70
[ 790.079244][T16654] do_SYSENTER_32+0x1b/0x20
[ 790.083889][T16654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c
[ 790.090278][T16654]
[ 790.092766][T16654] Local variable msg_sys created at:
[ 790.098053][T16654] do_recvmmsg+0xbb/0x2120
[ 790.102656][T16654] __sys_recvmmsg+0x51c/0x6f0
16:07:35 executing program 4:
syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000680)="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", 0x2000, &(0x7f0000002c80)={&(0x7f0000002680)={0x50, 0x0, 0x8, {0x7, 0x24, 0x10001, 0x800a00, 0x4, 0x0, 0x3, 0x100}}, &(0x7f0000000580)={0x18, 0x0, 0xc34, {0x7ff}}, &(0x7f0000002700)={0x18, 0x0, 0x7fffffff, {0x8}}, &(0x7f0000002740)={0x18, 0xffffffffffffffda, 0x8, {0x8}}, &(0x7f0000002780)={0x18, 0x0, 0x1f9, {0x1}}, 0x0, &(0x7f0000002800)={0x60, 0xfffffffffffffff5, 0xffffffffffffffff, {{0x1, 0x4, 0xffffffffffffffff, 0xd995}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})
socket$nl_route(0x10, 0x3, 0x0)
openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r0 = socket$netlink(0x10, 0x3, 0x0)
r1 = socket(0x10, 0x803, 0x0)
sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv6_getnexthop={0x18}, 0x18}}, 0x0)
getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0xa, 0x0, r2}}, 0x24}}, 0x0)
16:07:35 executing program 1:
r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000004cc0)='/sys/firmware/acpi', 0x0, 0x0)
setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0)
16:07:35 executing program 2:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0)
16:07:35 executing program 0:
bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000004840), 0x10)
16:07:35 executing program 3:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:35 executing program 5:
syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0)
r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:35 executing program 3:
syz_emit_ethernet(0x14, &(0x7f00000002c0)={@local, @random="d46637dd5b64", @val={@void, {0x8100, 0x4}}, {@mpls_mc={0x8848, {[], @generic='xq'}}}}, 0x0)
16:07:35 executing program 0:
bpf$PROG_LOAD_XDP(0x3, 0x0, 0x0)
16:07:35 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xec, &(0x7f0000000240)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:35 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x240, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@dev, @mcast2, [], [], 'gretap0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'caif0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0)
16:07:35 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x240, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@dev, @mcast2, [], [], 'gretap0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'caif0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0)
16:07:35 executing program 0:
socketpair(0x1e, 0x1, 0x0, &(0x7f0000000280))
16:07:35 executing program 2:
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff)
socket(0x1d, 0x0, 0x6)
socketpair(0x0, 0x5, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff})
sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000426db7000fedbdf250e0000000800fdffffff"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x1)
16:07:36 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:36 executing program 1:
socket$inet6_sctp(0xa, 0xf, 0x84)
16:07:36 executing program 3:
socket(0x18, 0x0, 0x81)
16:07:36 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0xf4f5, @loopback}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="fa", 0x1}], 0x1, &(0x7f0000000380)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0x30}}, {{&(0x7f0000000440)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000480)='M', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0)
16:07:36 executing program 0:
r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x30, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x30}}, 0x0)
16:07:36 executing program 1:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f00000000c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0)
16:07:36 executing program 3:
pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff})
openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0)
16:07:36 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x240, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@dev, @mcast2, [], [], 'gretap0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'caif0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0)
16:07:36 executing program 4:
r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0)
16:07:36 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0)
16:07:36 executing program 1:
r0 = socket(0x2, 0xa, 0x0)
sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
16:07:36 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:36 executing program 3:
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000140)=@raw=[@cb_func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x80)
16:07:36 executing program 2:
r0 = socket$can_raw(0x1d, 0x3, 0x1)
getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000700))
16:07:36 executing program 4:
r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
bind$bt_hci(r0, &(0x7f0000000000), 0x6)
write$bt_hci(r0, &(0x7f0000000280)=ANY=[], 0xb)
16:07:37 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x18, 0x0, 0x0, 0x3, 0x1}, 0x48)
16:07:37 executing program 1:
r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0)
bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @long}, 0x14)
16:07:37 executing program 2:
socketpair(0x24, 0x0, 0x0, &(0x7f0000000180))
16:07:37 executing program 0:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0xffffffb0}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:37 executing program 4:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x340, 0x0, 0xffffffff, 0x340, 0x550, 0x668, 0x668, 0xffffffff, 0x668, 0x668, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'veth0_to_batadv\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@multicast2}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, [], [], 'veth0_vlan\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bridge0\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@broadcast, @port, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], [], 'veth1_to_bridge\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@private2, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0)
16:07:37 executing program 3:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x9, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val, @alu, @cb_func]}, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xa4, &(0x7f0000000380)=""/164, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:37 executing program 1:
bpf$PROG_LOAD_XDP(0x9, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:37 executing program 2:
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000580)={0x28, 0x0, 0x0, @hyper}, 0x10)
16:07:37 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:37 executing program 0:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x2}}, 0x18}}, 0x0)
16:07:37 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x460, 0xffffffff, 0x240, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@dev, @mcast2, [], [], 'gretap0\x00', 'bridge0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "4cc8"}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@unspec=@statistic={{0x38}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'caif0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x4c0)
16:07:37 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54)
16:07:37 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0))
16:07:38 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x7f, &(0x7f0000000080)=""/127, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:38 executing program 0:
r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00')
r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff)
r2 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r0}]}, 0x2c}}, 0x0)
16:07:38 executing program 1:
bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0/file0\x00'}, 0x10)
16:07:38 executing program 4:
bpf$PROG_LOAD_XDP(0x3, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:38 executing program 3:
r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/cgroup\x00')
ioctl$NS_GET_USERNS(r0, 0xb701, 0x0)
16:07:38 executing program 2:
r0 = msgget$private(0x0, 0x0)
msgsnd(r0, &(0x7f0000000140), 0x8, 0x0)
16:07:38 executing program 1:
getgroups(0x1, &(0x7f0000001300)=[0xee01])
16:07:38 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:38 executing program 0:
epoll_pwait2(0xffffffffffffffff, &(0x7f00000024c0)=[{}], 0x1, &(0x7f0000002500), &(0x7f0000002540), 0x8)
16:07:38 executing program 4:
pipe(&(0x7f0000000080)={0xffffffffffffffff})
openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0)
16:07:38 executing program 3:
timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0)
16:07:38 executing program 1:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x301040, 0x0)
ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0)
16:07:39 executing program 4:
r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil)
shmctl$IPC_STAT(r0, 0x2, &(0x7f0000001000)=""/4096)
16:07:39 executing program 0:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240))
16:07:39 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff})
accept4(r0, 0x0, &(0x7f0000000300), 0x0)
16:07:39 executing program 3:
inotify_add_watch(0xffffffffffffffff, 0x0, 0x40000000)
[ 794.112313][ T3546] usb 6-1: new high-speed USB device number 25 using dummy_hcd
16:07:39 executing program 1:
timerfd_create(0x0, 0xe5749d53476d1a21)
[ 794.331988][ T3546] usb 6-1: device descriptor read/64, error 18
16:07:39 executing program 0:
shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil)
shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0)
shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000001000)=""/4096)
16:07:39 executing program 4:
openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x444040, 0x0)
[ 794.612134][ T3546] usb 6-1: new high-speed USB device number 26 using dummy_hcd
[ 794.803518][ T3546] usb 6-1: device descriptor read/64, error 18
[ 794.927451][ T3546] usb usb6-port1: attempt power cycle
[ 795.342192][ T3546] usb 6-1: new high-speed USB device number 27 using dummy_hcd
[ 795.512609][ T3546] usb 6-1: device descriptor read/8, error -61
[ 795.782011][ T3546] usb 6-1: new high-speed USB device number 28 using dummy_hcd
[ 795.982459][ T3546] usb 6-1: device descriptor read/8, error -61
[ 796.102462][ T3546] usb usb6-port1: unable to enumerate USB device
16:07:41 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:41 executing program 2:
timer_create(0x0, 0x0, &(0x7f0000001440))
16:07:41 executing program 3:
msgget(0x0, 0x11)
msgget(0x1, 0x31)
r0 = msgget(0x0, 0x408)
msgctl$IPC_RMID(r0, 0x0)
16:07:41 executing program 1:
r0 = msgget(0x3, 0x0)
msgrcv(r0, 0x0, 0x0, 0x2, 0x0)
16:07:41 executing program 0:
r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil)
shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0)
16:07:41 executing program 4:
epoll_create1(0xf0a1a0e63c2f03e0)
16:07:42 executing program 3:
bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x20)
16:07:42 executing program 2:
socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff})
sendmsg$sock(r0, 0x0, 0x0)
16:07:42 executing program 0:
write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0), 0x20)
mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/180)
16:07:42 executing program 4:
openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x80200, 0x0)
16:07:42 executing program 3:
r0 = socket$nl_route(0x10, 0x3, 0x0)
listen(r0, 0x80000001)
16:07:42 executing program 0:
openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x301040, 0x0)
[ 797.382844][ T3546] usb 6-1: new high-speed USB device number 29 using dummy_hcd
[ 797.593253][ T3546] usb 6-1: device descriptor read/64, error 18
[ 797.862844][ T3546] usb 6-1: new high-speed USB device number 30 using dummy_hcd
[ 798.062046][ T3546] usb 6-1: device descriptor read/64, error 18
[ 798.196852][ T3546] usb usb6-port1: attempt power cycle
[ 798.612114][ T3546] usb 6-1: new high-speed USB device number 31 using dummy_hcd
[ 798.796428][ T3546] usb 6-1: device descriptor read/8, error -61
[ 799.082188][ T3546] usb 6-1: new high-speed USB device number 32 using dummy_hcd
[ 799.262333][ T3546] usb 6-1: device descriptor read/8, error -61
[ 799.382423][ T3546] usb usb6-port1: unable to enumerate USB device
16:07:45 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:45 executing program 2:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.net/syz0\x00', 0x200002, 0x0)
r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0)
write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'vlan0'}, 0x8)
16:07:45 executing program 4:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x3, 0x127}, 0x48)
bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38)
16:07:45 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x3, 0x20012a}, 0x48)
bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
16:07:45 executing program 3:
openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0)
16:07:45 executing program 1:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x3, 0x127}, 0x48)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r0, 0x58, &(0x7f0000000580)}, 0x10)
16:07:45 executing program 2:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004800)={0x6, 0xf, &(0x7f0000000a80)=@framed={{}, [@func, @func, @func, @func, @map_idx, @jmp, @map_fd, @map_idx_val, @jmp]}, &(0x7f0000004640)='syzkaller\x00', 0x7, 0xb1, &(0x7f0000004680)=""/177, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:45 executing program 3:
openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x30201, 0x0)
16:07:45 executing program 1:
inotify_add_watch(0xffffffffffffffff, 0x0, 0x48)
16:07:45 executing program 4:
pipe(&(0x7f0000000800))
16:07:45 executing program 0:
openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0)
16:07:45 executing program 2:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc8002, 0x0)
pwrite64(r0, 0x0, 0x0, 0x0)
[ 800.852494][ T6] usb 6-1: new high-speed USB device number 33 using dummy_hcd
[ 801.042092][ T6] usb 6-1: device descriptor read/64, error 18
[ 801.322071][ T6] usb 6-1: new high-speed USB device number 34 using dummy_hcd
[ 801.512214][ T6] usb 6-1: device descriptor read/64, error 18
[ 801.632388][ T6] usb usb6-port1: attempt power cycle
[ 802.041993][ T6] usb 6-1: new high-speed USB device number 35 using dummy_hcd
[ 802.212464][ T6] usb 6-1: device descriptor read/8, error -61
[ 802.481980][ T6] usb 6-1: new high-speed USB device number 36 using dummy_hcd
[ 802.652368][ T6] usb 6-1: device descriptor read/8, error -61
[ 802.775117][ T6] usb usb6-port1: unable to enumerate USB device
16:07:48 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:48 executing program 3:
lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0)
16:07:48 executing program 1:
r0 = syz_open_procfs(0x0, &(0x7f0000003f80)='task\x00')
ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0)
16:07:48 executing program 4:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0)
renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0)
16:07:48 executing program 0:
openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
16:07:48 executing program 2:
r0 = socket$unix(0x1, 0x1, 0x0)
ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000005c0))
16:07:48 executing program 1:
msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000500)=""/206)
16:07:48 executing program 3:
openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x200000, 0x0)
16:07:48 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x18000000}, 0x48)
16:07:48 executing program 0:
r0 = socket$inet6_icmp(0xa, 0x2, 0x3a)
ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0)
16:07:48 executing program 2:
openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x206003, 0x0)
16:07:48 executing program 1:
r0 = inotify_init()
inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x8)
[ 803.842118][ T6] usb 6-1: new high-speed USB device number 37 using dummy_hcd
[ 804.032483][ T6] usb 6-1: device descriptor read/64, error 18
[ 804.302124][ T6] usb 6-1: new high-speed USB device number 38 using dummy_hcd
[ 804.492171][ T6] usb 6-1: device descriptor read/64, error 18
[ 804.612340][ T6] usb usb6-port1: attempt power cycle
[ 805.022160][ T6] usb 6-1: new high-speed USB device number 39 using dummy_hcd
[ 805.192262][ T6] usb 6-1: device descriptor read/8, error -61
[ 805.462075][ T6] usb 6-1: new high-speed USB device number 40 using dummy_hcd
[ 805.632457][ T6] usb 6-1: device descriptor read/8, error -61
[ 805.752449][ T6] usb usb6-port1: unable to enumerate USB device
16:07:51 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:51 executing program 0:
pselect6(0x40, &(0x7f0000000880)={0x200}, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x0})
16:07:51 executing program 2:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0)
