Warning: Permanently added '10.128.0.243' (ECDSA) to the list of known hosts. 2022/07/21 18:32:29 fuzzer started 2022/07/21 18:32:30 dialing manager at 10.128.0.169:40529 [ 126.952360][ T3488] cgroup: Unknown subsys name 'net' [ 127.088330][ T3488] cgroup: Unknown subsys name 'rlimit' 2022/07/21 18:32:31 syscalls: 3645 2022/07/21 18:32:31 code coverage: enabled 2022/07/21 18:32:31 comparison tracing: enabled 2022/07/21 18:32:31 extra coverage: enabled 2022/07/21 18:32:31 delay kcov mmap: enabled 2022/07/21 18:32:31 setuid sandbox: enabled 2022/07/21 18:32:31 namespace sandbox: enabled 2022/07/21 18:32:31 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/21 18:32:31 fault injection: enabled 2022/07/21 18:32:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/21 18:32:31 net packet injection: enabled 2022/07/21 18:32:31 net device setup: enabled 2022/07/21 18:32:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/21 18:32:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/21 18:32:31 USB emulation: enabled 2022/07/21 18:32:31 hci packet injection: enabled 2022/07/21 18:32:31 wifi device emulation: enabled 2022/07/21 18:32:31 802.15.4 emulation: enabled 2022/07/21 18:32:31 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/21 18:32:31 fetching corpus: 50, signal 13026/16886 (executing program) 2022/07/21 18:32:31 fetching corpus: 100, signal 19319/25027 (executing program) 2022/07/21 18:32:31 fetching corpus: 150, signal 29607/37004 (executing program) 2022/07/21 18:32:31 fetching corpus: 200, signal 33756/42904 (executing program) 2022/07/21 18:32:31 fetching corpus: 250, signal 36415/47327 (executing program) 2022/07/21 18:32:31 fetching corpus: 300, signal 40591/53194 (executing program) 2022/07/21 18:32:32 fetching corpus: 350, signal 44744/59002 (executing program) 2022/07/21 18:32:32 fetching corpus: 400, signal 48021/63891 (executing program) 2022/07/21 18:32:32 fetching corpus: 450, signal 51011/68503 (executing program) 2022/07/21 18:32:32 fetching corpus: 500, signal 55276/74333 (executing program) 2022/07/21 18:32:32 fetching corpus: 550, signal 58494/79138 (executing program) 2022/07/21 18:32:32 fetching corpus: 600, signal 60968/83158 (executing program) 2022/07/21 18:32:32 fetching corpus: 650, signal 63062/86828 (executing program) 2022/07/21 18:32:32 fetching corpus: 700, signal 64700/90034 (executing program) 2022/07/21 18:32:32 fetching corpus: 750, signal 67297/94106 (executing program) 2022/07/21 18:32:32 fetching corpus: 800, signal 69179/97522 (executing program) 2022/07/21 18:32:32 fetching corpus: 850, signal 70762/100636 (executing program) 2022/07/21 18:32:32 fetching corpus: 900, signal 73006/104350 (executing program) 2022/07/21 18:32:32 fetching corpus: 950, signal 75124/107938 (executing program) 2022/07/21 18:32:32 fetching corpus: 1000, signal 76421/110712 (executing program) 2022/07/21 18:32:33 fetching corpus: 1050, signal 78582/114293 (executing program) 2022/07/21 18:32:33 fetching corpus: 1100, signal 80879/117992 (executing program) 2022/07/21 18:32:33 fetching corpus: 1150, signal 82541/121065 (executing program) 2022/07/21 18:32:33 fetching corpus: 1200, signal 84927/124763 (executing program) 2022/07/21 18:32:33 fetching corpus: 1250, signal 86874/128095 (executing program) 2022/07/21 18:32:33 fetching corpus: 1300, signal 88503/131135 (executing program) 2022/07/21 18:32:33 fetching corpus: 1350, signal 90223/134205 (executing program) 2022/07/21 18:32:33 fetching corpus: 1400, signal 91284/136658 (executing program) 2022/07/21 18:32:33 fetching corpus: 1450, signal 92629/139411 (executing program) 2022/07/21 18:32:33 fetching corpus: 1500, signal 94440/142500 (executing program) 2022/07/21 18:32:33 fetching corpus: 1550, signal 96641/145936 (executing program) 2022/07/21 18:32:33 fetching corpus: 1600, signal 98164/148772 (executing program) 2022/07/21 18:32:33 fetching corpus: 1650, signal 99058/151063 (executing program) 2022/07/21 18:32:33 fetching corpus: 1700, signal 100047/153430 (executing program) 2022/07/21 18:32:33 fetching corpus: 1750, signal 101651/156286 (executing program) 2022/07/21 18:32:33 fetching corpus: 1800, signal 102792/158727 (executing program) 2022/07/21 18:32:34 fetching corpus: 1850, signal 104634/161764 (executing program) 2022/07/21 18:32:34 fetching corpus: 1900, signal 106698/164969 (executing program) 2022/07/21 18:32:34 fetching corpus: 1950, signal 108623/168014 (executing program) 2022/07/21 18:32:34 fetching corpus: 2000, signal 109609/170258 (executing program) 2022/07/21 18:32:34 fetching corpus: 2050, signal 111066/172908 (executing program) 2022/07/21 18:32:34 fetching corpus: 2100, signal 112659/175637 (executing program) 2022/07/21 18:32:34 fetching corpus: 2150, signal 114012/178138 (executing program) 2022/07/21 18:32:34 fetching corpus: 2200, signal 115450/180723 (executing program) 2022/07/21 18:32:34 fetching corpus: 2250, signal 116218/182744 (executing program) 2022/07/21 18:32:34 fetching corpus: 2300, signal 117347/185055 (executing program) 2022/07/21 18:32:34 fetching corpus: 2350, signal 118363/187302 (executing program) 2022/07/21 18:32:34 fetching corpus: 2400, signal 119189/189416 (executing program) 2022/07/21 18:32:34 fetching corpus: 2450, signal 120418/191746 (executing program) 2022/07/21 18:32:34 fetching corpus: 2500, signal 121096/193697 (executing program) 2022/07/21 18:32:34 fetching corpus: 2550, signal 121872/195673 (executing program) 2022/07/21 18:32:35 fetching corpus: 2600, signal 122742/197787 (executing program) 2022/07/21 18:32:35 fetching corpus: 2650, signal 123680/199864 (executing program) 2022/07/21 18:32:35 fetching corpus: 2700, signal 124499/201837 (executing program) 2022/07/21 18:32:35 fetching corpus: 2750, signal 125345/203891 (executing program) 2022/07/21 18:32:35 fetching corpus: 2800, signal 126251/205957 (executing program) 2022/07/21 18:32:35 fetching corpus: 2850, signal 127332/208155 (executing program) 2022/07/21 18:32:35 fetching corpus: 2900, signal 129631/211141 (executing program) 2022/07/21 18:32:35 fetching corpus: 2950, signal 130614/213230 (executing program) 2022/07/21 18:32:35 fetching corpus: 3000, signal 131347/215105 (executing program) 2022/07/21 18:32:35 fetching corpus: 3050, signal 131897/216873 (executing program) 2022/07/21 18:32:35 fetching corpus: 3100, signal 132747/218826 (executing program) 2022/07/21 18:32:35 fetching corpus: 3150, signal 133244/220565 (executing program) 2022/07/21 18:32:35 fetching corpus: 3200, signal 134334/222678 (executing program) 2022/07/21 18:32:35 fetching corpus: 3250, signal 134974/224474 (executing program) 2022/07/21 18:32:35 fetching corpus: 3300, signal 135770/226377 (executing program) 2022/07/21 18:32:36 fetching corpus: 3350, signal 136479/228236 (executing program) 2022/07/21 18:32:36 fetching corpus: 3400, signal 137321/230169 (executing program) 2022/07/21 18:32:36 fetching corpus: 3450, signal 138211/232111 (executing program) 2022/07/21 18:32:36 fetching corpus: 3500, signal 138974/233942 (executing program) 2022/07/21 18:32:36 fetching corpus: 3550, signal 140234/236080 (executing program) 2022/07/21 18:32:36 fetching corpus: 3600, signal 140937/237887 (executing program) 2022/07/21 18:32:36 fetching corpus: 3650, signal 141740/239767 (executing program) 2022/07/21 18:32:36 fetching corpus: 3700, signal 142458/241537 (executing program) 2022/07/21 18:32:36 fetching corpus: 3750, signal 143302/243430 (executing program) 2022/07/21 18:32:36 fetching corpus: 3800, signal 144593/245579 (executing program) 2022/07/21 18:32:36 fetching corpus: 3850, signal 145416/247414 (executing program) 2022/07/21 18:32:36 fetching corpus: 3900, signal 146217/249235 (executing program) 2022/07/21 18:32:36 fetching corpus: 3950, signal 146965/251003 (executing program) 2022/07/21 18:32:36 fetching corpus: 4000, signal 147598/252682 (executing program) 2022/07/21 18:32:37 fetching corpus: 4050, signal 148239/254366 (executing program) 2022/07/21 18:32:37 fetching corpus: 4100, signal 149626/256526 (executing program) 2022/07/21 18:32:37 fetching corpus: 4150, signal 150220/258182 (executing program) 2022/07/21 18:32:37 fetching corpus: 4200, signal 150839/259852 (executing program) 2022/07/21 18:32:37 fetching corpus: 4250, signal 151398/261450 (executing program) 2022/07/21 18:32:37 fetching corpus: 4300, signal 151938/263002 (executing program) 2022/07/21 18:32:37 fetching corpus: 4350, signal 152596/264672 (executing program) 2022/07/21 18:32:37 fetching corpus: 4400, signal 153174/266329 (executing program) 2022/07/21 18:32:37 fetching corpus: 4450, signal 153812/268014 (executing program) 2022/07/21 18:32:37 fetching corpus: 4500, signal 154446/269580 (executing program) 2022/07/21 18:32:37 fetching corpus: 4550, signal 154965/271175 (executing program) 2022/07/21 18:32:37 fetching corpus: 4600, signal 155830/272943 (executing program) 2022/07/21 18:32:37 fetching corpus: 4650, signal 156564/274600 (executing program) 2022/07/21 18:32:37 fetching corpus: 4700, signal 157266/276221 (executing program) 2022/07/21 18:32:38 fetching corpus: 4750, signal 157935/277837 (executing program) 2022/07/21 18:32:38 fetching corpus: 4800, signal 158700/279479 (executing program) 2022/07/21 18:32:38 fetching corpus: 4850, signal 159173/280978 (executing program) 2022/07/21 18:32:38 fetching corpus: 4900, signal 159721/282485 (executing program) 2022/07/21 18:32:38 fetching corpus: 4950, signal 160585/284194 (executing program) 2022/07/21 18:32:38 fetching corpus: 5000, signal 161053/285685 (executing program) 2022/07/21 18:32:38 fetching corpus: 5050, signal 161732/287267 (executing program) 2022/07/21 18:32:38 fetching corpus: 5100, signal 162171/288728 (executing program) 2022/07/21 18:32:38 fetching corpus: 5150, signal 163255/290491 (executing program) 2022/07/21 18:32:38 fetching corpus: 5200, signal 163912/292055 (executing program) 2022/07/21 18:32:38 fetching corpus: 5250, signal 164431/293521 (executing program) 2022/07/21 18:32:38 fetching corpus: 5300, signal 165142/295084 (executing program) 2022/07/21 18:32:38 fetching corpus: 5350, signal 165751/296575 (executing program) 2022/07/21 18:32:38 fetching corpus: 5400, signal 166248/298014 (executing program) 2022/07/21 18:32:39 fetching corpus: 5450, signal 166775/299508 (executing program) 2022/07/21 18:32:39 fetching corpus: 5500, signal 167402/300986 (executing program) 2022/07/21 18:32:39 fetching corpus: 5550, signal 167961/302453 (executing program) 2022/07/21 18:32:39 fetching corpus: 5600, signal 168541/303931 (executing program) 2022/07/21 18:32:39 fetching corpus: 5650, signal 169154/305405 (executing program) 2022/07/21 18:32:39 fetching corpus: 5700, signal 169876/306913 (executing program) 2022/07/21 18:32:39 fetching corpus: 5750, signal 170494/308404 (executing program) 2022/07/21 18:32:39 fetching corpus: 5800, signal 171008/309798 (executing program) 2022/07/21 18:32:39 fetching corpus: 5850, signal 171523/311174 (executing program) 2022/07/21 18:32:39 fetching corpus: 5900, signal 172485/312792 (executing program) 2022/07/21 18:32:39 fetching corpus: 5950, signal 173573/314400 (executing program) 2022/07/21 18:32:39 fetching corpus: 6000, signal 174383/315929 (executing program) 2022/07/21 18:32:39 fetching corpus: 6050, signal 174897/317317 (executing program) 2022/07/21 18:32:40 fetching corpus: 6100, signal 175679/318826 (executing program) 2022/07/21 18:32:40 fetching corpus: 6150, signal 176531/320322 (executing program) 2022/07/21 18:32:40 fetching corpus: 6200, signal 177640/321917 (executing program) 2022/07/21 18:32:40 fetching corpus: 6250, signal 178199/323287 (executing program) 2022/07/21 18:32:40 fetching corpus: 6300, signal 178950/324727 (executing program) 2022/07/21 18:32:40 fetching corpus: 6350, signal 179340/326012 (executing program) 2022/07/21 18:32:40 fetching corpus: 6400, signal 179917/327403 (executing program) 2022/07/21 18:32:40 fetching corpus: 6450, signal 180490/328705 (executing program) 2022/07/21 18:32:40 fetching corpus: 6500, signal 180976/330012 (executing program) 2022/07/21 18:32:40 fetching corpus: 6550, signal 181700/331431 (executing program) 2022/07/21 18:32:40 fetching corpus: 6600, signal 182094/332719 (executing program) 2022/07/21 18:32:40 fetching corpus: 6650, signal 182477/333992 (executing program) 2022/07/21 18:32:40 fetching corpus: 6700, signal 182810/335238 (executing program) 2022/07/21 18:32:41 fetching corpus: 6750, signal 183187/336470 (executing program) 2022/07/21 18:32:41 fetching corpus: 6800, signal 183793/337768 (executing program) 2022/07/21 18:32:41 fetching corpus: 6850, signal 184186/339029 (executing program) 2022/07/21 18:32:41 fetching corpus: 6900, signal 184531/340271 (executing program) 2022/07/21 18:32:41 fetching corpus: 6950, signal 185038/341554 (executing program) 2022/07/21 18:32:41 fetching corpus: 7000, signal 185679/342880 (executing program) 2022/07/21 18:32:41 fetching corpus: 7050, signal 186268/344171 (executing program) 2022/07/21 18:32:41 fetching corpus: 7100, signal 187132/345575 (executing program) 2022/07/21 18:32:41 fetching corpus: 7150, signal 187559/346822 (executing program) 2022/07/21 18:32:41 fetching corpus: 7200, signal 188162/348151 (executing program) 2022/07/21 18:32:41 fetching corpus: 7250, signal 188668/349424 (executing program) 2022/07/21 18:32:41 fetching corpus: 7300, signal 189230/350686 (executing program) 2022/07/21 18:32:41 fetching corpus: 7350, signal 190026/352012 (executing program) 2022/07/21 18:32:42 fetching corpus: 7400, signal 190869/353333 (executing program) 2022/07/21 18:32:42 fetching corpus: 7450, signal 191267/354530 (executing program) 2022/07/21 18:32:42 fetching corpus: 7500, signal 191676/355768 (executing program) 2022/07/21 18:32:42 fetching corpus: 7550, signal 192010/356941 (executing program) 2022/07/21 18:32:42 fetching corpus: 7600, signal 192629/358204 (executing program) 2022/07/21 18:32:42 fetching corpus: 7650, signal 193001/359342 (executing program) 2022/07/21 18:32:42 fetching corpus: 7700, signal 193425/360544 (executing program) 2022/07/21 18:32:42 fetching corpus: 7750, signal 193784/361726 (executing program) 2022/07/21 18:32:42 fetching corpus: 7800, signal 194703/363025 (executing program) 2022/07/21 18:32:42 fetching corpus: 7850, signal 195185/364196 (executing program) 2022/07/21 18:32:42 fetching corpus: 7900, signal 195774/365385 (executing program) 2022/07/21 18:32:42 fetching corpus: 7950, signal 196140/366533 (executing program) 2022/07/21 18:32:42 fetching corpus: 8000, signal 196520/367684 (executing program) 2022/07/21 18:32:42 fetching corpus: 8050, signal 196862/368807 (executing program) 2022/07/21 18:32:42 fetching corpus: 8100, signal 197394/370040 (executing program) 2022/07/21 18:32:43 fetching corpus: 8150, signal 197844/371215 (executing program) 2022/07/21 18:32:43 fetching corpus: 8200, signal 198199/372291 (executing program) 2022/07/21 18:32:43 fetching corpus: 8250, signal 198527/373411 (executing program) 2022/07/21 18:32:43 fetching corpus: 8300, signal 199086/374597 (executing program) 2022/07/21 18:32:43 fetching corpus: 8350, signal 199641/375762 (executing program) 2022/07/21 18:32:43 fetching corpus: 8400, signal 200035/376877 (executing program) 2022/07/21 18:32:43 fetching corpus: 8450, signal 200417/378081 (executing program) 2022/07/21 18:32:43 fetching corpus: 8500, signal 201078/379235 (executing program) 2022/07/21 18:32:43 fetching corpus: 8550, signal 201857/380409 (executing program) 2022/07/21 18:32:43 fetching corpus: 8600, signal 202217/381499 (executing program) 2022/07/21 18:32:43 fetching corpus: 8650, signal 202695/382611 (executing program) 2022/07/21 18:32:43 fetching corpus: 8700, signal 203003/383652 (executing program) 2022/07/21 18:32:43 fetching corpus: 8750, signal 203415/384764 (executing program) 2022/07/21 18:32:43 fetching corpus: 8800, signal 203918/385836 (executing program) 2022/07/21 18:32:43 fetching corpus: 8850, signal 204220/386928 (executing program) 2022/07/21 18:32:44 fetching corpus: 8900, signal 204566/388020 (executing program) 2022/07/21 18:32:44 fetching corpus: 8950, signal 204974/389084 (executing program) 2022/07/21 18:32:44 fetching corpus: 9000, signal 205541/390227 (executing program) 2022/07/21 18:32:44 fetching corpus: 9050, signal 206002/391316 (executing program) 2022/07/21 18:32:44 fetching corpus: 9100, signal 206348/392366 (executing program) 2022/07/21 18:32:44 fetching corpus: 9150, signal 206713/393414 (executing program) 2022/07/21 18:32:44 fetching corpus: 9200, signal 207039/394431 (executing program) 2022/07/21 18:32:44 fetching corpus: 9250, signal 207568/395512 (executing program) 2022/07/21 18:32:44 fetching corpus: 9300, signal 207894/396565 (executing program) 2022/07/21 18:32:44 fetching corpus: 9350, signal 208466/397586 (executing program) 2022/07/21 18:32:44 fetching corpus: 9400, signal 209000/398669 (executing program) 2022/07/21 18:32:44 fetching corpus: 9450, signal 209388/399697 (executing program) 2022/07/21 18:32:44 fetching corpus: 9500, signal 209907/400722 (executing program) 2022/07/21 18:32:45 fetching corpus: 9550, signal 210408/401710 (executing program) 2022/07/21 18:32:45 fetching corpus: 9600, signal 211172/402757 (executing program) 2022/07/21 18:32:45 fetching corpus: 9650, signal 211516/403731 (executing program) 2022/07/21 18:32:45 fetching corpus: 9700, signal 211907/404780 (executing program) 2022/07/21 18:32:45 fetching corpus: 9750, signal 212214/405772 (executing program) 2022/07/21 18:32:45 fetching corpus: 9800, signal 212520/406773 (executing program) 2022/07/21 18:32:45 fetching corpus: 9850, signal 213016/407748 (executing program) 2022/07/21 18:32:45 fetching corpus: 9900, signal 213542/408727 (executing program) 2022/07/21 18:32:45 fetching corpus: 9950, signal 213988/409722 (executing program) 2022/07/21 18:32:45 fetching corpus: 10000, signal 214487/410690 (executing program) 2022/07/21 18:32:45 fetching corpus: 10050, signal 214994/411689 (executing program) 2022/07/21 18:32:46 fetching corpus: 10100, signal 215361/412676 (executing program) 2022/07/21 18:32:46 fetching corpus: 10150, signal 215708/413655 (executing program) 2022/07/21 18:32:46 fetching corpus: 10200, signal 216136/414651 (executing program) 2022/07/21 18:32:46 fetching corpus: 10250, signal 216880/415670 (executing program) 2022/07/21 18:32:46 fetching corpus: 10300, signal 217372/416645 (executing program) 2022/07/21 18:32:46 fetching corpus: 10350, signal 217751/417626 (executing program) 2022/07/21 18:32:46 fetching corpus: 10400, signal 218134/418569 (executing program) 2022/07/21 18:32:46 fetching corpus: 10450, signal 218480/419064 (executing program) 2022/07/21 18:32:46 fetching corpus: 10500, signal 218796/419064 (executing program) 2022/07/21 18:32:46 fetching corpus: 10550, signal 219093/419064 (executing program) 2022/07/21 18:32:46 fetching corpus: 10600, signal 219308/419064 (executing program) 2022/07/21 18:32:46 fetching corpus: 10650, signal 219829/419064 (executing program) 2022/07/21 18:32:46 fetching corpus: 10700, signal 220651/419064 (executing program) 2022/07/21 18:32:46 fetching corpus: 10750, signal 221037/419064 (executing program) 2022/07/21 18:32:46 fetching corpus: 10800, signal 221323/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 10850, signal 222181/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 10900, signal 222558/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 10950, signal 222923/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11000, signal 223274/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11050, signal 223736/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11100, signal 224139/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11150, signal 224666/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11200, signal 225077/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11250, signal 225370/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11300, signal 225682/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11350, signal 225993/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11400, signal 226267/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11450, signal 226730/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11500, signal 227019/419064 (executing program) 2022/07/21 18:32:47 fetching corpus: 11550, signal 227335/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 11600, signal 227824/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 11650, signal 228700/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 11700, signal 229072/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 11750, signal 229471/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 11800, signal 229726/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 11850, signal 230047/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 11900, signal 230383/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 11950, signal 230687/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 12000, signal 231386/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 12050, signal 231811/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 12100, signal 232274/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 12150, signal 232765/419064 (executing program) 2022/07/21 18:32:48 fetching corpus: 12200, signal 233044/419065 (executing program) 2022/07/21 18:32:48 fetching corpus: 12250, signal 233661/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12300, signal 234114/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12350, signal 234461/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12400, signal 234724/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12450, signal 234973/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12500, signal 235205/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12550, signal 235484/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12600, signal 235713/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12650, signal 236130/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12700, signal 236494/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12750, signal 236788/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12800, signal 237046/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12850, signal 237320/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12900, signal 237646/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 12950, signal 238077/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 13000, signal 238365/419065 (executing program) 2022/07/21 18:32:49 fetching corpus: 13050, signal 239440/419065 (executing program) 2022/07/21 18:32:50 fetching corpus: 13100, signal 239698/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13150, signal 240258/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13200, signal 240534/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13250, signal 240810/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13300, signal 241057/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13350, signal 241324/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13400, signal 241671/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13450, signal 242081/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13500, signal 242505/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13550, signal 242769/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13600, signal 242999/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13650, signal 243245/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13700, signal 243598/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13750, signal 243913/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13800, signal 244198/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13850, signal 245017/419066 (executing program) 2022/07/21 18:32:50 fetching corpus: 13900, signal 245240/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 13950, signal 245609/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14000, signal 246166/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14050, signal 246483/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14100, signal 246759/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14150, signal 247024/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14200, signal 247325/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14250, signal 247644/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14300, signal 247916/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14350, signal 248257/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14400, signal 248562/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14450, signal 249121/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14500, signal 249439/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14550, signal 249756/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14600, signal 250005/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14650, signal 250349/419066 (executing program) 2022/07/21 18:32:51 fetching corpus: 14700, signal 250702/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 14750, signal 251056/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 14800, signal 251334/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 14850, signal 251633/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 14900, signal 251968/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 14950, signal 252303/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 15000, signal 252677/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 15050, signal 252926/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 15100, signal 253196/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 15150, signal 253486/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 15200, signal 253701/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 15250, signal 253916/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 15300, signal 254152/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 15350, signal 254380/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 15400, signal 254656/419066 (executing program) 2022/07/21 18:32:52 fetching corpus: 15450, signal 254942/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 15500, signal 255180/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 15550, signal 255950/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 15600, signal 256188/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 15650, signal 256496/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 15700, signal 256729/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 15750, signal 256996/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 15800, signal 257284/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 15850, signal 257512/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 15900, signal 257795/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 15950, signal 258056/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 16000, signal 258247/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 16050, signal 258548/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 16100, signal 259015/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 16150, signal 259207/419066 (executing program) 2022/07/21 18:32:53 fetching corpus: 16200, signal 259485/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16250, signal 259715/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16300, signal 259977/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16350, signal 260305/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16400, signal 260632/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16450, signal 260943/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16500, signal 261307/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16550, signal 261520/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16600, signal 262082/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16650, signal 262277/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16700, signal 262627/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16750, signal 262873/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16800, signal 263096/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16850, signal 263465/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16900, signal 263809/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 16950, signal 264113/419066 (executing program) 2022/07/21 18:32:54 fetching corpus: 17000, signal 264392/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17050, signal 264638/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17100, signal 264847/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17150, signal 265106/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17200, signal 265427/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17250, signal 265618/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17300, signal 265828/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17350, signal 266089/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17400, signal 266381/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17450, signal 266628/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17500, signal 266836/419066 (executing program) [ 151.472524][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.479214][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/21 18:32:55 fetching corpus: 17550, signal 267077/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17600, signal 267295/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17650, signal 267606/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17700, signal 267918/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17750, signal 268460/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17800, signal 268720/419066 (executing program) 2022/07/21 18:32:55 fetching corpus: 17850, signal 269019/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 17900, signal 269246/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 17950, signal 269530/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18000, signal 269809/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18050, signal 270300/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18100, signal 270583/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18150, signal 271205/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18200, signal 271452/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18250, signal 271670/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18300, signal 271905/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18350, signal 272179/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18400, signal 272380/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18450, signal 272618/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18500, signal 272957/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18550, signal 273270/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18600, signal 273465/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18650, signal 273883/419066 (executing program) 2022/07/21 18:32:56 fetching corpus: 18700, signal 274150/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 18750, signal 274429/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 18800, signal 274685/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 18850, signal 274983/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 18900, signal 275199/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 18950, signal 275406/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 19000, signal 275658/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 19050, signal 275939/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 19100, signal 276194/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 19150, signal 276426/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 19200, signal 276626/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 19250, signal 276849/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 19300, signal 277130/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 19350, signal 277413/419066 (executing program) 2022/07/21 18:32:57 fetching corpus: 19400, signal 277694/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19450, signal 277861/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19500, signal 278100/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19550, signal 278315/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19600, signal 278493/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19650, signal 278916/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19700, signal 279231/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19750, signal 280272/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19800, signal 280637/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19850, signal 280885/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19900, signal 281096/419066 (executing program) 2022/07/21 18:32:58 fetching corpus: 19950, signal 281311/419066 (executing program) 2022/07/21 18:32:59 fetching corpus: 20000, signal 281510/419066 (executing program) 2022/07/21 18:32:59 fetching corpus: 20050, signal 281763/419066 (executing program) 2022/07/21 18:32:59 fetching corpus: 20100, signal 282011/419067 (executing program) 2022/07/21 18:32:59 fetching corpus: 20150, signal 282218/419067 (executing program) 2022/07/21 18:32:59 fetching corpus: 20200, signal 282422/419067 (executing program) 2022/07/21 18:32:59 fetching corpus: 20250, signal 282718/419067 (executing program) 2022/07/21 18:32:59 fetching corpus: 20300, signal 283052/419067 (executing program) 2022/07/21 18:32:59 fetching corpus: 20350, signal 283330/419067 (executing program) 2022/07/21 18:32:59 fetching corpus: 20400, signal 283544/419067 (executing program) 2022/07/21 18:32:59 fetching corpus: 20450, signal 283759/419067 (executing program) 2022/07/21 18:32:59 fetching corpus: 20500, signal 283989/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 20550, signal 284255/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 20600, signal 284492/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 20650, signal 284734/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 20700, signal 284994/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 20750, signal 285177/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 20800, signal 285449/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 20850, signal 285691/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 20900, signal 285915/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 20950, signal 286121/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 21000, signal 286557/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 21050, signal 286740/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 21100, signal 286979/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 21150, signal 287249/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 21200, signal 287559/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 21250, signal 287864/419067 (executing program) 2022/07/21 18:33:00 fetching corpus: 21300, signal 288095/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21350, signal 288380/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21400, signal 288607/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21450, signal 288944/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21500, signal 289223/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21550, signal 289477/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21600, signal 289680/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21650, signal 289982/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21700, signal 290173/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21750, signal 290462/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21800, signal 290748/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21850, signal 290954/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21900, signal 291160/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 21950, signal 291369/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 22000, signal 291642/419067 (executing program) 2022/07/21 18:33:01 fetching corpus: 22050, signal 291814/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22100, signal 292035/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22150, signal 