16:07:51 executing program 3:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff})
sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0)
16:07:51 executing program 4:
r0 = socket$inet6_icmp(0xa, 0x2, 0x3a)
ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0)
16:07:51 executing program 1:
pipe(&(0x7f00000012c0)={0xffffffffffffffff})
ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0)
16:07:51 executing program 4:
setrlimit(0xc, &(0x7f0000000080))
16:07:51 executing program 1:
pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f00000001c0)={0x0})
16:07:51 executing program 2:
open(&(0x7f0000000080)='./file0\x00', 0x410000, 0x0)
16:07:51 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4)
16:07:52 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x43, 0x1ff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48)
pipe(0x0)
[ 807.092158][ T6] usb 6-1: new high-speed USB device number 41 using dummy_hcd
16:07:52 executing program 3:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85100000}}, &(0x7f0000000a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 807.282685][ T6] usb 6-1: device descriptor read/64, error 18
[ 807.562755][ T6] usb 6-1: new high-speed USB device number 42 using dummy_hcd
[ 807.752849][ T6] usb 6-1: device descriptor read/64, error 18
[ 807.872598][ T6] usb usb6-port1: attempt power cycle
[ 808.282137][ T6] usb 6-1: new high-speed USB device number 43 using dummy_hcd
[ 808.452344][ T6] usb 6-1: device descriptor read/8, error -61
[ 808.722074][ T6] usb 6-1: new high-speed USB device number 44 using dummy_hcd
[ 808.902215][ T6] usb 6-1: device descriptor read/8, error -61
[ 809.022315][ T6] usb usb6-port1: unable to enumerate USB device
16:07:54 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:54 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x43, 0x1ff, 0x7}, 0x48)
16:07:54 executing program 4:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f00000004c0)={'ip6gre0\x00', 0x0})
16:07:54 executing program 0:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}, &(0x7f0000000100)='GPL\x00', 0x3, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:54 executing program 3:
semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000000)=""/122)
16:07:54 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040))
16:07:55 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
sendmmsg(r0, &(0x7f0000007a40)=[{{&(0x7f0000000040)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000000c0)="041b77e462f6ce4527c6af41e8a7324f27d635becc3c0a9a1324faf9e1db2a20c05a2a014494bd312185", 0x2a}, {&(0x7f0000000100)="7a2a6cba404a3bcd68078bd4fa40c3dc494eef009f8130b6efb7f5b0b3a6ede5e60317f6d87ae3d350e86a1bf61852c7c9fb5a55e93b9fb08690ebcb797e3629e46147c66dd995efcb19c6e58543", 0x4e}], 0x2, &(0x7f0000001340)=[{0x10, 0x10c}, {0x10, 0x108}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0)
16:07:55 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x4}, 0x48)
16:07:55 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x80, 0x4)
16:07:55 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6cc, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "63eabdd65b39fc541e474429f31a8d033903407b983cb5f987ad4af0ec945480297bd870d036bac3e25ce99ca1bb0a84093746f9f6b1715e38ae0a23b0f9e552f214e7b5ff815a191e086dd92290d271"}, 0xd8)
16:07:55 executing program 0:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x3, &(0x7f00000000c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0xffffff85}}, &(0x7f0000000100)='GPL\x00', 0x3, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:55 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0xb, [@var={0x9, 0x0, 0x0, 0xe, 0x5}, @enum={0x8, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f00000002c0)=""/251, 0x67, 0xfb, 0x1}, 0x20)
[ 810.382082][ T3546] usb 6-1: new high-speed USB device number 45 using dummy_hcd
[ 810.573737][ T3546] usb 6-1: device descriptor read/64, error 18
[ 810.842390][ T3546] usb 6-1: new high-speed USB device number 46 using dummy_hcd
[ 811.042033][ T3546] usb 6-1: device descriptor read/64, error 18
[ 811.162336][ T3546] usb usb6-port1: attempt power cycle
[ 811.572032][ T3546] usb 6-1: new high-speed USB device number 47 using dummy_hcd
[ 811.742310][ T3546] usb 6-1: device descriptor read/8, error -61
[ 812.012077][ T3546] usb 6-1: new high-speed USB device number 48 using dummy_hcd
[ 812.182249][ T3546] usb 6-1: device descriptor read/8, error -61
[ 812.305137][ T3546] usb usb6-port1: unable to enumerate USB device
16:07:58 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:07:58 executing program 0:
r0 = socket$inet6(0xa, 0x3, 0x4)
ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894a, &(0x7f00000001c0)={'sit0\x00', 0x0})
16:07:58 executing program 4:
bpf$MAP_CREATE(0x13, &(0x7f0000000580)=@bloom_filter, 0x48)
16:07:58 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0)
syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r0)
syz_genetlink_get_family_id$fou(&(0x7f00000003c0), r0)
16:07:58 executing program 2:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7000000}]}]}}, &(0x7f0000000300)=""/166, 0x2e, 0xa6, 0x1}, 0x20)
16:07:58 executing program 3:
r0 = socket$nl_sock_diag(0x10, 0x3, 0x4)
ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'macvlan0\x00', {}, 0x5})
r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xb, [@enum={0xa, 0x3, 0x0, 0x6, 0x4, [{0x1, 0x9}, {0x8}, {0x8000002, 0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0]}}, &(0x7f0000000300)=""/166, 0x47, 0xa6, 0x1}, 0x20)
bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x15, 0x1, 0x4, 0x0, 0x6, 0x1, 0x10001, '\x00', 0x0, r1, 0x2, 0x5, 0x2}, 0x48)
16:07:58 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x0, 0x0, 0x0, 0x8}, 0x48)
16:07:58 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xf, 0x2, 'geneve1\x00'}]}]}, 0x2c}}, 0x0)
16:07:58 executing program 2:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa00}}, &(0x7f0000000a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:07:58 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000040))
16:07:58 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xd, 0x1}]}]}}, &(0x7f00000008c0)=""/155, 0x36, 0x9b, 0x1}, 0x20)
16:07:58 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x2}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb7, &(0x7f00000006c0)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 813.652428][ T6] usb 6-1: new high-speed USB device number 49 using dummy_hcd
[ 813.656292][T16932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'.
[ 814.045827][ T6] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 814.059712][ T6] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 814.069976][ T6] usb 6-1: config 21 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 814.083314][ T6] usb 6-1: config 21 interface 0 has no altsetting 0
[ 814.255503][ T6] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 814.264908][ T6] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 814.273695][ T6] usb 6-1: Product: syz
[ 814.278015][ T6] usb 6-1: Manufacturer: syz
[ 814.282873][ T6] usb 6-1: SerialNumber: syz
[ 814.342863][ T6] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:01 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:01 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff})
close(r0)
close(r1)
16:08:01 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/137, 0x2f, 0x89, 0x1}, 0x20)
16:08:01 executing program 1:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff})
ioctl$TUNSETIFINDEX(r0, 0x89a1, 0x0)
16:08:01 executing program 4:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/241, 0x2c, 0xf1, 0x1}, 0x20)
16:08:01 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff})
ioctl$TUNSETIFINDEX(r0, 0x8904, 0x0)
[ 816.326656][ T6] usb 6-1: USB disconnect, device number 49
16:08:01 executing program 0:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000380)=@framed={{}, [], {0x95, 0x7b}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb7, &(0x7f00000006c0)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:08:01 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb7, &(0x7f00000006c0)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd02)
16:08:01 executing program 4:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x7, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb7, &(0x7f00000006c0)=""/183, 0x0, 0x0, '\x00', 0x0, 0x1f000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:08:01 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x5, 0x1, 0x3ffdcf, 0x8}, 0x48)
16:08:01 executing program 1:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff})
ioctl$TUNSETIFINDEX(r0, 0x8901, 0x0)
16:08:01 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x5, 0x1, 0xfff, 0x8, 0x9}, 0x48)
[ 816.903060][ T25] usb 6-1: new high-speed USB device number 50 using dummy_hcd
[ 817.272554][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 817.283039][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 817.292378][ T25] usb 6-1: config 21 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 817.305638][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
[ 817.472375][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 817.481608][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 817.490539][ T25] usb 6-1: Product: syz
[ 817.494941][ T25] usb 6-1: Manufacturer: syz
[ 817.499656][ T25] usb 6-1: SerialNumber: syz
[ 817.555135][ T25] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:04 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:04 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002d40)={0x6, 0x4, &(0x7f0000000440)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0xfd, &(0x7f0000001b40)=""/253, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:08:04 executing program 1:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002d40)={0x6, 0x4, &(0x7f0000000440)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0xfd, &(0x7f0000001b40)=""/253, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:08:04 executing program 2:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002d40)={0x6, 0x3, &(0x7f0000000440)=@framed={{0x31}}, &(0x7f0000000400)='GPL\x00', 0x4, 0xfd, &(0x7f0000001b40)=""/253, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:08:04 executing program 3:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff})
sendmsg$sock(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002600)=[{0x0, 0x803e000000000000}, {0x0}, {&(0x7f0000001540)='4', 0x1}], 0x3}, 0x0)
16:08:04 executing program 0:
syz_clone(0x32a20000, 0x0, 0x0, 0x0, 0x0, 0x0)
[ 819.550968][ T3547] usb 6-1: USB disconnect, device number 50
16:08:04 executing program 1:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002d40)={0x6, 0x4, &(0x7f0000000440)=@framed={{}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0xfd, &(0x7f0000001b40)=""/253, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:08:04 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @func_proto]}}, &(0x7f00000002c0)=""/139, 0x3e, 0x8b, 0x1}, 0x20)
16:08:04 executing program 0:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff})
close(r0)
recvmsg$unix(r1, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0)
16:08:04 executing program 4:
syz_clone(0x4885200, 0x0, 0x0, 0x0, 0x0, 0x0)
16:08:04 executing program 2:
bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x1c)
bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000200)=""/228, 0x4}, 0x20)
syz_clone(0x51b48000, &(0x7f0000000340)="22496357ea6c5b0df4528269e34fc208d42625945bc65675f1d30758588fcfd6c8d7633e3e65d4d9b81fc79277659f53b380af4309049850d949b2af1ecf4c4e67bd4952f3b17c5668b21581d1c0e0c136281cc47cdf42cc818e2dadc8493c1d069b7af88734ba151eca80ab4bfc12644f8d3d0aacba09ec3621e037ce53d6ce5e9126d4a58037d8b300940eada3f23f7b0f02000000a151e17c06641826d77f08b96edf7af8acbd11b99d91aff05660fe76200121bdce64ee7ffbadb675cb29f89402f1665bc10721ccd59356744de14db48be25bdb710600000013efde6ca9e1d08eab0f7f2fcc8f08f06938c101172396135c223303a3fa121c39a6f82e3b8b293e8cf121d200000000", 0x10b, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)="838d99c592e9710535986c435e9b4c9ce27fd505d0196a7831a517ac933f1efb648a5946baa9068aaf77456204f8dcdd")
16:08:05 executing program 3:
syz_clone(0x51b48000, &(0x7f0000000340)="22496357ea6c5b0df4528269e34fc208d42625945bc65675f1d30758588fcfd6c8d7633e3e65d4d9b81fc79277659f53b380af4309049850d949b2af1ecf4c4e67bd4952f3b17c5668b21581d1c0e0c136281cc47cdf42cc818e2dadc8493c", 0x5f, &(0x7f0000000100), 0x0, &(0x7f00000001c0))
[ 820.362347][ T3547] usb 6-1: new high-speed USB device number 51 using dummy_hcd
[ 820.732709][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 820.743157][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 820.752716][ T3547] usb 6-1: config 21 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 820.765997][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 820.942937][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 820.952256][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 820.960845][ T3547] usb 6-1: Product: syz
[ 820.965226][ T3547] usb 6-1: Manufacturer: syz
[ 820.970055][ T3547] usb 6-1: SerialNumber: syz
[ 821.035250][ T3547] cdc_wdm: probe of 6-1:21.0 failed with error -22
[ 822.188799][ T1194] ieee802154 phy0 wpan0: encryption failed: -22
[ 822.195515][ T1194] ieee802154 phy1 wpan1: encryption failed: -22
16:08:08 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:08 executing program 4:
syz_clone(0x4885200, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0)
16:08:08 executing program 0:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x5f]}}, &(0x7f0000000400)=""/226, 0x2f, 0xe2, 0x1}, 0x20)
16:08:08 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff})
sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x20000001)
16:08:08 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f0000001b40)=@base={0x18}, 0x48)
16:08:08 executing program 1:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff})
recvmsg$unix(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x40000121)
[ 822.932759][ T25] usb 6-1: USB disconnect, device number 51
16:08:08 executing program 3:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002d40)={0x6, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000400)='GPL\x00', 0x4, 0xfd, &(0x7f0000001b40)=""/253, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:08:08 executing program 2:
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0)
close(r0)
16:08:08 executing program 1:
openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x48040, 0x0)
16:08:08 executing program 4:
openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000e40), 0x1, 0x0)
16:08:08 executing program 0:
r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0)
16:08:08 executing program 3:
r0 = openat$full(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0)
ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0)
[ 823.582177][ T3547] usb 6-1: new high-speed USB device number 52 using dummy_hcd
[ 823.943340][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 823.954015][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 823.963311][ T3547] usb 6-1: config 21 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 823.976580][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 824.152440][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 824.161691][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 824.170430][ T3547] usb 6-1: Product: syz
[ 824.174880][ T3547] usb 6-1: Manufacturer: syz
[ 824.179605][ T3547] usb 6-1: SerialNumber: syz
[ 824.234976][ T3547] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:11 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:11 executing program 1:
keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x0)
16:08:11 executing program 4:
mknodat$loop(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x1)
16:08:11 executing program 0:
keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9)
16:08:11 executing program 2:
openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xad942, 0x109)
16:08:11 executing program 3:
r0 = openat$full(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0)
connect(r0, 0x0, 0x0)
[ 826.312382][ T3547] usb 6-1: USB disconnect, device number 52
[ 826.394285][ T24] audit: type=1800 audit(1653322091.448:10): pid=17021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1174 res=0 errno=0
16:08:11 executing program 3:
openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0)
16:08:11 executing program 2:
r0 = openat$full(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0)
16:08:11 executing program 0:
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0)
16:08:11 executing program 1:
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x8000000000000000, 0x100000000})
16:08:11 executing program 4:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0)
16:08:11 executing program 0:
syz_emit_ethernet(0x2e, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0)
[ 826.933825][ T3547] usb 6-1: new high-speed USB device number 53 using dummy_hcd