292333/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22200, signal 292568/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22250, signal 292826/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22300, signal 293055/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22350, signal 293217/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22400, signal 293440/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22450, signal 293736/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22500, signal 293977/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22550, signal 294178/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22600, signal 294343/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22650, signal 294597/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22700, signal 294828/419067 (executing program) 2022/07/21 18:33:02 fetching corpus: 22750, signal 295094/419069 (executing program) 2022/07/21 18:33:02 fetching corpus: 22800, signal 295345/419069 (executing program) 2022/07/21 18:33:02 fetching corpus: 22850, signal 295590/419069 (executing program) 2022/07/21 18:33:02 fetching corpus: 22900, signal 295828/419069 (executing program) 2022/07/21 18:33:02 fetching corpus: 22950, signal 296143/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23000, signal 296378/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23050, signal 296665/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23100, signal 297008/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23150, signal 297214/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23200, signal 297453/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23250, signal 297691/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23300, signal 297910/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23350, signal 298103/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23400, signal 298348/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23450, signal 298608/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23500, signal 298782/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23550, signal 299000/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23600, signal 299345/419069 (executing program) 2022/07/21 18:33:03 fetching corpus: 23650, signal 299493/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 23700, signal 299728/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 23750, signal 299941/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 23800, signal 300107/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 23850, signal 300356/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 23900, signal 300493/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 23950, signal 300735/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24000, signal 300993/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24050, signal 301233/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24100, signal 301438/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24150, signal 301878/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24200, signal 302042/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24250, signal 302259/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24300, signal 302451/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24350, signal 302849/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24400, signal 303188/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24450, signal 303428/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24500, signal 303594/419069 (executing program) 2022/07/21 18:33:04 fetching corpus: 24550, signal 303817/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 24600, signal 303999/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 24650, signal 304229/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 24700, signal 304486/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 24750, signal 304704/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 24800, signal 304943/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 24850, signal 305120/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 24900, signal 305417/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 24950, signal 305643/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 25000, signal 305828/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 25050, signal 306030/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 25100, signal 306253/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 25150, signal 306434/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 25200, signal 306622/419069 (executing program) 2022/07/21 18:33:05 fetching corpus: 25250, signal 306811/419069 (executing program) 2022/07/21 18:33:06 fetching corpus: 25300, signal 307087/419069 (executing program) 2022/07/21 18:33:06 fetching corpus: 25350, signal 307291/419069 (executing program) 2022/07/21 18:33:06 fetching corpus: 25400, signal 307528/419069 (executing program) 2022/07/21 18:33:06 fetching corpus: 25450, signal 307680/419069 (executing program) 2022/07/21 18:33:06 fetching corpus: 25500, signal 307850/419069 (executing program) 2022/07/21 18:33:06 fetching corpus: 25550, signal 308036/419069 (executing program) 2022/07/21 18:33:06 fetching corpus: 25600, signal 308309/419069 (executing program) 2022/07/21 18:33:06 fetching corpus: 25650, signal 308495/419069 (executing program) 2022/07/21 18:33:06 fetching corpus: 25700, signal 308697/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 25750, signal 309061/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 25800, signal 309221/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 25850, signal 309386/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 25900, signal 309599/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 25950, signal 309766/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 26000, signal 309935/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 26050, signal 310157/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 26100, signal 310325/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 26150, signal 310581/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 26200, signal 310765/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 26250, signal 311087/419069 (executing program) 2022/07/21 18:33:07 fetching corpus: 26300, signal 311371/419069 (executing program) 2022/07/21 18:33:08 fetching corpus: 26350, signal 311548/419069 (executing program) 2022/07/21 18:33:08 fetching corpus: 26400, signal 311706/419069 (executing program) 2022/07/21 18:33:08 fetching corpus: 26450, signal 311957/419069 (executing program) 2022/07/21 18:33:08 fetching corpus: 26500, signal 312177/419069 (executing program) 2022/07/21 18:33:08 fetching corpus: 26550, signal 312428/419069 (executing program) 2022/07/21 18:33:08 fetching corpus: 26600, signal 312679/419069 (executing program) 2022/07/21 18:33:08 fetching corpus: 26650, signal 312886/419069 (executing program) 2022/07/21 18:33:08 fetching corpus: 26700, signal 313093/419070 (executing program) 2022/07/21 18:33:08 fetching corpus: 26750, signal 313321/419070 (executing program) 2022/07/21 18:33:08 fetching corpus: 26800, signal 313555/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 26850, signal 313842/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 26900, signal 314366/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 26950, signal 314586/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27000, signal 314737/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27050, signal 314940/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27100, signal 315168/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27150, signal 315387/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27200, signal 315593/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27250, signal 315772/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27300, signal 315978/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27350, signal 316105/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27400, signal 316265/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27450, signal 316526/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27500, signal 316711/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27550, signal 317114/419070 (executing program) 2022/07/21 18:33:09 fetching corpus: 27600, signal 317283/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 27650, signal 317434/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 27700, signal 317595/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 27750, signal 317860/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 27800, signal 318102/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 27850, signal 318283/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 27900, signal 318470/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 27950, signal 318748/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 28000, signal 318969/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 28050, signal 319126/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 28100, signal 319298/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 28150, signal 319479/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 28200, signal 319699/419070 (executing program) 2022/07/21 18:33:10 fetching corpus: 28250, signal 319957/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28300, signal 320150/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28350, signal 320342/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28400, signal 320529/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28450, signal 320744/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28500, signal 320933/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28550, signal 321147/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28600, signal 321289/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28650, signal 321494/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28700, signal 321636/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28750, signal 321852/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28800, signal 322136/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28850, signal 322326/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28900, signal 322492/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 28950, signal 322658/419070 (executing program) 2022/07/21 18:33:11 fetching corpus: 29000, signal 322838/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29050, signal 323054/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29100, signal 323263/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29150, signal 323440/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29200, signal 323609/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29250, signal 323805/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29300, signal 323980/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29350, signal 324315/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29400, signal 324491/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29450, signal 324656/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29500, signal 324776/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29550, signal 324949/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29600, signal 325212/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29650, signal 325357/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29700, signal 325560/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29750, signal 325719/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29800, signal 325923/419070 (executing program) 2022/07/21 18:33:12 fetching corpus: 29850, signal 326143/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 29900, signal 326344/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 29950, signal 326504/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30000, signal 326659/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30050, signal 326944/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30100, signal 327116/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30150, signal 327315/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30200, signal 327455/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30250, signal 327636/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30300, signal 327803/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30350, signal 327980/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30400, signal 328172/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30450, signal 328353/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30500, signal 328606/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30550, signal 328808/419070 (executing program) 2022/07/21 18:33:13 fetching corpus: 30600, signal 329023/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 30650, signal 329285/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 30700, signal 329419/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 30750, signal 329610/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 30800, signal 329822/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 30850, signal 329990/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 30900, signal 330185/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 30950, signal 330373/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 31000, signal 330615/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 31050, signal 330762/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 31100, signal 330970/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 31150, signal 331284/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 31200, signal 331747/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 31250, signal 331930/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 31300, signal 332539/419070 (executing program) 2022/07/21 18:33:14 fetching corpus: 31350, signal 332750/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31400, signal 333011/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31450, signal 333165/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31500, signal 333294/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31550, signal 333525/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31600, signal 333674/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31650, signal 333849/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31700, signal 334186/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31750, signal 334349/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31800, signal 334476/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31850, signal 334661/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31900, signal 334827/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 31950, signal 334972/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 32000, signal 335106/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 32050, signal 335288/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 32100, signal 335460/419070 (executing program) 2022/07/21 18:33:15 fetching corpus: 32150, signal 335656/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32200, signal 335946/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32250, signal 336091/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32300, signal 336239/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32350, signal 337421/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32400, signal 337617/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32450, signal 337788/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32500, signal 337968/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32550, signal 338132/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32600, signal 338367/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32650, signal 338546/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32700, signal 338691/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32750, signal 338853/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32800, signal 339180/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32850, signal 339348/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32900, signal 339589/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 32950, signal 339828/419070 (executing program) 2022/07/21 18:33:16 fetching corpus: 33000, signal 339967/419070 (executing program) 2022/07/21 18:33:17 fetching corpus: 33050, signal 340152/419070 (executing program) 2022/07/21 18:33:17 fetching corpus: 33100, signal 340279/419070 (executing program) 2022/07/21 18:33:17 fetching corpus: 33150, signal 343479/419070 (executing program) 2022/07/21 18:33:17 fetching corpus: 33200, signal 343698/419070 (executing program) 2022/07/21 18:33:17 fetching corpus: 33250, signal 343902/419070 (executing program) 2022/07/21 18:33:17 fetching corpus: 33300, signal 344070/419073 (executing program) 2022/07/21 18:33:17 fetching corpus: 33350, signal 344214/419076 (executing program) 2022/07/21 18:33:17 fetching corpus: 33400, signal 344362/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33450, signal 344505/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33500, signal 344707/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33550, signal 344876/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33600, signal 345071/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33650, signal 345239/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33700, signal 345413/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33750, signal 345604/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33800, signal 345725/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33850, signal 345872/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33900, signal 346036/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 33950, signal 346222/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 34000, signal 346363/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 34050, signal 346552/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 34100, signal 346713/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 34150, signal 346875/419076 (executing program) 2022/07/21 18:33:18 fetching corpus: 34200, signal 347025/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34250, signal 347202/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34300, signal 347475/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34350, signal 347636/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34400, signal 347808/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34450, signal 347977/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34500, signal 348171/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34550, signal 348335/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34600, signal 348541/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34650, signal 348770/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34700, signal 348932/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34750, signal 349107/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34800, signal 349266/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34850, signal 349452/419076 (executing program) 2022/07/21 18:33:19 fetching corpus: 34900, signal 349637/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 34950, signal 349794/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35000, signal 349965/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35050, signal 350092/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35100, signal 350217/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35150, signal 350358/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35200, signal 350554/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35250, signal 350711/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35300, signal 350889/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35350, signal 351043/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35400, signal 351335/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35450, signal 351486/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35500, signal 351600/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35550, signal 351754/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35600, signal 351952/419078 (executing program) 2022/07/21 18:33:20 fetching corpus: 35650, signal 352156/419078 (executing program) 2022/07/21 18:33:21 fetching corpus: 35700, signal 352329/419078 (executing program) 2022/07/21 18:33:21 fetching corpus: 35750, signal 352511/419078 (executing program) 2022/07/21 18:33:21 fetching corpus: 35800, signal 352693/419078 (executing program) 2022/07/21 18:33:21 fetching corpus: 35850, signal 352824/419078 (executing program) 2022/07/21 18:33:21 fetching corpus: 35900, signal 352953/419078 (executing program) 2022/07/21 18:33:21 fetching corpus: 35950, signal 353399/419078 (executing program) 2022/07/21 18:33:21 fetching corpus: 36000, signal 353586/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36050, signal 353774/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36100, signal 353886/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36150, signal 354125/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36200, signal 354298/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36250, signal 354492/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36300, signal 354633/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36350, signal 354790/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36400, signal 354935/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36450, signal 355120/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36500, signal 355243/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36550, signal 355450/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36600, signal 355595/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36650, signal 355768/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36700, signal 355960/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36750, signal 356178/419078 (executing program) 2022/07/21 18:33:22 fetching corpus: 36800, signal 356369/419078 (executing program) 2022/07/21 18:33:23 fetching corpus: 36850, signal 356505/419078 (executing program) 2022/07/21 18:33:23 fetching corpus: 36900, signal 356692/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 36950, signal 356889/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37000, signal 357081/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37050, signal 357236/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37100, signal 357390/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37150, signal 357568/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37200, signal 357690/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37250, signal 357854/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37300, signal 358022/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37350, signal 358210/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37400, signal 358353/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37450, signal 358538/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37500, signal 359567/419079 (executing program) 2022/07/21 18:33:23 fetching corpus: 37550, signal 359687/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 37600, signal 359876/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 37650, signal 360060/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 37700, signal 360239/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 37750, signal 360400/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 37800, signal 360620/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 37850, signal 360754/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 37900, signal 360936/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 37950, signal 361091/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 38000, signal 361233/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 38050, signal 361397/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 38100, signal 361626/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 38150, signal 361766/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 38200, signal 361964/419079 (executing program) 2022/07/21 18:33:24 fetching corpus: 38250, signal 362126/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38300, signal 362263/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38350, signal 362452/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38400, signal 362675/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38450, signal 362833/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38500, signal 362967/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38550, signal 363109/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38600, signal 363268/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38650, signal 363457/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38700, signal 363608/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38750, signal 363778/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38800, signal 363925/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38850, signal 364062/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38900, signal 364200/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 38950, signal 364453/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 39000, signal 364627/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 39050, signal 364802/419079 (executing program) 2022/07/21 18:33:25 fetching corpus: 39100, signal 365457/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39150, signal 365674/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39200, signal 365828/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39250, signal 365947/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39300, signal 366058/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39350, signal 366728/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39400, signal 366959/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39450, signal 367087/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39500, signal 367244/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39550, signal 367398/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39600, signal 367540/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39650, signal 367673/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39700, signal 367824/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39750, signal 368006/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39800, signal 368177/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39850, signal 368329/419079 (executing program) 2022/07/21 18:33:26 fetching corpus: 39900, signal 368438/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 39950, signal 368580/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40000, signal 368730/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40050, signal 368920/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40100, signal 369038/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40150, signal 369245/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40200, signal 369375/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40250, signal 370109/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40300, signal 370270/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40350, signal 370485/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40400, signal 370643/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40450, signal 370794/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40500, signal 370931/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40550, signal 371143/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40600, signal 371266/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40650, signal 371411/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40700, signal 371585/419079 (executing program) 2022/07/21 18:33:27 fetching corpus: 40750, signal 371692/419079 (executing program) 2022/07/21 18:33:28 fetching corpus: 40800, signal 371830/419079 (executing program) 2022/07/21 18:33:28 fetching corpus: 40850, signal 371958/419079 (executing program) 2022/07/21 18:33:28 fetching corpus: 40900, signal 372097/419079 (executing program) 2022/07/21 18:33:28 fetching corpus: 40950, signal 372223/419079 (executing program) 2022/07/21 18:33:28 fetching corpus: 41000, signal 372349/419079 (executing program) 2022/07/21 18:33:28 fetching corpus: 41050, signal 372515/419079 (executing program) 2022/07/21 18:33:28 fetching corpus: 41100, signal 372675/419079 (executing program) 2022/07/21 18:33:28 fetching corpus: 41150, signal 372808/419079 (executing program) 2022/07/21 18:33:28 fetching corpus: 41200, signal 372988/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41250, signal 373162/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41300, signal 373315/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41350, signal 373438/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41400, signal 373596/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41450, signal 373751/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41500, signal 373916/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41550, signal 374069/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41600, signal 374225/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41650, signal 374400/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41700, signal 374524/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41750, signal 374649/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41800, signal 374848/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41850, signal 375009/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41900, signal 375205/419079 (executing program) 2022/07/21 18:33:29 fetching corpus: 41950, signal 375362/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42000, signal 375529/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42050, signal 375709/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42100, signal 375857/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42150, signal 376011/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42200, signal 376165/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42250, signal 376375/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42300, signal 376492/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42350, signal 376640/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42400, signal 376781/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42450, signal 376930/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42500, signal 377078/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42550, signal 377263/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42600, signal 377400/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42650, signal 377568/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42700, signal 377693/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42750, signal 377828/419079 (executing program) 2022/07/21 18:33:30 fetching corpus: 42800, signal 378000/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 42850, signal 378152/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 42900, signal 378291/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 42950, signal 378422/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43000, signal 378560/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43050, signal 378700/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43100, signal 378822/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43150, signal 378966/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43200, signal 379119/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43250, signal 379274/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43300, signal 379392/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43350, signal 379532/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43400, signal 379701/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43450, signal 379870/419079 (executing program) 2022/07/21 18:33:31 fetching corpus: 43500, signal 380037/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 43550, signal 380196/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 43600, signal 380353/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 43650, signal 380508/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 43700, signal 380650/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 43750, signal 380776/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 43800, signal 380929/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 43850, signal 381142/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 43900, signal 381252/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 43950, signal 381354/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 44000, signal 381513/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 44050, signal 381658/419079 (executing program) 2022/07/21 18:33:32 fetching corpus: 44100, signal 381807/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44150, signal 381959/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44200, signal 382083/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44250, signal 382264/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44300, signal 382374/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44350, signal 382535/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44400, signal 382646/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44450, signal 382808/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44500, signal 382966/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44550, signal 384677/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44600, signal 384809/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44650, signal 384988/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44700, signal 385127/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44750, signal 385258/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44800, signal 385373/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44850, signal 385493/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44900, signal 385602/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 44950, signal 385774/419080 (executing program) 2022/07/21 18:33:33 fetching corpus: 45000, signal 385915/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45050, signal 386036/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45100, signal 386181/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45150, signal 386350/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45200, signal 386485/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45250, signal 386629/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45300, signal 386816/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45350, signal 386927/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45400, signal 387087/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45450, signal 387249/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45500, signal 387366/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45550, signal 387558/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45600, signal 387671/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45650, signal 387819/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45700, signal 388003/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45750, signal 388160/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45800, signal 388940/419080 (executing program) 2022/07/21 18:33:34 fetching corpus: 45850, signal 389050/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 45900, signal 389199/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 45950, signal 389331/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46000, signal 389465/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46050, signal 389566/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46100, signal 389710/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46150, signal 389823/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46200, signal 389953/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46250, signal 390064/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46300, signal 390195/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46350, signal 390323/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46400, signal 390448/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46450, signal 390629/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46500, signal 390763/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46550, signal 390904/419080 (executing program) 2022/07/21 18:33:35 fetching corpus: 46600, signal 391052/419080 (executing program) 2022/07/21 18:33:36 fetching corpus: 46650, signal 391198/419080 (executing program) 2022/07/21 18:33:36 fetching corpus: 46700, signal 391328/419080 (executing program) 2022/07/21 18:33:36 fetching corpus: 46750, signal 391445/419080 (executing program) 2022/07/21 18:33:36 fetching corpus: 46800, signal 391591/419080 (executing program) 2022/07/21 18:33:36 fetching corpus: 46850, signal 391765/419080 (executing program) 2022/07/21 18:33:36 fetching corpus: 46900, signal 391920/419082 (executing program) 2022/07/21 18:33:36 fetching corpus: 46950, signal 392044/419082 (executing program) 2022/07/21 18:33:36 fetching corpus: 47000, signal 392208/419082 (executing program) 2022/07/21 18:33:36 fetching corpus: 47050, signal 392323/419082 (executing program) 2022/07/21 18:33:36 fetching corpus: 47100, signal 392462/419082 (executing program) 2022/07/21 18:33:36 fetching corpus: 47150, signal 392625/419082 (executing program) 2022/07/21 18:33:36 fetching corpus: 47200, signal 392756/419082 (executing program) 2022/07/21 18:33:36 fetching corpus: 47250, signal 392877/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47300, signal 392989/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47350, signal 393099/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47400, signal 393216/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47450, signal 393374/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47500, signal 393495/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47550, signal 393624/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47600, signal 393816/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47650, signal 393957/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47700, signal 394142/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47750, signal 394269/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47800, signal 394406/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47850, signal 394596/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47900, signal 394741/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 47950, signal 394912/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 48000, signal 395059/419082 (executing program) 2022/07/21 18:33:37 fetching corpus: 48050, signal 395208/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48100, signal 395361/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48150, signal 395489/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48200, signal 395740/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48250, signal 395896/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48300, signal 395991/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48350, signal 396221/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48400, signal 396379/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48450, signal 396489/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48500, signal 396682/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48550, signal 396796/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48600, signal 396904/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48650, signal 397007/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48700, signal 397109/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48750, signal 397280/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48800, signal 397423/419082 (executing program) 2022/07/21 18:33:38 fetching corpus: 48850, signal 397549/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 48900, signal 397646/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 48950, signal 397750/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49000, signal 397894/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49050, signal 398055/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49100, signal 398247/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49150, signal 398385/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49200, signal 398500/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49250, signal 398626/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49300, signal 398751/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49350, signal 398898/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49400, signal 399020/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49450, signal 399136/419082 (executing program) 2022/07/21 18:33:39 fetching corpus: 49500, signal 399258/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 49550, signal 399400/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 49600, signal 399557/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 49650, signal 399683/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 49700, signal 399834/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 49750, signal 399967/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 49800, signal 400099/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 49850, signal 400218/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 49900, signal 400331/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 49950, signal 400481/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 50000, signal 400594/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 50050, signal 400743/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 50100, signal 400887/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 50150, signal 401017/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 50200, signal 401149/419082 (executing program) 2022/07/21 18:33:40 fetching corpus: 50250, signal 401294/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50300, signal 401418/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50350, signal 402081/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50400, signal 402208/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50450, signal 402364/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50500, signal 402499/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50550, signal 402622/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50600, signal 402751/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50650, signal 402855/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50700, signal 403034/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50750, signal 403174/419085 (executing program) 2022/07/21 18:33:41 fetching corpus: 50800, signal 403298/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 50850, signal 403406/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 50900, signal 403503/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 50950, signal 403622/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 51000, signal 403816/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 51050, signal 403995/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 51100, signal 404127/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 51150, signal 404239/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 51200, signal 404347/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 51250, signal 404466/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 51300, signal 404621/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 51350, signal 404731/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 51400, signal 404847/419085 (executing program) 2022/07/21 18:33:42 fetching corpus: 51450, signal 404936/419087 (executing program) 2022/07/21 18:33:42 fetching corpus: 51500, signal 405053/419087 (executing program) 2022/07/21 18:33:42 fetching corpus: 51550, signal 405156/419087 (executing program) 2022/07/21 18:33:42 fetching corpus: 51600, signal 405273/419087 (executing program) 2022/07/21 18:33:42 fetching corpus: 51650, signal 405371/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 51700, signal 405574/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 51750, signal 405713/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 51800, signal 405855/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 51850, signal 406119/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 51900, signal 406236/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 51950, signal 406391/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52000, signal 406552/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52050, signal 406680/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52100, signal 406800/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52150, signal 406928/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52200, signal 407075/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52250, signal 407211/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52300, signal 407366/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52350, signal 407534/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52400, signal 407679/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52450, signal 407820/419087 (executing program) 2022/07/21 18:33:43 fetching corpus: 52500, signal 407993/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 52550, signal 408108/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 52600, signal 408269/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 52650, signal 408433/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 52700, signal 408557/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 52750, signal 408713/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 52800, signal 408911/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 52850, signal 409036/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 52900, signal 409160/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 52950, signal 409274/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 53000, signal 409396/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 53050, signal 409540/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 53100, signal 409692/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 53150, signal 409811/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 53200, signal 409914/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 53250, signal 410027/419087 (executing program) 2022/07/21 18:33:44 fetching corpus: 53300, signal 410156/419087 (executing program) 2022/07/21 18:33:45 fetching corpus: 53350, signal 410317/419087 (executing program) 2022/07/21 18:33:45 fetching corpus: 53380, signal 410450/419087 (executing program) 2022/07/21 18:33:45 fetching corpus: 53381, signal 410451/419090 (executing program) 2022/07/21 18:33:45 fetching corpus: 53381, signal 410451/419090 (executing program) 2022/07/21 18:33:48 starting 6 fuzzer processes 18:33:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000740)) 18:33:48 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) 18:33:48 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003300)={[{@size={'size', 0x3d, [0x67]}}]}) 18:33:48 executing program 2: socketpair(0x22, 0x0, 0x8, &(0x7f00000000c0)) 18:33:48 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card0/oss_mixer\x00', 0x682, 0x0) write$proc_mixer(r0, &(0x7f00000002c0)=ANY=[], 0x8) 18:33:48 executing program 4: remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 206.511962][ T3515] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 206.520903][ T3517] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 206.529704][ T3517] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 206.541050][ T3517] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 206.551148][ T3517] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 206.559836][ T3517] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 206.740480][ T44] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 206.749787][ T44] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 206.759259][ T44] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 206.770500][ T44] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 206.781597][ T44] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 206.790351][ T44] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 206.844225][ T3515] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 206.854381][ T3515] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 206.864779][ T3523] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 206.873689][ T3523] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 206.886610][ T3523] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 206.895573][ T3523] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 206.905604][ T3523] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 206.936070][ T3515] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 206.946416][ T3526] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 206.957637][ T3526] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 206.988469][ T3527] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 206.999687][ T3527] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 207.009586][ T3527] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 207.023863][ T3527] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 207.033386][ T3527] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 207.038746][ T3515] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 207.052695][ T3528] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 207.068707][ T3528] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 207.079481][ T3515] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 207.085065][ T3528] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 207.095557][ T3527] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 207.111525][ T3527] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 207.122834][ T3527] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 207.135377][ T3527] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 207.355593][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 208.366276][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.374018][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.384664][ T3508] device bridge_slave_0 entered promiscuous mode [ 208.422041][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.429805][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.440591][ T3508] device bridge_slave_1 entered promiscuous mode [ 208.574067][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 208.591574][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 208.592504][ T123] Bluetooth: hci0: command 0x0409 tx timeout [ 208.821975][ T114] Bluetooth: hci1: command 0x0409 tx timeout [ 208.967854][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.978098][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 209.031355][ T3514] chnl_net:caif_netlink_parms(): no params data found [ 209.064496][ T123] Bluetooth: hci3: command 0x0409 tx timeout [ 209.114697][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.142590][ T123] Bluetooth: hci2: command 0x0409 tx timeout [ 209.221928][ T123] Bluetooth: hci5: command 0x0409 tx timeout [ 209.228752][ T114] Bluetooth: hci4: command 0x0409 tx timeout [ 209.462779][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 209.491038][ T3508] team0: Port device team_slave_0 added [ 209.574445][ T3508] team0: Port device team_slave_1 added [ 209.733596][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.740759][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.767205][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.983640][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.990800][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.017483][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.222549][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.230207][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.240682][ T3510] device bridge_slave_0 entered promiscuous mode [ 210.405208][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.413174][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.423763][ T3510] device bridge_slave_1 entered promiscuous mode [ 210.437521][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.446525][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.457777][ T3511] device bridge_slave_0 entered promiscuous mode [ 210.470859][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.478822][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.491041][ T3513] device bridge_slave_0 entered promiscuous mode [ 210.504080][ T3514] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.511837][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.522638][ T3514] device bridge_slave_0 entered promiscuous mode [ 210.662068][ T114] Bluetooth: hci0: command 0x041b tx timeout [ 210.679684][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.687889][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.698959][ T3513] device bridge_slave_1 entered promiscuous mode [ 210.710100][ T3514] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.718010][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.728708][ T3514] device bridge_slave_1 entered promiscuous mode [ 210.738699][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.746679][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.757014][ T3511] device bridge_slave_1 entered promiscuous mode [ 210.803949][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.811617][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.821411][ T3512] device bridge_slave_0 entered promiscuous mode [ 210.924885][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 210.972441][ T3508] device hsr_slave_0 entered promiscuous mode [ 210.981530][ T3508] device hsr_slave_1 entered promiscuous mode [ 210.993965][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.001615][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.011427][ T3512] device bridge_slave_1 entered promiscuous mode [ 211.031351][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.143266][ T25] Bluetooth: hci3: command 0x041b tx timeout [ 211.157407][ T3514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.210782][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.223057][ T123] Bluetooth: hci2: command 0x041b tx timeout [ 211.261311][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.279739][ T3514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.297730][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.307922][ T123] Bluetooth: hci4: command 0x041b tx timeout [ 211.322237][ T123] Bluetooth: hci5: command 0x041b tx timeout [ 211.356875][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.415871][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.538257][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.554698][ T3513] team0: Port device team_slave_0 added [ 211.600614][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.709935][ T3513] team0: Port device team_slave_1 added [ 211.724061][ T3510] team0: Port device team_slave_0 added [ 211.766573][ T3514] team0: Port device team_slave_0 added [ 211.859081][ T3510] team0: Port device team_slave_1 added [ 211.904679][ T3514] team0: Port device team_slave_1 added [ 211.918244][ T3512] team0: Port device team_slave_0 added [ 211.965879][ T3511] team0: Port device team_slave_0 added [ 212.054833][ T3512] team0: Port device team_slave_1 added [ 212.114151][ T3511] team0: Port device team_slave_1 added [ 212.123322][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.130435][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.157034][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.276551][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.283846][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.310357][ T3514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.353890][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.361125][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.388123][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.433873][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.441126][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.467762][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.495050][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.502438][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.528733][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.543046][ T3514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.550226][ T3514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.577055][ T3514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.645714][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.653067][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.679514][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.743619][ T123] Bluetooth: hci0: command 0x040f tx timeout [ 212.761191][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.768958][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.795399][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.809898][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.817331][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.843765][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.928349][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.935299][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 212.976157][ T3513] device hsr_slave_0 entered promiscuous mode [ 212.986638][ T3513] device hsr_slave_1 entered promiscuous mode [ 212.992065][ T123] Bluetooth: hci1: command 0x040f tx timeout [ 213.002833][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.010547][ T3513] Cannot create hsr debugfs directory [ 213.019575][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.026746][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.052982][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.237423][ T123] Bluetooth: hci3: command 0x040f tx timeout [ 213.288814][ T3514] device hsr_slave_0 entered promiscuous mode [ 213.297807][ T3514] device hsr_slave_1 entered promiscuous mode [ 213.307333][ T3514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.312017][ T123] Bluetooth: hci2: command 0x040f tx timeout [ 213.315639][ T3514] Cannot create hsr debugfs directory [ 213.392014][ T3146] Bluetooth: hci5: command 0x040f tx timeout [ 213.398814][ T3146] Bluetooth: hci4: command 0x040f tx timeout [ 213.401270][ T3510] device hsr_slave_0 entered promiscuous mode [ 213.416216][ T3510] device hsr_slave_1 entered promiscuous mode [ 213.424417][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.432452][ T3510] Cannot create hsr debugfs directory [ 213.530310][ T3512] device hsr_slave_0 entered promiscuous mode [ 213.540853][ T3512] device hsr_slave_1 entered promiscuous mode [ 213.551025][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.558819][ T3512] Cannot create hsr debugfs directory [ 213.663621][ T3511] device hsr_slave_0 entered promiscuous mode [ 213.673781][ T3511] device hsr_slave_1 entered promiscuous mode [ 213.683130][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.690946][ T3511] Cannot create hsr debugfs directory [ 214.326421][ T3508] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 214.480395][ T3508] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 214.569538][ T3508] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.708439][ T3508] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.821928][ T123] Bluetooth: hci0: command 0x0419 tx timeout [ 215.062098][ T123] Bluetooth: hci1: command 0x0419 tx timeout [ 215.180755][ T3513] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 215.205331][ T3513] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.228551][ T3513] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.263769][ T3513] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.323830][ T3146] Bluetooth: hci3: command 0x0419 tx timeout [ 215.382166][ T3146] Bluetooth: hci2: command 0x0419 tx timeout [ 215.409904][ T3510] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 215.449186][ T3510] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 215.471282][ T123] Bluetooth: hci4: command 0x0419 tx timeout [ 215.487791][ T123] Bluetooth: hci5: command 0x0419 tx timeout [ 215.526997][ T3510] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.554700][ T3510] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.646767][ T3514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 215.713975][ T3514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 215.826725][ T3514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 215.905450][ T3514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 216.069358][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.250354][ T3512] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.277950][ T3512] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.344031][ T3511] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 216.374958][ T3512] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.395283][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.405959][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.431556][ T3511] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 216.456087][ T3512] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.499562][ T3511] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 216.571215][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.596312][ T3511] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 216.688495][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.700695][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.711581][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.719281][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.837406][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.850115][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.861655][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.872879][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.880472][ T3565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.890478][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.103484][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.153271][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.167007][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.179211][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.191093][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.203502][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.214266][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.224306][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.235336][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.246394][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.265416][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.288756][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.395927][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.407712][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.447391][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.576869][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.735162][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.747128][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.757647][ T3556] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.765491][ T3556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.820030][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.914170][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.924753][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.935179][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.946190][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.954676][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.962934][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.974412][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.985151][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.992855][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.002871][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.015767][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.026110][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.036320][ T3561] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.043956][ T3561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.100195][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.139656][ T3514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.166080][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.176440][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.189078][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.200159][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.210660][ T114] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.218346][ T114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.285223][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.297802][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.365645][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.377557][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.410881][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.527254][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.540024][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.551952][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.562371][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.572584][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.585142][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.596237][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.684249][ T3514] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.698463][ T3513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.713416][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.766570][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.998322][ T3510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.009885][ T3510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.030179][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.042331][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.053384][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.063739][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.074143][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.086671][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.098540][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.111018][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.122991][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.134339][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.145153][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.153454][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.162937][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.173671][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.184861][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.195121][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.205342][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.212771][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.221847][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.232196][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.242601][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.253510][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.264038][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.271892][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.281874][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.293310][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.303846][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.311848][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.320854][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.348008][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.368244][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.379625][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.390470][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.401847][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.535770][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.610976][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.624244][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.637404][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.650593][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.664046][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.672910][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.681057][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.691541][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.701956][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.714300][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.726119][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.734356][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.742614][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.753708][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.764818][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.801509][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.851502][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.939003][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.950818][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.962320][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.974889][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.043264][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.062127][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.264849][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.276356][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.287681][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.298380][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.306195][ T3558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.316331][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.327651][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.338173][ T3558] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.345937][ T3558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.356034][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.368849][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.380871][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.393419][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.405211][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.418162][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.430978][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.442213][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.454306][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.518618][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.654947][ T3508] device veth0_vlan entered promiscuous mode [ 220.693447][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.769270][ T3511] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.781049][ T3511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.857834][ T3508] device veth1_vlan entered promiscuous mode [ 220.897673][ T3514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.068243][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.080276][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.094155][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.105501][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.117686][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.128821][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.140046][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.153456][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.165395][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.173639][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.181833][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.194243][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.206074][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.217141][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.229486][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.240671][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.251869][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.260072][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.268325][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.276647][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.372798][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.506410][ T3508] device veth0_macvtap entered promiscuous mode [ 221.606894][ T3508] device veth1_macvtap entered promiscuous mode [ 221.870599][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.995516][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.148703][ T3508] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.157895][ T3508] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.167126][ T3508] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.176278][ T3508] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.194097][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.204791][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.215414][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.226679][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.237040][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.249431][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.260885][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.272058][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.283736][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.295301][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.306894][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.318584][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.330149][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.572344][ T3510] device veth0_vlan entered promiscuous mode [ 222.732703][ T3510] device veth1_vlan entered promiscuous mode [ 222.858984][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.870951][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.882498][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.894799][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.905937][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.916924][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.928347][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.077252][ T3512] device veth0_vlan entered promiscuous mode [ 223.177020][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.187993][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.199404][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.210426][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.308083][ T3512] device veth1_vlan entered promiscuous mode [ 223.350302][ T3510] device veth0_macvtap entered promiscuous mode [ 223.483627][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.494046][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.504338][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.515138][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.525930][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.537575][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.549061][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.560519][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.587172][ T3510] device veth1_macvtap entered promiscuous mode [ 223.681410][ T3511] device veth0_vlan entered promiscuous mode [ 223.732252][ T3512] device veth0_macvtap entered promiscuous mode [ 223.796526][ T3511] device veth1_vlan entered promiscuous mode [ 223.830453][ T3512] device veth1_macvtap entered promiscuous mode [ 223.925042][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.936284][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.947477][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.959692][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.970557][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.982033][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.993342][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.004784][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.070249][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.081946][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.097675][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.197214][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.208088][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.218289][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.229063][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.244801][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.326836][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.337616][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.354444][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.368465][ T3511] device veth0_macvtap entered promiscuous mode [ 224.415346][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.425613][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.436800][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.447687][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.459246][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.470746][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.482429][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.494362][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.505856][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.517369][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.528833][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.540328][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.551866][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.564057][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.575679][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.592490][ T3511] device veth1_macvtap entered promiscuous mode [ 224.616988][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.628017][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.638968][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.649671][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.697778][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.708590][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.718946][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.729682][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.745529][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.760059][ T3510] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.769293][ T3510] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.778557][ T3510] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.787930][ T3510] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.823387][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.834825][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.848353][ T3513] device veth0_vlan entered promiscuous mode [ 224.975511][ T3513] device veth1_vlan entered promiscuous mode [ 225.015382][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.027375][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.041667][ T3512] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.051968][ T3512] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.061137][ T3512] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.070248][ T3512] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.139061][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.150971][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.161280][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.172005][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.182184][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.192901][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.208603][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.234967][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.246479][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.333672][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.344828][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.404231][ T3514] device veth0_vlan entered promiscuous mode [ 225.432661][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.443179][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.533778][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.545602][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.566697][ T3513] device veth0_macvtap entered promiscuous mode [ 225.609198][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.621013][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.631281][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.642158][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.652371][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.663164][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.678944][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.698501][ T3514] device veth1_vlan entered promiscuous mode [ 225.749565][ T3513] device veth1_macvtap entered promiscuous mode [ 225.763249][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.774364][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.787207][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.798292][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.809724][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.969633][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.980512][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.990789][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.001804][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.011955][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.022834][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.033072][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.043943][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.059778][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.075816][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.088167][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.130219][ T3511] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.139439][ T3511] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.148684][ T3511] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.157862][ T3511] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.290287][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.302904][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.353832][ T3514] device veth0_macvtap entered promiscuous mode [ 226.472906][ T3514] device veth1_macvtap entered promiscuous mode [ 226.545247][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.556155][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.566403][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.577254][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.587361][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.598140][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.608595][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.619793][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.636523][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.665723][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.677256][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.688407][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.700067][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.915608][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.926636][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.937100][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.947910][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.958180][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.968946][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.979100][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.990010][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.000201][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.011010][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.027616][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.047455][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.059534][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.148235][ T3513] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.157370][ T3513] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.166497][ T3513] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.175585][ T3513] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.670092][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.682431][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.692685][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.705343][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.715520][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.726429][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.736582][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.747396][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.757526][ T3514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.768235][ T3514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.784317][ T3514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.824791][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.836701][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.377255][ T3514] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.386551][ T3514] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.396976][ T3514] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.406113][ T3514] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.009682][ T1060] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.018888][ T1060] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.028695][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.374043][ T963] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.383897][ T963] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.406417][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:34:14 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) syz_clone3(&(0x7f0000000300)={0x1000400, 0x0, 0x0, 0x0, {}, &(0x7f0000000200)=""/123, 0x7b, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 18:34:15 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) syz_clone3(&(0x7f0000000300)={0x1000400, 0x0, 0x0, 0x0, {}, &(0x7f0000000200)=""/123, 0x7b, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) [ 231.654349][ T3698] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.662666][ T3698] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.685025][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.985365][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.993856][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.004187][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.181185][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.192289][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.209432][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:34:16 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) syz_clone3(&(0x7f0000000300)={0x1000400, 0x0, 0x0, 0x0, {}, &(0x7f0000000200)=""/123, 0x7b, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) [ 232.398988][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.407879][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.420155][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.808086][ T3594] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.816259][ T3594] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.825775][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.113288][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.121412][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.132136][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:34:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r1, &(0x7f0000000000)={'a', ' *:* ', 'r\x00'}, 0xfdef) recvmsg$unix(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}, 0x0) 18:34:17 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) syz_clone3(&(0x7f0000000300)={0x1000400, 0x0, 0x0, 0x0, {}, &(0x7f0000000200)=""/123, 0x7b, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) [ 233.366075][ T3739] ALSA: mixer_oss: invalid OSS volume '' 18:34:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x2004000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 234.040278][ T840] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.048552][ T840] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.092512][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:34:18 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xe1, &(0x7f0000000140)=""/225, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) [ 234.433874][ T3698] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.447282][ T3698] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.458968][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.152818][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.166434][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.197703][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:34:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83000000}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:19 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000900), 0x10) syz_clone(0x40040200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 18:34:19 executing program 3: syz_clone(0x50201400, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) [ 235.491034][ T3594] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.499235][ T3594] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.591089][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.303641][ T3775] mmap: syz-executor.4 (3775) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:34:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @union]}}, &(0x7f0000000540)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:34:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000100)=""/195, 0x2a, 0xc3, 0x401}, 0x20) 18:34:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, 0x0) 18:34:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe}]}]}}, &(0x7f0000000540)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 18:34:20 executing program 3: syz_clone(0x50201400, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 18:34:20 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000900), 0x10) syz_clone(0x40040200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 18:34:20 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000900), 0x10) syz_clone(0x40040200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 18:34:20 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f0000000200)) 18:34:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000100)=""/195, 0x1a, 0xc3, 0x401}, 0x20) 18:34:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @union]}}, &(0x7f0000000540)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:34:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x7d000000, 0xfffffdef) 18:34:21 executing program 3: syz_clone(0x50201400, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 18:34:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @union]}}, &(0x7f0000000540)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:34:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5f}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:22 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000900), 0x10) syz_clone(0x40040200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 18:34:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @union]}}, &(0x7f0000000540)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:34:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000640)=""/180, 0x26, 0xb4, 0x1}, 0x20) 18:34:23 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000900), 0x10) syz_clone(0x40040200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 18:34:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x7d000000, 0xfffffdef) 18:34:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@generic={0x7, 0x0, 0x0, 0x1}, @ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:23 executing program 4: syz_clone(0x2028000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:34:24 executing program 3: syz_clone(0x50201400, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 18:34:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x7d000000, 0xfffffdef) 18:34:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) write$cgroup_devices(r1, 0x0, 0x0) 18:34:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0xfffffdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 18:34:25 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000900), 0x10) syz_clone(0x40040200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) [ 241.041915][ C1] hrtimer: interrupt took 288755 ns 18:34:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x40000001) 18:34:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x7d000000, 0xfffffdef) 18:34:26 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000900), 0x10) syz_clone(0x40040200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 18:34:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@datasec={0x6, 0x1, 0x0, 0xf, 0x2, [{}], "a0ff"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "5beb"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000640)=""/161, 0x47, 0xa1, 0x1}, 0x20) 18:34:26 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xe1, &(0x7f0000000140)=""/225, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xf05) 18:34:27 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0xffff}, 0x0, 0x0, 0x0) 18:34:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003900)={0x6, 0x2, &(0x7f00000036c0)=@raw=[@map_fd], &(0x7f0000003700)='GPL\x00', 0x5, 0xd3, &(0x7f0000003740)=""/211, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "a0ff"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "5beb"}]}}, &(0x7f0000000640)=""/161, 0x36, 0xa1, 0x1}, 0x20) 18:34:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000f80)=""/230, 0x32, 0xe6, 0x1}, 0x20) 18:34:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xe1, &(0x7f0000000140)=""/225, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0xfffffdef) 18:34:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xdb, &(0x7f0000000240)=""/219, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth1_to_team\x00', 0x20}) 18:34:28 executing program 4: ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdirat$binderfs(0xffffffffffffff9c, 0x0, 0x1ff) 18:34:29 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x8, {{0x5}, {0x5, 0x24, 0x0, 0x80}, {0xd, 0x24, 0xf, 0x1, 0x3ff}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x80}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xb4, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x9, 0x4}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x1}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1c0f}}, {0x0, 0x0}, {0xb6, &(0x7f00000001c0)=@string={0xb6, 0x3, "3556f0df45763209bb667b460158e52df5272a4897638252e860ca411c77662b8c04be9253636a1935d6daefce1320df0513d8df6fb7c42ae291f75b4f557b3e5c78dfe905fa1f27f496ac521eb802a278f517c15e2124a341afc8ae265a569cbdab15c43dd2b404658c8f8889c53d38161f519bbefa430b167cbf891bef8d1c87608e8700e5a72d73c6c86a87748c0830b157f4032772065c40e39a5abe7889ea97b78cfb68fc1e5e01c6dc3894f57ea5aa0000"}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000400)={0x14, &(0x7f0000000340)={0x0, 0xc, 0x2, {0x2, 0x3}}, &(0x7f00000003c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 18:34:29 executing program 0: syz_clone3(&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, {0x3d}, &(0x7f0000000bc0)=""/79, 0x4f, &(0x7f0000000c40)=""/49, &(0x7f0000000c80)=[0x0], 0x1}, 0x58) 18:34:29 executing program 1: pipe2(&(0x7f0000000e40), 0x0) ppoll(&(0x7f0000000580), 0x0, &(0x7f00000005c0)={0xc8, 0x9}, 0x0, 0x0) pipe2(&(0x7f00000002c0), 0x0) 18:34:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000000)="bf", 0x1, 0x100, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 18:34:29 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@rights], 0x10}, 0x0) 18:34:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect(r1, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 18:34:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0xfffffdef) [ 246.042188][ T123] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 246.292471][ T123] usb 6-1: Using ep0 maxpacket: 8 [ 246.424458][ T123] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 246.436011][ T123] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.446173][ T123] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x82 has invalid wMaxPacketSize 0 [ 246.456399][ T123] usb 6-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 0 18:34:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f0000000140)=0x8) [ 246.466508][ T123] usb 6-1: config 1 interface 0 altsetting 8 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 246.479819][ T123] usb 6-1: config 1 interface 0 has no altsetting 0 18:34:30 executing program 1: pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 18:34:31 executing program 4: pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 18:34:31 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x8) [ 247.163562][ T123] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.173103][ T123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.181340][ T123] usb 6-1: Product: 嘵癅ल暻䙻堁ⷥ⟵䠪掗劂惨䇊眜⭦Ҍ銾捓ᥪ혵Ꮞጅ띯⫄釢寷問㹻硜洞✟雴劬렞ꈂ섗⅞ꌤ꽁껈娦鱖ꮽ쐕툽Ҵ豥袏얉㠽἖魑諭ୃ簖覿᲍悇螎⶧왳櫈璇ࢌ넰✃ٲ䁜髣빚襸韪買棻ỼŞ鐸绵ꪥ [ 247.207680][ T123] usb 6-1: SerialNumber: syz 18:34:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000200)=@un=@file={0xa}, 0xa) [ 247.907402][ T123] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 247.990901][ T123] usb 6-1: USB disconnect, device number 2 18:34:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000000), 0x4) 18:34:32 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000001400)=""/235, 0xeb}], 0x1) 18:34:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0xfffffdef) 18:34:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1004, &(0x7f0000000000)=0x8, 0x4) 18:34:32 executing program 5: pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 18:34:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x64, &(0x7f0000000000), 0x4) 18:34:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000000180)={r3, 0x6}, 0x8) 18:34:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f00000002c0)={r4}, &(0x7f0000000340)=0x8) 18:34:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:34:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x20104) 18:34:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 18:34:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0xfffffdef) 18:34:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='0'], 0x2b8}, 0x0) 18:34:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:34:34 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000)={0x0, 0x0, '\x00', [@generic]}, 0x10) 18:34:34 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 18:34:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2) 18:34:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) 18:34:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000080)={0x0, 0xd469}, 0x8) 18:34:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f00000014c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x10) 18:34:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000080), 0x8) 18:34:35 executing program 1: pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000580)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{r1}, {r1}], 0x2, 0x0) 18:34:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) 18:34:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000440), &(0x7f0000000480)=0x18) 18:34:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f00000014c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x10) 18:34:36 executing program 2: pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 18:34:36 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) 18:34:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)=ANY=[], 0x98) 18:34:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f00000014c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x10) 18:34:37 executing program 2: setsockopt$inet_group_source_req(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0xfffffffffffffe6f) 18:34:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 18:34:37 executing program 0: pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f00000001c0)="97", 0x1}], 0x1) 18:34:37 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000001400)=""/235, 0xeb}, {&(0x7f0000001500)=""/134, 0x86}, {&(0x7f00000015c0)=""/118, 0x76}, {&(0x7f0000001640)=""/8, 0x8}, {0x0}], 0x5) 18:34:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000240)=0x98) 18:34:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], &(0x7f00000014c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x10) 18:34:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 18:34:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:34:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 18:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) [ 254.566432][ T4029] sctp: [Deprecated]: syz-executor.0 (pid 4029) Use of int in maxseg socket option. [ 254.566432][ T4029] Use struct sctp_assoc_value instead 18:34:38 executing program 4: r0 = socket(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x1c) 18:34:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 18:34:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 18:34:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 18:34:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x7fffffff, 0x4) 18:34:39 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 18:34:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000000), 0x4) 18:34:39 executing program 2: pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x3) 18:34:39 executing program 4: syz_emit_ethernet(0x65, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd603cdcac002f3c0000000000000000000000000000000000ff02"], 0x0) 18:34:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f00000014c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r1}, 0x14) 18:34:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:34:39 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xeb7940c8cbdcad3f, 0x0) 18:34:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "14f7"}, &(0x7f0000000140)=0xa) 18:34:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:34:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 18:34:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x40081) 18:34:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000180)="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", 0x558}, {&(0x7f00000008c0)="9041acc1c37396271f34fb72e482503bbebdccd380455b3594e07519f110de237869068b580708cd098763db95", 0x2d}], 0x2}, 0x0) 18:34:40 executing program 5: pipe2(&(0x7f0000000e40), 0x0) 18:34:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000040)="fed9d0bd", 0x4, 0x0, 0x0, 0x0) 18:34:41 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 18:34:41 executing program 5: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 18:34:41 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, 0x0) 18:34:41 executing program 4: pipe2(&(0x7f0000000e40), 0x0) pipe2(&(0x7f0000000e40), 0x0) 18:34:41 executing program 0: sigaltstack(&(0x7f0000ffc000), 0x0) 18:34:42 executing program 1: pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, r0, 0x0) 18:34:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001940)={&(0x7f00000012c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001840)=[@prinfo={0x14}], 0x14}, 0x20104) 18:34:42 executing program 4: pipe2(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) 18:34:42 executing program 0: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x9) 18:34:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @authinfo={0x10}], 0x20}, 0x0) 18:34:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001e80)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3000000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="6800000000000000ffff000003000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000006800000000000000ffff000003000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000003800000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffff9c, @ANYBLOB="000000002800000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000006800000000000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000006800000000000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002000000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='h'], 0x2b8}, 0x0) 18:34:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000000180)={r3}, 0x8) 18:34:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 18:34:43 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000240)='dctcp\x00', 0x6) 18:34:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000240), 0x8) 18:34:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 18:34:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/249, 0xf9) 18:34:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000001180), &(0x7f00000011c0)=0x8) 18:34:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 18:34:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 18:34:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x4b) 18:34:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, 0x0, 0x0) 18:34:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x2000}], 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x0, 0x0) 18:34:44 executing program 5: unshare(0x14000000) 18:34:45 executing program 0: set_mempolicy(0x0, &(0x7f0000000280), 0x0) 18:34:45 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='\x00', 0x0, 0x0) 18:34:45 executing program 5: pipe2(&(0x7f0000000040), 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x401) 18:34:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="9defbf5c4040"}, 0x14) 18:34:45 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ff8000/0x3000)=nil, 0x0) 18:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x2000}], 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x0, 0x0) 18:34:45 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x2) 18:34:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 18:34:46 executing program 5: set_mempolicy(0xbaf078f3e6e15d58, 0x0, 0x0) 18:34:46 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001840), 0x500c1, 0x0) 18:34:46 executing program 2: select(0xfffffffffffffdfd, 0x0, 0x0, 0x0, 0x0) 18:34:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x2000}], 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x0, 0x0) 18:34:46 executing program 0: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000500)) 18:34:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:34:46 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 18:34:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) read(r3, 0x0, 0x0) 18:34:47 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 18:34:47 executing program 1: r0 = creat(&(0x7f00000020c0)='./file0\x00', 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 18:34:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x2000}], 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x0, 0x0) 18:34:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000001080)=@gcm_128={{}, "65d9a6cb7d1389bc", "6ff6a910df5dc6a82ecd4d44d891069b", "01d6f81e", "dbd32534af2a7b98"}, 0x28) 18:34:47 executing program 0: bind$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x2}, 0xc) 18:34:47 executing program 2: socket$inet6(0x18, 0x3, 0x8) 18:34:47 executing program 1: mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4) 18:34:47 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) preadv(r0, &(0x7f0000001440)=[{0x0}], 0x1, 0x0, 0x0) 18:34:48 executing program 4: fchmodat(0xffffffffffffffff, 0x0, 0x0) 18:34:48 executing program 3: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8000, 0x0) 18:34:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001700)) 18:34:48 executing program 0: madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) 18:34:48 executing program 1: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 18:34:48 executing program 5: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/124) 18:34:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 18:34:48 executing program 3: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 18:34:48 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 18:34:48 executing program 2: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:34:49 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 18:34:49 executing program 5: socketpair(0x0, 0x40000003, 0x0, 0x0) 18:34:49 executing program 4: socket$inet6(0x18, 0x3, 0x0) 