[ 827.304014][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 827.314732][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 827.324474][ T3547] usb 6-1: config 21 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 827.337782][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 827.502798][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 827.512272][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 827.520797][ T3547] usb 6-1: Product: syz
[ 827.525207][ T3547] usb 6-1: Manufacturer: syz
[ 827.529942][ T3547] usb 6-1: SerialNumber: syz
[ 827.584443][ T3547] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:14 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:14 executing program 3:
open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0)
rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00')
16:08:14 executing program 4:
r0 = open(&(0x7f0000000080)='./file1\x00', 0x200, 0x0)
mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0)
16:08:14 executing program 1:
select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x8000000000000000})
16:08:14 executing program 2:
r0 = socket$inet6_tcp(0x1c, 0x1, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c)
16:08:14 executing program 0:
r0 = socket(0x1c, 0x3, 0x0)
sendto$inet(r0, &(0x7f0000000100)="736b57e24b5fe443a5ba72162c5f7d0c5781aa171947721d5ebdc4a7edf8d922035601ea5e4bea645751a296fbc6d7063f00d8ab8d5e81bd27969abebd4b057a47b7b9515f5f3f70a64ab916d5f5e861ec10b8a9164251403088d34493ce760565bdef94f09705ef25245fd965b3d0240f34b6d8aa740e1a6e66c847966bf0c95525aa5d0d818dba7923b1ca2cd36602aebd0474604b4410e7", 0x99, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10)
[ 829.607050][ T25] usb 6-1: USB disconnect, device number 53
16:08:14 executing program 4:
r0 = socket(0x2, 0x2, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10)
16:08:14 executing program 1:
r0 = socket$inet6_sctp(0x1c, 0x5, 0x84)
connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c)
connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c)
16:08:14 executing program 3:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x85, &(0x7f0000000200)={0x10, 0x2}, 0x10)
16:08:15 executing program 0:
open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0)
chdir(&(0x7f0000000180)='./file0\x00')
16:08:15 executing program 2:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
recvmsg(r0, &(0x7f0000001e40)={0x0, 0x0, 0x0}, 0xc0)
16:08:15 executing program 3:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10)
sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x64}, 0x104)
[ 830.313010][ T3547] usb 6-1: new high-speed USB device number 54 using dummy_hcd
[ 830.722395][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 830.733688][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 830.746467][ T3547] usb 6-1: config 21 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 830.760493][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 830.932356][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 830.941595][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 830.953472][ T3547] usb 6-1: Product: syz
[ 830.957790][ T3547] usb 6-1: Manufacturer: syz
[ 830.963255][ T3547] usb 6-1: SerialNumber: syz
[ 831.015296][ T3547] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:18 executing program 1:
syz_emit_ethernet(0x2a, &(0x7f0000001340)={@broadcast, @empty, @val, {@ipv4}}, 0x0)
16:08:18 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a00"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:18 executing program 4:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10)
setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000180)={0x0, 0x400}, 0x8)
16:08:18 executing program 0:
r0 = socket$inet6_sctp(0x1c, 0x5, 0x84)
connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c)
16:08:18 executing program 2:
r0 = socket$inet6_sctp(0x1c, 0x1, 0x84)
recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xc0083)
16:08:18 executing program 3:
getresgid(&(0x7f0000000500), &(0x7f0000000540), 0x0)
[ 832.962943][ T25] usb 6-1: USB disconnect, device number 54
16:08:18 executing program 3:
r0 = socket$inet6_sctp(0x1c, 0x5, 0x84)
setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000c80)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14)
16:08:18 executing program 4:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ppoll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, &(0x7f0000000080)={0x0, 0x1f}, 0x0, 0x0)
16:08:18 executing program 1:
fcntl$getflags(0xffffffffffffffff, 0x1)
16:08:18 executing program 0:
r0 = socket$inet6_sctp(0x1c, 0x5, 0x84)
sendto$inet6(r0, &(0x7f0000000340)='5', 0x1, 0x180, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c)
16:08:18 executing program 2:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast1, @loopback}, 0x8)
[ 833.622321][ T3547] usb 6-1: new high-speed USB device number 55 using dummy_hcd
16:08:18 executing program 1:
socketpair(0x26, 0x5, 0xa91, &(0x7f00000000c0))
16:08:18 executing program 4:
syz_clone(0x11100000, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)="8d")
[ 834.013458][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 834.027593][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 834.037490][ T3547] usb 6-1: config 21 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 834.050752][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 834.343690][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 834.353347][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 834.362158][ T3547] usb 6-1: Product: syz
[ 834.366469][ T3547] usb 6-1: Manufacturer: syz
[ 834.371214][ T3547] usb 6-1: SerialNumber: syz
[ 834.415076][ T3547] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:21 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a00"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:21 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000001c0)=""/176, 0x26, 0xb0, 0x1}, 0x20)
16:08:21 executing program 2:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff})
sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@txtime={{0x18}}], 0x200004d8}, 0x0)
16:08:21 executing program 0:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0)
openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0)
openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0)
16:08:21 executing program 1:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff})
close(r1)
sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2000c004)
16:08:21 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "63eabdd65b39fc541e474429f31a8d033903407b983cb5f987ad4af0ec945480297bd870d036bac3e25ce99ca1bb0a84093746f9f6b1715e38ae0a23b0f9e552f214e7b5ff815a191e086dd92290d271"}, 0xd8)
[ 836.326608][ T25] usb 6-1: USB disconnect, device number 55
16:08:21 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000002a80)=@base={0x12, 0x2, 0x4, 0x6, 0x20}, 0x48)
16:08:21 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000240)=""/204, 0x26, 0xcc, 0x1}, 0x20)
16:08:21 executing program 2:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:08:21 executing program 4:
socketpair(0x2, 0x2, 0x2, &(0x7f00000000c0))
16:08:21 executing program 0:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={&(0x7f0000000880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000900)=""/4096, 0x2a, 0x1000, 0x1}, 0x20)
[ 836.892641][ T3547] usb 6-1: new high-speed USB device number 56 using dummy_hcd
16:08:22 executing program 3:
semctl$GETPID(0xffffffffffffffff, 0x0, 0x4, 0x0)
[ 837.253301][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 837.264136][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 837.273497][ T3547] usb 6-1: config 21 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 837.286798][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 837.552421][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 837.561679][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 837.570596][ T3547] usb 6-1: Product: syz
[ 837.575058][ T3547] usb 6-1: Manufacturer: syz
[ 837.579812][ T3547] usb 6-1: SerialNumber: syz
[ 837.624990][ T3547] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:24 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a00"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:24 executing program 1:
mincore(&(0x7f0000000000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/228)
16:08:24 executing program 2:
bind$inet6(0xffffffffffffffff, &(0x7f00000011c0)={0x18, 0x3}, 0xc)
16:08:24 executing program 4:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000840)=[@rights], 0x10}, 0x9)
16:08:24 executing program 0:
r0 = socket(0x2, 0x3, 0x0)
sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8)
16:08:24 executing program 3:
mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1004, 0x0)
[ 839.565982][ T3547] usb 6-1: USB disconnect, device number 56
16:08:24 executing program 2:
r0 = socket(0x18, 0x3, 0x3a)
connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c)
writev(r0, &(0x7f0000000080)=[{0x0}], 0x1)
16:08:24 executing program 3:
r0 = getpgrp(0x0)
setpgid(0x0, r0)
16:08:24 executing program 4:
r0 = socket$inet6(0x18, 0x3, 0x0)
poll(&(0x7f00000000c0)=[{r0, 0x12}], 0x1, 0x0)
16:08:24 executing program 1:
r0 = socket$unix(0x1, 0x5, 0x0)
sendmsg(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000001940)=[{0x0}], 0x1}, 0x0)
16:08:25 executing program 0:
r0 = socket$unix(0x1, 0x5, 0x0)
sendmsg(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000001940)=[{0x0}], 0x1, &(0x7f00000019c0)=[{0x10}], 0x10}, 0x0)
16:08:25 executing program 2:
semctl$SETVAL(0x0, 0x0, 0x6, 0xfffffffffffffffe)
[ 840.172514][ T3547] usb 6-1: new high-speed USB device number 57 using dummy_hcd
[ 840.552682][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 840.563107][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 840.572422][ T3547] usb 6-1: config 21 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 1
[ 840.585644][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 840.812666][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 840.822051][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 840.830749][ T3547] usb 6-1: Product: syz
[ 840.835202][ T3547] usb 6-1: Manufacturer: syz
[ 840.839941][ T3547] usb 6-1: SerialNumber: syz
[ 840.905339][ T3547] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:27 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a0000000905"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:27 executing program 1:
r0 = socket$inet6_mptcp(0xa, 0x1, 0x106)
ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000))
16:08:27 executing program 4:
r0 = socket$pppl2tp(0x18, 0x1, 0x1)
ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'veth1_to_team\x00'})
16:08:27 executing program 3:
landlock_create_ruleset(&(0x7f0000000040)={0x604}, 0x8, 0x0)
16:08:27 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0)
ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x2, @sdr={0x35315258}})
16:08:27 executing program 2:
openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/custom1\x00', 0x2, 0x0)
[ 842.849461][ T3547] usb 6-1: USB disconnect, device number 57
[ 842.986151][T17170] veth1_to_team: mtu less than device minimum
16:08:28 executing program 2:
munlock(&(0x7f0000ff1000/0x4000)=nil, 0x4000)
16:08:28 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "937b3cde73d877b1", "020abb56c751c0f96329bf6d531a50e9", "6df8f080", "666434bbe043a0ca"}, 0x28)
16:08:28 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:28 executing program 3:
mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0)
16:08:28 executing program 4:
prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000000)='\x00')
16:08:28 executing program 2:
r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0)
ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'})
[ 843.412104][ T25] usb 6-1: new high-speed USB device number 58 using dummy_hcd
[ 843.772619][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 843.783643][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 843.792984][ T25] usb 6-1: config 21 interface 0 altsetting 8 has an invalid endpoint with address 0x0, skipping
[ 843.803927][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
[ 843.962191][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 843.971362][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 843.980214][ T25] usb 6-1: Product: syz
[ 843.984728][ T25] usb 6-1: Manufacturer: syz
[ 843.989473][ T25] usb 6-1: SerialNumber: syz
[ 844.035729][ T25] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:31 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a0000000905"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:31 executing program 3:
mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0xfff, 0x4)
16:08:31 executing program 1:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0)
ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)=@multiplanar_userptr={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "555b89b3"}, 0x0, 0x2, {0x0}})
16:08:31 executing program 4:
syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff)
16:08:31 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:31 executing program 2:
r0 = socket$inet6_mptcp(0xa, 0x1, 0x106)
setsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, 0x0)
[ 846.160835][ T3549] usb 6-1: USB disconnect, device number 58
16:08:31 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:31 executing program 4:
socketpair(0x1, 0x0, 0x9b2, &(0x7f0000000040))
16:08:31 executing program 2:
r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0)
ioctl$BLKRRPART(r0, 0xc0189436, 0x0)
16:08:31 executing program 3:
openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x4201, 0x0)
16:08:31 executing program 1:
munmap(&(0x7f0000ce9000/0x3000)=nil, 0x3000)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
16:08:31 executing program 4:
socketpair(0x22, 0x0, 0xffffffff, &(0x7f0000000080))
[ 846.792308][ T3549] usb 6-1: new high-speed USB device number 59 using dummy_hcd
[ 847.202311][ T3549] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 847.212818][ T3549] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 847.222189][ T3549] usb 6-1: config 21 interface 0 altsetting 8 has an invalid endpoint with address 0x0, skipping
[ 847.236229][ T3549] usb 6-1: config 21 interface 0 has no altsetting 0
[ 847.412308][ T3549] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 847.421909][ T3549] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 847.433875][ T3549] usb 6-1: Product: syz
[ 847.438198][ T3549] usb 6-1: Manufacturer: syz
[ 847.443646][ T3549] usb 6-1: SerialNumber: syz
[ 847.495113][ T3549] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:34 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a0000000905"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
[ 849.371278][ T25] usb 6-1: USB disconnect, device number 59
16:08:34 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:34 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0)
ioctl$BLKRRPART(r0, 0x80081270, 0x0)
16:08:34 executing program 3:
semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000010c0)=""/250)
16:08:34 executing program 2:
mq_open(&(0x7f0000000380)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0)
16:08:34 executing program 4:
mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7)
16:08:34 executing program 0:
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:34 executing program 1:
mq_open(&(0x7f0000000040)=',]+*,\\^\x00', 0x0, 0x0, 0x0)
16:08:34 executing program 3:
mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0)
16:08:34 executing program 4:
socketpair(0xa, 0x0, 0x9b2, &(0x7f0000000080))
16:08:34 executing program 2:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0)
ioctl$vim2m_VIDIOC_QBUF(r0, 0x40049409, &(0x7f0000000180)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2ba3b862"}})
16:08:34 executing program 0:
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)={0x8})
[ 849.925337][ T3549] usb 6-1: new high-speed USB device number 60 using dummy_hcd
[ 850.302988][ T3549] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 850.313864][ T3549] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 850.323197][ T3549] usb 6-1: config 21 interface 0 altsetting 8 has an invalid endpoint with address 0x0, skipping
[ 850.334127][ T3549] usb 6-1: config 21 interface 0 has no altsetting 0
[ 850.505836][ T3549] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 850.515809][ T3549] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 850.524553][ T3549] usb 6-1: Product: syz
[ 850.528868][ T3549] usb 6-1: Manufacturer: syz
[ 850.533721][ T3549] usb 6-1: SerialNumber: syz
[ 850.592759][ T3549] cdc_wdm: probe of 6-1:21.0 failed with error -22
16:08:37 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a00000009058103"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:37 executing program 4:
syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff)
sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0)
16:08:37 executing program 3:
prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000de7000/0x3000)=nil, 0x3000, 0x0)
16:08:37 executing program 2:
socketpair(0x2, 0xa, 0x9b2, &(0x7f0000000080))
16:08:37 executing program 1:
r0 = socket$xdp(0x2c, 0x3, 0x0)
ioctl$SIOCGIFMTU(r0, 0x8921, 0x0)
16:08:37 executing program 0:
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)={0x8})
[ 852.620628][ T25] usb 6-1: USB disconnect, device number 60
16:08:37 executing program 3:
prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68)
16:08:37 executing program 2:
msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0)
16:08:37 executing program 1:
munmap(&(0x7f0000ce9000/0x3000)=nil, 0x3000)
munmap(&(0x7f0000edf000/0x4000)=nil, 0x4000)
16:08:37 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0))
16:08:37 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:38 executing program 2:
inotify_add_watch(0xffffffffffffffff, 0x0, 0x800)
[ 853.262585][ T25] usb 6-1: new high-speed USB device number 61 using dummy_hcd
[ 853.622807][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 853.633853][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 853.643216][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 853.654475][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0
[ 853.664641][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
[ 853.822327][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 853.831555][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 853.840423][ T25] usb 6-1: Product: syz
[ 853.844872][ T25] usb 6-1: Manufacturer: syz
[ 853.849603][ T25] usb 6-1: SerialNumber: syz
[ 853.902462][ T25] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 853.908626][ T25] cdc_wdm 6-1:21.0: Unknown control protocol
[ 854.452645][T17261] cdc_wdm 6-1:21.0: Error submitting int urb - -90
16:08:41 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a00000009058103"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:41 executing program 1:
connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0)
openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x80, 0x0)
16:08:41 executing program 3:
r0 = socket$unix(0x1, 0x1, 0x0)
sendmsg$unix(r0, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@cred={{0x1c}}], 0x20}, 0x0)
16:08:41 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:41 executing program 4:
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101)
dup(0xffffffffffffffff)
open(&(0x7f0000002600)='./file0\x00', 0x147442, 0x140)
r1 = dup(r0)
write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c)
r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0)
r3 = socket$nl_audit(0x10, 0x3, 0x9)
sendfile(r3, r2, 0x0, 0x61c2c9d9)
ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x80000000, 0x0, 0xffffffff, 0x0, 0x1, 0x100000000, 0x0, 0x9, 0x0, 0x0, 0x1a, 0x200, 0x9, 0x80000000, 0x0, 0x44b], 0x6000})
ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan0\x00'})
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x44, 0x0, 0x1, 0x0, 0x0, {0x26}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0)
sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0)
16:08:41 executing program 2:
r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe)
request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', r0)
[ 855.928554][ T25] usb 6-1: USB disconnect, device number 61
[ 856.101691][ T24] audit: type=1800 audit(1653322121.148:11): pid=17268 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1177 res=0 errno=0
16:08:41 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:41 executing program 1:
process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
16:08:41 executing program 2:
gettid()
syz_clone(0x20000, &(0x7f0000000140)="542ee8eedfe1d7b290362365f343789daa860c1d39d7282b6c2b14ec54bcbd1fd03da2625b5a457608265634cf426634a0a4775c322c06070ca7cf50e6ccda4670bd8646045789be8f4b5486b7683b2a44d02e87335ced156989d480648ade96d81344c7c07ff2cba0c6ed8e1fa25561df1a30bc2b0c6d4423c1cc6541f07f6c4e2695efef7effaf513a919291399bfc2f128cd182447934d8d4bb25965754eb56", 0xa1, &(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000340)="3922c5820f176a8468344dfabfec030e1dac5e68241516c41167494a60fe8aa0ee606f7d54331c838167e0515354375302c1c96fd1fcde10a95f4d9707aff2276ea7ec7487fc8dbc08f5123799bba25684f900a64ca0d979eebf220a951499dbfeb8e5672f66871623474b0e1dbdfc661817963523ba1ccc69032b40a38d18da31242264087c1f")
pipe2$watch_queue(&(0x7f0000000000), 0x80)
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x5}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc004}, 0x0)
gettid()
gettid()
r1 = syz_clone(0x40200000, &(0x7f0000000400)="1d064138c009895cd002bce287929beb4e59b4203a2e9385bcc2ff3fccc41c", 0x1f, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="7555249354431f55a299458db94984be853d0275f74723feab0c06b044ff2b38a619a5e7584d407b59627e1f2ee3114806e8d6fc36123373385656")
getpgid(r1)
ioprio_get$pid(0x2, 0x0)
16:08:41 executing program 3:
ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff)
[ 856.552633][ T25] usb 6-1: new high-speed USB device number 62 using dummy_hcd
16:08:41 executing program 0:
openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:41 executing program 3:
prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0)
r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101)
dup(0xffffffffffffffff)
open(&(0x7f0000002600)='./file0\x00', 0x147442, 0x140)
r1 = dup(r0)
write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c)
r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0)
r3 = socket$nl_audit(0x10, 0x3, 0x9)
sendfile(r3, r2, 0x0, 0x61c2c9d9)
ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x80000000, 0x0, 0xffffffff, 0x0, 0x1, 0x100000000, 0x0, 0x9, 0x8003, 0x0, 0x1a, 0x200, 0x9, 0x80000000, 0x0, 0x44b], 0x6000})
ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan0\x00'})
socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x44, 0x0, 0x1, 0x0, 0x0, {0x26}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0)
sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x40001)
[ 856.912293][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 856.922903][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 856.932232][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 856.943466][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0
[ 856.955114][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
[ 857.169648][ T24] audit: type=1800 audit(1653322122.218:12): pid=17292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1159 res=0 errno=0
[ 857.392365][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 857.402026][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 857.410623][ T25] usb 6-1: Product: syz
[ 857.415025][ T25] usb 6-1: Manufacturer: syz
[ 857.419711][ T25] usb 6-1: SerialNumber: syz
[ 857.495732][ T25] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 857.501958][ T25] cdc_wdm 6-1:21.0: Unknown control protocol
[ 858.021116][T17295] cdc_wdm 6-1:21.0: Error submitting int urb - -90
16:08:44 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a00000009058103"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:44 executing program 1:
r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x6, 0x2)
poll(&(0x7f0000000200)=[{r0, 0x8040}], 0x1, 0x0)
16:08:44 executing program 0:
openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:44 executing program 2:
execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)=[&(0x7f00000000c0)='/sys/kernel/debug/damon/kdamond_pid\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='/sys/kernel/debug/damon/kdamond_pid\x00', &(0x7f0000000400)='/sys/kernel/debug/damon/kdamond_pid\x00'], 0x400)
16:08:44 executing program 4:
openat$incfs(0xffffffffffffffff, &(0x7f0000000b80)='.log\x00', 0x418002, 0x0)
16:08:44 executing program 3:
write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0)
[ 859.225594][ T3549] usb 6-1: USB disconnect, device number 62
16:08:44 executing program 2:
openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0)
16:08:44 executing program 0:
openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000140)={0x8})
16:08:44 executing program 4:
sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0)
16:08:44 executing program 3:
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000005c00)={@empty}, 0x20)
bind$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @private0}, 0x1c)
sendmmsg$inet6(r0, &(0x7f00000075c0)=[{{&(0x7f0000000a80)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000ac0)='+', 0x1}], 0x1}}, {{&(0x7f0000003740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000004bc0)=[{&(0x7f0000003780)="b72455fb73e185f43513262dbaf3a094060e7384884fb4", 0x17}, {&(0x7f00000037c0)="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", 0x4ba}], 0x2}}], 0x2, 0x0)
16:08:44 executing program 1:
gettid()
syz_clone(0x20000, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0)
16:08:44 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0)
[ 859.904033][ T3549] usb 6-1: new high-speed USB device number 63 using dummy_hcd
[ 860.292724][ T3549] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 860.303154][ T3549] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 860.312429][ T3549] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 860.323644][ T3549] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0
[ 860.333760][ T3549] usb 6-1: config 21 interface 0 has no altsetting 0
[ 860.492362][ T3549] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 860.501621][ T3549] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 860.510425][ T3549] usb 6-1: Product: syz
[ 860.514863][ T3549] usb 6-1: Manufacturer: syz
[ 860.519590][ T3549] usb 6-1: SerialNumber: syz
[ 860.571569][ T3549] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 860.577802][ T3549] cdc_wdm 6-1:21.0: Unknown control protocol
[ 861.121299][T17321] cdc_wdm 6-1:21.0: Error submitting int urb - -90
16:08:47 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a0000000905810300"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:47 executing program 4:
gettid()
syz_clone(0x20000, &(0x7f0000000140)="542ee8eedfe1d7b290362365f343789daa860c1d39d7282b6c2b14ec54bcbd1fd03da2625b5a457608265634cf426634a0a4775c322c06070ca7cf50e6ccda4670bd8646045789be8f4b5486b7683b2a44d02e87335ced156989d480648ade96d81344c7c07ff2cba0c6ed8e1fa25561df1a30bc2b0c6d4423c1cc6541f07f6c4e2695efef7effaf513a919291399bfc2f128cd182447934d8d4bb25965754eb56", 0xa1, &(0x7f0000000200), &(0x7f0000000300), &(0x7f0000000340)="3922c5820f176a8468344dfabfec030e1dac5e68241516c41167494a60fe8aa0ee606f7d54331c838167e0515354375302c1c96fd1fcde10a95f4d9707aff2276ea7ec7487fc8dbc08f5123799bba25684f900a64ca0d979eebf220a951499dbfeb8e5672f66871623474b0e1dbdfc661817963523ba1ccc69032b40a38d18da31242264087c1f")
pipe2$watch_queue(&(0x7f0000000000), 0x80)
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x5}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc004}, 0x0)
gettid()
r1 = syz_clone(0x40200000, &(0x7f0000000400)="1d064138c009895cd002bce287929beb4e59b4203a2e9385bcc2ff3fccc41c", 0x1f, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="7555249354431f55a299458db94984be853d0275f74723feab0c06b044ff2b38a619a5e7584d407b59627e1f2ee3114806e8d6fc36123373385656")
getpgid(r1)
16:08:47 executing program 2:
syz_clone(0x0, &(0x7f0000000140)="542ee8eedfe1d7b290362365f343789daa860c1d39d7282b6c2b14ec54bcbd1fd03da2625b5a457608265634cf426634a0a4775c322c06070ca7cf50e6ccda4670bd8646045789be8f4b5486b7683b2a44d02e87335ced156989d480648ade96d81344c7c0", 0x65, &(0x7f0000000200), &(0x7f0000000300), 0x0)
pipe2$watch_queue(0x0, 0x80)
socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0)
gettid()
syz_clone(0x40200000, 0x0, 0x0, 0x0, 0x0, 0x0)
16:08:47 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0)
16:08:47 executing program 1:
gettid()
syz_clone(0x20000, &(0x7f0000000140)="542ee8eedfe1d7b290362365f343789daa860c1d39d7282b6c2b14ec54bcbd1fd03da2625b5a457608265634cf426634a0a4775c322c06070ca7cf50e6ccda4670bd8646045789be8f4b5486b7683b2a44d02e87335ced156989d480648ade96d81344c7c07ff2cba0c6ed8e1fa25561df1a30bc2b0c6d4423c1cc6541f07f6c4e2695efef7effaf513a919291", 0x8d, &(0x7f0000000200), 0x0, &(0x7f0000000340)="3922c5820f176a8468344dfabfec030e1dac5e68241516c41167494a60fe8aa0ee606f7d54331c838167e0515354375302c1c96fd1fcde10a95f4d9707aff2276ea7ec7487fc8dbc08f5123799bba25684f900a64ca0d979eebf220a951499dbfeb8e5672f66")
pipe2$watch_queue(&(0x7f0000000000), 0x80)
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, 0x0, 0x0)
gettid()
gettid()
r1 = syz_clone(0x40200000, &(0x7f0000000400)="1d064138c009895cd002bce287929beb4e", 0x11, &(0x7f0000000440), 0x0, 0x0)
getpgid(r1)
16:08:47 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c)
syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0)
[ 862.474172][ T3549] usb 6-1: USB disconnect, device number 63
16:08:47 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, 0x0)
16:08:47 executing program 3:
openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20940, 0x0)
futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0)
16:08:48 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140))
16:08:48 executing program 2:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0)
16:08:48 executing program 3:
syz_clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0)
socket$nl_netfilter(0x10, 0x3, 0xc)
[ 863.162811][ T25] usb 6-1: new high-speed USB device number 64 using dummy_hcd
16:08:48 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140))
[ 863.525221][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 863.536558][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 863.546002][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 863.557293][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0
[ 863.567459][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
[ 863.842855][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 863.852726][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 863.861356][ T25] usb 6-1: Product: syz
[ 863.865874][ T25] usb 6-1: Manufacturer: syz
[ 863.870628][ T25] usb 6-1: SerialNumber: syz
[ 863.929919][ T25] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 863.936336][ T25] cdc_wdm 6-1:21.0: Unknown control protocol
[ 864.484119][T17358] cdc_wdm 6-1:21.0: Error submitting int urb - -90
16:08:50 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a0000000905810300"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:50 executing program 3:
syz_clone(0x400a180, 0x0, 0x0, 0x0, 0x0, 0x0)
16:08:50 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0)
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140))
16:08:50 executing program 2:
add_key$fscrypt_provisioning(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x1}, &(0x7f00000009c0)=ANY=[@ANYBLOB="01"], 0x48, 0xfffffffffffffffb)
16:08:50 executing program 1:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff})
accept4(r0, 0x0, 0x0, 0x0)
16:08:50 executing program 4:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x11}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 865.687517][T17271] usb 6-1: USB disconnect, device number 64
16:08:50 executing program 2:
r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080))
mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0)={0x100001, 0x0, 0x0, {r0}}, 0x20)
16:08:50 executing program 1:
socket(0x1, 0x2, 0x0)
pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x8}, &(0x7f0000000340)={0x0, 0x3938700}, 0x0)
16:08:51 executing program 0:
pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff})
flock(r0, 0x0)
16:08:51 executing program 3:
syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x12ba, 0x100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000140)=@string={0x2}}]})
16:08:51 executing program 4:
syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0)
16:08:51 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 866.362388][ T3547] usb 6-1: new high-speed USB device number 65 using dummy_hcd
[ 866.652053][ T6] usb 4-1: new high-speed USB device number 12 using dummy_hcd
[ 866.673130][ T3549] usb 5-1: new high-speed USB device number 12 using dummy_hcd
[ 866.725248][ T3547] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 866.735802][ T3547] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 866.745173][ T3547] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 866.756549][ T3547] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0
[ 866.766873][ T3547] usb 6-1: config 21 interface 0 has no altsetting 0
[ 866.962952][ T3547] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 866.972477][ T3547] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 866.981079][ T3547] usb 6-1: Product: syz
[ 866.985753][ T3547] usb 6-1: Manufacturer: syz
[ 866.993873][ T3547] usb 6-1: SerialNumber: syz
[ 867.003881][ T3549] usb 5-1: Using ep0 maxpacket: 32
[ 867.032638][ T6] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 867.057567][ T3547] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 867.064191][ T3547] cdc_wdm 6-1:21.0: Unknown control protocol
[ 867.095938][ T6] usb 4-1: language id specifier not provided by device, defaulting to English
[ 867.153383][ T3549] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 867.164669][ T3549] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 867.175266][ T3549] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0