18:34:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000001580)}, 0x0) 18:34:49 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000900000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0xffffffffffffffe0, 0x0}}, 0x10) 18:34:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791092000000000062000077aef66a0095000000000000009e574bffff1729aba9b39a58e319080000004cf3611b8e327adddcef7a895c07148d1efa421239728e2e5cc319b58520609dfd4a1a0f43f6400007a58635e62d3bba37488b4efe4d8934000000efffff75c3d894d99aef659f8b20c1c515d8c219fbd9da31fc3ce3e9a2653000aec385a84a3d3f466bba30ac1486a70037fb03adef1a427fb0f4cb3072182da7c300000000000000000000000000000000000000000000000000003b9611f63ee882776726e43db8a71f0525d3ac31f872ca896c25c17602acbeec49e06d40f1492a5b4ec6c0c565e5e11b8dc02bc864c4888cf02489d8bf879cf1e1857ad86da99c531c030f6601c937435ae6f63710f29d380000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:34:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x2}) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xfd79) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pim6reg\x00', 0x4000}) 18:34:49 executing program 1: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 18:34:49 executing program 5: msgrcv(0x0, 0x0, 0x80, 0x0, 0x0) 18:34:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001400)=[{&(0x7f0000000140)="da", 0x1}, {0x0}], 0x2, &(0x7f0000001580)=[@rights], 0x10}, 0x0) 18:34:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2b0077fa850300ec06"], 0xfd79) 18:34:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 18:34:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:34:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "19fc71"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e4"}]}}, &(0x7f0000000200)=""/184, 0x36, 0xb8, 0x1}, 0x20) 18:34:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791090000000000062000077aef66a0095000000000000009e574bffff1729aba9b39a58e319080000004cf3611b8e327adddcef7a895c07148d1efa421239728e2e5cc319b58520609dfd4a1a0f43f6400007a58635e62d3bba37488b4efe4d8934000000efffff75c3d894d99aef659f8b20c1c515d8c219fbd9da31fc3ce3e9a2653000aec385a84a3d3f466bba30ac1486a70037fb03adef1a427fb0f4cb3072182da7c300000000000000000000000000000000000000000000000000003b9611f63ee882776726e43db8a71f0525d3ac31f872ca896c25c17602acbeec49e06d40f1492a5b4ec6c0c565e5e11b8dc02bc864c4888cf02489d8bf879cf1e1857ad86da99c531c030f6601c937435ae6f63710f29d380000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 18:34:50 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001b40)=""/3, 0x3}, {&(0x7f0000001b80)=""/255, 0xff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000031c0)=""/229, 0xe5}, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="564bb7e6", 0x4}], 0x1}, 0x0) 18:34:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5, 0xa847}}, @restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f0000001280)=""/172, 0x3f, 0xac, 0x1}, 0x20) 18:34:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x0, 0x0, 0x0, 0x4}, 0x48) 18:34:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0xf}, 0x0) 18:34:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/158, 0x33, 0x9e, 0x1}, 0x20) 18:34:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '_'}]}}, &(0x7f00000004c0)=""/228, 0x2a, 0xe4, 0x1}, 0x20) 18:34:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001b40)=""/3, 0x3}, {&(0x7f0000001b80)=""/255, 0xff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000031c0)=""/229, 0xe5}, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="564bb7e6", 0x4}], 0x1}, 0x0) 18:34:51 executing program 4: syz_clone(0x1000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 18:34:51 executing program 0: bpf$OBJ_GET_MAP(0x18, 0x0, 0x0) 18:34:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000600)=""/189, 0x26, 0xbd, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 18:34:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0xffff, 0x7, 0x44, 0x0, 0x1}, 0x48) 18:34:51 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0/file0\x00'}, 0x10) 18:34:51 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001b40)=""/3, 0x3}, {&(0x7f0000001b80)=""/255, 0xff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000031c0)=""/229, 0xe5}, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="564bb7e6", 0x4}], 0x1}, 0x0) 18:34:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x6}]}]}}, &(0x7f0000000180)=""/228, 0x32, 0xe4, 0x1}, 0x20) 18:34:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18}, 0x48) 18:34:52 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001380)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 18:34:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1}, 0x14) 18:34:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x8, &(0x7f0000000000)=@raw=[@btf_id, @alu, @cb_func, @call, @initr0], &(0x7f0000000080)='GPL\x00', 0x3, 0xbf, &(0x7f00000000c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001b40)=""/3, 0x3}, {&(0x7f0000001b80)=""/255, 0xff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000031c0)=""/229, 0xe5}, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="564bb7e6", 0x4}], 0x1}, 0x0) 18:34:52 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0xbc9733f41bbddb97}, 0x10) 18:34:52 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000000500), 0x48) 18:34:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:34:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000180)=""/228, 0x26, 0xe4, 0x1}, 0x20) 18:34:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0xfff}]}]}}, &(0x7f0000000140)=""/132, 0x32, 0x84, 0x1}, 0x20) 18:34:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}, @restrict]}}, &(0x7f0000001280)=""/172, 0x3e, 0xac, 0x1}, 0x20) 18:34:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000dc0)={&(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000d00)=[{&(0x7f00000008c0)=""/92, 0x5c}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000d80)=""/18, 0x12}, 0x0) sendmsg$inet(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="e4eaf8c00e3be32efccb5f27615fdb17e259a8bba65886c96e4977010eb76a8eaff097f99949c5edc8dc355490b87c756ca5e0aba758ea9b8ae8044ba690112e380e97329345939e2e190d6ac1a37b534dd29c80f0cd5fe4706913402b40d51f748b4696c481c48db0364a95111dca05cec5e14d100d5f47b209aaf1492c0e4c674be161a8a958d741b1e583dd717d860f2fed7ac9156d8b219e8e2600f58f20ca45ece481aebc8121855bb9e9358290f465adcf55f889b309808cf28fa967621b9244a890885b0514c5e674b26f44e1ae2ec8140d7be874754ad607268cdbfc5b543690fb37f2bb8f", 0xe9}, {&(0x7f0000000000)="6f9a7f236e362340ee2c7222c612452f6b0113655b63475f2eb493603c3758fb6529", 0x22}, {&(0x7f00000000c0)="5a6df24424bf902dfdac592ed91c415478ac889e3a5129d5771063cdb3e38f892dd1fb1415d3bcd3d94eaa5b041d67f005efd613cd88ed892604a771013fce445813adc0ea106d9cf74b8765fda1980268a63ac098", 0x55}, {&(0x7f0000000300)="d9ecf4c2e6c5f762dcbbe0beba21fd0144b12ae283a3d64e3ed0acd49f09907695f3031229854f222795e2d77aa914c0e3c10587e252cc7f24d159d635b6751d5e498fcf6243f0a9b99f6bfa2f1a3e1e6d6af22b04736d60402a16bdb0428ec0ba96e57183356e190880cf2e10cc1ad63d43856bc00347e578c7057b97b9444e664c208e8eec25eefb3a6a65f9a00a53211fcee1a7e49333986180e8936bc02190d449e55a43506d9f3f2b292429a3821b9a9dc4f464246e9c8cbd57fa81ecc984697f3d780d770f71c7b9daf297e802f34432", 0xd3}, {&(0x7f0000001180)="7eee8d0011a1e2ff665a47319c3e91da62b7bf5a4f48000082d321a0f6bac4eb02003d1821e8a3180db39c4e87873c1530d2f4588995c882191d2abb077e3a0d7100245e0bc7989c6e31bddaefcaa489f72b447d975c167f5ee8f8fa1e3803341f0535c535abfad9fa4e8f131942222d6fc86c838f234a0a74c2a0e3397ac003f5147772832ff072ef2a7b4b219078df6d6fedeaf3118b4de106101baf80b45e8e28548310989977280f984fc855af5c5e45ee7db9f8a5df76b0ff058b81271d930e4c775ea3aca5ed9bbc2ea9962a4375e43715650f0a45b67ec73dcf2f86d4caa8a0269d17af9b9d148e", 0xeb}, {&(0x7f0000001a00)="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", 0xb63}], 0x6}, 0x0) 18:34:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x10}, {0x10, 0x1, 0x1}], 0x20}, 0x0) 18:34:53 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:34:53 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000002d00)) 18:34:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10040) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 18:34:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4}, 0x48) 18:34:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 18:34:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002700)={&(0x7f0000000000)=ANY=[], &(0x7f0000001700)=""/4096, 0x46, 0x1000, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 18:34:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x2, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x0, 0x10}, 0xc) 18:34:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0xc0045878, 0x0) 18:34:54 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 18:34:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x0, 0x1}, 0x14) 18:34:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x0, 0x0, 0x0, 0x21}, 0x48) 18:34:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000010c0)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="e4", 0x1}], 0x1}, 0x0) 18:34:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 18:34:55 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 18:34:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/228, 0x38, 0xe4, 0x1}, 0x20) 18:34:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x2) sendmsg$inet(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="e4", 0x1}], 0x1}, 0x0) 18:34:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)='!', 0x1}], 0x2}, 0x0) 18:34:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x40049409, 0x0) 18:34:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 18:34:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="6e0b3a887e9372d0293526e6d699", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="ba", 0x0}, 0x48) 18:34:55 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x10100000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 18:34:55 executing program 5: socketpair(0x10, 0x2, 0x0, &(0x7f0000000080)) 18:34:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x82143, 0x0) close(r0) 18:34:56 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="6e0b3a887e9372d0293526e6d699", 0x0, 0x0, 0x0, 0xc1, 0x0, &(0x7f0000000200)="bad79869fd10a7c6c8076fe099298be77d09e38066d6c1fe56cd60c9970fa5d3455009c7a038ed92fb62dfea7390f6eb1671ef4fa131ac661d636354680d6150ddcf667d4de801cf9e935c33f67023f16160753b83ffdfc4e25be3ff92d41c4812e352f3e26aad653c0f4a65b3207321204c8791e4840115d543509861e5e6569c8715cfe3d9ae8e46ea2cc91dd852f89fe4b0fac04ddd36bd31cb0266be3d0fba54a981980a8da6467cb844463d8cbd50b3ab9422da07f274eaba8194ae159cd5", 0x0}, 0x48) 18:34:56 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 18:34:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x1ff) openat$cgroup_type(r3, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup=r2, r1, 0x1a, 0x1}, 0x14) 18:34:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 18:34:56 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000001500), 0x48) 18:34:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:34:56 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="6e0b3a887e9372d0293526e6d699", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:34:56 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0xc}, 0x10) 18:34:56 executing program 5: socketpair(0xc, 0x0, 0x0, &(0x7f0000000000)) syz_clone(0x40000000, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="ef58416d36eaf3fa80d9e1bd0f1b067177c098b920a9dcd7df9b8b1db56c2e91f2cff06f124bfe1a2521d5d24285c0391fae0a2dacd903cbde00805181062c4c4814542b864e583ffb33d4f1c6bfa60ebc85a44ad1982085a5099c3c5ab1465294ed0bf1bff75c7c023f7c07588c3ff900951d451b5b0e3dd7dae9ab902f43cf2118204878a7582c78a0aff987445f9b4cb36248ce90c17e11c90d2a44") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000340)='ns/cgroup\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) gettid() 18:34:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$inet(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="e4", 0x1}], 0x1}, 0x0) 18:34:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/21, 0x15}, {0x0}, {&(0x7f0000001080)=""/30, 0x1e}], 0x3}, 0x0) sendmsg$inet(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="ea1f5886e3f3d99fc98b3f82e3e4e2d2b003d0e71839", 0x16}], 0x1}, 0x0) 18:34:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:34:57 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="ed", 0x1}], 0x4}, 0x0) 18:34:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000180)=""/254, 0x32, 0xfe, 0x1}, 0x20) 18:34:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000740)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) close(r0) 18:34:57 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@sco={0x1f, @fixed}, 0x80, 0x0}, 0x0) 18:34:57 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 18:34:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 18:34:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3, 0x3}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/254, 0x35, 0xfe, 0x1}, 0x20) 18:34:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) [ 274.360048][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.366815][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 18:34:58 executing program 5: socketpair(0xc, 0x0, 0x0, &(0x7f0000000000)) syz_clone(0x40000000, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="ef58416d36eaf3fa80d9e1bd0f1b067177c098b920a9dcd7df9b8b1db56c2e91f2cff06f124bfe1a2521d5d24285c0391fae0a2dacd903cbde00805181062c4c4814542b864e583ffb33d4f1c6bfa60ebc85a44ad1982085a5099c3c5ab1465294ed0bf1bff75c7c023f7c07588c3ff900951d451b5b0e3dd7dae9ab902f43cf2118204878a7582c78a0aff987445f9b4cb36248ce90c17e11c90d2a44") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000340)='ns/cgroup\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) gettid() 18:34:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003b80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00'}) 18:34:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 18:34:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)='o', 0x1}, {0x0}, {0x0}], 0x3}, 0x0) 18:34:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x1010, 0x0, 0x0, "dbf17ede5509b8854b0386bfe69f326dcaeb232f2d85242b66d620e6e93ea34cacca6ba76d5ded26e82f257bab2ca605386884a567df2c63b71fef4fcdab46bdfa0d59d96ca40f08507fd972e39f4350b7597a29a1802df2e7a866faf5a738a5321a8932455efe90fbf851da79691cc5a3733b9a8c60c4457e21eb791df2436b4e21e1302dc04d70d97215e60e3d8d8c8097c450e24f62bfc2922ae8bfc410838a4a9207aa025039e477c85651323fb57317f4fb3575ec1dafd2e22b111aa112b9013a1a42e9c91cc8967fdf4f557bb0f9c019660d6c83317485388645773dd62fd4b4a3950b0aa499fe597e39a0c3ed5500c45787724cb2303f1b3380174b85f8655a10cee0e786a8386e40ad464d614a9d0045878b9b10408cda2ad187ec5d2e2226b04d1e0371af18f88122c911015b1817ec26d2f40570b65f43aab3776847bd7c724f6fa9b0b02d92d8a6edb4df502e4a314f058c9ebaf90be0a50e513df7184e9561470eec6f4f60592b2ba8e89d38c0bdfff2f084f0298e2748810d56575c7211abf884bc314da771dd1d69775171534c61695aee961972f03ac66a36204071013096c675f6e5fda1bb475737c216dc6509f8bb059b5dbaad6d7180b8d9ea9bf7e18a285cb4936753575969d6b30422d41fff8515ddd9a93834ab76ac549dad0d50546df396298a9088304d43d04a7ee3c5305f3a6c82cc76e8a72469e3fef55b336fd2808616ecb48a1c2ad398eafad68e6d251d037d5baa3404a1ddc896df0b3fbe39dd8fc3b3d29e3751fde9b746c35957751f3776f72c831c29ef10b55ca4f4ba347387a478d4c39ff9ef1770f213e78b4cf1a6a138f96b918e8fd0ce0c9f3b078bd8a140b9f180d87b1b281a477c1a867375c290354998ce7854b208e02d1bec18d9b315a43953ee8646bfdc01daf0d75b3bdc209d751c24db6484ab4bc0f17171aa6d6f8c558f7e17218f9a6a12825e89ad1d5ddff349f4ec8a524b4922c40889b6feed3833168a37242b14852758a6cfa67ea00d84459bc5b8f894354f946d705f87f2bfb876c238f64418ed905cb2133086c111495498b3d78e635129e6156943b234d81da8285d9781d7f92ad1208d81526942fece2c2fe4d4d2043cbf5789edb3835caaffb0b59a9de1fded77c3efae62c74af84adb0d80d29e5adccf63fc0f1e91f530cc470a7ef0d50ce416416c64b3a2d7f9ec0e25f2547180c0f3cf11f42a14e1e640b9f2d92dd014942bd618cc657c6b8a786c35aa3e4ecb949a1df7238ebb115712a9cfd36cc9f5060010f2888f12584eedcb57ce033b4f50499a880b696ef94362d0032b92cfdd9ac57d0f2ca479503264e0bb0e3ade30cb5a904af8fd7eb60a1ef1dc89c212094814b58c79df8c1481b524e08f809e253020dc6300f42611eaa2af1316294be097b8ef5b0679f9e2fa7ee0f85837b5191d26222709158362cc90acd076ee6ac95b22a11a05a16ce2458f29e036821ccfdbb4fa7d4114b9bc99583802e3e9f6a6243c456c66c65dbc9156765c09374aee4d42e4b786d7ec58d228981fdeca5081200c2e9e6891ea08ded8f1b0ed7de6314053e8c1f27ba057611616e1bddd4e480f2d18ec157185bf16ebe196ba700ddc535365b4a88f184f0ac1c9691e61851225ec103d2f9985e795743c99e089c96ee9c03483792c07e71ceee6bb6e3ef54e36db958c2eada16864d5f160d3fa9f6f18a25056b16c5d6ad00ae0fce329815a4a52ce060d8832c74ed997458f92a23f25352d8e408f84c568703c6a9f6c817816087b183f21929b2e0e7d1497c2740bd1082a9ac976064f7278950288f2a1c89b7bb0d04567f476acc07c3622c2378d8e63ab5818f2d9a0f9d0c64d0c4b0744278183a1fce2223e02351df0fb781f453b91aca5f459861532538e6ca12125db4b0055153d47e936ad6bdb6fad411c7968357672519d6908b106358831c577100260e06a145bbd9f258d46fbb68fe18b0866b606a098ce2fbec6a07b349c6dfb531742141670da1099e5cf4a3cbcbc61e189e81f5bc08eb6b4dc7ebb8ab695ad852a2c99371c0401d32b13d910e0bfb64206ed8ab6438f88a81ec7ca8ea40e349befbb1cbb2dd8e8e33d3f8a3b32f516f46849f194c89a8adaf8a96bb25987a93f3527b61d53e8d2b334c70a6edbbbd2c2b0908781ad1ad5feff12a9a7679f0fd04f18563e42c738b45334a43c66236c232cc5a8cec31dff959d9d06f935cb7fa243f02537a5075b561db055cdaa71386403e4849522f30ce0b248341a4659b6fe2becb31fee3c8194134ce6a3563b43026e275f2ac0aab5c65a3b515e180b779c09507b13bd7faf97dae76c0b4e9452c5fcdd227fce1857f75d9029e5ac3606c74dd31dcdfe5460863423a9b37e8bbb3d38cec8ec03c8ad383105ad148d3edc6d0f2751b046c86c8ea58d6b3870e7d5016eeb1e15d7736618ea0dd0b65e28cee45bf202fc3b02a57389b5823a9b80628701a363acd37de2aaada75eecc0441a0204a6798b19af2ffe16918af47cc7706974b9a1e3253a04c19af036496429f1ae573cbf3423157faaef5fe5a346d7b7b221a5c9c39cac9842954f17cdbec16dbff132d331008a6bd82ce32c989c75f1b4cfd130b5bb6b70cb928750c14f228740e01b23a527be211b5dc6e0f68f522abf29c5b529253eaefa2916d4d9441fd7bfb23f6cc61f37567543915e1496a599db4761696ded5e787f5e28f3b71392bcd4499dda04a10c1a8d144e8ca204f2729774f3c777531487b314a1c4cad95ad6bb934e0b10d53a761914a1b2ef3006a711e38179ee1a4f7973c42ebf31b081ea36e2d8ff7ad27699f45ee5c36098ea30359b61939aca6bc16c1305e91ea896d479ca15bad387e316c879f7e31aa82225a3eb24013919d0640c7cd11c4089294d9b960df0bde7260d2fd4730016081a6cf79be2f302c3abbd9d72b9ed8ab17b72a66d3d61f79c858fd5811f8b4ac2d4b5d608e3c79bcb8b6564829795851f45b526dc85ef849d8e1ea5929df62b7c21e537d1679cd1bffdbc202d066d48969e227ad78004f7f05df2012ecd523bfcb14203855a0d30e41fcdf4124a8a94df1547ddcb6d990e7548b49630b3f59e284bf6bfb9ce33fdf8aeecccd54868d2fbbbf09d832712b5b3d5a89bfffb451b061c5c44e2f278ccbb8a01d05566ffcbfba8a3b1625f95376ecae7545a31390dc60347e7140557cd922a6ef78588cb6f969eb27e09b82e91ee2af2f68fbcb868a963d40d479301be9c351c47cd270b7059848f35cb3cd54802865e099ae80a8c285f2bbb86b522c8314e3ff73ca5295f3fd7fec7ea9dde2e05691e4752f5f4890b1402734ad1ea34747e2f3d7cdf0b4c8eddd7ba7c816ee04bfb897cf60c8c124d90ae29df7d6814bea250b895c9e65a556ecf3c74909cbfe73fa8ac8013aab31f4e504420a044a1a4889f8751469b10fc6a703336588b0dbb4ff8fad73fe22709d0ca17aefc225579e514461e817545c0b08cd7dadd735bbb1ac94a92b63ff724257a1a63395138f461d0d2b1d4d58a3adddb0e834fb9980412004461b37a95709583eb13cbcd8395e64a457c4ee94ca082d79085ee09f8daacb78245112acf6108352671d02f82a576de0698548791c2801e675b53a3d6f8134e31e980173c77009673b7452bef987cf92338591abb0e13950d94862ff53fca429eddff05c149700d99287e38a99ac7d5314c3c139c20df8dcc8904a571188a46a93460fab46eb481c3de7ebb87b1af08064e124c153b9a2b4436cf3b503bccd2242b95e0ef74c1666b1f6793606aa5dc1b666e9d5c2e91f5be828198e026345e21a7dd915de5b2417917fdf3579920b47a926dc4026cbef7a79d9d80c0e4978ba7e414acf266a6e85d3e77ae3359783bf651fffed69647a0519a67314195e663fe9f0410d23c7de16169907f9db7d106138fec485aabb8724f58acd942cc4a7d7af972ec12989741905eb9eb02a7c6798dcbaee4258a52a6b94e8486e3584e11de02dd6f8eae1ec50159d41f5f61f9e3a397e94b13e51ab1f8d24c7c99ba7fd154547167e0be55faa912ec54c220adc1c726a86f9c5ffbee1652571027d48cbd65ee04a4bdfff4edd55f8ac242a635d214d140d15438fee94d00b4c7be0e10b9a2ef589f75746656b1fa59986c9e7ac40ec954f41fc773885108fd9698c989ec2f105af8a87031053f906cb60c5e5571da01b3291f3bbd6dbefb85de3e52229caa861e7f11921be8d62506b23f63344f2070ca6e026136e25ceedb3796720125bb09fbb31d24e78cc1f2de08d5ca356eb4453b140c3dacb118b9f49e3aedafccdd527113522a76d0204b7b025328e0909bfb6fb7adc2246e1c6dd214a71c70100b430ba6084b056c09f29fbc7b452820c2b3d867aa6b8a2d4851136c2371613e4557127fbca86805c4c39fd0118004c54da23dbe076396e580971ce52e6fd73006d95178d0a5952260e782d9b69db29355b97596663d1e5c48280361ba55f566bc94e97c4954ce71a0922ba35f3b0733f1fb0914ad880974ea38294fd737e118a10ecf163e90d50db1cf41a7305f9fba386c24f71888fdfe8e4335decf97a5ffa53bfc6797d4bc804c3cb70d8fee5a29eabcd334bbacbd601fa66056ed0b35597bb650bae3c3c7a202c4813ba23b4f1c8b2aa757e2af19a50e438abe2e0928571591d698fabf7e26c816ad4c375ba12a5e4a16748010221e6dbecc3ce7eab38775afa8611e53aa82ad931c066e1f5767610b41e13c50ec57067024e15261a827c0c6c3aaa3274deb96d9d1b024f57774cd319f6c2a751ab85e719de29c5bfd7fbfc08f4f579ea5264439831e8cf4e865fbb5bd7603234b4e70e56e653104ae919533280344850220b61c4862c2b43898fea5e0fc626405c644ed0ec55ddf0c5c886362ead20282b386d68ceb6f85f8a93f4a7d6b763a7fec6008df687bbd1d04a93d10e1f70d75d35d18067785046ab9d0e50d509f95bd09800004751ba0a8fc18435b49a821026f5a783ecdf568cf4323d0ab7081564c19abff5a1a052b287f2de62250c813b459367bfa971c847b0359c9bbf6d4b82c3c224df4eb9e5af74bb17dc928079cf9f84374700b9f1b3ad4f83f1daac25536067088cbb2786f4413715dbe5f0523dcad49e579f9ab87d05d6cfbdbd0e750d866a48b780c9ed4c154c63f45f197a1453b03d973f00a7cec987b2e773d117c0cc294174e2a3bfc05f4a8065bc6c2088f554110a1e9ab592570446d9ad36fceb24b72c9896cd323f27eef10249da4cb69ca8ae4bd204562a559ffc622694e68e8024ba2bbba5a47b5ff8290c34e100b5cdfd3e2e296052e5073bd1fd4771f1569bdfc617ac0cd7a6b264eba6256a56e075e9baca364b023d399f8225709d1b296eda784c81604d7807152f2e6e9005664fee8eca78b7aa5e661eb51dd3bd8c611429c6c59c92fc183203f553052ca90387879d95a84daf984e10885b184d4c5fc189fa3cb5e17d475b58a48fa006e8af738cbf1c46deec88cd03e18b5a00e1fc9eaf1d4a3a703d4dee6ef4394d68f6677a07c51d7af673ffe209fddb3c602b9bfb3f9cf155adabe04624823909690bcfeb956b01dbc4a936367ffeae89716ae5f96c565f1f34b5380e53708183efbbdba4825437aad624b98bfb08f7d4f12bf83c83b27c6597c43e1641a8e157a07f38f2d3ccec147ae43acb0b44007c7725c5acdc54248139ab4bfe6a6e62219fd22361fda45c43c7405136acc2eb6c4baab354c4baa710143bc"}, {0xff8, 0x0, 0x0, "7f42c407c854224897a98f9efc33d4484e996f5ba2e4dfce997b54064ca6d0e8889ab9787d4f762482f69c2564ce59a6d7345791dd70c0c6e718988536b97b57bba3a238250bca981647bab660687db4c279ff65eb6cc02c7ed738afaa39688ebba299ee713d760a5f8baf9d6805ba62fbb202276adbb5761592fca266ce53ecc7c36e422163962c8fa6d4c4be49eebbf35ca97b3f5f9d7b1bb0ede012d8008ed3235ed49d501881249f5efff58014f157fa86a2af17d1d669dc5c9392cb27f614b523458af8fc44b43755b70f06c9d001b19cde662cf46dbf25035441ba92e8af6ea8e863b198606684027af1cc5b902475bf3008cab764e8167e2220c45a92f457b1bf80eeca7f50fb04507f1f6f68805f16a7e95e5a50990b67ae727352eab20b96d1d563b15939c0c90e69a34b3ff0e635661ce10099f81ceebf7c6d9f0c3cc5dcdb59f4759847596a8a6c20b9d2bbb98c8fdfb0866f7e77330b939c4144c605166cbfb49b82af9e168ddffd04f9c6341b7349f5186f8e4193354eedda7f5f1451a6f2c9f389ebca1d459c673ddee3008e60068e525eb95fe5ed7a5e570e84de4d7e1fe662715a019f3175e867660674a0b0ab4db75780443e3bb2bc83ceb10bf456b80af290dacb248023285ce4f4cd0cd46246428fa81b3640a0a71d782f987702d05a7747eea45c0b6c7fb550a2f893eb621014e3f8263492f741de1b13edb1e7f76247fb464d300d389acc4e2221937f80c89d0d2c01b044574691cbc34e2559f0fcf90e0f7fb14dd18c707520d2e5db9512d8b76ca38df8c52e5df6743c32e0d81e25bc19551a48cba679f472598a104b9190711906153be8c944391580c055e302f91d190d162f3e68e58fdd3560b8509e8235fd04a56233b0e58c9380ad99c2bf1a9a652b66f803a894b2b4b7a52f17b38fdaa1845054fe18bef9818638b46bd12668a673154656f8131a87844439eadf12e14992b04a6bdd7623089f6311ee215817e22fe2a7416d1e7f80b3325f326d800823d76d8a4f771424a763102d38f972d1367de0f48a8e6210d5d914b6616dd593f8dc856fe46d0e887401cc313b7b92388256252a120c3235159a8f60ffc938b1d7a3e0c2d95f91e00445661d787c0c514482b9bf4a2016937d602c8b85e46ab93313d4f208647420e4c8bb498d2d723f3b6f1e7fc421be826b336c3aaa90830ed397773a0c26396d4b23180aff1611e06d1d56955a5832c5992c27aab43d52922980bb89a39152979b7406361c01f8bcf6c7130e057fefd573c8e6c97ac25913b653eae365a3b4d0789193ff238c4bd6340c0ebc74b8eb7ab20e151864f140a5e0da7ea9e2973cd91f9df104ed8562c2805f2090476fd63d582412ac070691e658766431951ced7e93d15a242825f66cd3411c0af18d55f82435c316bb8a582b311b6a5a53e19ce7ef2257339dc4df3095980dfa584cd314fd14b1787ff3d2127dc192d8e696dae4400af0476af259137cfc2304eb364385ae101ac964ba0cb56d7bc259676799462cf562fce6fd2b585e8f1f4172bdb4161977b41e59a2106a656f0116c0a23cd16f1c1b649df28bc95b04a5afd5d8755b8edea398d29c233ee21d61aedcec23f513be8517a7ad4b6212dace8d151407736a814f9c48f4b8655f83c0d93c63756311a5a8bfe8a07f7268d19cb68ade97272a02a2df91b3fe65dd4a47f786b9f200fa7363f91a5e0f59b2f609bd11c8261a0f805641a270ba60c725c254412dfc69be05bdd56c22a0f612bf6e68d929cea235380071d8b80098f023951b22b086d77f5de92fe7e2f3fe9f4662c05267fc236c335c4113b0a528c246e278d8cf6fdcb461259f9ad70bb5416069d44605155a97736a23b5ebfa7deaea86737c005aebe9be3e53c2d68c43324d704ce7c9786e2040acc46abc912434e3ff04ae80462817e6a9f099ebdb93c18b9a1422f3d8526bff7d1a2dd6a3636c3cc77f0f66b979a1f5fb1b15dfee68c09bddaccef37fa1553f4a0bfc11667e76e6cdd6f18934eb3c25caddc9bb34f3d57e0285fbfbe6e0977ee0534f6bae530ae00ca8ddc34ce24b420ca1f5a3946c8334dfa24fb87e8c2d221d17366cf138da6e80ac4e6460c28e16b672429b2cb127da34c8d330026f32a5cf3897c535574afda3d40b8efa4633c83824fe248f35a4ffe00ad30d2a39e695754e202887d3d81df044578f401bc05d374ac775722588e2d72ae7af0dc800c70d2da52bbe642ba691fef03483a82cf2979349ac58cdbe07f47800d1f97f20acd5f9dd1a02bd5f9ca8c42e84b1679178734a8949ec27bc42de57508195433cc95e28e46bfd5855546481abfdd7195d5c46e80c87e9205f9040b2b553ec678abcbe60d622945be383f44413683aac97b83c3109276ac40e96273f93a5a04e63f043247fda269a63d694c22838cc55fdb2e37d46da340a57af8fe181521fdbc1eedbdf3e19e1768ae5e2bc8e73ad914ab339c4c582cf0413a8fc95c155d7ca43deb2ff67fb008c34e7b4712c48941415db64b8d817379e28e6b32db2a3b62449d6a7c9d7fc896d7fecf766c3c60e25ac498e8fad30823acae2da020c7ea94f9b179edaba82d53a4b4b361857e418cbcdbe9c794f4621d0249a0f6b27bfd7b8e12c636f4c4a4449f05322162886a978dc0adbbddcd119a104c15dfb2b2ba81d9aedba86fa2e72af6d9fbab626c05d4aa56268f8fff0203fb9be29ab86c0586f8dc77ffcd30604d30ae603bdb3103ed625c80f80376265c6a853d0dc0e8bd65bec437da6ed9a4b9fa80d9ad5c0daceb7340ce1dc0f5a6ee825feebb7b6008a38547bcd1053e93da1461f2f9f483acbc0d0bc09f0bf2c81a2126891b1b00e1503d195be35d62b0045eae07fed1ff64113ef0ebb7cba9beed50b376daf6c12292c93f62fb323876a417e358e90f0ff85016655779c6c6c690da15f8e471e41523b47ca61c5fc9e695ca94b8f29666c4037655289e176e733fd157f130a4959544b709df6343f859e6bcdc76e1bf922060a811a506293db7fe949d15df62453c08f0e5159fce564a5f1bff506b48a6b46697ad23781fc6d54fa9144c9a26533885d11b28f0e23bd544ce64bbc19e009698461245ac9a82bd4c3dbff5f048fac8f5f82fbc2ed9b3920c4635017ff60bff267d35f8d06efdac108e18764ea57561e0b809335c6480db3c33c8a7f96b58d1ae8949b63d9983d0a9d3187d2e4f235a2567c8e1de0135487652607ada519eabaacbc0dc6c75d40f00fdc12201392bf44a40432323a56e13552aca0fa95e7386827df7674758e5891c2f10e1610e20fda46f04135b5b54ee3f3f3841b1cbbccd39dee808f2647cca27c05a5e1507f3d3784151851f1dc767468e5c9f04052dd6e6926d455cf4c7624c75181f420beaf464fe128e3285f1d49fed6413720bc33786cd99ce1062d689e70d49af7123333bbe28019adf204d1a79f45c85d20867eff561bae2cdf55458e78e6f5b6e4d9b7c24bb0c594a713ed75c516fd16878b38256b695db89ebeb4db2586c04b432a08dc8d558de6873461892fa79b3d8baab4a0c36de98c34b6684d6c81653605570dfca7b0149736e09d111483344485f5300bc81e8c0f5442781b30b9f6e4bb31ef45a6f039b3b462a9df981c76e8e1ed617779b0e60f4194c4c95b519858b0957270bda2ac87c85fccf9d8e120ad5f4aaed0aa03fa32f4e237f0f55b8435cc2bd1d0a532adb6665248128d5d85930046c0512692d1940c8dca4c7f9f52795c537c0a025f56887957b6b8a2fce011e42044b1ada558c55094c82bea5e648856620e6ec0373b61dea596c448bb63c45d7f746b21350afa23d938cebc1e59d2a67adaca6ff312e36b64f3b15c405411b006e0c244650127288292d6be9674f33adb4bc833bdc35a9e0264a69b1a8c75d6af717257608c0fe3f5895c1b74703da3bf3312b175fdf8b0f20bb533b73e7f160fc0925ecc0bdd4062b460ec13e239d332848f8ec3e07aaa8e633d7e81d1f5457b245718067d3fa38e24b2c01f81613f370b6cf70ce5ac574f478806e6d02f0d3eb05b055905851f0569692b5fb3059f95ed044d3821da4549699c16fd082a4eb6e57d8cb2f97514a64257eea07e9826c08a645559c40bebedc21df91f99e76095bba3e978d3cc16d2e879aab113f1f4f4fa8ba1efdb0e7b9e77bc1e6f7981442235ac5d41c761a8aa4813caee9cb3439bb6f9813a87fbd69a4ea0b3860f992584e944f14449e22fe288bb03dd3475cf604d30a36c49298746cc91acffce95af6d54b8a2d09eca8706a1d47a35129fa90a6a53f2700e7f13b49c28a1e4d191c422be892e60a2dd4df581849c296e2259cdd20c422361b2f12dd77977e92a6ac40c57f0f9eb7b7f395e6989c33fcd141f4e58b2aca6ed0574051754595c5d0c0cf4d7cedae1991a63c09cb4096b1cd6861b3b580b1af13c66bc167eed60a439fbcfa1b523d948751dbe649a550de1c45b3efc8c6dc666add8be86db7465886086873704153b6806a0b0b61e6e9177497cd306794595009b2be2ccc05acb5e723ca3c4a48f9b21cff1b38f6d17a3a446ac15f3dadf0bf72db3f1bcd67150819df904ecdd8b52ce9388a1e7ce4005ff6beda18eeba347cdc339e69b2bb7e4ef19951311fad5fc3299bd4f72b7ef118824f7bedc14efdd317c6f1dcbea90ddf96f1e1d758c89fc6a32584c835947fbb6780b9eec2e7d41430e4241a7ddc4f03a1e29398f1671444b8a3484039610ebdd644610d58badbc4619829d0504a350b4a3c390c0af1339b5d0fafd6132c8ca9a01cc3f078944d7d9490d6f75d06c47eb32e647ad992416f8319e1b1d0392d099776b7f5f2f780453f20380fce31b2602263f80951593eb050a3bfd7047fbf5c6c89791f32e11fbe8bf55e738bc043fc185872d2e0bd24b1b1fa1954cf7200ed1fe0829a811ddb07567185b4fa66a20cdf3fc92937f8dd8810cd3f648aa76f0e8a85d84694136505eba814bbee0edd9ec6000a84578647713e395216046ddcad5e30d909fb3e9b00bae38350b90266993cc472d6b3a55b73eda26b83195d92d913d0ad516f7c610f740cda7ec37df5795dcfdf4e3dd73c72373f0cbfdaabaf8660a7e766a3283ba6dd2d10015b095de818dd29ac8775b4c86cd1f24727f3ab6ef5dad2ee4b22021b8c985972602169a5b5e238ac935e9e6b4273f8ef312f9da6a4500b853f0bd86c8e95e769494ecbc3b5e84c370581bf3838d516c09c022e83b2274973242bb80f07a0f5251c9a35902d3bd6f60cd10aa154c80f29c4228211547a0c2853a25c38781dcb8133a57c447cccea9decbeb252592267df5a5b34ce52931f91f0146f48659ca5ad1bc0fff506f2f94887e7d9f56fe6a386a2d726523693406228a0d64133fc661e2ba113c3d1187d2342e4e0b80fc61c8a22333caaf40e23a084a464de4f2cbe38ea2e55bca8b41f7b2a24a95a480e1b4752c3ddec2827e8ce08624408a5c5a8cf6b48ea911fc1e90703f2eb6542b2243b805c21d02794cafaeb8548dc8f6ebea0e025d34250e7b23ba6eae8a54111508f06efecd1366fd10b947772df4f769e66bb70234f9947f8fcfc5340810fd6d620ca580c921816e594f1d15610d062a5671ad10d68cfeb33447457b7150eb77708519943d5ace12c4f8a4a5e9f423bbf5c2088a1454fc8f4d5caa501df5269df9bba60af03bb24b2dd856cf3f182813236011ccb67324a9c70eb2ec4b"}], 0x2008}, 0x0) 18:34:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 18:34:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x4ea00) 18:34:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001300), 0x101001, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 18:34:59 executing program 2: r0 = msgget(0x0, 0x0) msgrcv(r0, &(0x7f00000019c0)={0x0, ""/252}, 0x104, 0x3, 0x5800) 18:34:59 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) fchownat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) 18:34:59 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fsync(r1) 18:34:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000026c0)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="e4", 0x1}], 0x1}, 0x0) 18:35:00 executing program 5: socketpair(0xc, 0x0, 0x0, &(0x7f0000000000)) syz_clone(0x40000000, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="ef58416d36eaf3fa80d9e1bd0f1b067177c098b920a9dcd7df9b8b1db56c2e91f2cff06f124bfe1a2521d5d24285c0391fae0a2dacd903cbde00805181062c4c4814542b864e583ffb33d4f1c6bfa60ebc85a44ad1982085a5099c3c5ab1465294ed0bf1bff75c7c023f7c07588c3ff900951d451b5b0e3dd7dae9ab902f43cf2118204878a7582c78a0aff987445f9b4cb36248ce90c17e11c90d2a44") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000340)='ns/cgroup\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) gettid() 18:35:00 executing program 0: syz_usb_connect$printer(0x7, 0x36, &(0x7f0000002d00)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x0, 0x7, 0x1, 0x3, 0x61, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x5, 0x0, 0x6f}}, [{{0x9, 0x5, 0x82, 0x2, 0x1ff, 0x7, 0x7, 0x7}}]}}}]}}]}}, 0x0) 18:35:00 executing program 2: setreuid(0x0, 0xee00) ptrace(0x7fff, 0x0) 18:35:00 executing program 3: setrlimit(0xb, &(0x7f0000000000)={0x0, 0xfffffffffffffffa}) 18:35:00 executing program 1: getsockopt(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 18:35:00 executing program 4: syz_usb_connect$printer(0x7, 0x36, &(0x7f0000002d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x61, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0x0, 0x6f}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x7}}]}}}]}}]}}, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 18:35:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x100) fcntl$dupfd(0xffffffffffffffff, 0xc, 0xffffffffffffffff) 18:35:00 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 18:35:01 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000a00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x4, @string={0x4, 0x3, "8ab9"}}, 0x0, 0x0, 0x0}, 0x0) 18:35:01 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 18:35:01 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 18:35:01 executing program 2: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 277.832045][ T25] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 277.902009][ T123] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 278.193926][ T25] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 278.223951][ T3558] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 278.233285][ T3564] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 278.313064][ T123] usb 4-1: unable to get BOS descriptor or descriptor too short [ 278.363037][ T123] usb 4-1: not running at top speed; connect to a high speed hub [ 278.381356][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.390951][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.399286][ T25] usb 2-1: Product: syz [ 278.403823][ T25] usb 2-1: Manufacturer: syz [ 278.408661][ T25] usb 2-1: SerialNumber: syz [ 278.446374][ T4472] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 278.463758][ T123] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 278.468175][ T4472] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 278.542964][ T3146] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 278.544666][ T3558] usb 5-1: Using ep0 maxpacket: 32 [ 278.607010][ T25] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 278.623890][ T3564] usb 1-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 278.637818][ T3564] usb 1-1: config 1 interface 0 has no altsetting 0 [ 278.689342][ T123] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.693750][ T3558] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 278.698758][ T123] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.698886][ T123] usb 4-1: Product: syz [ 278.724964][ T123] usb 4-1: Manufacturer: syz [ 278.729851][ T123] usb 4-1: SerialNumber: syz 18:35:02 executing program 5: socketpair(0xc, 0x0, 0x0, &(0x7f0000000000)) syz_clone(0x40000000, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="ef58416d36eaf3fa80d9e1bd0f1b067177c098b920a9dcd7df9b8b1db56c2e91f2cff06f124bfe1a2521d5d24285c0391fae0a2dacd903cbde00805181062c4c4814542b864e583ffb33d4f1c6bfa60ebc85a44ad1982085a5099c3c5ab1465294ed0bf1bff75c7c023f7c07588c3ff900951d451b5b0e3dd7dae9ab902f43cf2118204878a7582c78a0aff987445f9b4cb36248ce90c17e11c90d2a44") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000340)='ns/cgroup\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) gettid() [ 278.838354][ T25] usb 2-1: USB disconnect, device number 2 [ 278.872468][ T3558] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.888511][ T3558] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.897554][ T3558] usb 5-1: Product: syz [ 278.902084][ T3558] usb 5-1: Manufacturer: syz [ 278.906907][ T3558] usb 5-1: SerialNumber: syz [ 278.924550][ T3564] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.934683][ T3564] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.943172][ T3564] usb 1-1: Product: syz [ 278.947541][ T3564] usb 1-1: Manufacturer: syz [ 278.952523][ T3564] usb 1-1: SerialNumber: syz [ 279.013209][ T3146] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 279.023555][ T3146] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 279.105316][ T3564] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 279.193609][ T123] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 279.210529][ T3146] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 279.220161][ T3146] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.228592][ T3146] usb 3-1: Product: syz [ 279.233171][ T3146] usb 3-1: Manufacturer: syz [ 279.237987][ T3146] usb 3-1: SerialNumber: syz [ 279.306117][ T3558] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 279.315534][ T123] usb 1-1: USB disconnect, device number 2 [ 279.374182][ T3558] usb 5-1: USB disconnect, device number 2 18:35:03 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, 0x0) [ 279.453491][ T6] usb 4-1: USB disconnect, device number 2 [ 279.474264][ T3146] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 279.746552][ T3564] usb 3-1: USB disconnect, device number 2 18:35:04 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x105800) 18:35:04 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) 18:35:04 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 18:35:04 executing program 2: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0xe0840) [ 280.472221][ T3564] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 280.722321][ T3564] usb 2-1: Using ep0 maxpacket: 32 18:35:04 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000a00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x34, &(0x7f0000000180)={0x5, 0xf, 0x34, 0x3, [@ext_cap={0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "8c1b8230840cd521916a24c4e9c42360"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x4, @string={0x4, 0x3, "8ab9"}}, 0x0, 0x0, 0x0}, 0x0) [ 280.864863][ T3564] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 280.882442][ T25] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 280.913084][ T6] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 281.062785][ T3564] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.072290][ T3564] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.080528][ T3564] usb 2-1: Product: syz [ 281.085158][ T3564] usb 2-1: Manufacturer: syz [ 281.089965][ T3564] usb 2-1: SerialNumber: syz [ 281.122386][ T25] usb 5-1: Using ep0 maxpacket: 32 18:35:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001680), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) [ 281.250538][ T25] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 281.278185][ T4486] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 281.293307][ T6] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 281.375910][ T3564] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 281.456247][ T25] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.465843][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.474259][ T25] usb 5-1: Product: syz [ 281.478633][ T25] usb 5-1: Manufacturer: syz [ 281.483576][ T25] usb 5-1: SerialNumber: syz [ 281.493266][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.503055][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.511418][ T6] usb 4-1: Product: syz [ 281.516504][ T6] usb 4-1: Manufacturer: syz [ 281.521429][ T6] usb 4-1: SerialNumber: syz [ 281.614492][ T4490] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 281.622612][ T114] usb 2-1: USB disconnect, device number 3 [ 281.712127][ T3558] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 281.726663][ T25] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 281.844667][ T4492] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 281.925898][ T6] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 281.970905][ T114] usb 5-1: USB disconnect, device number 3 18:35:06 executing program 2: socketpair(0x2, 0x3, 0x8, &(0x7f0000000700)) [ 282.122441][ T3558] usb 1-1: not running at top speed; connect to a high speed hub [ 282.142716][ T123] usb 4-1: USB disconnect, device number 3 [ 282.213198][ T3558] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 18:35:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000040)=@raw=[@ldst, @call, @cb_func, @alu, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 282.426498][ T3558] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 282.436237][ T3558] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.444710][ T3558] usb 1-1: Product: syz [ 282.449089][ T3558] usb 1-1: Manufacturer: syz [ 282.454041][ T3558] usb 1-1: SerialNumber: syz 18:35:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x4, 0x500, 0x5}, 0x48) 18:35:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000040)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu, @cb_func], &(0x7f00000000c0)='GPL\x00', 0x4, 0x99, &(0x7f0000000100)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 282.894022][ T3558] cdc_ether: probe of 1-1:1.0 failed with error -22 18:35:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40086602, 0x0) 18:35:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x4}, 0x48) 18:35:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@fwd={0x4}, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x30]}}, &(0x7f0000000280)=""/206, 0x38, 0xce, 0x1}, 0x20) [ 283.162929][ T123] usb 1-1: USB disconnect, device number 3 18:35:07 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0}) 18:35:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x541b, 0x0) 18:35:07 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x1010, 0x0, 0x0, "dde8efca3bcff42fea0338971121eda52657e7ea3053963a64335b0e2f9a1dc3f389a44c3885a446788273d7d8fb02d9fb1a22499d95f2deee50c30ae6108218f093e2704dfe3a7d3d773cec358b2fefa5a9c6bbcbb80cc52386b08789254dfe6a8ed194ffef3f052c3e0fa39f027a06f24ac63814708673e190603d6ff6f629fa34e24e7086714e10b3f91f6fafe370cb91e74b03a012825c0a192d4ff96d873bf262871c60446a993b6d8d631229d23e843d0f0f92636673611ab8e9dc266fb5ac772557c75c836a1bdfe413011db73c7159b2e25b89cccb72d879631cd38ccc1acf9d9a087cab0c76870a9b2ee3491f14a9075105d11bf73844da8e4445fc1639b8c3112048ffa52df08ca4771cf7234d02e30429b3bb20d1d19bc7b31fa4804461ef119ce9ac5b6c79fc545807a54f77f0b40039c41d3a8e5a75b480a149906d4a8309756b4d06119f34d13dca3961f920563378d65ee267e1a78c4bbddb184837317d3e60eb15389847fd07384aec34c10328dcf318bded419b095357b3c889d67e58b57fe96dc367081ecdd70231a806e85f394169948615148c016fd3383ad70d6c134c4662f8edd60907307877dfb2c4c0c07d374ff1b0b80a5497be5ba49c33b31a8a28338fec91b4015089b4dfecc2f6091cf0cad0f6749d87b6e395cebbfc3e5d918b943daa32b9a7ebbed86a8007099c0159b347649da1cb4cb389e0f461256dcf62aaae9c506d111d231cb45fca19f6e8ab5dd0d56a163427f4c96c42028f17ab1d6c7726f141c7717eeb867602be0750df5881f4f10945ee8aa3864043254a2a359348adc1082cc70fcccfcfcec40844be657bbb9942118ca82251c45b2527a7c1621bfef2c97af0e433003367841479c41f7146c7e21aca2bd39081fa89cd226b9b30c41a970b2c52ceead374134b946d3931ce4e19a0e5c895131853e69ab67ee1d0734b9fbbf1157cfef5a3c679d970cc138077fc56059a064974b2b400c5aa755e954fba845a890922dcb0a33a8e6cb993cd5c88ab2b4abd962d5d4967572ca3c4ef662381f882757d1abf9c51e0ed96ad6bf92b262f27b13bf19c674e069a9420d4c8b0ca9d8a38c6f003f389d443c3c467852c9380d2d094d9b691757a53c73cb5e86c33ec6466221e255d19e3779045f1890e15533d98bb23110b3ab35c56df8c8f20ed8f0e9f4c8d9249f765216dd7223c054e28dd488492e1ee0c08eaeb56085f115e08b0f62434c885d9e2c79233b6c6a5e91f702995f044046ec1d431996d9b20eabf19a3c44482344eeb5dfaf6a6789a3855bdc0196edce97f989b7fd966a08be4da47c2b5694ccbbdf899e6c278ff965d97095db42f73e12664eea8645b7d7e34a0f1cfc84d9d8ea7188397b7fa9ea312382213e0a034662223fc30209ceb2960ae5cf2c37e8d968ad1ebb3b8d97c67925430bc4c8b86d3e99743e5848474005c9ea6066300b25de585558c45d9de1d4789f92fd4f9a41e7eb107d3b0561c877d1c34b2bd56cfc0ae654523bdb0537023178232221f5c82eea477b53a77aa30f9d32ba818c22dad0c9467a4ba7d2e5b6ca018ef93aeb3ff19590fd00a28904d23724591a84fabd8d7b865bac1c01e943853d11c3826c4e031f74f3fb924f78d16670bf6a098ae4c544d1956258a77e10e7563a0e3076acc5e837ea5a7b7afa46147218c90e732e52e3dfe173a73a9b2188cfc9886118e74727e5ab4e4b4417a8641ca0a911bb4885aeb8360ee2c3d974960748250c2d66ab013b4b35cd291aacf65060de654b480fb905d2dff6eb68c0f2843700b1765274d09b2bc2603783758a7d12fb2f051ffac59645665fb80ca06f7a4f07b15b4b2238ffbb32195946377d0921b0c859ddfaceb6a9ba10cdec8b3c7dacae01a9f3717db09091323d4d469a58cff4ce2bcad63db3b252033a3d15f20846799b52a7bb4a7288879832df8f9f7d8dfdf97a23cd35c1dd438905523cdf642d96a5fe121532a7fa270aa2d52809cbaf43a5d84ddc3a887953042320de05400c61ab1a4e800b1a3f9e2b5aa64701d14af2e7651613180f156c8e4bdfdcd3f90a61f71d53fee1828541f9a8408bac88221cc4f9668573a118d6baa592a99f66a60fad51f22492e1c1cce8a4c2857620338c6d2f725550d0eaa5ad46dc9ff8d251f7bc33d3319960f37949ffa9a6656eaf9d957e2221fe6ef7434269ad5cf6205855e26d177649a02c8b2e27ab56bf7c66d3d18a45ccba626b3aebf38a69b9ae472bc40ebc003a81b8b378d353e7610b99d496db02a09038fc2e28f8b67289962d98ad3b5a645a6c1bfaa9434ff700627e8674c130f000a336e6158a07482f226acd984b520eedb30cd2b5418d24001a8ff303a1f9087984e3d53c31a506902cedc1497e072823b5dc10cdb732be00cfc1988485fb17c67555e7610101704880ca85ee1756abb4151fc7e5831e16f12d138f6cb49acf854d3e9153e2ebc5c8ce5ba48912fc75fa67acab163387091a4ed0af8a8227470628442a7456b5b9dba02e740319f55a9d4b3b5610979cf10211ab607aea86b7017ad4aaa3d51122763ef710b68cc55a1799bd32976a02017996c96a113ae2c63e8fbf1f4f07ac315df79172f1482546f7f5a82853f6a080ba2a8cbc671c1e75061d61afaee194567b980c5b4ae94fd33bbbfb5c65bc7e30ef9c814c9dcd361ffa9fd27bb2b5f3af615f6a2fe1bfe369efcbe5403f5bb1845140e32317763620c5976d1da0a1dcb991acc881ad072366b90a26161279783f5f6021bbfd045434ebd617df5afacd34c657396ceb2c41358a5efcee2a309090fdd68ec3f001e49c7d816898cd37cfed7b1ec3c98d7ec9dd778f643934290af5916812018cc6ef370e63bab0de47018c4926a08bc9c912325145b67f752a9db78b16a315d9192d1d69a2a7b991f06470ea0c83927ddee9784996ccde42f460cdba985bcc0a1d12390b207067e83a03a1681f9676cc035f85b7f05c97b4118d126191740ea2639d8627d29b457f2086a9531c2248e03a5da7e60986abaf488809c52b35a1d97d1b3e42230f4db60319646147f273a9b5437fc0272af0a36e0ca32bd8234baa278c9ddc5af6c143c9c57b32a86cb731d37660a27e5ae5e104993db53b815f5cafa7b3afa5285f1ec8ebf1d57cf8def74768ae9107c0c1229af1cda734ddbe2e2c2c51d8c14512782188bfc35894270f5210d25f7a641dea4a6bc007fb11c77b767733525b64906ae92fab128f295b7f83ff02fcda8488681105125c1abf3501b4d0e8a7b73d2770769ae64845ac812d3fc4e122796a8d4cb00755ae0d9be05718ae7eb5783810b12eca298c164ce4def6930c90a7cb969b6f332de048cf2108f35a65be0c2ac0ee69cb58c29005771897ce2ac16338bbdd1c1198cafe7c9d2376f16f12baa43a80c07b0e48bc3bec2e9ec722d7ff6596a7c804830b3aa203ae9c7b720f7f3669f84f9f5aaacd4b1483df7e849384834ab7f44a8f95bf54c3c340487c7e042df9c7855b04d5c196dc389c82d37f9b019e0b9d09db9e66c9869c2d67634e63737377164a532d0164bf7e11860c1dce01747e29b5e9f0a68bbb9d3572d679bc9804cfc703fd6cc08cbece9eed304d78717719e3288f0b443b265fd3b8dae904b9df833545cb699587aa6142ea6b47a4a55768111788bcc7199c9311dc32728b1237c50c9d827461c7196f10e615fe19a17c49bc145b819e17c9abce2d91705b58a9dd9cfb8c5490c488fa1b25bbab747b9ffb8c11467f65a5ee9045a527dd792cdaac418d0b954e90fa6c1cef3af5df98e72ee18e35969488360940c7d24358575dc0bb697ca2a1a17e070e1223725c16ea7b756200ec2edbed881155a6672ed9f27b3e9dadabc7f8450e20e82e7604bfdd325f8f10200b63604943dac5067ed8c79125016b2380da734bef9d278a695416e183c9662b405d1ed6fabf5267048f553e33a4e8826d6dcd8f03a61554c492790958f4c938ee1fd96e76528ce575d7903005d50e0c0423226dc88249d2b9c5dc6a7502ed003753a5c68d94c32c8cc71d88e0c0dae150fe18eea3f42bbcd6a90c8230cca57d9639329fe654486152aa1c65796736dabae9974daad11a7bf4e3b0bae2af579703d5d64ddb03cd62d89bfc069672699c1be6d31e5536d7a147f6699ab3a73b09313ee8131a8b94a33df04a05e91b1a4be389572c9c4d687a1eeee2cd03e959b571d2aa616173c03f9d2d054436de2490f1a5e485564c2709afdaa71e8cc758ac18652bbbff800ae91a3f409dbd5dc7dc5be7920f1066b2c47c15808f95a80ca5d584890fb7519ca6b0c34c6670de64337664d0ee557f42e6ea4f374988b33a97e731311dd780142972ce69fe645dca8acfba5875f149c227e703d32d49e17364c59acf5fc52bc0bd563d4cf2a4d82ffe74f6c1c74c99b2813e0135473edac1817d0c8b5e617a7dd844eb68c3962e3965fa5507c17d26a1c0d2c9b3ff8df8628b15d1496b0675ba2f25d476f5f0ae08fd1eae372928364b72083ff40d2e2f3f30a5b879f4ea87a962b38fcb7628362bacc04aae08f92089be54aa4a062a349cb853bd25155a3dcdc3c2b8cc8fc8803dfa8a0accc5871d1f44ab2d1881658d5d8a46d0363a3a7e2990268a86f89b886c973d12d138ab3a75ea82016e322be2f46c5481e0d2c6e2ba0b1bc9e63bf9125abe57439b9721ead3f8bdab4ec1c881ca930f63ecf243fbe671b0ecca75d7266f02902c3f51f605f618e95ff0b98d748dc5fe3ff3ac50c6504100ae94f82eb505044f38d6aeecfcb62a116d1ec0cc1b03604b83ddbc86aef0b700833f78ec275d2eef3a9b8ef476df327acdf4b1c85f671785d3c37e240a0c17986309c9d49bf476ae384f01ed405863f5023eebf8edbe4040c464c4cdfb62d83925b8e4de0900802ecea72de90644800bc001fc42ddb3b1d5f2da846d4191dc58710fb36d611f57a1fb0adfe674a9c2b78373af2f102731c0504897d9547ff7d09733bf03cf19797129ee8b61021f719690154a9fc6919dd62525ebc44fedb3eadc17474d462ee7e5abbe8d203f5cc8fa0e86ea1542c7cc8101a4fd0af21a6115b2ff85afed22cc38f3e9434e6af5864c67fb474d3fc28767bbe83ed200ff105829fdae075540e9bd803f1413038acc56813e3aa03b5ada88c8489e00899376fd5dd38faf305e79c52c72233bc985eb0647dcc83c26bf44602048731f18a05200d4cc591f82ea26c1ee49c4c7e631e32b7b9053ab57f0ca016d88143dbe0dae913204e3c418dc3347029bb15e708c90d97e6cf7bfaf8a8d9caa1d08a866ee896b7483982a7c33be16edc457ab0f0264a61c709dbbdffc2528eb560145a093df972e79745d381d45d0077960de24c68837c4a451de330fcf21fb1ed9130a64d2f162064d70bb6351e8743e2f0c4dfe325e24d2418be9fe82951ac108baee032f81b68e4f6a533d51c74dc73c1a2a36c59e3e446502fd77699c6f2e13b1680b2c00d35096dfb9d70f9a48f4936957eb7111b65c19910bc1956bae6305f6cd1ea6964ccd275cfae9a21e245f6a78d47241123c2f9c1179c35dedb21eb61f123b46c7c0cdb3ee9b295f609f724e79153189a1f19e49cdad58e856c58aaa8b28373291c063cf08a05c3ff2d81c7500e3d81f1ba002c10ed78927b724cf12605f278d2418e7491f0cde79b82839018f7799594750265bf78183c981da6be851a7169ad7bfd65529b0469a6d77fd4351ae0488d1d61a72520b885e0a44cc376c30fd0fbde0b"}, {0xff8, 0x0, 0x0, "91b347d4954c3089b609e2a56b36de84fa29b31908d9feab77d54a0baa2f555bd6f9184fda20fe5a0809a12075cc1ed48342c66e8838afa8f25d0d991bc161df06d6157ad34c024b8d3570bd64d290d995fcfe3b7412a3b8335539618a51d26e26a24c76aa3c3215a5c9335980411c1cf893435fc41c6f55d2114a887aeb3180ae3b112910b58de545f682589a39fafa59f1e87167885e99dbe15e49dc3cffb13fa637ae5083b661d0ea45ac57cef3fa1f15d414e4429480aebf63a3dd4f0d1137fde513e9a00ab481a3fc9aa3e03a945ded1b855a7db9f33de939a3206780371ad2a7a5807f58c3af15f5ca5cad6c9de8b2e4edf60a5f62ab7e8c1d68e2ad86911e56c5fd89ad1b16ecde0f5e5369b88b54ee28437291aa39a7302c06323fb942f9eb06a8be3a13058112437d92c79a2e58cd764f52b70b3c5571249dbf123bb8b33fb98d3a2641d998ab3caf3b2539eabc0c3302162ef3106c19969fb2f6a99735e5278c20222e671487327cf336c9135a7769ea87aff3b748358c3c64876d4ccf0add25b6feab6b52c30a95aff49e7c4bab0acda0fec47ac3ae947400fb940a150a3e2c4db8bd06acccc8ada90f7581ed405990967a5eee170f57d019c8b411bb4bb2f0052ef672d173cf20e92a4cfbe992db1de1c5f145d4bb96b9bcc5d76e337ba1f2b22762a5c15c63bf27a370c21f95a7d20246a8d1ed96e6845cda7c8a60455f5f43fb85679ef75e5ef6573f775f06f248811ac6129082738560b82831a4918646ea3117c5aa10dea804979254476392dd27926f2ee6c9a061de39ecbbe7ddae1a9c162ece4c266d03a85738eaa4e527971fcba437523fb56ce51fb6ec3291a27f329fe5fdf21184cc7e37f1d34b4eed018bcb9a04b1203262d24e0dc22ca95189e8e2b8fc5969ab595b390aaf133e9215d55ff00979ebdeccf78ffa7591c57f56d0ec8cf9eb81126705d9919009507e50cf06ec13400d561980173517cd64eb96c3ac1f2721718f99ec36c047551a0fcf605b0007bc5aedbb516ad8870c13a391aac60ae8c82d56d0b4b71fc856a4e32a504c0243040a39a0bfd9e216f9cee62b89631793179aeeb57757f9925f7529a2f3c3a945cb41d4ae6c088e3c5c72ef9352369b690f2a2654c0f515164c29eb04ffdd6f00ff4e3145283cb264fcece41135ea428423b0264ecd7c229f9fd4d4b87afec1ac5b698e4fb12ee9574069e3b1443be19116629d08d69dab0bdb5ad51511dcd88c2d1f18b70b3879ebbf51f6ab3b9fd11b17f59dc5296d7d658fa2f9a441f41e0d6e7e076b6b97f1beefcdcccd3b163989b5b69b1af2307ab782c4c89585c3fcf8128121c45eae71c67530dd9f73fe6d019a728a4a50492a8f8e374f7345b664685caeaef42059838f523240c6ce0bc752cbc7ef9db0f0e7233317e1438f6e41ce975da157cc48c134d395d030e30e53af0fccb7e2af345ad057535f7ca5e7512ea26f6a077d2c68b4dd12652fd0ea357bb89b61bed8b80378ce388fd158447c7025a5e4e31a98634992ee1c9e2b6283305d630e59e899fed2faa3bfe658debc301b0a3482284a0782e4ff3317b300665fa3bac884a6f0a6485d33b164cb0b4e721389e7fec1fece4f9d62a1bf4728a2839d0bc71d4f9d8dc04f512f1e3eabcdb7e5b7567cfe152964433dbd95ba6fc26a33db82afc2a48195a41764eb98e04e8bc96a238039a81dac492544fa346bc1ef0a974d9ffc5081bc156332696b0e021e21cdd55c985e0c5739dfc13855fdb3bdd10807092d2b0997cde5481526be15403eaa93e62cab6578e9b26eb22f1c682c4fa9c4a7305dd9ca8552e6a036d02193bd66e637f9e54c283443e92228c40f73a03208563e3e74becfede2c58ad1f2f2d5a656b329b03f0f8b71c93997622d449d7c76999a3960baee75186ceb2da6873a9603ce32cab0f8a0e0ce484a6f72d4ca09bfacda21dc67f70ea227da5d4531a17868358d342d02ba4dc6049a67745d9c39dea8f3d6151b798866a19cb628a1d2cf51f05a010289ad346265098130f1670b0623f920b4c83917f638947b1c1ed4c12b33deacfbc1fe87c8a9267a7164ed6673f91ee4b4f8071e3a55d70df7ee0e234e59d7753b400e0c0e6e093c291a14bf92feca15c49cf93383022c740b223cd87373a01ee9f86499b2842c5f48caf7d9c48517a762e83db147f3762c147aae706e2355a2244ffb63f1599ea3d1bc0647b037812475da5f83b72fd98d2c6c214e2629b0c2cec6f110b4b0d15124bdb9c54307a310d473276db559a8d831c4a13fd342e25c6d344fbfa6fb7b3fdcb654f278b2038d9a074bff5d74309b9e144334113dd943d6ba7a5d3d731210d9fecc033740ed91acfb3a4a1e1e4816d89a03811df8405720a7099527910320e68504e028398958d3fc2d6c1aba44c6b14bfb9c8e2e6e00a399c86d2eaa39fadbc0d89d46d12484f459f4b0eb94b474ec84eed56534f8ec34515aa8de817d799095fad6409df764368b923d2a4c19d7f30ed26a3c9114f37a07dab7c93e72efdf3efebe88351721b38e0fc9854b647aeb11351a5afe2e3453ac0d81ac7c5e371b1f11fb0f6a73d75f39b22ecd5c67a1c2f289dba449958e7bafba20bb0c2c8c4bfe7429575354b9599bab3925da6fe69262674dac70b20989be25951fe4751005806e66e704a0bb27f386355fdccb9cd29a1d3b2a72984fb6cf4b35218638400f3e464c8b507b4d01a6a85c23c7440402aea423b661f12da1386d0483b681765b7516791ab731a1110e1d210213bfa9a8211b08ae5b03395174dcfbb4642ab69a7c55ba4868504a689ba76a9509077e2c7c3940d2d4065187afa6bbb486fc29d189becc7d590b0d08addac0497b38a61b62644bc69b9ef9ede3bff4a334ce49c85b1ad88e35b1c9bcb31fd0ef5db98e0db30029f266e213e3b215d872acc5d5ded978a91478e3e32c5bcb48d78389562529426055e7e0ae186d46c09cd69991bbd6b21cda6e5e5a2a75e23e23e78138ae87d6e79cf8713eb2be355ebd523ab7b1893c2cd3c41715f2c66f6c8896108a8bb3f1dd893ca6c40a2256778ffd809c58d9e1cd72ac960d2915530264fa1365ac308c6c753c134a14f2b65c0df41868c1bc74e72a5a72c5a0c8a6225d2c8eb23afdb5eabcfc139fd561cdc31d7d529c60fc1494bbb1e89e419d73396fe500c8cadeb167f821ab2605e2f8e4dda719e17df97f7081c065b24dc1f9c5d9fd9cd4c3d50bdbc5beb02bb5124202514d9b1f2c20438d844ff372f51a4fdaafe7fa8095c3f7a806fc36556284204d7a2958944fe55147fb17ebd76dd863016d2720b25acdaeddde0c6417358603a9c955fc1aec200083fd4c4b163aaaab700db5ad8ca08d41eeadee61d861042cac7c95d76077ad465f1db41925ccc287bba922cc25c9e7a4962a02f86bc1ff481be8e7cd2ba99dae0147fd1405febd5024d4f79f428fe2b58516083a12bce3360e0f91875e63215ae4c0caf66de6c02bdc377ddbaacb290a2158dd63fb83c65dc607d33d9433a9639cee5cb83a935c962c9fe81924367d373e0653019f6e8dd295bfa8250f06112b3cb8746facccad3f1bac22ab1c90211c36d272ee06ebbac57d7b5a74f84ada4e2593f75fc23ad233441510f643404728f2e8888945e6d116043eda9d95fcea7e401157479ef00aefb55782a784118826231b01687286149318876a50f23b189a2c36ea1a6dc410474d2502fb177c506bc61e9c4539faf99f4ea5dcfe76e8ba66cf235fb71e8b80d51c093624e41478d639c500c8fdd7e29bfa676ef7abff4190b80e0de525c68d481f9f723ef355ecfd04e828ab2c73447dedfa6d885a1941ff8ff4756264879f2159f690c936e63a09f6dc3108a82b1b1ee92e71358d340755dde570f255c1f332e65c175dc8472486edd99521c35de9d3262a208572fe174aaaea9c602ab4c18f3690d30ed240937ea079cbbe839f830a4c10c48b6dd90409479044388ece91dd23aa0a0daef500c40b22a7973523079551c167ac564054dce3a4d127cbe25a0b86e93fa26874ad527661bd7d4c81e9eecd5c7164257d91f9a8e480b4b63480d96d15243e14c746f45febe716cf7f0712989ac0212737c0ddf016120e3b544ad34f35a05c933adf636dcc59b41aa3acce504562cb73ca65bfd150b1d735d63ae3092188205178ae1e6fc573241babc93712749b8c2a135570fb50343fe5d71eb58ba2a8fa28e85a2fac7d564ec469b44b9eefcdf140e32c9926aaf656d56bb3d6c70bfa97fe74d89e7fdfdedbb455090f1bcd29430766f626ceeaee9a2080ae0da81dc9621555b39d61b324ae1d0eebd09fc7173171f39a773e6b6f38a443cb5f41caec6f5796e3266124f43fbb552b58e4f6e79e4058599db367dbe22a91ba333539db8ce2d37893e237a5709658b4efcb2f0e4ea9799fea0aebd16a4afac0059af0088ef4469ac7cb1ad2879f70fafe54c88a1d89ef166c88574ba950a1b34c28a99104616f60b2c679a058f50d6b4e1229d336587eb81f74c413f8a524926226d3ede7dcfcf189dad2b8245e4969536b73727a5c6a12da5559dfe0e92bf2175c146fb3097b7f1c8f97966d39df776d5b67a11fe2e34f2a530c3574da453ed055d414b205b8b9655f2672f32eb706ad3e3603a6963f0591ac8dc503a1419d29ae8e0c1d99f464fa0ef6961b0e65fe9b0816a6247c56544291d7168936bc2f45c630904e17acfc91546f741864c062b58db3ff79a45febc00bd1164a00af8711b4fc54b0e565de477748899e3f1465e15e55bf4d8bfa1e237d7f97cf2557e7eb809e3de18f3cf84063d6a95509cd040d155f7b7567f84fe1570f526155314e1ea95fd5381289b3218f2fee80cd5737040d9056e845b64b445698a16b3a4f18f23851cb3caa06d02f81324260798e1360bf973712656df5996d5b876f58df22d76990b18742a35f72c63c6fae60f03e8bb11d3597ebc9597033a2a6d1c283b2c7a3fbc43459c246bcf7acc14f1786138e16b79f887c6a788bb510fea8ca699b10cfc657551e445e74561fb1e0af6b79af9d4a1a3730ef645f4a42357cf32c1a8a3db110cf0dd78601c0e825daf2ea07ce359421d1314446233c4ac6498317972ac1884afded7cfd6ba0e9adca9f0abfa3dfde405b17db8bac3165e2a91fee220efe27b8d4a33e9880d6a22eb5dd112787b297d0afd42ab436abd20e4e99d42d46d702cfd20c4a1fb1064c4e0eb6818a321590fd16916b2666896a121811888b6c3ee91d38bcbd492e7bfb0937c3ef3fe42147a075b54af0db1a529c8c5b3a94ae50c7252b58ff35c0b340e326df53de779ff3ad3a76590fe8c911e6bf50133c6734432296074b7b20ead3fa9bde2dd2c4f076311cb311e2bb800ba56674aae93a62039e7b846ef3535e6e355cf133bc06834141b4c0311fb3cd35009b0ca183d5c30dfd23b2b00cf4f6e1b06f5b6a9976f1ded0f3b25c02d90df55dff2031bb5ca24946268aeba9a54aaf3ef5018ac4d561c42ee13cf20da9f865ed4e0c3d336d31ecfbda507bd69aa3c880f10e1d892a24a54c342bf7812958ec2b64710d56eeb743e5e75bd1bb08a620eb720efb8abaf9d67b7332f80b2b821c964fbd3e933e2f6941e37c6fb29eaf1209522c7769eac1fe37a833dbe1c7ad13cb2f8eabdabf825e282fb1ae8a53b1c4a8a55a6047aa0ecc3d8d24a8e18cd006a139582e7187d6742bbfc42a7b9f18b791b4178718"}], 0x2008}, 0x0) 18:35:07 executing program 0: socketpair(0x15, 0x5, 0x6, &(0x7f0000000080)) 18:35:07 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x8c0, 0x0) 18:35:07 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2198}, 0x0) 18:35:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x900}, 0x48) 18:35:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x8, 0x5}, 0x48) 18:35:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_ext={0x1c, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 18:35:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x4, 0x4, 0x5}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x38) 18:35:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 18:35:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18470000010000000000000000000000185400000a0000000000000000000000a44b20000100000018250000", @ANYRES32, @ANYBLOB="de"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x89, &(0x7f0000000080)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:35:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x1}) 18:35:09 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="89", 0x1}], 0x1}, 0x0) 18:35:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 18:35:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x10, 0x0) 18:35:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x4, 0x4, 0x5}, 0x48) 18:35:09 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:35:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x1, &(0x7f00000018c0)=@raw=[@jmp], &(0x7f0000001900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:35:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000580)=""/128, 0x26, 0x80, 0x1}, 0x20) 18:35:10 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0x6, 0x3, &(0x7f0000001ac0)=@framed, &(0x7f0000001b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:35:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x0, 0x5}, 0x48) 18:35:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={&(0x7f00000002c0)=@xdp, 0xd4, &(0x7f0000000440)=[{&(0x7f0000001580)=""/208, 0xfffffdd0}], 0x1, &(0x7f0000000480)=""/4091, 0x1000}, 0x0) 18:35:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="0100001300003ca503e9a0d1d13d75748c39646c8424dc4f05"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xe6, &(0x7f0000000200)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:35:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_bridge\x00'}) 18:35:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000580)='k', 0x1}, {&(0x7f0000000600)='W', 0x1}, {&(0x7f0000000680)="0492fc1992c4de93f6da9e66690e960aceef8d970c5bce3f2d0e33581836a7133c298ada8bf715b7799132736d6f8f07ef5e61586ba208fa193df5a92f772e5e10abb748e762c491bca3d2a6f55aae20f896ca967eedd62cb9f65b80f1e1d1c7c08f8e8a6b4c70e85272fdedfb6c4468e26a28f5b2877f6d507c421c3f94afba7684ec132d91509d9fa6", 0x8a}, {&(0x7f0000000740)="e7aaafe46a1ebe3b60a2f0664002c210a9ac3790a898ad4acd3c417fc54dc25fbeba48863e063acbcae5ccfd94581af1f70ff8c01f00b392b448dffc5376a3e662c77ec7ba760949647bb88d306d47acf5485eb532e8c27a5cc8aa092e3919ac369bdd317de6ce55e4bab9498f2a8ecf7a1f871b9acafc3ac272700eda04ed3ea7955061e1974a50081ea3e46bbbfdbc94812a91eedf43153deb892bb7e3a61d79077074ab04b12ace24bda9366b1afb201a1a6fb0843f4b023ac31e", 0xbc}, {&(0x7f0000000800)="89d6f8b3964e30c289389392ce9c9e457030c162806dbe", 0x17}, {&(0x7f0000000840)="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", 0xea3}, {0x0}, {&(0x7f0000001880)='g', 0x1}, {0x0}], 0x9}, 0x0) 18:35:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x4, 0x4, 0x5}, 0x48) 18:35:11 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001600)={0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0}, 0x20) 18:35:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x4, 0x4, 0x5}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0, 0x4}, 0x20) 18:35:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @enum]}}, &(0x7f0000000580)=""/128, 0x3e, 0x80, 0x1}, 0x20) 18:35:11 executing program 2: socketpair(0x10, 0x2, 0xffffff68, &(0x7f00000000c0)) 18:35:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x8, 0x5, 0x8}, 0x48) 18:35:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000029c0)=@base={0x1b}, 0x48) 18:35:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x8002, 0x5}, 0x48) 18:35:11 executing program 1: socketpair(0x28, 0x0, 0x401, &(0x7f0000000000)) 18:35:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x8, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 18:35:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003c80)={0x0, 0x0, 0x0}, 0x43) 18:35:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x4, 0x4000, 0x5}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x38) 18:35:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5421, 0x0) 18:35:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x4, 0x4, 0x5, 0x180}, 0x48) 18:35:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x4, 0x4, 0x5}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, r0}, 0x38) 18:35:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x801c581f, 0x0) 18:35:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa}, 0x48) 18:35:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 18:35:13 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:35:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5403, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 18:35:13 executing program 1: socketpair(0x23, 0x0, 0xfffffffd, &(0x7f0000000080)) 18:35:13 executing program 0: r0 = socket(0x28, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 18:35:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) 18:35:13 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndmidi(0x0, 0xdb76, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=@alg, 0x80, 0x0}}, 0x10000000) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000080), 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 18:35:13 executing program 2: r0 = socket(0x29, 0x5, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 18:35:14 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, &(0x7f0000000300)) 18:35:14 executing program 1: socket(0x22, 0x0, 0x8af1) 18:35:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={&(0x7f00000004c0), 0xc, &(0x7f0000000ec0)={&(0x7f0000000980)={0x14}, 0x7ffffffff000}}, 0x0) 18:35:14 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x80}}) 18:35:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 18:35:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000380)) 18:35:15 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000001400"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:35:15 executing program 1: syz_io_uring_setup(0x1, &(0x7f0000000000), &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x35aa, &(0x7f0000000240), &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 291.281082][ T4637] rtc_cmos 00:00: Alarms can be up to one day in the future 18:35:15 executing program 2: socket$inet(0x2, 0x8000f, 0x0) 18:35:15 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x103240) 18:35:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x204200, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r1, @ANYBLOB="df"], 0x20}}, 0x0) 18:35:15 executing program 0: syz_io_uring_setup(0x7664, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x1b4e, &(0x7f0000000100)={0x0, 0xe6aa}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 291.816764][ T4645] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 18:35:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000028c0)={0x2020}, 0x7ffffffff000) 18:35:16 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0xdb) 18:35:16 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000000), &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x4ba2, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 18:35:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a32000000001400"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:35:16 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x7ffffffff000) 18:35:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x118) 18:35:16 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x4008700c) 18:35:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={&(0x7f00000004c0), 0xc, &(0x7f0000000ec0)={&(0x7f0000000980)={0x14}, 0xec0}}, 0x0) 18:35:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000980)={0x14}, 0x14}, 0x300}, 0x0) 18:35:17 executing program 5: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 18:35:17 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000040)={0x180}, 0x8, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000080)={0x80, r1}, 0x0) [ 293.290462][ T4668] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 18:35:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRESHEX], 0x20}}, 0x0) 18:35:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="20000000300001"], 0x20}}, 0x0) 18:35:17 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}], &(0x7f00000001c0)=0x8) 18:35:17 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x80}}) 18:35:17 executing program 4: r0 = socket(0x2, 0x3, 0x16) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:35:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x80041284, &(0x7f0000000380)) 18:35:17 executing program 1: syz_io_uring_setup(0x5f89, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x9000)=nil, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x11}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) [ 294.016403][ T4680] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:35:18 executing program 3: r0 = socket(0x29, 0x5, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 18:35:18 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000008280)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f00000028c0)={0x2020}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f000000a2c0)={0x10, 0x0, r1}, 0x10) 18:35:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={&(0x7f00000004c0), 0xc, &(0x7f0000000ec0)={&(0x7f0000000980)={0x14}, 0x33fe0}}, 0x0) 18:35:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 18:35:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0xffff, 0x7, 0x4e, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 18:35:18 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000d7c0d6c878f064eb", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@gettfilter={0x24, 0x25, 0x6ce324a938346939, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) 18:35:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000640)='ns/ipc\x00') sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) 18:35:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40086602, &(0x7f0000000100)={'gre0\x00', 0x0}) 18:35:19 executing program 5: syz_open_dev$vivid(&(0x7f0000000400), 0x1, 0x2) epoll_create1(0x0) pselect6(0x40, &(0x7f00000001c0)={0x11}, &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0) [ 295.216702][ T4705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:35:19 executing program 0: r0 = socket(0x29, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) 18:35:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4008700c, &(0x7f00000000c0)) 18:35:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000100)={'gre0\x00', 0x0}) 18:35:19 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x7ff}}) 18:35:20 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndmidi(0x0, 0xdb76, 0x0) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@ipmr_newroute={0x28, 0x18, 0x0, 0x0, 0x0, {0x80, 0x0, 0x0, 0xff, 0xfd, 0x4}, [@RTA_FLOW={0x8}, @RTA_METRICS={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=@alg, 0x80, 0x0}}, 0x10000000) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 296.239715][ T4720] rtc_cmos 00:00: Alarms can be up to one day in the future 18:35:20 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x40187014) 18:35:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 18:35:20 executing program 2: r0 = socket(0xa, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 18:35:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={&(0x7f0000000080), 0xc, &(0x7f0000000ec0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:35:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x4020}}, 0x20}}, 0x0) 18:35:21 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:35:21 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x81) 18:35:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480), 0xffffffffffffffff) 18:35:21 executing program 5: r0 = syz_io_uring_setup(0x950, &(0x7f00000000c0), &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x10000000) 18:35:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1268, &(0x7f0000000380)) 18:35:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1267, &(0x7f0000000380)) 18:35:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x2, &(0x7f00000001c0)=@raw=[@map_idx_val], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:35:22 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 18:35:22 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 18:35:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 18:35:22 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000800) 18:35:22 executing program 3: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 18:35:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x0, "bdd6e8457e3fd11ed6de43e2eb946a56081c04"}) 18:35:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1269, &(0x7f0000000380)) 18:35:23 executing program 4: ioprio_set$uid(0x0, 0xee01, 0x4) 18:35:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 18:35:23 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 18:35:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 18:35:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}) 18:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={&(0x7f00000004c0)={0x10, 0x0, 0xb90, 0x200}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 18:35:23 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x3, "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"}, 0xfd1, 0x800) 18:35:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x40247007) 18:35:24 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x81) 18:35:24 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card3/oss_mixer\x00', 0x7450192f083d0159, 0x0) 18:35:24 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 18:35:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 18:35:24 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x3, "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"}, 0xfd1, 0x800) 18:35:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_TXQLEN={0x8}]}, 0x28}}, 0x0) 18:35:24 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0xfffffdef}}, 0x0) 18:35:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0xff, 0x0}}]}, 0x20}}, 0x4800) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}]}, 0x1c}, 0x1, 0x0, 0x0, 0x480c0}, 0x4040804) shmget(0x1, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', r2, 0x8000, 0x0, 0x60, 0x26, {{0x21, 0x4, 0x1, 0x30, 0x84, 0x68, 0x0, 0x7, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x8, 