[ 867.185256][ T3549] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0
[ 867.199154][ T3549] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0
[ 867.209662][ T3549] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0
[ 867.262712][ T6] usb 4-1: New USB device found, idVendor=12ba, idProduct=0100, bcdDevice= 0.40
[ 867.272067][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 867.280272][ T6] usb 4-1: Product: syz
[ 867.284758][ T6] usb 4-1: Manufacturer: syz
[ 867.289515][ T6] usb 4-1: SerialNumber: syz
[ 867.355354][ T6] usbhid 4-1:1.0: couldn't find an input interrupt endpoint
[ 867.422702][ T3549] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[ 867.432120][ T3549] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 867.440293][ T3549] usb 5-1: Product: syz
[ 867.444758][ T3549] usb 5-1: Manufacturer: syz
[ 867.449508][ T3549] usb 5-1: SerialNumber: syz
[ 867.549215][T17271] usb 4-1: USB disconnect, device number 12
[ 867.600406][T17384] cdc_wdm 6-1:21.0: Error submitting int urb - -90
[ 867.772401][ T3549] cdc_ncm 5-1:1.0: bind() failure
[ 867.787384][ T3549] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found
[ 867.794596][ T3549] cdc_ncm 5-1:1.1: bind() failure
[ 867.837357][ T3549] usb 5-1: USB disconnect, device number 12
16:08:54 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a0000000905810300"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:54 executing program 4:
syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0)
16:08:54 executing program 1:
syz_clone(0xa0001000, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0)
16:08:54 executing program 2:
r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0)
ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0})
16:08:54 executing program 3:
syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x12ba, 0x100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000140)=@string={0x2}}]})
16:08:54 executing program 0:
syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"])
[ 869.035143][T17271] usb 6-1: USB disconnect, device number 65
16:08:54 executing program 2:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4}}}}}}}]}}, 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
16:08:54 executing program 1:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 869.412887][ T25] usb 4-1: new high-speed USB device number 13 using dummy_hcd
[ 869.455439][ T3549] usb 5-1: new high-speed USB device number 13 using dummy_hcd
[ 869.602462][T17271] usb 6-1: new high-speed USB device number 66 using dummy_hcd
16:08:54 executing program 1:
openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0)
[ 869.723817][ T3549] usb 5-1: Using ep0 maxpacket: 32
[ 869.773070][ T25] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 869.832408][ T25] usb 4-1: language id specifier not provided by device, defaulting to English
[ 869.854036][ T3549] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 869.868817][ T3549] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 869.879425][ T3549] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0
[ 869.889429][ T3549] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0
[ 869.899447][ T3549] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0
[ 869.909356][ T3549] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0
[ 869.911997][T12455] usb 3-1: new high-speed USB device number 8 using dummy_hcd
[ 869.965555][T17271] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 869.976106][T17271] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 869.985702][T17271] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 869.997015][T17271] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0
[ 870.007208][T17271] usb 6-1: config 21 interface 0 has no altsetting 0
[ 870.015242][ T25] usb 4-1: New USB device found, idVendor=12ba, idProduct=0100, bcdDevice= 0.40
[ 870.024745][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 870.033203][ T25] usb 4-1: Product: syz
[ 870.037515][ T25] usb 4-1: Manufacturer: syz
[ 870.042785][ T25] usb 4-1: SerialNumber: syz
[ 870.103133][ T25] usbhid 4-1:1.0: couldn't find an input interrupt endpoint
[ 870.113236][ T3549] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[ 870.122862][ T3549] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 870.131014][ T3549] usb 5-1: Product: syz
[ 870.135591][ T3549] usb 5-1: Manufacturer: syz
[ 870.140337][ T3549] usb 5-1: SerialNumber: syz
16:08:55 executing program 1:
syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2)
openat$udambuf(0xffffffffffffff9c, &(0x7f00000011c0), 0x2)
syz_usbip_server_init(0x0)
pselect6(0x40, &(0x7f0000000000)={0x7f}, 0x0, 0x0, 0x0, 0x0)
[ 870.208535][T17271] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 870.218070][T17271] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 870.227015][T17271] usb 6-1: Product: syz
[ 870.231353][T17271] usb 6-1: Manufacturer: syz
[ 870.236281][T17271] usb 6-1: SerialNumber: syz
[ 870.288487][T17271] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 870.295529][T17271] cdc_wdm 6-1:21.0: Unknown control protocol
[ 870.311954][T12455] usb 3-1: Using ep0 maxpacket: 32
[ 870.370753][ T25] usb 4-1: USB disconnect, device number 13
[ 870.431119][T17406] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN
[ 870.440773][T12455] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 870.452513][T12455] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32
[ 870.462658][T12455] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0
[ 870.473855][T12455] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0
[ 870.583279][ T3549] cdc_ncm 5-1:1.0: bind() failure
[ 870.598161][ T3549] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found
[ 870.605430][ T3549] cdc_ncm 5-1:1.1: bind() failure
[ 870.643197][T12455] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[ 870.655302][T12455] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 870.655626][ T3549] usb 5-1: USB disconnect, device number 13
[ 870.663701][T12455] usb 3-1: Product: syz
[ 870.663797][T12455] usb 3-1: Manufacturer: syz
[ 870.663887][T12455] usb 3-1: SerialNumber: syz
16:08:55 executing program 0:
syz_mount_image$tmpfs(&(0x7f0000002380), &(0x7f00000023c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)={[{@huge_always}, {@huge_advise}, {@gid}], [{@subj_role={'subj_role', 0x3d, 'size'}}]})
[ 870.850901][T17408] cdc_wdm 6-1:21.0: Error submitting int urb - -90
[ 870.884503][T17410] tmpfs: Unknown parameter 'subj_role'
16:08:55 executing program 3:
r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0)
ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000480)=""/1)
ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0)
[ 870.909535][T17401] raw-gadget gadget: fail, usb_ep_enable returned -22
[ 871.192652][T12455] cdc_ncm 3-1:1.0: bind() failure
[ 871.222410][T12455] cdc_ncm: probe of 3-1:1.1 failed with error -71
[ 871.244288][T12455] cdc_mbim: probe of 3-1:1.1 failed with error -71
[ 871.280478][T12455] usbtest: probe of 3-1:1.1 failed with error -71
[ 871.317273][T12455] usb 3-1: USB disconnect, device number 8
16:08:57 executing program 5:
syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0)
r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:57 executing program 0:
syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000002040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x9c, 0x3, 0x2, 0x6, 0x0, 0x3f, {{0x5}, {0x5, 0x24, 0x0, 0x1000}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x8c, 0x827, 0x3}, [@country_functional={0xa, 0x24, 0x7, 0x2, 0x7, [0x7f, 0x4a3c]}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x20}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x3f, 0xff, 0xf9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x2c}}}}}]}}]}}, &(0x7f00000024c0)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x250, 0x0, 0x1, 0x5, 0xff, 0x7}, 0x7e, &(0x7f0000002100)={0x5, 0xf, 0x7e, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0xe, 0x6, 0xd, 0xcd}, @generic={0x46, 0x10, 0x1, "dc7ff01c3ce2e57a0ede76aba00194c59f43e00f14e3b327c1c3a7d984cc437eae608d1e476eadfd3b0c2253cfa38e1ba57ce88d0cc776bbd6570c245a3bfa69fe6c4b"}, @ssp_cap={0x18, 0x10, 0xa, 0x80, 0x3, 0x400, 0xf, 0x2, [0xc03f, 0xff0000, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "f979bcedca471339ce69beb7ad80345a"}]}, 0x3, [{0x4, &(0x7f0000002280)=@lang_id={0x4, 0x3, 0x412}}, {0x0, 0x0}, {0x0, 0x0}]})
16:08:57 executing program 4:
r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0)
ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0)
16:08:57 executing program 2:
r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0)
ioctl$EVIOCSMASK(r0, 0x401c5820, &(0x7f00000015c0)={0x0, 0x0, 0x0})
16:08:57 executing program 1:
r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0)
ioctl$EVIOCSMASK(r0, 0xc0045878, 0x0)
16:08:57 executing program 3:
r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0)
ioctl$EVIOCGKEY(r0, 0x80404518, 0x0)
[ 872.278187][T12455] usb 6-1: USB disconnect, device number 66
16:08:57 executing program 4:
r0 = socket$inet6_udplite(0x1c, 0x2, 0x88)
fcntl$lock(r0, 0xb, &(0x7f0000000100))
16:08:57 executing program 2:
creat(&(0x7f0000010700)='./file0\x00', 0x185)
16:08:57 executing program 1:
syz_usb_connect$cdc_ecm(0x0, 0x58, &(0x7f0000002040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x46, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1000}, {0xd}, [@country_functional={0x6}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x20}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x3f, 0x0, 0xf9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2c}}}}}]}}]}}, &(0x7f00000024c0)={0x0, 0x0, 0x28, &(0x7f0000002100)={0x5, 0xf, 0x28, 0x3, [@generic={0x3, 0x10, 0x1}, @ssp_cap={0xc}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "f979bcedca471339ce69beb7ad80345a"}]}, 0x6, [{0x0, 0x0}, {0x4, &(0x7f0000002280)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f00000022c0)=@lang_id={0x4, 0x3, 0x42a}}, {0x4, &(0x7f0000002300)=@lang_id={0x4}}, {0xcc, &(0x7f0000002340)=@string={0xcc, 0x3, "ea60f765aed3de3b3481799976ab37a202d977afa880de2c27df4b6a5401345b08831d995f6e4e945a160d8c8caaa30ef0611d66b3e3376c84d98f6aeba201998c5fde6bc97e773fa5cf23ccedf8ca8946cfc790d5293971bded8f85bca706909bea8377f876be81cd0b125c3e60cb18434634367214fc51f2a8288a8e9ffaedd2944e3a50e7adf88ba758e7e1c957fe0ecaae4f6df43874c0470db59bac73b782c4530b7686ae3e0f002a31999314284becf12fc7423a2ad7e89a86a41892337fb3fcae6ea3404d7ece"}}, {0x60, &(0x7f0000002440)=@string={0x60, 0x3, "ddb4364a8d906f57e1aac42c75fe68c6211dffb16736df19c6ce0d80b95be7f0ca2aeef4b6dacdc3ad55c340f6550d1f05f5986bce00392247ece7e5aae2dc7e2697a98ee2f21ee8a83a5c1e84bb6e45582510369e259ad5dd8677765503"}}]})
16:08:57 executing program 3:
r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x20, 0x0)
ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, "27ff91c105e483dd36fac3535860f59ebf3d734660844d9201d96b75f1f74a97"})
[ 872.642499][ T25] usb 1-1: new high-speed USB device number 21 using dummy_hcd
16:08:57 executing program 2:
r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000005000904"], 0x0)
syz_usb_control_io(r0, 0x0, 0x0)
syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000040)={0x20, 0x1e, 0x8f, {0x8f, 0x23, "db4206986d537e518a9577930142c00c91964c7e1e016d1bc92a2e3bd40b72645f12c892a384e4ec65de009594e1ac8a42518259e13c5f00542d0a58f34e60baa5b48b24067a7aff60c836ba963b205c1d479d634eaa5339ffdf8cb660137f5f63e21551dd2634312e12d0efc0f90c52e9e113bac3d261d308e774e5d366c9b5acd390fccd8124b877b71be33a"}}, &(0x7f0000000100)={0x0, 0x3, 0x2e, @string={0x2e, 0x3, "aecaaea46a18eecdb32ae74eba9a61a17d2206d1c332371bcd1cedfb29490ff639267f1ce16eb1a58c54883b"}}, &(0x7f0000000140)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x18, 0x6, 0x8, "353f54b4", "5d9d776e"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x1, 0x80, 0x3, 0x7, 0x8001}}}, &(0x7f00000006c0)={0x84, &(0x7f0000000780)=ANY=[@ANYBLOB="201692000000b8102f48fdde1336db65d010746aaca2cebca4127df46b048de4cd0f3caa1c89b790713c04fe8dd2f97d9f128c05fc673c4ae655703e176ffbf14057666a47d41fa5e36298bac27c3622e8d3088702be8c08a31d7b3828b9c46d4bbd76213e358eae138ea295ffdfdfaa949c73e40563cdc991143dcd29b77d3edf96fe169b83418bb7bcad1bfecd17e34ceb96c70c06608251b905602cf841340cf2e3abee7d71d7bee08c25168f72d09c74366774045629c38a80d5dcd74909f9f64589dab71237e0ea4457f4c9232a941419980b0b27a58a960257e800415630db8050fd215298738efa"], &(0x7f0000000300)={0x0, 0xa, 0x1, 0xde}, &(0x7f0000000340)={0x0, 0x8, 0x1}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f00000003c0)={0x20, 0x0, 0x8, {0x100, 0x40, [0xf]}}, &(0x7f0000000400)={0x40, 0x7, 0x2}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x3f}, &(0x7f0000000480)={0x40, 0xb, 0x2, "d8bd"}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0xfbff}, &(0x7f0000000500)={0x40, 0x13, 0x6}, &(0x7f0000000540)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}}, &(0x7f0000000580)={0x40, 0x19, 0x2, '@r'}, &(0x7f00000005c0)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000600)={0x40, 0x1c, 0x1}, &(0x7f0000000640)={0x40, 0x1e, 0x1, 0x73}, &(0x7f0000000680)={0x40, 0x21, 0x1, 0x3f}})
syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001a80)={0x1c, &(0x7f0000001900)={0x0, 0x0, 0x4, "a892b2f1"}, 0x0, 0x0})
16:08:58 executing program 3:
r0 = syz_open_dev$evdev(&(0x7f0000001500), 0x0, 0x0)
ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000002540)={0x0, 0x9, &(0x7f0000001540)="b179c2af08ceefd626"})
[ 872.945193][ T3549] usb 6-1: new high-speed USB device number 67 using dummy_hcd
[ 873.042447][ T6] usb 2-1: new high-speed USB device number 17 using dummy_hcd
[ 873.083459][ T25] usb 1-1: config 1 interface 0 altsetting 156 bulk endpoint 0x82 has invalid maxpacket 16
[ 873.093959][ T25] usb 1-1: config 1 interface 0 altsetting 156 bulk endpoint 0x3 has invalid maxpacket 8
[ 873.104312][ T25] usb 1-1: config 1 interface 0 altsetting 156 has 2 endpoint descriptors, different from the interface descriptor's value: 3
[ 873.118076][ T25] usb 1-1: config 1 interface 0 has no altsetting 0
[ 873.323917][ T3549] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 873.334594][ T3549] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 873.347513][ T3549] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 873.359840][ T3549] usb 6-1: config 21 interface 0 has no altsetting 0
[ 873.546332][ T6] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
[ 873.552356][T12455] usb 3-1: new high-speed USB device number 9 using dummy_hcd
[ 873.560597][ T3549] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 873.576453][ T3549] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 873.585171][ T3549] usb 6-1: Product: syz
[ 873.589667][ T3549] usb 6-1: Manufacturer: syz
[ 873.594568][ T3549] usb 6-1: SerialNumber: syz
[ 873.653819][ T3549] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 873.659999][ T3549] cdc_wdm 6-1:21.0: Unknown control protocol
[ 873.802527][ T25] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[ 873.802692][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 873.802809][ T25] usb 1-1: SerialNumber: syz
[ 873.826405][T12455] usb 3-1: Using ep0 maxpacket: 32
[ 873.861879][ C0] cdc_wdm 6-1:21.0: nonzero urb status received: -71
[ 873.864146][T17419] raw-gadget gadget: fail, usb_ep_enable returned -22
[ 873.868785][ C0] cdc_wdm 6-1:21.0: wdm_int_callback - 0 bytes
[ 873.878766][T17419] raw-gadget gadget: fail, usb_ep_enable returned -22
[ 873.883394][ T6] usb 2-1: string descriptor 0 read error: -22
[ 873.895262][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[ 873.904698][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 873.914273][ C0] cdc_wdm 6-1:21.0: nonzero urb status received: -71
[ 873.921303][ C0] cdc_wdm 6-1:21.0: wdm_int_callback - 0 bytes
[ 873.927868][ C0] cdc_wdm 6-1:21.0: wdm_int_callback - usb_submit_urb failed with result -1
[ 873.944163][ T3549] usb 6-1: USB disconnect, device number 67
[ 873.992675][T12455] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a
[ 873.993818][ T6] cdc_ether: probe of 2-1:1.0 failed with error -22
[ 874.002729][T12455] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 874.039208][T12455] usb 3-1: config 0 descriptor??
[ 874.092456][T12455] i2c-tiny-usb 3-1:0.0: version d8.1a found at bus 003 address 009
[ 874.152512][ T25] cdc_ether: probe of 1-1:1.0 failed with error -71
[ 874.181697][ T25] usb 1-1: USB disconnect, device number 21
[ 874.213500][T17271] usb 2-1: USB disconnect, device number 17
16:08:59 executing program 5:
syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0)
r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:08:59 executing program 0:
sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)}, 0x0)
16:08:59 executing program 4:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4)
16:08:59 executing program 3:
syz_emit_ethernet(0x52, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0)
[ 874.695830][T17443] sctp: [Deprecated]: syz-executor.4 (pid 17443) Use of int in max_burst socket option.