0x32, 0x0, 0x3, [0x1]}, @lsrr={0x83, 0x1f, 0x76, [@rand_addr=0x64010100, @private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x40}, @local, @dev={0xac, 0x14, 0x14, 0x33}, @private=0xa010102]}, @timestamp={0x44, 0x24, 0x84, 0x0, 0xa, [0x9, 0x80000001, 0xff, 0x6, 0x8, 0x0, 0x81, 0x12]}, @noop, @noop, @generic={0x82, 0x3, 'k'}, @timestamp_addr={0x44, 0x1c, 0x9d, 0x1, 0x4, [{@multicast1, 0x9}, {@local, 0x1}, {@rand_addr=0x64010102, 0x7fffffff}]}, @timestamp_prespec={0x44, 0x4, 0x9c, 0x3, 0x9}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 18:35:25 executing program 4: msgsnd(0x0, &(0x7f0000000000)={0x3, "da442e42ee9cea845c76c074a8cf12cfa010872925db5f9d202fbc28a0a1f0598609a59799033c1be70f55d67b2bb8f46044ffb852fababa0ef24ac95c9f2f8d5b477dc2e100833e51ead3b933968167cd46577cf6fd4d8795632af32b7e539a773bdde1b02e130175bb596d3c311ad582a9d1617a85fb0d6f0c4de57a9dd370677a0608781d02e193813fdc94a402b59766f09f7fca6ca1027a75fc5f31de2c0549a186e32adb4734e9bd1063b5402b93198f8ea627132b2e0f67c43ba2a9e33855288eccb5ee96ecf5922b5b5de99b04524287f8c347925810facac09bed42fc3f8b892563338c65ad3d68566b407f4175cf03f84ac567cf36a83430c00763d7591b8309b5cff1e7e7c7e86a8868438150c2825a8b529e6a450fe9174aae7192130832308975c2de550f93daff039e9c0c66e0b1954d70e11c09461506ab690d1890e74efb80af6c7776ec459043369a138cde87060bfa544585c35e31f73182c596834eb774a575acb9ba2e52712fe7415df3184a8a85c4e9abd98cd55f8a8d7943d3d60c9ba68d0e8430d0a9c4c2853a6ab51a1acb3edd3109aeaecee2e93f1988af9b47801d1c6febd3396f3061467c41522f4bf37a86b065a41a76da7aa64b0937bf9542a7386ab8c463ccf46cd9c9210af442c190f0b1929bc120e2f6f78f491863feaee5415c7d0b5a42f196ec644409c5e3e374a0b6d0dac53b82a2bebb50155a81260f9b145eda96f09e7a5b6bbf6d7bd7dd38f27420ad052cbf9062da5c687e0bf09f9597587218a4fb9eae955a4967147f0142b9beabd663e0d2d19fe310c73f9b34089f7369a129d6eced5de775720d54433b61326d94a4d21d7ac8567b7b728a677115b92d93710098420aeebc5ead5495d532d5595c1facf8388dd9f6f75465719519c0270445cac0cf8c3195ce90c6a998d8d8e0cf0037200902fc4cb59d591d28b0eb3c452f36b03096957face9cf1680476316528c0aa89d235ef281434c6835e01da1d5354b5c2377ac84bcbaa3b1b386503362363c5ce6dfd19a27f72354112f8d263fc3d67a5de72ec9e3cf9fb060b658dd3c386ff6e08eea2834a02b185e5dc6338f056616bb4d49f63d6dad551e02d89a7d3fd4d6cf84fa8b22696eca2e849f7c0aeec8c4e3a562552bc69e49b09061190e05e6f8de3a1f7fac9aa1e4af7f22151716e32147a0a3db5b8da66a6bb1d3a329a98cad4608e1f12b41ff3c2b02499cf6fce8546e3d4bb106ce10f5ad80ffd17842e292ab4a3c1e46d47033eae5c5b05960bd48049f6d8a8c44c5478d9e60d62dafafd8d85f737f914e4032210fc41d701236d23496e18452c198ae62ad74496d3d60b875c71ae336218f44c339019269c3bcf1e9fa17763c0bc91052e1b9aa7735bfd8d6674b8290586130c037b620dd26f9c1965094ebb4f33501861ade3bf521ad1593e596ca1163edbc204b8a914d6d9ab57321e01a73271ab1c8c301e1aa6a7f0c61c585098b8015e5c0d7c73b6671abae9ff18eeecde3fa5e7bc01f609dede5bf532dbdc653daacdfa52d9bbc5bff9cd35c2344e463900f419a7f5ae7509ab9a1dc97b6fd5d829c417eca8c6a93c823e81905755cc9097af1b14baf4fc9b58d4a2fcba5cabcf76da68c05f3187573e091280693a433c5d6b2eda9919c1339328ee8e8b035ca2779cee6010801ff049c9c36c0d5e58de6917b93537d59c24330b19a8a125df6dd2909c41cdb08ba6ed5a2c3638379908bb7647698935eb115bbf57ec2f10fcba27c5e2a1208beef42f58f6508fd19135602fa0899188520154603c4939d4a890d105db27157246a2bd2ddac296443b3e0796d038462dc1e571537d9d113615ebf904f91e665d616f6c6a3840e4941c42f31c96c100b2972a3ce928d718bb6e5f1380c8e09e75e24736742a682f6a096f28b0c96fd0bd8f4cbf67c61474b78848ea86d9e61b3eaecb6b174ef268ef46b0ad8bb44566409a9689ef36c149198c538d3a87551c8ba3d917a71ef9120d1905b401d36ee1e011e5b6cbfcb47853f3ed4a985310fbea9b3f65b7a2f8bc40cc27091e47fbaa432aa8cb2e3a517b201278c22bc7eddf07355aa989feee63b182b06d2d789c3ed534a9d0081ec0082c94d01bfa14a3c49ecbe6f5ec094eb4d7d5491ea0afc8ae8356e9f1aceeed8888e6753892309cdb7899857e77a9aa517ef0c21bc720b26bbc461cae447a4c60c9b6542243ca70516cc9fda48ff32f148506c27d0e2304b90dd0bd6ce9d0bcf91da9a255ff2012231e9506c6464e3225d3fa91bf2bf276c44dc80d189fa283d4c070483afab58208f59468e816a9e4162be9f9e4070319f435d546cc312397430197480f098920c92cb7b55163ee4fb035e7bc0964e6995b265a72350cd9ead5773ab3c3ae54bd1ab7a01ba2ec9e20f2be9d04e1544048bf60e436c983812e689218e5eb210ae0c2438face74cbe91a737b0aa17dd4082d2cb929e3f4c76a93b0f81099ac5fdc7cdb62c72b2e29877fa4b58f24b3ac4adbd85c26f1fe46a8452117a5cd5fd00b048ce7390b3b518ec4be1574f9cf1c77862679ccc8088205ac030dcd362b808ee72f7632366da7ab283f9d271ca79bd53b63c8e15bcfc7c2230014f3e985fbf5380a7f1f016634a508e8a4319c1f688c19a752fe976f28f8806de64dba79a4317e91af0753af35238c81ffe87ef0b32fbbfcadb15bc65a3cb2a3c07e2fedd256977659531b10472183b6f548a64a5ca99e36056e49e7a4af6fb2e94fb4cc255750f4d6d80e66f750954eed663648d0e357aa9f45f8378f102d88af7778bbb4a6b875e3c5f4e0885ea0daf42b661af7671315cea098c2e1e07ab239b4dd49f325d1e86a4aa354e4598a65405350b7e34efa7efabd33eaf9700dbfe38a39a9e4bc09848c53816b2dd26c51e38837b1df8bb0373774ebefe06840c5e5a197b64dfa67fa7c236567f76841c52e14a00db4437b3a7a1333b759a72ef28d9ee6bef1d71e2722373f1b64b310a154a5ddf48286dd6e781e3acf540c2d9750f8bac0293643a23fa9e51109ce0f707a08092c85cbed43f27aec9b54fc3028e6410cbb98b846879c88fa5bf94b840310e74f121e1de774823022b81b17b25d501aa8984b7edb878671d3aecac70caf5b044174f3929c2d75a861098e349c9c537116e2a1f173b1f02ec662d5d172ec284eb8e9ed53e915ca4f88071afd8fba4e751bffac03f9de9123b7d7a6dce3d92ef94a2cb288d7368f8e9b71f392b1fe117d8e3603b5f9757fb4ecfccd099cf690319f7dae70b318c8f8ecb97e145b8de0423b4760ebafe83106e8b7d8fbdcbccf861f6cbf7b27212360182dd28b1839d5c8c1ffe9311fde01a6425c3fd94ce381b1529309ccb07b4d133586c3aad428472104ae008712c5a8845a8b5e19ca430b49c7d737b05dbc6f08b26817b6d11d3db03389bb6cfa647528e793467c3bce4f03e9a891d31c0e69f858c11e1d4b99f6fa6c4a07572866948496565d23ff568fed3a112465262d861de1fca64b35f3fc167ee6a671234b35c858972c1bb59c85d161c9125ced20624cf5219e8775336b583c8a4084ca4369e560d0299eb38403f4c077a94b39fe4cda0a5c86168ecd28e3c66f84037dae0f9df492c188e19f6548c65f195a5f99ba77eb7b0dfa924c6d08ed532466e696ddbdd974181eee4fb9465c33ae73017e89cac8c99852ae1670adcf13919063916cc7b5fd865df0598d257fa44ee4b0199b35903bcd4c992f6dba5b365012513ccfcf7f635830fbb7b17fd3e33ab0be4a3994733bf49fdeafe5a30014d19fabd9e0d570a9d0587b0031ddbde8cd37a67577a9e0413a746fc96d36c1da80b0fb3f46a913bc742ebfa03ed4eeeed0e5c5a185ce53eb638bba504e49ad6447680865d76c2febcab5bbaffc064203b194b415c52163ac935d449cde928cfa8259e38aa95ca8ee6d238a861aba6a5ba827f94c748b9d7be7dbfc049fab8d0bf684d3c0702089d52493c5ead16a58b9012030f25670a683c75e2534107c2a67508c0b50c881dac14d80e7ba9b25f1daa70e7cb0e666c4f471a7d93dc5d4460936a85192a141a16ea67b2bdd10bbd9829b68c6f21f0739a88f375c01d71c5b8259485930ce88325e456a4229600d3809a6032a1935bb88fe77b3bddbfaecc633cfea98ef50224b4c36d05bae360410bf8ff8c0ce3af8024234e99250c9f2dda71aec15a81bb9061f1b8658f07bbfcacaa6312b49537b2fd766485706c14283ee76e3aa6e25e05ab1042dcec69a1621e514a424776d8ad446a19cd3f9603090fe6facf82a3eadb4aa29cf2b939fc73a1ecd9e684c82011dc60cb9bd8180870472b2d08e8dd10be2fa9fe7328bf2dabcb2701cb259dd511c2f205a87c2005050ff2b256b65baae08d39f7cfaaa0672453dc33ead6d9cbea37949c2b35212d7b0325e7251e5954636ed92252cdc32854cef5470a79e6dac9e2884354854c1d62b5d851916d5901499fa3071d7c1499d7b75ddb9e214a7ba033f58d8b7b0324d615c708c9a07d60e30a01c66037622561f75a7d16821b918ece39fe5e7cc5c0617a14ff28a2c96eff5889f2542207648972c8cca06b1ddacf5d36bb4b6c6aad6f51addf86dfb18d3df8807620008859526bd9e342de402991b4e50e3ddb36a9a2af285bf7e054dde34a59e1c9d04d61d195e36152170d31eeeef1f989899ca61a1bbcec9deaef696be91f5cb59fb566f76d4577871135b24f645855a3881d5a03e041a79828ac60c3ce7e5db0983c943530293e03a31861e5b9b31e318d83c936cc896a7c857ca44ad109dd348ce0c7d32585957bec67032c21ec98e2acb88c0914374283017bef781c2bb4a1f1abf19902d7eb60b6d463798605855a5e73d7405cb02e909ab96827b50c03f9252d52428086bec3c806e9b02a248f6a4c94b6960561ef96409625b87925fcbc2f7883588b30a16e5aa34cf9885c0fb271a3cd1cbf075e5fad4390f0a3b3eadde17d3e3e09c1e0711a2b7a0d1563bc53efaf44cc9f6a737237e074ee5521fac9214b77a59baeb458eb8fd4f20698e316d66f7b4c5334b4bbe3d2ada3e097677881358942b48ecfa12312a256d25da4cd11b3ed95eecb802e697f3b5d6fb735321d297f68553a83ff1f0149a53dd83b9d569b35941c2ae8c0b78df3bc8846a5d77b89f77b13a67fef44b58e70bb9c95a55c85611efe529e7e48fd1532d6206fc1a1ca64573025f26820e68db26a21c420c206a1018bc52ea1bc61c4e0b38dd5300ab5983b2c90aaf57a66939fbc4137492a4298656867abcd1d2c7a58995c874d2d74e9859b5c6c598d2b601830cc7a81f83ceb4930ecc21ec75bfcecac9f697bd71b7b747a8aa57faa28f3d4f6313f55d116534405029b80fe7b1e840eebd3f3b615114c270c80f59dd97f33284370679ee1acf1ca9ac757225a8f3d7c08ed151e3af8ee151fe51fd9be920aea9be2c3d33e94eaf084059f52a0409ad7587da5457b06597fc20e5e6e9310f0427df51078c6cc2e90a1327443ece483ff1fa21bdac87ccb778d8d0fcdf97cd2be71c02f6421940327f0345adeae1167900842355ab38cde5465d9bfb40b4c898b3bc3e7defbde4498e7be1b0481aa4c20c7d26c6d663bd12ac9c8c1ba2e477ea3c1bf62b3c3fc54b4870d30621eb164a98985b429e215cdeafde398342048ac35224f2405a97dfdbcdddf7"}, 0x2000, 0x800) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000001000)=""/4096) 18:35:25 executing program 0: getresgid(&(0x7f0000000080), &(0x7f0000002140), &(0x7f0000008340)) 18:35:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x17}, 0x0) 18:35:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 18:35:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={&(0x7f00000004c0)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 18:35:25 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndmidi(0x0, 0xdb76, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@ipmr_newroute={0x30, 0x18, 0x0, 0x0, 0x0, {0x80, 0x0, 0x0, 0xff, 0xfd, 0x4}, [@RTA_FLOW={0x8, 0xb, 0x401}, @RTA_FLOW={0x8}, @RTA_METRICS={0x4}]}, 0x30}}, 0x20000000) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=@alg, 0x80, 0x0}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 18:35:25 executing program 0: syz_io_uring_setup(0x1, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x4ba2, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), 0x0) syz_io_uring_setup(0x35aa, &(0x7f0000000240), &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 18:35:25 executing program 3: syz_io_uring_setup(0x5f89, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x9000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x11, 0x0, 0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 18:35:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x1ec4, 0x15, 0x1, 0x0, 0x0, {0x15}, [@INET_DIAG_REQ_BYTECODE={0x79, 0x1, "6a2c203b66881d60f15f397c52b1869e0ba2a1b88c2a88dca152529f6bb693f874aa7c52b50f6fa78df8495b3e5f1fd136273d72dc1cec3d89a953defb993b71185e6ab250439932043f0bf2fe26a01e71cd5547bfb683d04d24924b35cb00790e894cbd3dfcdc76332b6a94db9112bc71eafa346c"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "f9957aec1af9900251589eb027620abda14bc7d8770232bc6d98f3c580d7c254e60e4d38868c755c0ecd0104c1ee7a5368c0af0e880ea5a697dad843509e6b2020c08bcfe83fcf96b469f862b4974e922a1f17d27f5ce131042ba4fc73983c07e80d1a9034f077d957d548e1f934f3b69a0c3934df3a6f0dfd94bd263cf35e3644ef2d0d3e77f535d679c0f118023c73934ea6df8d8fcdec9a34dc8e55"}, @INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "bd2ad41b61369d2f10ca353f20e7cc7a9b99f02f75be0ff824993ec3ad1dbcc0f2d0f73b35ea042d09c35732121a0c84ef9b8404d8b5457eb8c306f431283f3219ecceb457febd4367b8a932db3d6200707464a344986bd6980aa7edf1b405dbb140c908b1d394af6bf22eb3b6c599a726d722e63269df77a8a9c8eea7d4478307045d488e45859bac9e032a31f608cd8e19402f6fc54192377c66e25d"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "11c7fec5f9f280e76159cbf7b40e7cd09957be9ef8f6df6f3f24e3c785d029407ec6aa62dd124b6ec5b2fc6559675ba7b4af753c502b70ff1bf80ad6cb4e664b0f390a68592d7bd97f8d5a54e4e5763c809bc323fcfc1eb4f961005f3f94014a54f891ccbcd0a407256ea080a60242ce78aabce1dea3a5330d8ad03f416ae14107bff24531f13cdb9e99ad73e0a06de78d5cdf9060e0957f72e87e066fc186cdfad13d11dce266b2563f4543e3"}, @INET_DIAG_REQ_BYTECODE={0x11, 0x1, "3b987084eff92c387a4f492b49"}, @INET_DIAG_REQ_BYTECODE={0xc1d, 0x1, "0c2a5443e22e13f41b353fd3c05a9b16fe438c1d2c358e6a57362858d9199089d441425551a7b1d8da38ef619a2653d71bbb4eb004b8c7bdbe56c60076d68e8e5340a1316c3ea835809dbe8f6d6c015beacd490dac2df8fb627c4044bdb8e64156a0351dc4eec05688fe49eb6083f45128597427695f68a22ac8a410db7e88299db06ea627aa9cada42a8819b84ac2be5cf1084dded8f117e9564d1b14f134564231646b38febded3498b5c9eb343c16e679d77b4a24c8ac9d727bebddd91247fadd3cd528087efb1e2989201f4a19168fe24a5a605f0090985223af86740c02b56ba0a39e142379d6eb2d0dfef8531369195e440588bc04e9d9c155f508130c1edf29a2f689486ec5886d7b28518fddac04658a2ee65c1cb7736751eecdde8ab2824865d271b4472d5d2b5981184baa76a2f599530eeb1890836aca9efc26c44c805e9249708f5fc86544b7b57bb140cf1d49520401ed1428af507554061427320cb47b778ba5a1a42a6ae718053ced45b4e8c362498a6cf48c297ae16851836b6989e3ecabf1a01e90ab02d05d84db2866c2f75638729a729d1d09011aa48db611ff851e772fafb6e14c2d8a5316181dc8028eacb7c4675011ab0138b0e7397c40e13323fed33de9ee9eebeaf8d11c1ec52ca32137418863775605fa9ed8746a73c8c097e1fac3b3954f426380d60c62f5ffa2edf30db44693bcd1152467f394101ca0137e3379e5c87d67880392e34b5f4a0ae4fe493ab3f67aaa56c7eb3c508da4d371bb433bac1754fdd061b55d912143ce32cd43f1580a40910cd75891ed5971e026472d8f9ac592a6620f8115bd78b9d8e2929cd80a9670d9859f57be6b23602b8117f50949678311cfef1d126bbf2ae0b006f6fcd8cd824300a98e102e8809396b142164a5e3eec3a035406c3fb9198e9cb369b0f7e59121d85eecd81cca972f35ff6df337312d8a7503768e5bff1facb21773912cf6250ae671946db853e5c67d6d0d4d6699fd0b842d021092f0674b928ca1fd058eff7a6a73216fcd8c6c534ebde5e6b3eb910f50bc5d346573c1a79888f8e41901b0633398d6193ec76038a0aae0424cfb5ca806513a4e6d6c8c66c4db2bd1ec61b35a419b4a8cc18835731362f967643d1799f56fdd7a1f9ae70532714bdb8dd0c6da71dd636ac831c4e2e3564619dd86173e8a60ebc1ab4c9e7769e34b17695c1a88ae761b9ff5e71baf622a0062617811992b157c03c2d1ae8e12dd34ac7cb0b971dfae7acf94b424fd52654d23590327045c4c5305b324215d48572db2e80fae8cc0c7f98ced9d4c62fe2b1331153b9c469d8a9fbbf5651d9b30231496a288a68191892aa89b0f7a963857b818bb96dd3e0f225eda22a017480f07da01da8f14de73d6b16e791bd354f6842cc08eb090cfd7ee4f4ad58f84c28bc1585784d1f4922af44a144665f9df1fc838afc6662e3bb74ab0f4e140550def65123053f7fd9558ee8ab68e4f9faf65981814bf8b4d9e5212b76952ed2c57ab55ea5ddfbb421138cde448eee85b7ee62d35ff71dd122a5b48e9c65fc8d4b2d5f10a8dad9a582c63f2537fd1c7ecb2f59c5c31dfe6c4a28b405966ff40f1ffadab65b458dc2267611652cd9066a41f4a5518e1c3d1ad89d2940c0cf0d88357ca9657a52e9a9434dbb4de415f250548a475e6c7777ab5119b42ddb705a6762ef59b041dc7861421e5f4480adf56909eb3252c5dfe259a7671ae9c9667c5f02b9c2e5390e63edadee79e338d622bda825c316b7fe5c853b513b342f02793a96f085f3423a51fd2692ec3c76b146cbfb9c2f9b49089b15c6a95a082a5136511abf7925964a5ec7015ac4cb86847c606d27afcb378ca510281c25bff1da7f69a323b06961ea2be05b711748285f5be407a15903c9e4970ca92ce950249bcaf8ff407df114f00214146c33161288dc000755db53356880a425f7e9e41c1ec5d2db18d206d48929341053ed6cd1bef34b30561a713caf1707517d73e917168786cd7919631a6b18aab1f6736ffd53db5ba67ad11b0352c45d91f94c775898dfd9d6e2bef8d4f2492026487b7e1d29e2056d859f6fd6595d920403762f70adc8de4a27ce8d2a90eb7967925ec7e314b8cc24291e952ad930d42362b3aa3e7b2848822d989e3548f9354137c0c40308e74f5a89a1b914a5e41666ff3cd7fbdd03108efddd68f56182f33edf4c0481eb48efb4a03afab15fb832a80370b26da095e0f16d954fd8d08de2f765873c979387a4a91b668c625ce338ddda660be57157981cb3b6de8c06f3e02f58718a948afb58faebc3f8ed8b52f5cf89073254268e2cdefdb6fe6874d859f9b4e0855cf118b0c934aa6352dd4e0319318f63f1f081b8b5e5a4c04f2853481aee5bb877f5ac3f65304c695a284c3b4076750fc5f9d12678f58b79e5dd084723c11e847475079b0920b88206c36e9358ea4e11ee113901f0484beaa5641b8408156892f887180ac2ff895c9957abc41690d31f86e0acee48dd8e88f804728411eeb097b020db8cc2d98c0515bce45a4f05659c346d705a3ea449f3859d173634b633cd85e1361d0bb1509348e7cb3a6a49c9156b0e4a4ba9878563f9154d562111e6b998905e4e16b4745d3e3555c93432a9a63f10ce2ea52f0ea8b6c45a09dbba06dccd3c3d43344c4effd7172cba897950abdbdaec161864116a434c42644094548dc6d096fb547ec8ee8b0d8500761f74d26fcc6acbd4899e1c4d7ecd99843089a7b35de4995a1ef96ea4d6350c74f44e704442ee9b8fe32161595c4c5097738c9798a1f9e88c5458b0e276713e4f0da52a933a57e2b3db379d1b3ff77ee736471fc0d16c79581ab97889cc7b7d017c0e7fb9700de573dc5293c7a2026dca89f0d063624c535929e891ebcc62047d6e561920900aa27f81d251076edd1a92ca8382c61672dddfce14204ce32f1b49bae5b46b4ebf8044da4e7b24245132ccb901bc2a23da6e74b81cb04d39e970c8d4cc1524b0d8e06bbf52b996376aa70104f6acbf166028a856e8235eaadab0f9189202a9c05cbc3101b544616a1a5b99d58de28714caa0b6435ec2ca0b8eea67c146b23e6cb18858e9ce91bf18f07c660d4c1c75e76113d74b06006930b7ab63ea3c6f190af5f15d10ed7575a8b65454e68ee2fb4f9bd98743dc1eecac420be9aeb5e0be16ced8e63342b125cad06ae32f92f22bbbeb21276e4e8a7a593310b0769a4910528a225f0cdaf890ed14866b5d24867555bf7315c035accc03dd42d44f99b6ca3488c558d4a3de6ee40385d59be2ca8e383b03d32813d92465f22604e0dc6193ff1873162bb8c99468673730b24dde3b8359727fce36d7d2dff867c3afc8889cc702134c034114b4cfbe0b6f796c8c46004dabc9f7c468668a81b9bc66a13b1a2f609edcf24a7db065e11f773cd627e3efed587d81a4fe2c3c94749562eaf8f0c16074284bb757e81751a00c4e7adf529caad84ccd470cd704d234bf0fa38b3d44161642e5e3ccd4b33a83657ac7099b464e3a4dac10c49c92534fddb5925acde755a44da8be2f6b3f0092a04e3c8cb145121357af11ddceaacb568a67f1f2ce9677cfaab57a8c0937e2c7414a1e4da704fbe431587b8fdec5e9998aa9cd78c953f13f5647319ef9086474c660d72268c42d1519a1958644d01242937ab68604d62aeeef0ac52f192be4e96c5c00ad32f078708dcf9442860fd568a33f32074e4968dd5ec261fe79d53db2f1b4703bfae91a5b3d24952cd116c42b79c5829d1c40a2bd3d9c48cbd7439514743fe967518d0d406ce1229750ef712aca5ce1417693602232bbfcd9228d7f513da71f051ccb3fd52c44fbf491c1982a74d863af903b7d16879f86dd3431abd339b5bc62a19d6cce6d2b094267af64339bf77d70c9f8028f4bf2f0822ea6edfd156ba8197f88881bf7ac7b882aea296853e6f06ae972dd6b0d1640d0f6cf273153d67477ea3faa4f0aa0c5d3bcc0d356a18da93758ad0649051ecde128852a4e80198cc8b8653d887332662e3b4b145e138c418549279d03486c62bb41254b0562367ce231e007425d2d953f885c3ca55ff695110fcd12c77d68c8352faa9640b5d7c5a76cfdcc8e9d947f2df2572801f28b7b4a7073ae633fe0f2f410e4aca9b75c9010c5474475d541656d31c979aa0550917d6679f0137c25aab6ffc816b1dd182b2cc4d015efe06983cfa91af53300f63fbbdc1eee7bd87d59a0c44fdcf793d154a9afdde7370e4c07ed67c5fb5849eae0c692122c49b0b7a8c9a858ceeb70722f5150b7507010e0e11cbeb32b8350005498eadffca057af04539f8c8a25b6dec652f7944b2a38442317d5c8f3d6310751a1bbf045fd34fe6d9a96f75"}]}, 0x1ec4}}, 0x0) 18:35:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 18:35:26 executing program 1: syz_io_uring_setup(0x5f89, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x9000)=nil, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x3e9616a43cb4f596, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x11}, 0x0, 0x0, 0x0, 0x0) 18:35:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={&(0x7f00000004c0), 0xb, &(0x7f0000000ec0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 18:35:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002080)={0x18}, 0xffffffffffffffe3) 18:35:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x80081272, &(0x7f0000000380)) 18:35:26 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f00000003c0), 0x48) 18:35:27 executing program 5: syz_open_dev$vivid(&(0x7f0000000400), 0x1, 0x2) epoll_create1(0x0) pselect6(0x1c, &(0x7f00000001c0)={0x11}, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, 0x0) 18:35:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x80081280, &(0x7f0000000380)) 18:35:27 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x81) 18:35:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x408, 0xc0a}, [@IFLA_PORT_SELF={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'macvtap0\x00'}]}, 0x38}}, 0x0) 18:35:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_TXQLEN={0x8}, @IFLA_XDP={0x4}]}, 0x2c}}, 0x0) 18:35:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:35:27 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x7ff}}) 18:35:27 executing program 0: r0 = syz_io_uring_setup(0x1, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) [ 303.900047][ T4842] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. 18:35:28 executing program 4: r0 = socket$l2tp6(0xa, 0x3, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, 0x0) 18:35:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x40000) read$FUSE(r0, 0x0, 0x0) 18:35:28 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000008280)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r1, &(0x7f0000008280)={0x2020}, 0x2020) 18:35:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}, 0x1, 0x0, 0x3500}, 0x0) 18:35:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0xa}}, 0x18}}, 0x0) 18:35:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}]}, 0x20}}, 0x0) 18:35:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7002) 18:35:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0xc0481273, &(0x7f0000000380)) 18:35:28 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x8840) 18:35:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x401c5820, &(0x7f0000000100)={'gre0\x00', 0x0}) 18:35:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000100)={'gre0\x00', 0x0}) 18:35:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="63cf0000000000000000050000000d"], 0x20}}, 0x0) 18:35:29 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006100)={0xa8, 0x0, r1, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee01}}}]}, 0xa8) 18:35:29 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a00)) 18:35:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x22) 18:35:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) 18:35:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0xffff, 0x7, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) 18:35:29 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f00000003c0), 0x48) 18:35:30 executing program 3: r0 = socket(0x2, 0x3, 0x80) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:35:30 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006100)={0xa8, 0x0, r1, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee01}}}]}, 0xa8) 18:35:30 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 18:35:30 executing program 1: msgctl$MSG_STAT_ANY(0x0, 0x2, &(0x7f0000001000)=""/4096) 18:35:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x23, 0x0, 0x0) 18:35:30 executing program 3: socket(0x2b, 0x1, 0x593) 18:35:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}, 0x35}, 0x0) 18:35:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x700}, 0x0) 18:35:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={&(0x7f00000004c0), 0xc, &(0x7f0000000ec0)={&(0x7f0000000980)={0xf}, 0x14}}, 0x0) 18:35:31 executing program 1: syz_open_dev$vivid(&(0x7f0000000400), 0x1, 0x2) epoll_create1(0x0) pselect6(0x40, &(0x7f00000001c0)={0x11}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 18:35:31 executing program 0: syz_usbip_server_init(0x0) pselect6(0x40, &(0x7f00000001c0)={0x11}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 18:35:31 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000008280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f000000a2c0)={0x10, 0x0, r1}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r2, &(0x7f0000008280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, r3}, 0x20) 18:35:31 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000d7c0d6c878f064eb", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@gettfilter={0x24, 0x25, 0x6ce324a938346939}, 0x24}}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) [ 307.410494][ T4909] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 18:35:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={&(0x7f00000004c0)={0x2}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 18:35:31 executing program 2: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x81) 18:35:31 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0605345, &(0x7f0000000180)) 18:35:31 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) r2 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=@alg, 0x80, 0x0}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r2, 0x2fe, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 307.807849][ T4916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:35:32 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f000000a2c0)=ANY=[@ANYBLOB="38000000ff00", @ANYRES64], 0x38) 18:35:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 18:35:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 18:35:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000100)={'gre0\x00', 0x0}) 18:35:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000f00)={&(0x7f00000004c0), 0xc, &(0x7f0000000ec0)={&(0x7f0000000980)={0x14}, 0xfffffdef}}, 0x0) 18:35:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2140) 18:35:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_deladdr={0x17, 0x15, 0x1}, 0x18}}, 0x0) 18:35:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000140), 0x6, 0x408000) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000180)={0xff, "cd08ea7cff937765202dfb7e5d961a71304395201532268db5f51c514d95dc6cef90c2a22f5ab2b2b72d0588d27f0c360a92ed85140a0ef46c9a1e817d41cc02bc1bdf3d06293f417d040d809229bd6ca3a738a88634bdc22b33ddf027e178577d5fb8084a23a09172b6ea4ccf42385a0dd3db6664e6a0481b67900931c20d1911f9d22506584adb0d08ec43bbbf2074e45773b03aa9f51f891a05ae552c5f48341505d63e7007c512c04b13ad1c262fd8cfc9b36eeccb42071b840f7f0798c1e791b3365b8dd818fd244e6e5266f4c9f94cac9f74d0a050397ac698e1c5b847cd8bb514a148c86058bbcb3114e6770a506c3057b7517e9a08010788f84fec71"}) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x6, &(0x7f0000000000)={&(0x7f0000000080)=""/192, 0xc0}) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x7, 0x5, @vifc_lcl_addr=@remote, @broadcast}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x181000, 0x0) setsockopt$MRT_DEL_MFC_PROXY(r2, 0x0, 0xd3, &(0x7f0000000300)={@broadcast, @multicast1, 0x0, "0eda0427bd4c57f504af09cf3df48b1847c58b1a3f6100bca4fc410d69b4e0aa", 0x53f4, 0x7c, 0x0, 0x2}, 0x3c) 18:35:33 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006100)={0x10, 0x0, r1}, 0x10) 18:35:33 executing program 2: syz_io_uring_setup(0x2, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:35:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 18:35:34 executing program 5: prctl$PR_SET_VMA(0x39, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:34 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@ssrr={0x89, 0x3, 0x48}, @noop]}}}}}}, 0x0) 18:35:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) 18:35:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 18:35:34 executing program 0: msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0xfd1, 0x0) 18:35:34 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x20, 0x0, 0x0, 0x1}}, 0x26) 18:35:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000000)=0x1a5f2d49) 18:35:34 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006100)={0x10, 0x0, r1}, 0x10) 18:35:34 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006100)={0x10, 0x0, r1}, 0x10) 18:35:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f0000000240)) 18:35:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x20000805) 18:35:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8940, 0x0) 18:35:35 executing program 1: prctl$PR_SET_VMA(0x23, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:35 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006100)={0x10, 0x0, r1}, 0x10) 18:35:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 18:35:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2}, 0x48) 18:35:35 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000200)) 18:35:35 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x20000010) 18:35:35 executing program 1: migrate_pages(0x0, 0x5, 0x0, &(0x7f0000000040)=0x2) 18:35:36 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006100)={0x10, 0x0, r1}, 0x10) 18:35:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x43, 0x0, 0x0) 18:35:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) gettid() sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)={0x1c, 0x14, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x76, 0x0, 0x0, @uid}]}]}, 0x1c}], 0x1}, 0x0) 18:35:36 executing program 5: prctl$PR_SET_VMA(0x27, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 18:35:36 executing program 0: sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 18:35:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8912, 0x0) 18:35:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1c, 0x0, &(0x7f0000000240)) 18:35:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f0000000240)) 18:35:36 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40187542, &(0x7f0000000500)) 18:35:37 executing program 0: prctl$PR_SET_VMA(0x1d, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x18, 0x0, &(0x7f0000000240)) 18:35:37 executing program 4: rt_sigaction(0x13, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000c40)) 18:35:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x18}}, 0x0) 18:35:37 executing program 1: request_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) 18:35:37 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, 0x0) 18:35:37 executing program 0: pipe2(&(0x7f0000000980)={0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 18:35:37 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000000080)="1f", 0x1}, {&(0x7f0000000180)='y', 0x1, 0x133b4d23}, {&(0x7f00000001c0)="82", 0x1}], 0x0, 0x0) 18:35:37 executing program 2: request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) 18:35:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1e, 0x0, &(0x7f0000000240)) 18:35:38 executing program 1: request_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) [ 314.195621][ T5039] loop4: detected capacity change from 0 to 203597 18:35:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 18:35:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@fat=@uid}, {@fat=@nocase}]}) 18:35:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000240)) 18:35:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 18:35:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)={[{@fat=@dmask}, {@fat=@nocase}]}) 18:35:38 executing program 1: request_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) [ 314.792184][ T5049] FAT-fs (loop0): bogus number of reserved sectors [ 314.799153][ T5049] FAT-fs (loop0): Can't find a valid FAT filesystem 18:35:38 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000fc0)={0x2020}, 0x2020) 18:35:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 18:35:39 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 18:35:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000240)) [ 315.156669][ T5055] FAT-fs (loop3): bogus number of reserved sectors [ 315.163742][ T5055] FAT-fs (loop3): Can't find a valid FAT filesystem 18:35:39 executing program 1: request_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) 18:35:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 18:35:39 executing program 2: syz_read_part_table(0x6, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="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", 0x1000}, {0x0}]) syz_read_part_table(0x0, 0x0, 0x0) 18:35:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x21, 0x0, &(0x7f0000000240)) 18:35:39 executing program 4: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x4020940d, 0x0) 18:35:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:35:39 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) [ 315.944358][ T5072] loop2: detected capacity change from 0 to 8 [ 316.007617][ T5074] Dev loop2: unable to read RDB block 8 [ 316.013790][ T5074] loop2: unable to read partition table 18:35:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)) 18:35:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="fa55c3d7743df2d6c8949c55642e9f8e", 0x10) [ 316.087095][ T5074] loop2: partition table beyond EOD, truncated [ 316.120460][ T5072] Dev loop2: unable to read RDB block 8 [ 316.126840][ T5072] loop2: unable to read partition table [ 316.165240][ T5072] loop2: partition table beyond EOD, truncated [ 316.172709][ T5072] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 316.197083][ T2847] Dev loop2: unable to read RDB block 8 [ 316.203155][ T2847] loop2: unable to read partition table 18:35:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}}, 0x0) [ 316.234201][ T2847] loop2: partition table beyond EOD, truncated 18:35:40 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 18:35:40 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000380)={[{@fat=@gid={'gid', 0x3d, 0xee00}}]}) 18:35:40 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10040, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x4) 18:35:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ip={@dev, @dev, 0x0, 0x0, 'veth1_macvtap\x00', 'bridge0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 18:35:40 executing program 3: prctl$PR_SET_VMA(0x10, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400), 0x4) [ 316.888683][ T5089] 9pnet_fd: Insufficient options for proto=fd 18:35:41 executing program 0: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) [ 316.996493][ T5091] FAT-fs (loop1): bogus number of reserved sectors [ 317.003656][ T5091] FAT-fs (loop1): Can't find a valid FAT filesystem 18:35:41 executing program 1: syz_emit_ethernet(0x157a, &(0x7f00000011c0)=ANY=[@ANYBLOB="aaaaaaaaaabb184b81ed0c978100460086dd633d6a811540000000000000000000000000ffff0a010102ff01000000000000000000000000000162"], 0x0) 18:35:41 executing program 2: select(0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000400)) 18:35:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000100)=0xfffffdfa) 18:35:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10040, 0x0) faccessat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 18:35:41 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000001180)="6f698377cb", 0x5}]) 18:35:41 executing program 0: clock_gettime(0x6, &(0x7f0000000200)) 18:35:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1600bd74, 0x0, 0x0) 18:35:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 18:35:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x8, 0x1, &(0x7f00000007c0)=@raw=[@call], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:35:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x6c9, 0x0, 0x0) 18:35:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000002c0)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:35:42 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40049409, &(0x7f0000000500)) 18:35:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 18:35:42 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x410000) 18:35:42 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000001240)={@remote, @dev}, 0x0) 18:35:42 executing program 2: futex(&(0x7f0000000000), 0x6, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 18:35:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x404, 0x1}, 0x48) 18:35:42 executing program 0: prctl$PR_SET_VMA(0x21, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x8953, 0x0) 18:35:43 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 18:35:43 executing program 3: io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 18:35:43 executing program 2: futex(&(0x7f0000000000), 0x6, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 18:35:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:35:43 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:35:43 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 18:35:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x0, 0x0, 0x64}, 0x48) 18:35:43 executing program 2: futex(&(0x7f0000000000), 0x6, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 18:35:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd77, 0x0, &(0x7f0000000240)) 18:35:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x47, 0x0, &(0x7f0000000040)) 18:35:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6b1, 0x0, &(0x7f0000000240)) [ 320.084579][ T5153] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 18:35:44 executing program 5: prctl$PR_SET_VMA(0x25, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 18:35:44 executing program 2: futex(&(0x7f0000000000), 0x6, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 18:35:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 18:35:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000240)) 18:35:44 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)) 18:35:44 executing program 5: prctl$PR_SET_VMA(0x15, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:44 executing program 1: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x3903c07098d57524) 18:35:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)=0xffffffffffffff1d) 18:35:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0xfffffffffffffffd, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, 0x0) 18:35:45 executing program 0: prctl$PR_SET_VMA(0x66, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000040)) pipe2(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 