[ 874.695830][T17443] Use struct sctp_assoc_value instead
16:08:59 executing program 3:
r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0)
sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0)
[ 874.737856][T12455] i2c i2c-1: connected i2c-tiny-usb device
16:08:59 executing program 4:
r0 = socket(0x1c, 0x5, 0x0)
getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc)
16:08:59 executing program 1:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000040), &(0x7f00000000c0)=0x4)
[ 874.834789][ T6] usb 6-1: new high-speed USB device number 68 using dummy_hcd
[ 874.938177][ T3549] usb 3-1: USB disconnect, device number 9
16:09:00 executing program 0:
faccessat(0xffffffffffffffff, 0x0, 0x26)
16:09:00 executing program 3:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0)
16:09:00 executing program 1:
wait4(0x0, 0x0, 0x0, &(0x7f00000000c0))
[ 875.212971][ T6] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 875.224093][ T6] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 875.233433][ T6] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 875.244701][ T6] usb 6-1: config 21 interface 0 has no altsetting 0
[ 875.494038][ T6] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 875.503884][ T6] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 875.512651][ T6] usb 6-1: Product: syz
[ 875.517007][ T6] usb 6-1: Manufacturer: syz
[ 875.521861][ T6] usb 6-1: SerialNumber: syz
16:09:00 executing program 4:
r0 = socket(0x1c, 0x1, 0x84)
connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10)
16:09:00 executing program 2:
r0 = socket$inet6_udplite(0x1c, 0x2, 0x88)
readv(r0, &(0x7f0000000200)=[{0x0}], 0x1)
[ 875.732919][ T6] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 875.739290][ T6] cdc_wdm 6-1:21.0: Unknown control protocol
[ 875.920790][ T6] usb 6-1: USB disconnect, device number 68
16:09:01 executing program 5:
syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0)
r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:09:01 executing program 0:
r0 = socket$inet(0x2, 0x5, 0x0)
sendto(r0, 0x0, 0x67, 0x0, &(0x7f0000000000)=@in, 0x1c)
16:09:01 executing program 1:
socket$inet6_sctp(0x1c, 0x0, 0x84)
16:09:01 executing program 4:
syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0)
16:09:01 executing program 3:
fcntl$lock(0xffffffffffffff9c, 0xd, &(0x7f0000000000))
16:09:01 executing program 2:
r0 = socket(0x1c, 0x10000001, 0x84)
sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}], 0x1c}, 0x0)
16:09:01 executing program 3:
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00')
link(&(0x7f0000000000)='./file0/file0\x00', 0x0)
16:09:01 executing program 4:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00')
16:09:01 executing program 2:
socketpair(0x10, 0x3, 0x3, &(0x7f0000000000))
16:09:01 executing program 0:
syz_io_uring_setup(0x17d0, &(0x7f00000001c0)={0x0, 0x202d}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280))
16:09:01 executing program 1:
r0 = socket$inet_sctp(0x2, 0x5, 0x84)
setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0xffff, 0x10}, 0x98)
sendto(r0, &(0x7f0000000040)="c0", 0x1, 0x0, &(0x7f0000000080)=@in={0x10}, 0x10)
16:09:02 executing program 3:
open$dir(&(0x7f0000000a40)='./file0\x00', 0x200, 0x0)
[ 877.012238][T12455] usb 6-1: new high-speed USB device number 69 using dummy_hcd
[ 877.372862][T12455] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 877.383355][T12455] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 877.392720][T12455] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 877.404025][T12455] usb 6-1: config 21 interface 0 has no altsetting 0
[ 877.612842][T12455] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 877.622403][T12455] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 877.631001][T12455] usb 6-1: Product: syz
[ 877.635794][T12455] usb 6-1: Manufacturer: syz
[ 877.642098][T12455] usb 6-1: SerialNumber: syz
[ 877.709082][T12455] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 877.715726][T12455] cdc_wdm 6-1:21.0: Unknown control protocol
[ 877.910787][T12455] usb 6-1: USB disconnect, device number 69
16:09:03 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:09:03 executing program 0:
r0 = socket(0x1c, 0x10000001, 0x84)
setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, "06"}, 0x9)
16:09:03 executing program 4:
r0 = open(&(0x7f0000000080)='./file1\x00', 0x200, 0x0)
poll(&(0x7f0000000100)=[{r0, 0x1d}], 0x1, 0x0)
16:09:03 executing program 1:
r0 = socket$inet_sctp(0x2, 0x1, 0x84)
setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98)
16:09:03 executing program 2:
fcntl$lock(0xffffffffffffff9c, 0xc, 0x0)
16:09:03 executing program 3:
r0 = socket$unix(0x1, 0x2, 0x0)
poll(&(0x7f0000000300)=[{r0}, {r0}], 0x2, 0x9)
16:09:03 executing program 0:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0)
16:09:03 executing program 2:
r0 = socket$inet6_sctp(0x1c, 0x5, 0x84)
r1 = socket$inet6_sctp(0x1c, 0x5, 0x84)
connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x1c)
r2 = dup2(r1, r0)
getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB=' j\x00\x00', @ANYRES32=0x0], &(0x7f0000000040)=0x8)
getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000140)=0xc)
16:09:03 executing program 4:
sigaltstack(0x0, &(0x7f0000000340))
16:09:03 executing program 3:
r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0)
futimesat(r0, 0x0, &(0x7f0000000540)={{0x0, 0xea60}, {0x0, 0xea60}})
16:09:03 executing program 1:
syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xb013, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0)
16:09:04 executing program 0:
syz_mount_image$hfsplus(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@umask}]})
[ 879.022468][T12455] usb 6-1: new high-speed USB device number 70 using dummy_hcd
[ 879.212780][ T6] usb 2-1: new high-speed USB device number 18 using dummy_hcd
[ 879.392861][T12455] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 879.403734][T12455] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 879.413104][T12455] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 879.424488][T12455] usb 6-1: config 21 interface 0 has no altsetting 0
[ 879.462809][ T6] usb 2-1: Using ep0 maxpacket: 8
[ 879.592235][ T6] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
[ 879.632391][T12455] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 879.642042][T12455] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 879.650657][T12455] usb 6-1: Product: syz
[ 879.655144][T12455] usb 6-1: Manufacturer: syz
[ 879.659909][T12455] usb 6-1: SerialNumber: syz
[ 879.719882][T12455] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 879.726274][T12455] cdc_wdm 6-1:21.0: Unknown control protocol
[ 879.782868][ T6] usb 2-1: New USB device found, idVendor=046d, idProduct=b013, bcdDevice= 0.40
[ 879.796111][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 879.805705][ T6] usb 2-1: Product: syz
[ 879.810049][ T6] usb 2-1: Manufacturer: syz
[ 879.814899][ T6] usb 2-1: SerialNumber: syz
[ 879.901545][ T6] usbhid 2-1:1.0: couldn't find an input interrupt endpoint
[ 880.112082][T12455] usb 2-1: USB disconnect, device number 18
16:09:06 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:09:06 executing program 3:
rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8)
16:09:06 executing program 4:
syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}}}}]}}, 0x0)
16:09:06 executing program 2:
syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x12ba, 0x100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x10}}]}}}]}}]}}, 0x0)
16:09:06 executing program 0:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:09:06 executing program 1:
shmget(0x1, 0x2000, 0x10, &(0x7f0000ffc000/0x2000)=nil)
[ 881.701683][ T6] usb 6-1: USB disconnect, device number 70
16:09:06 executing program 0:
clock_settime(0x0, &(0x7f0000009200))
16:09:06 executing program 1:
syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2070, &(0x7f0000000240))
16:09:06 executing program 3:
r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0)
fanotify_mark(r0, 0x2d, 0x1028, 0xffffffffffffffff, 0x0)
[ 882.097441][T12455] usb 3-1: new high-speed USB device number 10 using dummy_hcd
[ 882.105700][T17271] usb 5-1: new high-speed USB device number 14 using dummy_hcd
16:09:07 executing program 0:
syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x12ba, 0x100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]})
16:09:07 executing program 3:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x1e, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:09:07 executing program 1:
syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x470480)
[ 882.352173][T17271] usb 5-1: Using ep0 maxpacket: 32
[ 882.402606][ T6] usb 6-1: new high-speed USB device number 71 using dummy_hcd
[ 882.462814][T12455] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
[ 882.477703][T17271] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 882.489234][T17271] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0
[ 882.499519][T17271] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0
[ 882.509710][T17271] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0
[ 882.519697][T17271] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0
[ 882.673806][T12455] usb 3-1: New USB device found, idVendor=12ba, idProduct=0100, bcdDevice= 0.40
[ 882.683525][T12455] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 882.692177][T12455] usb 3-1: Product: syz
[ 882.696507][T12455] usb 3-1: Manufacturer: syz
[ 882.701258][T12455] usb 3-1: SerialNumber: syz
[ 882.708299][ T25] usb 1-1: new high-speed USB device number 22 using dummy_hcd
[ 882.794172][T17271] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[ 882.803798][T17271] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 882.812288][T17271] usb 5-1: Product: syz
[ 882.812510][ T6] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 882.816573][T17271] usb 5-1: Manufacturer: syz
[ 882.826890][ T6] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 882.831541][T17271] usb 5-1: SerialNumber: syz
[ 882.840743][ T6] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 882.855026][T12455] usbhid 3-1:1.0: couldn't find an input interrupt endpoint
[ 882.857142][ T6] usb 6-1: config 21 interface 0 has no altsetting 0
[ 883.052494][ T6] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 883.062068][ T6] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 883.074290][ T6] usb 6-1: Product: syz
[ 883.078648][ T6] usb 6-1: Manufacturer: syz
[ 883.084225][ T6] usb 6-1: SerialNumber: syz
[ 883.100249][T12455] usb 3-1: USB disconnect, device number 10
[ 883.111152][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 883.161893][ T6] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 883.173035][ T6] cdc_wdm 6-1:21.0: Unknown control protocol
[ 883.183534][T17271] cdc_ncm 5-1:1.0: bind() failure
[ 883.198324][T17271] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found
[ 883.205641][T17271] cdc_ncm 5-1:1.1: bind() failure
[ 883.254588][T17271] usb 5-1: USB disconnect, device number 14
[ 883.392601][ T25] usb 1-1: string descriptor 0 read error: -22
[ 883.399433][ T25] usb 1-1: New USB device found, idVendor=12ba, idProduct=0100, bcdDevice= 0.40
[ 883.409167][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 883.477462][ T25] usbhid 1-1:1.0: couldn't find an input interrupt endpoint
[ 883.631181][ T1194] ieee802154 phy0 wpan0: encryption failed: -22
[ 883.637980][ T1194] ieee802154 phy1 wpan1: encryption failed: -22
[ 883.673011][ T6] usb 1-1: USB disconnect, device number 22
16:09:10 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)='B', 0x1}], 0x1, 0x0, 0x0)
16:09:10 executing program 1:
syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xb013, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000400)=@string={0x2}}]})
16:09:10 executing program 3:
syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000400))
16:09:10 executing program 2:
syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xb013, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xcc6}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}, [{}]}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f00000002c0)={0x5, 0xf, 0x5}})
16:09:10 executing program 4:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x4, &(0x7f0000001100)=@framed={{}, [@alu={0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:09:10 executing program 0:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 884.954126][ T6] usb 6-1: USB disconnect, device number 71
16:09:10 executing program 0:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80)
16:09:10 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0)
syz_genetlink_get_family_id$mptcp(&(0x7f0000000400), 0xffffffffffffffff)
[ 885.176883][T17557] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found
[ 885.185253][T17557] UDF-fs: Scanning with blocksize 512 failed
[ 885.312486][ T3549] usb 3-1: new high-speed USB device number 11 using dummy_hcd
[ 885.344728][T17557] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found
[ 885.352883][T17557] UDF-fs: Scanning with blocksize 1024 failed
[ 885.372364][ T25] usb 2-1: new high-speed USB device number 19 using dummy_hcd
[ 885.394679][T17557] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found
[ 885.402545][T17557] UDF-fs: Scanning with blocksize 2048 failed
[ 885.410054][T17557] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found
[ 885.418463][T17557] UDF-fs: Scanning with blocksize 4096 failed
16:09:10 executing program 0:
io_setup(0x2, &(0x7f0000000000)=0x0)
io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}])
16:09:10 executing program 3:
r0 = socket$nl_audit(0x10, 0x3, 0x9)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'})
16:09:10 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000163, 0x0)
[ 885.562659][ T3549] usb 3-1: Using ep0 maxpacket: 8
[ 885.572538][T17271] usb 6-1: new high-speed USB device number 72 using dummy_hcd
[ 885.622237][ T25] usb 2-1: Using ep0 maxpacket: 8
16:09:10 executing program 0:
r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0)
[ 885.742891][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 885.754331][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[ 885.792296][ T3549] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 885.803823][ T3549] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1
[ 885.864814][ T25] usb 2-1: language id specifier not provided by device, defaulting to English
[ 885.943020][T17271] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 885.954063][T17271] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 885.963487][T17271] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 885.974778][T17271] usb 6-1: config 21 interface 0 has no altsetting 0
[ 886.003888][ T3549] usb 3-1: New USB device found, idVendor=046d, idProduct=b013, bcdDevice= 0.40
[ 886.013620][ T3549] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 886.021989][ T3549] usb 3-1: Product: syz
[ 886.022974][ T25] usb 2-1: New USB device found, idVendor=046d, idProduct=b013, bcdDevice= 0.40
[ 886.026277][ T3549] usb 3-1: Manufacturer: syz
[ 886.026371][ T3549] usb 3-1: SerialNumber: syz
[ 886.036764][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 886.036884][ T25] usb 2-1: Product: syz
[ 886.036971][ T25] usb 2-1: Manufacturer: syz
[ 886.037058][ T25] usb 2-1: SerialNumber: syz
[ 886.282821][T17271] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 886.292717][T17271] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 886.301343][T17271] usb 6-1: Product: syz
[ 886.306066][T17271] usb 6-1: Manufacturer: syz
[ 886.310796][T17271] usb 6-1: SerialNumber: syz
[ 886.362921][T17271] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 886.369067][T17271] cdc_wdm 6-1:21.0: Unknown control protocol
[ 886.379967][ T25] usbhid 2-1:1.0: can't add hid device: -22
[ 886.386872][ T25] usbhid: probe of 2-1:1.0 failed with error -22
[ 886.398980][ T25] usb 2-1: USB disconnect, device number 19
[ 886.482304][ T3549] usbhid 3-1:1.0: can't add hid device: -71
[ 886.488635][ T3549] usbhid: probe of 3-1:1.0 failed with error -71
[ 886.513567][ T3549] usb 3-1: USB disconnect, device number 11
16:09:13 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, 0x0, 0x0, 0x0, 0x0)
16:09:13 executing program 3:
syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@utf8no}]})
16:09:13 executing program 0:
r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil)
shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f00000023c0)=""/146)
16:09:13 executing program 4:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:09:13 executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80)
16:09:13 executing program 1:
syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000840))
[ 888.301227][ T3549] usb 6-1: USB disconnect, device number 72
[ 888.402320][T17578] FAT-fs (loop3): bogus number of reserved sectors
[ 888.409138][T17578] FAT-fs (loop3): Can't find a valid FAT filesystem
16:09:13 executing program 0:
r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0)
ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x0, 0xf9}})
16:09:13 executing program 4:
syz_mount_image$hfsplus(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="9f", 0x1}], 0x0, &(0x7f0000000400)={[{@umask}], [{@obj_type={'obj_type', 0x3d, 'syztnl2\x00'}}]})
16:09:13 executing program 2:
syz_clone3(&(0x7f0000000500)={0x20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
[ 888.472250][T17583] Can't find a SQUASHFS superblock on loop1
16:09:13 executing program 1:
syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000080)="a9e9c36d00a785ee", 0x8}], 0x0, 0x0)
16:09:13 executing program 3:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:09:13 executing program 2:
syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xb013, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0})
[ 888.897759][T17593] hfsplus: unable to parse mount options
[ 889.016356][ T3549] usb 6-1: new high-speed USB device number 73 using dummy_hcd
[ 889.403132][ T3549] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 889.413923][ T3549] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 889.423200][ T3549] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 889.434428][ T3549] usb 6-1: config 21 interface 0 has no altsetting 0
[ 889.542653][ T25] usb 3-1: new high-speed USB device number 12 using dummy_hcd
[ 889.632533][ T3549] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 889.642245][ T3549] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 889.650837][ T3549] usb 6-1: Product: syz
[ 889.655334][ T3549] usb 6-1: Manufacturer: syz
[ 889.660076][ T3549] usb 6-1: SerialNumber: syz
[ 889.768983][ T3549] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 889.775991][ T3549] cdc_wdm 6-1:21.0: Unknown control protocol
[ 889.782178][ T25] usb 3-1: Using ep0 maxpacket: 8
[ 889.942377][ T25] usb 3-1: unable to get BOS descriptor or descriptor too short
[ 890.022273][ T25] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[ 890.192294][ T25] usb 3-1: New USB device found, idVendor=046d, idProduct=b013, bcdDevice= 0.40
[ 890.201611][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 890.210029][ T25] usb 3-1: Product: syz
[ 890.214518][ T25] usb 3-1: Manufacturer: syz
[ 890.219242][ T25] usb 3-1: SerialNumber: syz
[ 890.269665][ T25] usbhid 3-1:1.0: couldn't find an input interrupt endpoint
[ 890.471949][ T3549] usb 3-1: USB disconnect, device number 12
16:09:16 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, 0x0, 0x0, 0x0, 0x0)
16:09:16 executing program 0:
syz_clone3(&(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000004540)=[0x0], 0x1}, 0x58)
syz_clone3(&(0x7f0000004880)={0x400, 0x0, 0x0, &(0x7f0000004680), {0x37}, &(0x7f00000046c0)=""/184, 0xb8, 0x0, 0x0}, 0x58)
16:09:16 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff)
sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0)
16:09:16 executing program 1:
openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x222442, 0x0)
16:09:16 executing program 3:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000080)=@raw=[@cb_func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:09:16 executing program 2:
r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, 0x930, 0x0, 0x40010, r0, 0x0)
[ 891.546850][ T25] usb 6-1: USB disconnect, device number 73
16:09:16 executing program 1:
syz_clone3(&(0x7f0000000240)={0x144005100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
16:09:16 executing program 2:
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000280)={0x0, 0x4, 0x2, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @dev}, @mcast2]}, 0x28)
16:09:16 executing program 4:
openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
16:09:16 executing program 3:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001b00)={0x14}, 0x14}}, 0x0)
16:09:17 executing program 4:
r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0)
ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000740)={0x5a, 0x0, 0x8, 0x4, 0x2})
16:09:17 executing program 0:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
[ 892.232541][ T3549] usb 6-1: new high-speed USB device number 74 using dummy_hcd
[ 892.652820][ T3549] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 892.663266][ T3549] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 892.672569][ T3549] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 892.683814][ T3549] usb 6-1: config 21 interface 0 has no altsetting 0
[ 892.892735][ T3549] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 892.905525][ T3549] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 892.915315][ T3549] usb 6-1: Product: syz
[ 892.919629][ T3549] usb 6-1: Manufacturer: syz
[ 892.924437][ T3549] usb 6-1: SerialNumber: syz
[ 892.982606][ T3549] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 892.988778][ T3549] cdc_wdm 6-1:21.0: Unknown control protocol
16:09:19 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, 0x0, 0x0, 0x0, 0x0)
16:09:19 executing program 3:
add_key$user(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x3}, &(0x7f0000000a00)='J', 0x1, 0xffffffffffffffff)
16:09:19 executing program 2:
syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0xea90, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x8}}]}}}]}}]}}, 0x0)
16:09:19 executing program 0:
process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
16:09:19 executing program 4:
r0 = gettid()
process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/248, 0xf8}], 0x1, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/128, 0x80}, {0x0}], 0x2, 0x0)
16:09:19 executing program 1:
syz_clone3(&(0x7f0000000240)={0x144005100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
[ 894.878371][ T3549] usb 6-1: USB disconnect, device number 74
16:09:20 executing program 0:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0)
16:09:20 executing program 4:
r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0)
mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000)
16:09:20 executing program 3:
r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0)
ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000280))
[ 895.272517][T17271] usb 3-1: new high-speed USB device number 13 using dummy_hcd
16:09:20 executing program 0:
syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}, {0x0}, {0x0}], 0x0, &(0x7f0000000740))
16:09:20 executing program 4:
r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0)
sendto$x25(r0, 0x0, 0x0, 0x1, 0x0, 0x0)
16:09:20 executing program 1:
syz_clone3(&(0x7f0000000240)={0x144005100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
[ 895.603163][ T3549] usb 6-1: new high-speed USB device number 75 using dummy_hcd
[ 895.632700][T17271] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
[ 895.803166][T17271] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40
[ 895.812698][T17271] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 895.820875][T17271] usb 3-1: Product: syz
[ 895.825689][T17271] usb 3-1: Manufacturer: syz
[ 895.830432][T17271] usb 3-1: SerialNumber: syz
[ 896.017624][ T3549] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 896.019994][T17271] usbhid 3-1:1.0: couldn't find an input interrupt endpoint
[ 896.028045][ T3549] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 896.028197][ T3549] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 896.028347][ T3549] usb 6-1: config 21 interface 0 has no altsetting 0
[ 896.269032][T17271] usb 3-1: USB disconnect, device number 13
[ 896.308690][ T3549] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 896.318697][ T3549] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 896.327559][ T3549] usb 6-1: Product: syz
[ 896.331977][ T3549] usb 6-1: Manufacturer: syz
[ 896.336731][ T3549] usb 6-1: SerialNumber: syz
[ 896.467520][ T3549] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 896.473924][ T3549] cdc_wdm 6-1:21.0: Unknown control protocol
16:09:23 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580), 0x0, 0x0, 0x0)
16:09:23 executing program 3:
r0 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000030000000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffffb}, 0x45)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r1}, 0x10)
ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff)
16:09:23 executing program 4:
r0 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0)
ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2})
16:09:23 executing program 0:
r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0)
mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x82000000)
16:09:23 executing program 1:
syz_clone3(&(0x7f0000000240)={0x144005100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58)
16:09:23 executing program 2:
syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0xea90, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x8}}]}}}]}}]}}, 0x0)
[ 898.180978][T17271] usb 6-1: USB disconnect, device number 75
16:09:23 executing program 3:
r0 = socket$inet(0x2, 0x80801, 0x0)
setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0)
16:09:23 executing program 4:
syz_clone(0x40001000, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0)
16:09:23 executing program 0:
r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0)
mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x82000000)
[ 898.592180][ T25] usb 3-1: new high-speed USB device number 14 using dummy_hcd
16:09:23 executing program 3:
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sys_enter\x00'}, 0x10)
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket(0x1, 0x803, 0x0)
getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14)
sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32, @ANYBLOB="040000ef00000000440012800b000100697036746e6c00003400028014000200fc01000000000000000000000000000014000300ff"], 0x64}}, 0x0)
[ 898.790979][ T6] usb 6-1: new high-speed USB device number 76 using dummy_hcd
16:09:23 executing program 0:
r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0)
mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x82000000)
[ 899.002671][ T25] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
[ 899.165879][T17678] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'.
[ 899.186708][ T25] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40
[ 899.196062][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 899.204442][ T25] usb 3-1: Product: syz
[ 899.208783][ T25] usb 3-1: Manufacturer: syz
16:09:24 executing program 4:
syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
syz_mount_image$fuse(0x0, &(0x7f0000003700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
[ 899.213638][ T25] usb 3-1: SerialNumber: syz
[ 899.220548][ T6] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 899.231291][ T6] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 899.240745][ T6] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 899.255471][ T6] usb 6-1: config 21 interface 0 has no altsetting 0
[ 899.439921][ T25] usbhid 3-1:1.0: couldn't find an input interrupt endpoint
[ 899.602786][ T6] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 899.612513][ T6] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 899.621153][ T6] usb 6-1: Product: syz
[ 899.625697][ T6] usb 6-1: Manufacturer: syz
[ 899.630479][ T6] usb 6-1: SerialNumber: syz
[ 899.715330][ T25] usb 3-1: USB disconnect, device number 14
[ 899.799880][ T6] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 899.806377][ T6] cdc_wdm 6-1:21.0: Unknown control protocol
16:09:26 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580), 0x0, 0x0, 0x0)
16:09:26 executing program 3:
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sys_enter\x00'}, 0x10)
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket(0x1, 0x803, 0x0)
getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14)
sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32, @ANYBLOB="040000ef00000000440012800b000100697036746e6c00003400028014000200fc01000000000000000000000000000014000300ff"], 0x64}}, 0x0)
16:09:26 executing program 0:
r0 = syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x0)
mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x82000000)
16:09:26 executing program 1:
syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f00000014c0)=[{&(0x7f0000000080)="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", 0xfc, 0x100000001}, {&(0x7f0000000180)="71f34ea3bc295ad801f3285db8815a0a370c1905e3ef759916", 0x19, 0x5}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0xff8, 0x9}, {&(0x7f0000001400)="fc", 0x1, 0xfffffffffffffffd}, {&(0x7f0000001440)}], 0x80a8, &(0x7f00000035c0)={[{}], [{@smackfsfloor}, {@euid_eq}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@uid_lt}, {@obj_user={'obj_user', 0x3d, ')*+,-\xb4'}}, {@smackfsroot={'smackfsroot', 0x3d, '{'}}, {@fowner_lt}, {@uid_gt={'uid>', 0xee01}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]})
16:09:26 executing program 4:
syz_mount_image$romfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000380)="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", 0xff8, 0x9}], 0x0, &(0x7f00000035c0))
16:09:26 executing program 2:
bind(0xffffffffffffffff, 0x0, 0x0)
openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0)
syz_clone(0x40001000, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0)
[ 901.467347][ T3549] usb 6-1: USB disconnect, device number 76
[ 901.588587][T17688] loop1: detected capacity change from 0 to 264192
[ 901.610910][T17691] loop4: detected capacity change from 0 to 8
[ 901.629529][T17690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'.
16:09:26 executing program 1:
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0)
socket(0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
r0 = socket(0xa, 0x80002, 0x0)
sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e24}, 0x10)
sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="3e60b4754b44ea91c548182f", 0xc}, {&(0x7f0000000200)='5', 0x1}], 0x2}, 0x0)
16:09:26 executing program 3:
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sys_enter\x00'}, 0x10)
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket(0x1, 0x803, 0x0)
getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14)
sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32, @ANYBLOB="040000ef00000000440012800b000100697036746e6c00003400028014000200fc01000000000000000000000000000014000300ff"], 0x64}}, 0x0)
16:09:26 executing program 4:
syz_mount_image$romfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000014c0)=[{&(0x7f0000000180)='q', 0x1}, {&(0x7f0000000200)="b0", 0x1}, {&(0x7f0000000380)="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", 0xc81}, {&(0x7f0000001400)="fc", 0x1, 0xfffffffffffffffd}], 0x0, 0x0)
16:09:27 executing program 0:
socket(0x0, 0x0, 0x0)
bind(0xffffffffffffffff, 0x0, 0x0)
getsockname$packet(0xffffffffffffffff, 0x0, 0x0)
socket(0x0, 0x0, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket(0x11, 0x3, 0x0)
bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80)
getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14)
sendmsg$nl_route_sched(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@delchain={0x24, 0x2a, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0)
[ 902.193595][T17704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'.
[ 902.262562][T17271] usb 6-1: new high-speed USB device number 77 using dummy_hcd
[ 902.328475][T17709] loop4: detected capacity change from 0 to 264192
16:09:27 executing program 4:
syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x4000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f0000000380)=ANY=[])
openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0)
16:09:27 executing program 3:
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sys_enter\x00'}, 0x10)
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket(0x1, 0x803, 0x0)
getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14)
sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32, @ANYBLOB="040000ef00000000440012800b000100697036746e6c00003400028014000200fc01000000000000000000000000000014000300ff"], 0x64}}, 0x0)
[ 902.626148][T17271] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 902.636632][T17271] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 902.646075][T17271] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 902.657502][T17271] usb 6-1: config 21 interface 0 has no altsetting 0
[ 902.769327][T17357] I/O error, dev loop4, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0
[ 902.910795][T17712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'.
[ 902.912817][T17271] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 902.929828][T17271] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 902.939783][T17271] usb 6-1: Product: syz
[ 902.944549][T17271] usb 6-1: Manufacturer: syz
[ 902.949306][T17271] usb 6-1: SerialNumber: syz
[ 903.022982][T17271] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 903.029232][T17271] cdc_wdm 6-1:21.0: Unknown control protocol
[ 903.030261][T17714] loop4: detected capacity change from 0 to 1024
[ 903.358571][T17714] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback.
16:09:29 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580), 0x0, 0x0, 0x0)
16:09:29 executing program 2:
syz_mount_image$romfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000014c0)=[{&(0x7f0000000180)='q', 0x1}, {&(0x7f0000000200)="b0", 0x1}, {&(0x7f0000000380)='E', 0x1}, {&(0x7f0000001400)="fc", 0x1, 0xfffffffffffffffd}], 0x0, 0x0)
16:09:29 executing program 0:
r0 = socket(0x200000100000011, 0x803, 0x0)
r1 = socket$packet(0x11, 0x3, 0x300)
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0})
bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14)
write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="90040e0000000022000000000806e2"], 0x120)
16:09:29 executing program 1:
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0)
socket(0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
r0 = socket(0xa, 0x80002, 0x0)
sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e24}, 0x10)
sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="3e60b4754b44ea91c548182f", 0xc}, {&(0x7f0000000200)='5', 0x1}], 0x2}, 0x0)
16:09:29 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x7, 0x0, 0x0, 0x3}, 0x48)
16:09:29 executing program 4:
syz_clone(0x4c000000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0)
[ 904.884795][ T6] usb 6-1: USB disconnect, device number 77
16:09:30 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}, {0x0, [0x61]}}, &(0x7f0000000840)=""/234, 0x2f, 0xea, 0x1}, 0x20)
[ 905.063598][T17728] loop2: detected capacity change from 0 to 264192
16:09:30 executing program 2:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x0, 0x6c}]}, {0x0, [0x0]}}, &(0x7f0000000840)=""/234, 0x27, 0xea, 0x1}, 0x20)
16:09:30 executing program 0:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf9, &(0x7f0000000100)=""/249, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x80)
16:09:30 executing program 3:
r0 = syz_clone(0x4c000000, &(0x7f0000000000)="e7a989f1848b2c9448dfb4eb1087fa6ec33f4c1ba5773add5ae0b921b188bbf1f40d6ede3c541a1368382581988d061b6fc5aa6de4658ad98714f817801e7e", 0x3f, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="853c7007f6623824101ef7b2169ce08d464505045f59a4a3789763b3529505cd1d755ee01030c70d128440b875b623a11b7a109f75a57465fdf5fa6396275cfa2d4e35ea5232baa455684d")
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30)
[ 905.472636][ T6] usb 6-1: new high-speed USB device number 78 using dummy_hcd
16:09:30 executing program 1:
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0)
socket(0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
r0 = socket(0xa, 0x80002, 0x0)
sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e24}, 0x10)
sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="3e60b4754b44ea91c548182f", 0xc}, {&(0x7f0000000200)='5', 0x1}], 0x2}, 0x0)
16:09:30 executing program 4:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000000c0)={'hsr0\x00'})
[ 905.894919][ T6] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 905.909148][ T6] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 905.919216][ T6] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 905.930486][ T6] usb 6-1: config 21 interface 0 has no altsetting 0
[ 906.263163][ T6] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 906.272697][ T6] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 906.281340][ T6] usb 6-1: Product: syz
[ 906.286257][ T6] usb 6-1: Manufacturer: syz
[ 906.291045][ T6] usb 6-1: SerialNumber: syz
[ 906.452928][ T6] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 906.459156][ T6] cdc_wdm 6-1:21.0: Unknown control protocol
16:09:33 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0)
16:09:33 executing program 3:
r0 = syz_clone(0x4c000000, &(0x7f0000000000)="e7a989f1848b2c9448dfb4eb1087fa6ec33f4c1ba5773add5ae0b921b188bbf1f40d6ede3c541a1368382581988d061b6fc5aa6de4658ad98714f817801e7e", 0x3f, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="853c7007f6623824101ef7b2169ce08d464505045f59a4a3789763b3529505cd1d755ee01030c70d128440b875b623a11b7a109f75a57465fdf5fa6396275cfa2d4e35ea5232baa455684d")
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30)
socketpair(0x1d, 0xa, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff})
recvmsg$unix(r1, &(0x7f0000001580)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000001480)=[{&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000300)=""/169, 0xa9}, {&(0x7f00000003c0)=""/61, 0x3d}, {&(0x7f0000000400)=""/12, 0xc}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/30, 0x1e}], 0x10000010, &(0x7f0000001500)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x0)
bpf$BPF_LINK_UPDATE(0x17, 0x0, 0x0)
16:09:33 executing program 0:
syz_clone(0x4c000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0)
recvmsg$unix(0xffffffffffffffff, 0x0, 0x0)
16:09:33 executing program 2:
syz_clone(0x4c000000, &(0x7f0000000000)="e7a989f1848b2c9448dfb4eb1087fa6ec33f4c1ba5773add5ae0b921b188bbf1f40d6ede3c541a1368382581988d061b6fc5aa6de4658ad98714f817801e7e", 0x3f, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="853c7007f6623824101ef7b2169ce08d464505045f59a4a3789763b3529505cd1d755ee01030c70d128440b875b623a11b7a109f75a57465fdf5fa6396275cfa2d4e35ea5232baa455684d")
socketpair(0x1d, 0xa, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff})
recvmsg$unix(r0, &(0x7f0000001580)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000001480)=[{&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000300)=""/169, 0xa9}, {&(0x7f00000003c0)=""/61, 0x3d}, {&(0x7f0000000400)=""/12, 0xc}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/30, 0x1e}], 0x10000010, &(0x7f0000001500)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x0)
bpf$BPF_LINK_UPDATE(0x17, 0x0, 0x0)
16:09:33 executing program 4:
syz_clone(0x4c000000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0))
16:09:33 executing program 1:
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0)
socket(0x0, 0x0, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
r0 = socket(0xa, 0x80002, 0x0)
sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e24}, 0x10)
sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="3e60b4754b44ea91c548182f", 0xc}, {&(0x7f0000000200)='5', 0x1}], 0x2}, 0x0)
[ 908.169883][ T25] usb 6-1: USB disconnect, device number 78
16:09:33 executing program 1:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x4c}]}}, &(0x7f0000000840)=""/234, 0x26, 0xea, 0x1}, 0x20)
[ 908.922179][ T25] usb 6-1: new high-speed USB device number 79 using dummy_hcd
16:09:34 executing program 0:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x894a, &(0x7f0000000440)={'sit0\x00', 0x0})
[ 909.283414][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 909.294091][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 909.303573][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 909.314999][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
16:09:34 executing program 2:
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r1)
sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000580)={0x14, r2, 0x858307bdd8959609}, 0x14}}, 0x0)
16:09:34 executing program 3:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0)
write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5)
open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]})
recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10)
sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
openat(0xffffffffffffffff, 0x0, 0x0, 0x0)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380))
16:09:34 executing program 1:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$TCSETSW(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "4baa9fa0424f0b7d4f68620b18ad824ce7cf04"})
16:09:34 executing program 0:
syz_clone(0x8200000, 0x0, 0x0, 0x0, 0x0, 0x0)
[ 909.623462][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 909.633120][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 909.641964][ T25] usb 6-1: Product: syz
[ 909.646269][ T25] usb 6-1: Manufacturer: syz
[ 909.651020][ T25] usb 6-1: SerialNumber: syz
[ 909.843382][ T25] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 909.849556][ T25] cdc_wdm 6-1:21.0: Unknown control protocol
[ 910.001952][T17788] nbd: must specify at least one socket
16:09:36 executing program 3:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0)
write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5)
open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]})
recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10)
sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
openat(0xffffffffffffffff, 0x0, 0x0, 0x0)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380))
16:09:36 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0)
16:09:36 executing program 4:
syz_clone(0x4c000000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0))
16:09:36 executing program 1:
syz_mount_image$jfs(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='resize'])
16:09:36 executing program 2:
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x2, 0x0, 0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80)
16:09:36 executing program 0:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f00000006c0)={0x2, 0x4e20, @private}, 0x10, 0x0}}], 0x1, 0x8080)
[ 911.507095][ T25] usb 6-1: USB disconnect, device number 79
16:09:36 executing program 0:
syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0d1c478f4f88319f000000000000000000000000000000000000000000000000f3e0e8c7d973425dacfc958b85086e16000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004509000000000000010000000001", 0xca, 0x10000}], 0x0, &(0x7f0000000700)=ANY=[])
[ 911.664527][T17800] JFS: Cannot determine volume size
16:09:36 executing program 2:
r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0)
mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x100002, 0x0, 0x0, {r0}}, 0x20)
[ 911.743279][T17800] Mount JFS Failure: -22
[ 911.747780][T17800] jfs_mount failed w/return code = -22
16:09:36 executing program 1:
syz_clone(0x21000, 0x0, 0x0, 0x0, 0x0, 0x0)
pipe2$watch_queue(&(0x7f0000000080), 0x80)
read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0}, 0x2020)
openat$tun(0xffffffffffffff9c, &(0x7f0000006b40), 0x101000, 0x0)
ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0)
syz_mount_image$f2fs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x6, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000280)="5ffa7a709ea6c6cbd1b608986278b1722ef8f32e2c9b3e2fdb86f4fef6b3116b7e007a4f062977f9926664274fbab5429b0d4d7824f7f87e6db75e526214651d60820099f674c12f24bba95618cf8337b04e0ab07fe3c89f810a917d8da13610a2f836a3cdf00be067324b3d55276570d7b008286fff4df7a4662c99842450d5c9adb22f10f55f6f36fea11ae8c0ef1970aff4bcabaa389869c6bf42afcc1c55620baecdc5c8886885d45f0128d173ed13814e254900f13c53778e32411297706eb8f2437ba00e5224915695504e60628e31df98570e7fd4b956caa5ba4175614d320f86", 0xe4, 0xb18f}], 0x8000, &(0x7f0000002540)={[{@nodiscard}, {@lazytime}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@obj_user}, {@subj_user={'subj_user', 0x3d, ':^-@'}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x62, 0x35, 0x38, 0x34, 0x36, 0x35, 0x39], 0x2d, [0x63, 0x31, 0x34, 0x35], 0x2d, [0x30, 0x35, 0x30, 0x30], 0x2d, [0x61, 0x39, 0x64, 0x63], 0x2d, [0x65, 0x36, 0x3, 0x65, 0x33, 0x63, 0x32, 0x61]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, '}%{'}}, {@obj_type={'obj_type', 0x3d, '\'%&[%(#}'}}, {@permit_directio}, {@obj_user}]})
getgroups(0x2, &(0x7f0000004680)=[0xee00, 0x0])
symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00')
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
16:09:37 executing program 3:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0)
write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5)
open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]})
recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10)
sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
openat(0xffffffffffffffff, 0x0, 0x0, 0x0)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380))
16:09:37 executing program 0:
request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='.:*:/%z$-\x00', 0xffffffffffffffff)
16:09:37 executing program 2:
bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@base={0xe, 0x4, 0x0, 0x9}, 0x48)
[ 912.203268][ T25] usb 6-1: new high-speed USB device number 80 using dummy_hcd
[ 912.304555][T17817] loop1: detected capacity change from 0 to 177
[ 912.380790][T17817] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0)
[ 912.389164][T17817] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock
[ 912.490568][T17817] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0)
[ 912.498878][T17817] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock
[ 912.563029][ T25] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config
[ 912.574068][ T25] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2
[ 912.583502][ T25] usb 6-1: config 21 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 0, changing to 7
[ 912.594903][ T25] usb 6-1: config 21 interface 0 has no altsetting 0
[ 912.614983][T17357] I/O error, dev loop1, sector 24 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0
16:09:37 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x7, 0x6}, 0x48)
[ 912.973439][ T25] usb 6-1: New USB device found, idVendor=0535, idProduct=a4a9, bcdDevice=b7.40
[ 912.982984][ T25] usb 6-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232
[ 912.991592][ T25] usb 6-1: Product: syz
[ 912.996221][ T25] usb 6-1: Manufacturer: syz
[ 913.000955][ T25] usb 6-1: SerialNumber: syz
[ 913.103716][ T25] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device
[ 913.109901][ T25] cdc_wdm 6-1:21.0: Unknown control protocol
16:09:39 executing program 5:
r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000403505a9a440b7aa24e80109025c000215000000090400080102090000052406120105240f00150d240f0300000080000000000006241a000000090581030002"], 0x0)
syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0)
r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0)
pwritev(r1, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0)
16:09:39 executing program 3:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0)
write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5)
open(&(0x7f0000000300)='.\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]})
recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10)
sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
openat(0xffffffffffffffff, 0x0, 0x0, 0x0)
ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380))
16:09:39 executing program 2:
clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0})
pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, r0+10000000}, &(0x7f0000000500)={&(0x7f0000000480)={[0x5]}, 0x8})
16:09:39 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2)
recvmsg(r0, 0x0, 0x0)
16:09:39 executing program 0:
syz_read_part_table(0x0, 0x0, 0x0)
syz_read_part_table(0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000000)="ba", 0x1}, {&(0x7f0000000080)="e1", 0x1, 0x282327ea}, {&(0x7f0000000340)="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", 0x1000, 0x10000}, {&(0x7f0000001340)="d823e15a58c6102f277e5f0c15cd5d69bfa74d4f3871be8e7c33983a068d87b8", 0x20, 0xffffffffffffffe1}, {0x0}])
16:09:39 executing program 4:
r0 = syz_open_dev$tty20(0xc, 0x4, 0x0)
ioctl$TIOCVHANGUP(r0, 0x5437, 0x0)
[ 914.804598][ T25] usb 6-1: USB disconnect, device number 80
16:09:40 executing program 1:
r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x80842, 0x0)
write$tun(r0, 0x0, 0x0)
16:09:40 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000240)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}})
16:09:40 executing program 4:
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000400000000004a0000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10)
getdents(0xffffffffffffffff, 0x0, 0xffffffffffffff79)
16:09:40 executing program 2:
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0)
sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0)
mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003)
prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000013c0)={&(0x7f00006ea000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000534000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68)
16:09:40 executing program 1:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, &(0x7f0000000000))
16:09:40 executing program 0:
add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000100)='+', 0x1, 0xfffffffffffffffd)
[ 915.420784][T17850] =====================================================
[ 915.431368][T17850] BUG: KMSAN: uninit-value in do_user_addr_fault+0x860/0x1f20
[ 915.440365][T17850] do_user_addr_fault+0x860/0x1f20
[ 915.445633][T17850] exc_page_fault+0x61/0x140
[ 915.450290][T17850] asm_exc_page_fault+0x1e/0x30
[ 915.455274][T17850]
[ 915.457604][T17850] Local variable regs created at:
[ 915.462704][T17850] __bpf_prog_run32+0x84/0x180
[ 915.467554][T17850] bpf_trace_run2+0x129/0x380
[ 915.472384][T17850]
[ 915.474709][T17850] CPU: 0 PID: 17850 Comm: syz-executor.4 Not tainted 5.18.0-rc4-syzkaller #0
[ 915.483566][T17850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 915.493704][T17850] =====================================================
[ 915.500634][T17850] Disabling lock debugging due to kernel taint
[ 915.506945][ T3499] =====================================================
[ 915.506947][T17850] Kernel panic - not syncing: kmsan.panic set ...
[ 915.506967][T17850] CPU: 0 PID: 17850 Comm: syz-executor.4 Tainted: G B 5.18.0-rc4-syzkaller #0
[ 915.507015][T17850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[ 915.507041][T17850] Call Trace:
[ 915.507058][T17850]
[ 915.507075][T17850] dump_stack_lvl+0x1ff/0x28e
[ 915.507154][T17850] dump_stack+0x25/0x28
[ 915.507205][T17850] panic+0x4fe/0xc73
[ 915.507311][T17850] ? add_taint+0x181/0x210
[ 915.507370][T17850] ? console_unlock+0x1c00/0x2130
[ 915.507446][T17850] kmsan_report+0x2cd/0x2d0
[ 915.507501][T17850] ? __msan_warning+0x94/0x110
[ 915.507563][T17850] ? do_user_addr_fault+0x860/0x1f20
[ 915.507611][T17850] ? exc_page_fault+0x61/0x140
[ 915.507672][T17850] ? asm_exc_page_fault+0x1e/0x30
[ 915.507738][T17850] ? bpf_ktime_get_coarse_ns+0x140/0x140
[ 915.507840][T17850] ? restore_fpregs_from_fpstate+0x64/0x390
[ 915.507899][T17850] ? filter_irq_stacks+0xb5/0x230
[ 915.507979][T17850] ? kmsan_get_metadata+0x33/0x220
[ 915.508026][T17850] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 915.508082][T17850] ? xfd_validate_state+0xd1/0x2d0
[ 915.508136][T17850] ? kmsan_get_metadata+0x33/0x220
[ 915.508182][T17850] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0
[ 915.508235][T17850] __msan_warning+0x94/0x110
[ 915.508299][T17850] do_user_addr_fault+0x860/0x1f20
[ 915.508369][T17850] exc_page_fault+0x61/0x140
[ 915.508430][T17850] ? asm_exc_page_fault+0x8/0x30
[ 915.508482][T17850] asm_exc_page_fault+0x1e/0x30
[ 915.508532][T17850] RIP: 0023:0xf6e0f64e
[ 915.508565][T17850] Code: ff 81 c2 db 69 12 00 56 89 c1 53 83 ec 04 8b 9a c8 f2 f5 00 8b b2 c0 f2 f5 00 8b 82 c4 f2 f5 00 01 de 39 d8 72 15 39 f0 73 11 <89> 08 8d 48 04 89 8a c4 f2 f5 00 83 c4 04 5b 5e c3 83 ec 0c 56 53
[ 915.508612][T17850] RSP: 002b:00000000ffee5f10 EFLAGS: 00010287
[ 915.508650][T17850] RAX: 000000002e421000 RBX: 000000002e420000 RCX: 000000003e3fb945
[ 915.508688][T17850] RDX: 00000000f6f36000 RSI: 000000002e820000 RDI: 0000000082149f63
[ 915.508720][T17850] RBP: 00000000f6f50000 R08: 0000000000000000 R09: 0000000000000000
[ 915.508751][T17850] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000
[ 915.508780][T17850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 915.508821][T17850]
[ 915.513962][T17850] Kernel Offset: disabled
[ 915.737195][T17850] Rebooting in 86400 seconds..