18:35:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000240)) 18:35:45 executing program 1: prctl$PR_SET_VMA(0x24, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x20000033, &(0x7f00000007c0)=@framed={{}, [@generic, @exit, @call, @btf_id]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1, 0x1, 0x1, 0xffffffffffffffff]}, 0x80) 18:35:45 executing program 4: syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_ep_read(0xffffffffffffffff, 0x81, 0xd3, &(0x7f00000007c0)=""/211) r0 = syz_usb_connect$hid(0x8e027f6a791b9fba, 0x3f, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xb309, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0xff, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x0, 0x9, {0x9, 0x21, 0x4, 0x3, 0x1, {0x22, 0xe7e}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x2, 0x40, 0x6}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x5, 0x4}}]}}}]}}]}}, &(0x7f0000000d00)={0xa, &(0x7f0000000900)={0xa, 0x6, 0x310, 0x4, 0x9, 0x6, 0x60, 0x5}, 0x23, &(0x7f0000000940)={0x5, 0xf, 0x23, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "0f20ae8fa1b6dcb19a71a201317777c6"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xf1ae09887115ad2b, 0x7, 0x4, 0x700}]}, 0x7, [{0xc6, &(0x7f0000000980)=@string={0xc6, 0x3, "c16ec1fae4277ab944347f45662e0f6742d356186b6ebe974fa40cc284b48b23d40cd8e54c2d905673d9294b92ca3e61da87a779e2deb9ea673956fa68bf875dbe224508bba1ee7a7e14d493f129e1293e91941645286dd5f2860169654f6415af4a05120bdbeb6f2b5beadb80bca2e45d820d54bc9a0ed9b05ae7156f1c19254cd1c0f47f81d7b1569d26f18c290447f6a2e0c8ea1760df26ed81877ee80021980d6104f7588584aeb04575710194f4d0a356472450a26b27cbd79f8c2362f8c413a6a7"}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0xc07}}, {0x14, &(0x7f0000000ac0)=@string={0x14, 0x3, "5cf7ce108bbcdb09079da09b058ee976a7fe"}}, {0x67, &(0x7f0000000b00)=@string={0x67, 0x3, "4edc4ec1bbff71396b2968a446aec1d009ad5360fb608be846af7343672b29fc822daff2a106f5e1e440f3482b8bae98c00f2bb91620de83f97c89da0a019a1170447ef3eeff5f195f7ea3c435352acf7598f32f7c088a43f484c7fb218aad4598e04ec0c3"}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x1004}}, {0xca, &(0x7f0000000bc0)=@string={0xca, 0x3, "03b3b8e84407ff90653a501febcd8183f1ef2840463ee169a7e2055e897e2d36214194625dba9d508ef62c24d77bf6b49704e87b0096aae6efc3c46ca9eec1dd9dc095da676b1331b170a47895a6f9333a0c12103c2e6a50fa4060359a349fb7da4b995720024fa998b4ef76c895de7176e04f41cda32221e76e7093a2bda37460711f79a045f73fc4f8a4e71adca19ef562f6eec51f13e75d2ee701debea940941a9f7ac9b098a35f10c68a97a7ce54986efecefb108dc10eb2721afc152e1ae45a99c2927221ea"}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4, 0x3, 0x200a}}]}) syz_usb_control_io(r0, &(0x7f0000001080)={0x2c, &(0x7f0000000d80)={0x40, 0x23, 0xe7, {0xe7, 0x23, "efb42f2190f20d95a5db10b3d121a5f6adacf1b8e41f396f04963db9a5503d0161c58d7cd57f60a3a401e6c1dcce6c3c07f6fe97df63fe4c330faaa07f2f520f55d9095b96ffde8d86756967b9e9ac523a0e068dc2f2b42e7779d989f76239567e5c10e6c635eafde33cea2c84f306ade423a67c36c9e1ea28054462cd5abfe48ac751513b7d1121f05263a5af99afe4e9bded5675428f2eaa937434ac19adf2607fcb9de950a7547c08fdde8cadc809743554f1a051529c9466b684cdeb62d2437ebd4d0d4fa5460069e5accf010057b6a29911f8004d5f49e8d581c71f8b7872abe0934e"}}, &(0x7f0000000e80)={0x0, 0x3, 0x2e, @string={0x2e, 0x3, "ae3e957df5da42c08b8f82328dff9c262c60f66ed19aeccece08c8293ee2d373e3018c3b5445d15e020b7051"}}, &(0x7f0000000ec0)={0x0, 0xf, 0x130, {0x5, 0xf, 0x130, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0xa5, 0xfd, 0x7fff}, @generic={0x88, 0x10, 0x3, "86e526b425faf7eba0b70dc399791f2bb7092729593a54a967494ed989eddeed9fd5e80b7e1fe27d0a849f81f16ebdb8ba6e5d51f383c404c4f5f03586f883b3f1906487008c3cb098db8ec13ec8714f6255634e9bdc42d57af091987a5f7ac8d358c22f2dc7e5052a514fb42fe0dfbca1bf980c2710628a6567479d7ffa8d443fcd69877a"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "64834d050b2e1a73e5950d5091ce8a3b"}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x0, 0x5, 0x1f}, @generic={0x7e, 0x10, 0xa, "93881fc70942e15321693ab4e00530c72acdc494ca137bd3106f8f4fc4bdcde83d253f015be5e04be494daebfe7cd420e9516d16a4d2d1c344bdeb267b859a1cd2dca8ad5ff8e94217d24d85f70b4e9eea0b1f8e215c293e860beaea6044ab0a675e19b69d463309772908d989d940e71f93bafd53a609b074cd8e"}]}}, &(0x7f0000001000)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x3, 0x81, 0x3, "6d32f33c", "30bbf1c0"}}, &(0x7f0000001040)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x2, 0x7f, 0x1, 0xff, 0x6, 0x5}}}, &(0x7f0000001500)={0x84, &(0x7f00000010c0)={0x0, 0x0, 0x4b, "7d887ddec92f6c525d8e2854c94db101f839f68d889268d888d958705d5fa2cd4c9b5daa49a4e778b4f6e98b741f58b133c129fa896b338465f84f5e7cbbf0e371074610911ca595efa95d"}, &(0x7f0000001140)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000001180)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000011c0)={0x20, 0x0, 0x4}, &(0x7f0000001200)={0x20, 0x0, 0x4, {0x100, 0x8}}, &(0x7f0000001240)={0x40, 0x7, 0x2, 0x3ff}, &(0x7f0000001280)={0x40, 0x9, 0x1, 0x80}, &(0x7f00000012c0)={0x40, 0xb, 0x2, "8632"}, &(0x7f0000001300)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000001340)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}}, &(0x7f0000001380)={0x40, 0x17, 0x6, @remote}, &(0x7f00000013c0)={0x40, 0x19, 0x2, 'OI'}, &(0x7f0000001400)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000001440)={0x40, 0x1c, 0x1}, &(0x7f0000001480)={0x40, 0x1e, 0x1, 0x20}, &(0x7f00000014c0)={0x40, 0x21, 0x1, 0x9}}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c80)=@bpf_lsm={0x1d, 0xd, &(0x7f0000001b40)=@raw=[@cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffb}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x7}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff}, @alu={0x4, 0x0, 0x6, 0x4, 0xb, 0xffffffffffffffc0, 0x1}, @ldst={0x1, 0x0, 0x1, 0x6, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x20, 0x8, 0x3, 0x8, 0x8}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xb5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @alu={0x7, 0x1, 0x6, 0x9, 0xa, 0xfffffffffffffff0, 0xb7bb08d1c1131907}], &(0x7f0000001bc0)='syzkaller\x00', 0x2173, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001c00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001c40)={0x0, 0x1, 0x7, 0x3}, 0x10, 0xffffffffffffffff}, 0x80) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000001d80)={{0x1, 0x1, 0x18}, './file0\x00'}) syz_open_procfs(0x0, &(0x7f0000001f00)='clear_refs\x00') syz_usb_control_io(r0, &(0x7f0000002180)={0x2c, &(0x7f0000001fc0)={0x20, 0x23, 0x59, {0x59, 0x0, "5d991933b87305978c571c253949e8bc4dc1cec786caa1661ddf95ec99528a9797f5df22279362039b7f1c4106494fe64e4237bd753aa466db3d303636c89aabfbea546126f2d99fa69eae218bf70f31006a1c20a23407"}}, &(0x7f0000002040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x418}}, &(0x7f0000002080)={0x0, 0xf, 0x3b, {0x5, 0xf, 0x3b, 0x6, [@wireless={0xb, 0x10, 0x1, 0x4, 0x99, 0x8, 0x43, 0x0, 0x80}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x1, 0x5}, @ssp_cap={0xc, 0x10, 0xa, 0x81, 0x0, 0x4, 0xf00, 0x101}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x4, 0xb, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x20, 0x7, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x0, 0x5}]}}, &(0x7f0000002100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x60, 0x2, 0x7, "92a930f0", "46e48bf9"}}, &(0x7f0000002140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xf8, 0x3, 0x1, 0x5, 0x2, 0x3, 0x8d4}}}, &(0x7f0000002680)={0x84, &(0x7f00000021c0)={0x40, 0x0, 0xe5, "4eb8f5689ee142a6c71f6962608222564fb58767017a5cd08685fbb05b62d3546b1d8be595c5b4c560df23c1a9f84df03f93d4fb63119865dbcd30968e8f9cd5e583a3c7a880fd311196b4abece0fb07e93281ce512cda52960f3460649c6a69cf24fbefb1ec3dbf6bde194b35111443818fdb453642e56f5424a68d68d1c3b1d98775ee985461aee5eca094e41b54d510ba7fd9fc27fe99ed02b6e142e0dbb36b5e5a3c69747bce4dabeec110890af9c1298add0ae0daa0ed97376a7dfa38d69ee0d29ef2026053a8c9b9dbe62bac699e5610395e70082170c3afd10019b73727d04578e7"}, &(0x7f00000022c0)={0x0, 0xa, 0x1, 0x39}, &(0x7f0000002300)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000002340)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f0000002380)={0x20, 0x0, 0x4, {0x20, 0x2}}, &(0x7f00000023c0)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000002400)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000002440)={0x40, 0xb, 0x2, "bfa0"}, &(0x7f0000002480)={0x40, 0xf, 0x2, 0xfff}, &(0x7f00000024c0)={0x40, 0x13, 0x6, @local}, &(0x7f0000002500)={0x40, 0x17, 0x6, @local}, &(0x7f0000002540)={0x40, 0x19, 0x2, "4f97"}, &(0x7f0000002580)={0x40, 0x1a, 0x2, 0x6}, &(0x7f00000025c0)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000002600)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000002640)={0x40, 0x21, 0x1, 0xa}}) syz_usb_connect$uac1(0x2, 0xa4, &(0x7f0000002740)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x3, 0x1, 0x6, 0x80, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x4}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0xfd, 0x2, 0x6, 0xdf}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x3, 0x3f, 0x5}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x1000, 0xfffa, 0xfe, "35d89d600f554b2e"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1, 0x4, 0x8, 0x2, "", 'z'}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x5, 0x0, 0x7, {0x7, 0x25, 0x1, 0x0, 0x7f, 0xf35}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x3, 0x20, 0xff, "e6"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x80, 0x3, 0x2, {0x7, 0x25, 0x1, 0x0, 0x75, 0x2}}}}}}}]}}, &(0x7f0000002cc0)={0xa, &(0x7f0000002800)={0xa, 0x6, 0x310, 0x8, 0x3f, 0x3f, 0x20, 0x7}, 0x34, &(0x7f0000002840)={0x5, 0xf, 0x34, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "22976589771c30f4e644371fc4e0c847"}, @wireless={0xb, 0x10, 0x1, 0xe, 0x9, 0x3f, 0x9, 0x40, 0x8}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x7, 0xc, 0x1}]}, 0xa, [{0x7, &(0x7f0000002880)=@string={0x7, 0x3, "65ff62295d"}}, {0x4, &(0x7f00000028c0)=@lang_id={0x4, 0x3, 0x405}}, {0x4, &(0x7f0000002900)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f0000002940)=@lang_id={0x4, 0x3, 0x812}}, {0x4, &(0x7f0000002980)=@lang_id={0x4, 0x3, 0x407}}, {0x57, &(0x7f00000029c0)=@string={0x57, 0x3, "7c91e53267bee4280dba2f46a3c72d1a7c6676adf5e473f6c5daae84b202fce8a360902a856cd86084a0f4f36b982e8d5f141b2a7755ff8095d7b37b3a29fd0f17d8970e670db153a53d4d4cbdb3002c71a0daf04b"}}, {0x3, &(0x7f0000002a40)=@string={0x3, 0x3, 'h'}}, {0xd5, &(0x7f0000002a80)=@string={0xd5, 0x3, "ff222d19fd7579cdacfc9cf414b6d1e3012cf531ca3686878f210d372c3fa0bc53817cd748e2e9d60a428e57158bb1a7bf2942966d22bbe032ba93775302015d5862f8bd9cc7181a24f19567852a3779fa9dbcb14f8d39ff4afc928b99959a28d9585fa98dd8377afdacdc336cbf503e4187350649fc9aba5eb20398aa0b76896747b2d33124198450b5c6acf32cc3bf2ee1ec453cbb31955b9d5305ec1f30efd23425510f1c4ad333b6c61b6d5f5b80469c753c591b15f03502a4f5dd018803cf27ad64a0a7a3fdd2bdeef4fb1910c598521a"}}, {0x70, &(0x7f0000002b80)=@string={0x70, 0x3, "c193f53f2138bd03821f0ba7339dc0e947cdf39d386a301327fc9467317e9161892ab78a9ccd508c0131ff87f9c4c0d5cba06399d0a851377081dfdf1678cd6e58001024ea43a6dddebbe09c5f4ab2a603e38bf1bc554053da6d970c49a2a3d94e6fc3759adf08c7d0674b07c05f"}}, {0x93, &(0x7f0000002c00)=@string={0x93, 0x3, "c427f421a323b3dca7ed0f1042c7161c40b969f68c4d6278406a702059cee9d3d25408985e1022a582f34cacda05c91f82be82eeca77b16d86c4c9dfbd52c43c7bb4da005ccd9f6677b4fa6b2d265cbfc46fdc644c178f7246e18fbea79ea431e8558880c2b22db2874ad1a2ef2766f1ebb828f75e43b22738adca057e0f85771f97ba968bbef42719f91fc1334a5f8e8a"}}]}) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000002dc0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x5543, 0x6e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xda, 0x0, 0x61, [{{0x9, 0x4, 0x0, 0x20, 0x1, 0x3, 0x1, 0x1, 0x1, {0x9, 0x21, 0x1, 0x2, 0x1, {0x22, 0xb52}}, {{{0x9, 0x5, 0x81, 0x3, 0x248, 0x2, 0x1, 0x81}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x7f, 0x8}}]}}}]}}]}}, &(0x7f0000002f40)={0xa, &(0x7f0000002e00)={0xa, 0x6, 0x310, 0x40, 0x0, 0x9, 0x10, 0x40}, 0x5, &(0x7f0000002e40)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000002e80)=@lang_id={0x4, 0x3, 0x814}}, {0x27, &(0x7f0000002ec0)=@string={0x27, 0x3, "11d7405f824ca09b04995daa096639e678b9713447856430131d222b0d44fdd371c8593d12"}}, {0x4, &(0x7f0000002f00)=@lang_id={0x4, 0x3, 0x41c}}]}) 18:35:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x12, 0x0, &(0x7f0000000240)) 18:35:46 executing program 3: prctl$PR_SET_VMA(0xe, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:46 executing program 5: io_setup(0x5, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000900)=[0xffffffffffffffff]) 18:35:46 executing program 1: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x1c7001) 18:35:46 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000001c0)="82b5fae68953725d019b8f9fd788e8ab449c5746b02dbab2093aa2f0870e90c4e781ad0d2e0fd4552bd8e1b52d108a8cd2dd59e9f1a75f386ff4cf1ee539edb657d2468a8f86326496604552a8b1ed881dc7b90f11b46547685ca5c85313b6ca73466dc2724b84caec3956cca8f59bd2b259b2bf43382f72718a0d45bd0595da253925f9a5b1e7b9038ef0d874295de043896a9b3740ddc0c9e5f736c234e681c717e19e8e4f5e4fe50f67368fbd1900e4525a6f6eaa0a9dd5a0f46c63b7f5494c4d9296b88e7c747b9df5d0857542328fa194543bb2c3a56c3cc9789d4cd2c526224cf220a4de5e315015261a80de00ac713a727f70281d9168749623e231c8f93c6bbf1fcd2ae1dcf4c4fd3759d49f2ecd9872cce7efd940b3e24b66ce144a0bd1fd33b5c0a86fc39bf152b2369edc4a6cad5fa53a8db67c5ae1c1088b6d3b4064333cc8b6b52e7d7eea403262bc7de5212ca9992d66529a3de1568d977755ebddfdb817fed9c71e9ef9837e837c057ad02f3310620e599c20509c52161e9a278fddb89f2cd8b5c90581b888bb2f1ea9fc020707514ce23fd1e67ded298a5ef9990440b27c3a76ccd5532d02cacfc3ca3eb284cfb0914ad59e4fead1a91dee0098efc7f893d7f505cf1f75ae6955cf21e1ecd3b9063cc73e55086d56a55fc76c6df705a8984165cb318f896bdcda47fb1e09b8f4ef06c609f3005dc616dd546a421140d303a4cbe1ff11afb5675c8981351fba21b7c630b8859f6345c28dea184fc9bb87403535583752ec9ddf6ac8a19cba3c299e57cce5b6811a6a2b92bbe452225d8b8a9495a72073d687d3adc124004d8fc6351e3c2bd55589db9da33e32df08b6fd0b8b67ee2addb9df7643bbf14323ade5d1b0e201c18e80920f47638727de5e43e5b83a327dd67eaddca3f0778178ce5fff6548a9982367f1757287f1ef87918d3ab6e24385248f2edab1a826b2a815f518c3a3d3719da740b995420a380024d0547a7d842b6bf7df6c7cd047b25833002805487f1315dc7a44437a0946db9284a1c040562f2d7d96b385a350d7082f4686590b4bc26751be515da15fddbd9707533eecd6702a901bdf16c2a7c4b180eadea17a6cd56c7566aab0a9d613cbd8489e2c41cead5625d988f41c8bada4046d4ae6a27122afef386fa491ebed8edbe107fd891cfbdd9b9a482b3e2c1ec4a1cdb3a825fe1cb697b8b99ca6fe90c06c5cf117fa31efd28ce2b03cd10cca51d59dece4cb1bd0764387f4c04f8dee76d86e8e41747df21340b731ec91d034878499d09b3494133fdf0a1a18e355abbd4184152de3c794d956caaef257a91d9920bff48c512025dcb227a6309d85246abf13cedfe241ccf51c2abdbf10133a6c1187dfad169dd5c8be0efd07a35f246af860d9ddce4e01cb9d98aa63ed760b4de2e4d184ff123cad1aa621127e3c5418bbab80fc25e19fef6a1c8d1528df11618c48999d148b255bfb3938cd165b978caa13c2d3a64a8b4a1adebb79d28bc3e685df84666b97d61aacca394f618a83b24c9dafb0b1d301ac1acc12b7a0aff4a683cae8ce067c1d58a3b2789d96803e5e98a5727f89250fcb6bfe15421ddc1e4ae1232221cf80d153184f709a5521d685d915d3223d026ebc1322f1bc61eb472b9f77c55a262bff0d7e6c49ecd0e4f291120e2d66435408e9c7b2b7dc3de4a23a8476a35258b81d1eb4f36ded2536b2d3962c4a5c7a7bfddebb286a6222e0a8d14f91c3b1e1a3d04c872c72214638f198aff63f19df947453759bb1ee7f25d8f3caf7c52186677169bc130a3254ddfe9ddb1d9ab4c78436ccdbf557c93831e56a0dd46f24cf977e462f24b1d01f60e03532e1c216223ff71d3a68b50815c9b3cb8cd2190a53b95f68c55f2235831966556b279fc4bc9bc553b16050dca03993b2f8d3f7bafc733b526a6b2ab4167d6d8caed609d4a477a6ad7383c93a455b32be497746eceb5f91843216afbe1931a7f692805064ef7dd6f72da0448c2602c5dbf323fc769460b15ef483c782a74e79230da6754e7721089aa8c7988819efa9945ec6b653645f0b9fa2804e5edacda40f96768e9e84488baa0164303efaef888771831115774af24166afe9b9ef11568140ddd2382fd3b71104b81803f17bbf7531809173aef3d4535d90b495432ae31978df25a8e91a40c8346b0561dc71761e5ccfa9ecd4ec60e8f38225f54e5c9ba57ddcb351669c8c9b70ede3c1e459ccf2bc118ed9b4f707b52c386f59683a33ac2b65afe8595584fd0070c20fac8e67493a3dab9ed6f948e0f9d272cf19f5514f5d79cf1c9b9b63a66ef780529427dffad447741d60cad2a1e7ac51e095dde7ddd10b4aec3777aaac63ee908249dc182dd517e7bbfcc69783c166f0a617a9b41278a2d3ad49950ccb2a073a68329cf5fcedf5757ccb947aac4d20652e09574e413ad1454078742b769eb7c36c3af9188632b9985e1e559ca3f971ff855fd075619d44a54e18e6070564576c4aa5373df6f90638f9632ee1357e4ea4e9e8e40dd2845fe6d5c8b7dd9b06156cf179e66568901b317e610638f5bba1582b988e450d4aa62b2468d1cb1c115de548d5f72eeb36418d95f536e913c8e30e29f9d5f27be8fc2b6e6e284b7d51dd27ef7e412dfea3f187364fcabf41100ba316edaa2b4266d5f172230dc524d5519caa00ff5f5f23cd9d9fb31ae193ca20c8a0b2745d11db975d965d57e80d0a9db466a949a873b0eb169ea697e06f0b8624139bb032835475dca356c11948e3124391dfaa5bace56f5dcf2185e7763754bb50e69f29a3d3f6c919f47142ee2f165aaa8a3c1597b980be319f09f95d8c4d75dc9ee2f0ab07831e88dbf44cc9443dfe258725ab688599ba3aaeca44fb882bda14991e5a4a9d6e55af1a6bc989fd16d6bed991796c983bb24b34d3567f1c557347bf1df5fbde1fb9b5c7ecb0395aece0521b2116b7905cbca36f5a1331cbfa17d5592c796ec80979bc69ad48edcce0e700a5b94b24fb7a70da61427ca80d05726b1a625ba5ddc99a70519093f3ac166c7f8863c9871110c1c55f84f6b8a6fb46eb069ca4dd3bd71e033b40b65280aee1acfa7f671a236a71128d650c14467af61ca0ddf5d3d85fd36ff42b95e0e0cd95d1a102f96dc0ff14b39d9ea1131b56e15d8631f9b925b58cf96b842b566eb8a74f77c599feea47142ae4c6132a9a80f6f0877119e7a2046df5a849b65c4c1ccfbfb9b610c6c3ee3e1a4e73780e3034e415ce3b37240b584704cfbb956f02c2940db08f1b483f12ea2144951716aa6245e01527d3b33dde7b2abf5f4af436dfc2ae40d7a428b5767dd80b6390a9aa597140239083b3fb36aad589765f77883745bc0c962372750102dceb4ae2c63b71cacfe5b28bcf83e24f38913fdd83be79f6ec517fcaebc10f47fb7689854f950442050dce71142e3d3429972aa008168b431ce23587db1ec86c143a24537e358ed8db82ecfb4f164ed8df3bd9e25ef16e69755ecddb99c56096233ab36ca6eb83e4827bcc446042b27237c162c37765b700e25ce6901d86c25440134d17f67637585ac4d4d7759548de7181ccd41ec74ee79f392fe4c9d2b9a2148d88b9c1e271306b6fec39643b9f9195dc68bb5c2174c6c3bf2ae71d9368286889b731cdc4be137aadd932ef3e092cde938783472c040ccf1c2abf8c34fb0f1a34b9bdd742acbc60913083ababd3fe59cd582dd4e7a87ef865cef8084db670599fce71e7a3634bdfdb67e0c0e1cbb01d48b5d4e0dc122fa4615e1e240a362e840ce7befad832c0b50a477ba80b7ac50fe827c3df3b75575d2623850170ebe1a384aa5b6c022e609c485ca450e49885d5c182111f5f1c8f7d95cd11f7ca86293a21b782ef6364d984d8b973b9625fd0e7b3cda718bc58026ce6455456700377d1bbb71b6a73aba3077e01c4cbf4a5c69080ca9f97a458e352d92beffadf075a6cd68ee01b98be6b877c2f03bd29a628973f2269998e7842d16d6959fa644f532f347d7bd7b203d24df4b9e30dd2206294ecb50da0856b0d8a4046d71d36523310a5a7b11dc722f5944036116290a2f0b864ea150af4126c7616a1f74699eaee4dcc45675e09ccbe4d349df2046194ba3f14353e74aa3771fc6ef7af1fd3ccecf5b260cb7e4222f244cc34125b038661ede456dcf5d99ae1018dae70301f8953d17279d16e39acb57aeda9d780371bc06a1ae322e4a448ea6d336bcf1951e7757120a4484d902aec742f209c95d91abfba79ff3b406959512b03a2a434c9aa5b4771381c3c1dff5e103a57598394a52d0ffb5cc031f6b6c7863d06dce29461b900b5d448d5267c34653fd57b0549b7e69645b8ecd2890234c95558c8c81dc0c9624babc8551d73fbbd9eb2ca9bacd6871491f7f5e08fb3e52f3484d769d0266075e104ab84d7dec5d15f18bb6d6514c4b4dd7ac5786caec22fc42500e41b33b67e411dacf87b247ddc62500532e62b7fcab588a188d3d08f7e781cba866c8afc44f746020232bdb21ed6a0e6ee2800ab7f7c36a7f8834ff10f6e8bc1475613a095a6a22e1ea296fa723210591b041ee22029a04eb916b8a51b48e6b22437a8755f398ccbc548f027c6d5132cb0e50204bd26f484245fc0ce4dd34d45a7cb079ecca238f913722a0f5b727e4bb0af8eb9446e341857b1745c8534c059ca6e7549b1ba56c9c35f575310e2e156c07b1a367b82c7f3a7f2b5f9c93351cc458c72f2084dc7a84f3762860c82c9112b28eea77c30f2c485ae20dfe203f3093a9f24a743ccad61688c32bb6430f850cb0f96b7e040809c50ddba319ffc4e129b74c0809a42bd955d37d7363f5ec7e3298a43caf5a1abb73b71bdf5eb45bc4a69823a5ab3483060538ca51d84385b298ca6cf1ee9f904e6886e4048f265aebd1d415c1051262d536e1b78e3324580ed52e947cb0480bcac22310e0c11132957f305f26baf6591fe5785d505d9b83bea13b8f1e78994770076fcb9ec96be8533007dd1f7b71df272c64752049a82e6a8482e2cf583237e2dd3ae532b9c0ae2af6b39025f2cbd40a2510467ef492f0b4090e52ee06395dc3b6d0b4ac4877bb1faa8a8f08b561fca1484d2de2a29ead0e6a6604b2d6c08890711a9888d89ae27fddad6833518b54c2fe2840d301a395d", 0xe41}], 0x0, 0x0) 18:35:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1f, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:35:46 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x30, 0x3, 0x0, {0x0, 0xf, 0x0, 'batadv_slave_0\x00'}}, 0x30) [ 322.586087][ T5205] loop2: detected capacity change from 0 to 7 18:35:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x3}, 0x14}}, 0x0) 18:35:46 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x1b}, 0x10) 18:35:46 executing program 2: prctl$PR_SET_VMA(0x3, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:46 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xbb3}, 0x0, &(0x7f0000000240)={0x0, r0+60000000}, 0x0) [ 322.917809][ T3511] Dev loop2: unable to read RDB block 7 [ 322.923898][ T3511] loop2: unable to read partition table [ 322.931995][ T114] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 322.969417][ T3511] loop2: partition table beyond EOD, truncated [ 323.332728][ T114] usb 5-1: not running at top speed; connect to a high speed hub [ 323.412986][ T114] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 323.430648][ T114] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 323.640381][ T114] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 323.650002][ T114] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.658700][ T114] usb 5-1: Product: ࠧ [ 323.663256][ T114] usb 5-1: Manufacturer: Ѕ [ 323.668008][ T114] usb 5-1: SerialNumber: ࠒ [ 324.182738][ T114] usb 5-1: 0:2 : does not exist [ 324.255157][ T114] usb 5-1: USB disconnect, device number 4 18:35:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:35:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 18:35:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:35:48 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) writev(r0, 0x0, 0x0) 18:35:48 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{}, {}]}) 18:35:48 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',version=']) 18:35:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 18:35:49 executing program 2: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000380)='}R}\x00\xb0x\xd4\x1e\x95v\xb9E6\xd6\xd2\xfb\x81\x009\xbb\xc3\x8d\x89 ,\xf9\x83\xc5\t\xca\xad\x93?\x9b?\xb04\xa1\xb8\xd88D\xe1\x04\x00bno\x9c\a\x8e\xb8G\xdf>$\xdfKS\x1c\xe9Oh56ns\xbd\xe2\x99\x94{\x96\x8a\xa1\x9d\xfb\xb4\xa5\xe7\xe6ns\xce^\xfd\xe1f\xcf\xf3\xce\xd3h\xde\xaa\xec\x12\xd4\xe3\xaao\xe1\x17\xd3y\xab\x8a7\x8d\x02/\x8dZZa\xde\xe5\xcfD\xca\x81K5\xaa\x1f\x12\xe3h\xbb@<\x8b]\xc5x6\x8d\x9en\xa2\xbeF\x0fx#\xbf\t\xbfv\x1b\x93J2\xb5\xf0WS\xbdm\xa1\x7f\xe4X\xe6\xab\xc7\xe3\xd6\x1c\xfd\x12\x7fe\x9e\xdb\xfc\xc6N_\x91\r\xdbp\x03\x1d~\xb4\x13P\xd5\x12}\xd1\n\xe0\v\xb6\xef\xcd.\xedg{\xbdo2\x9b\xe7\x7f,\xab\xceV)[\xbapl\xf0\xbd[5\x14\xa0\x8a5e_\xbf\xad^\xbb\xad\xeaH\xeef\xb1}\xa1\x12\x06\xc4\x92\x84\xef&|\xf5\x06\xe1\xc8\x8d\x81\x1b\xfc\xfdz\xb1\xa2\x88\xddV\xf9\xc0HF`\xaa\x1e\xf5\x03\a\x8b\xef}V\'\xe1\xac@\x00') 18:35:49 executing program 0: openat(0xffffffffffffffff, 0x0, 0xa97818bda6931767, 0x0) 18:35:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000240)) 18:35:49 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000', @ANYBLOB=',']) [ 325.214252][ T5229] 9pnet_fd: Insufficient options for proto=fd 18:35:49 executing program 4: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000980), 0x0) 18:35:49 executing program 2: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)='\xfb\x8d\xa2\xf2\x02o\xe6|\xf4\b\x82\xab\x1b\xd0\xa0\xa9\xc0\x9f\xc8\xc8\x88\xc2\x15\xde\xcc{(u]}+\xae\xe6\t\x1fG\x8a\x8d\xbbm]\x13Ad\x9aH\x06,\x7f\xbe\x8b\xc7\xc3\xadW\xef\x82\x84xW\x8f\x99\'G|\x15\xb3\x06\xf5\xc1\xd2g\x02\xd7;G?\xa22o-yK\x02\x84D\xd0\\\x10\xe2\x913l\x8c\xf2\x19\x05\xe68\xcb\x81t\xe6H\xac\xc2\x97\xf2dl\xf3\xc9\xb4\xfd!K:`\x1e\x9cQG\v\xc9=\xb7\r\xd7\xb4\x13\fK\x839>\xab_\x18\xcc\x7f\xbc\xb8E\x97\x1c\x88\x87\xbd\xbc\xdd\x97\xbbi\xeb\x11\x80fO\xf3BD\xa6\x91\x0fs\xe0\xc6u\xd9o\x905\x11\xdc:\xba\xadz\x89=Iu\t\xabT\x0e\xeaX\x92L;\xfe\xd3T\xe0S\xdf$qR\x85w_\x8b\xc9\xfb') 18:35:49 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f0000001400)=[{&(0x7f0000001180)='o', 0x1}, {&(0x7f0000001200)="14", 0x1, 0x69d4}, {&(0x7f0000001340)='=', 0x1}]) [ 325.811066][ T5239] 9pnet_fd: Insufficient options for proto=fd 18:35:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x40, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x40}}, 0x0) 18:35:50 executing program 5: pipe2(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, 0xffffffffffffffff) 18:35:50 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}}) 18:35:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x17, 0x0, &(0x7f0000000240)) [ 326.486158][ T5250] fuse: Bad value for 'fd' 18:35:50 executing program 0: prctl$PR_SET_VMA(0x1b, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:50 executing program 1: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}) 18:35:50 executing program 4: prctl$PR_SET_VMA(0x8, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000240)) 18:35:50 executing program 2: prctl$PR_SET_VMA(0x34, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:50 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$userns(0x0, &(0x7f0000000f40)) 18:35:51 executing program 0: prctl$PR_SET_VMA(0x17, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x6c9, &(0x7f0000000000)='cubic\x00', 0x6) 18:35:51 executing program 3: pipe(0x0) syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x1c7001) 18:35:51 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000280)='\xfb\x8d\xa2\xf2\x02o\xe6|\xf4\b\x82\xab\x1b\xd0\xa0\xa9\xc0\x9f\xc8') 18:35:51 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000040), 0x0, 0x0) 18:35:51 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x6100, 0x0) 18:35:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000240)) 18:35:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 18:35:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xc8c, 0x8002) write$tun(r0, &(0x7f0000000040)={@val, @void, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @dev}, {0x0, 0x0, 0x8}}}, 0x20) 18:35:52 executing program 4: clock_gettime(0x3, &(0x7f00000009c0)) 18:35:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 18:35:52 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 18:35:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x3}]}, 0x18}}, 0x0) 18:35:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1600bd7d, 0x0, 0x0) 18:35:52 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$userns(0x0, &(0x7f0000000f40)) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) 18:35:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ip={@dev, @dev, 0x0, 0x0, 'veth1_macvtap\x00', 'bridge0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "e360"}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 18:35:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x40, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 18:35:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, 0x0, 0x0) [ 328.697765][ T5292] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:52 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) 18:35:52 executing program 1: prctl$PR_SET_VMA(0xf, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:53 executing program 3: prctl$PR_SET_VMA(0x26, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x15, 0x0, 0x0) 18:35:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x22, 0x0, &(0x7f0000000240)) 18:35:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 18:35:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 18:35:53 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000500)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) 18:35:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x19, 0x0, &(0x7f0000000240)) 18:35:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:35:54 executing program 4: migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x2) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 18:35:54 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000040)=[0x58c9], 0x0, 0x0) 18:35:54 executing program 2: pipe(0x0) getrusage(0x1, &(0x7f0000000000)) 18:35:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000240)) 18:35:54 executing program 3: migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x2) 18:35:54 executing program 5: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc0045878, 0x0) 18:35:54 executing program 4: clock_gettime(0x6, &(0x7f0000000300)) 18:35:54 executing program 1: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc020660b, 0x0) 18:35:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6c4, 0x0, &(0x7f0000000240)) 18:35:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000a80), &(0x7f0000000ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000000ec0)=[{0x0, 0x0, 0x8000000000000001}], 0x0, &(0x7f0000000f40)=ANY=[]) 18:35:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0x40, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x8}, 0x48) 18:35:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x10002c, &(0x7f00000006c0)) 18:35:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0x890d, 0x0) 18:35:55 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000, &(0x7f0000000040)='*.&%\x00') [ 331.437452][ T5341] FAT-fs (loop3): bogus number of reserved sectors [ 331.444508][ T5341] FAT-fs (loop3): Can't find a valid FAT filesystem 18:35:55 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6200, 0x0) 18:35:55 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc01047d0, 0x0) 18:35:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x13, 0x0, &(0x7f0000000240)) 18:35:55 executing program 5: getresuid(0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_clone(0xc000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)="d3") 18:35:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0xc, 0x0, &(0x7f0000000240)) 18:35:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) gettid() sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)={0x38, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x28, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}]}, 0x38}], 0x1}, 0x0) 18:35:56 executing program 1: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x5460, 0x0) 18:35:56 executing program 3: pipe(&(0x7f0000000940)={0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000600)) 18:35:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000805) 18:35:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1600bd77, 0x0, 0x0) 18:35:56 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/vlan/config\x00') 18:35:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01"], 0x18}}, 0x0) [ 332.750443][ T123] Bluetooth: hci1: command 0x0406 tx timeout 18:35:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{}, "5c2b3af4dac0b102", "c4ee75f9699c50a00bc62e6ef56687c3", "c46f8ddf", "f0111526567f89e9"}, 0x28) [ 332.815497][ T123] Bluetooth: hci4: command 0x0406 tx timeout [ 332.849886][ T123] Bluetooth: hci0: command 0x0406 tx timeout [ 332.932615][ T123] Bluetooth: hci3: command 0x0406 tx timeout [ 332.938907][ T123] Bluetooth: hci2: command 0x0406 tx timeout [ 333.022930][ T123] Bluetooth: hci5: command 0x0406 tx timeout 18:35:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="c9054d40f6", 0x5) 18:35:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/vlan/config\x00') 18:35:57 executing program 1: syz_open_dev$vcsu(0x0, 0x0, 0x0) 18:35:57 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x260400, 0x0) 18:35:57 executing program 4: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffb) 18:35:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) 18:35:57 executing program 1: prctl$PR_SET_VMA(0x3e, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:57 executing program 3: syz_emit_ethernet(0x365, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @private, @empty, @multicast2}}}}, 0x0) 18:35:58 executing program 4: prctl$PR_SET_VMA(0x2a, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/vlan/config\x00') 18:35:58 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 18:35:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x0) 18:35:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 18:35:58 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000500)={0x0, 0x4}) 18:35:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/vlan/config\x00') 18:35:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 18:35:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xffffffffffffff88, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) 18:35:58 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f0000001400)=[{&(0x7f0000001200), 0x0, 0x69d4}, {&(0x7f0000001300)}, {0x0, 0x0, 0xfc89}]) 18:35:59 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) 18:35:59 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, &(0x7f0000000500)) [ 335.250896][ T5415] loop5: detected capacity change from 0 to 252 18:35:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/kcm\x00') 18:35:59 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x23}, '.\x00'}) 18:35:59 executing program 0: prctl$PR_SET_VMA(0x35, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:35:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f0000000240)) [ 335.603970][ T5417] autofs4:pid:5417:validate_dev_ioctl: invalid path supplied for cmd(0xc018937c) [ 335.802294][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 335.809125][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 18:35:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6c7, 0x0, &(0x7f0000000240)) 18:35:59 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040)=[0x9], 0x0, 0x0) 18:36:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="dc", 0x1) 18:36:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0x68fb, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 18:36:00 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x23}, '.\x00'}) 18:36:00 executing program 5: prctl$PR_SET_VMA(0x7, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:36:00 executing program 0: prctl$PR_SET_VMA(0x16, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:36:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000a80), &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000000ec0), 0x0, &(0x7f0000000880)={[{@fat=@quiet}]}) [ 336.565586][ T5437] autofs4:pid:5437:validate_dev_ioctl: invalid path supplied for cmd(0xc018937c) 18:36:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6, 0x0, &(0x7f0000000240)) 18:36:00 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x23}, '.\x00'}) 18:36:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 18:36:00 executing program 5: r0 = gettid() r1 = getpgid(0x0) rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x3f}) 18:36:01 executing program 0: io_setup(0x8, &(0x7f0000000040)) [ 337.099576][ T5444] FAT-fs (loop4): bogus number of reserved sectors [ 337.106452][ T5444] FAT-fs (loop4): Can't find a valid FAT filesystem 18:36:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={&(0x7f0000004f40)={0x4c, r1, 0x201, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x4c}}, 0x0) [ 337.274337][ T5451] autofs4:pid:5451:validate_dev_ioctl: invalid path supplied for cmd(0xc018937c) 18:36:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6c1, 0x0, &(0x7f0000000240)) 18:36:01 executing program 5: prctl$PR_SET_VMA(0x19, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:36:01 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) writev(r0, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000001280)="95", 0x1}], 0x3) 18:36:01 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x23}, '.\x00'}) 18:36:01 executing program 0: pipe(&(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, &(0x7f0000000000)={0x4}) 18:36:01 executing program 1: prctl$PR_SET_VMA(0x29, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:36:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) writev(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000200)="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", 0xe01}, {&(0x7f0000001200)="1c", 0x1}], 0x3) [ 337.977080][ T5463] autofs4:pid:5463:validate_dev_ioctl: invalid path supplied for cmd(0xc018937c) 18:36:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x0, 0x0, &(0x7f0000000240)) 18:36:02 executing program 3: memfd_create(&(0x7f0000000300)='\xe4e\xf1\xd4\xa1k\xf1/I\xd8>t\xbf,\x1e\xe8\v1\xbe$\xa56\xd6+Ft\x1556\xc5\xabk\xf12\xecl\xc6\x9c\xc8\xb4\x83K\x06*\x0f\x010du\xa5\xf3\xf5No\xed\x8c\x06\xff\x1dVc\xd2F\xd9\x1c\xab\xfd\xd4 \xe5\xacA^g\xdd\xc0\xab\xd5cE\xe5dc{\x1e\xe9\x16baC\xc6\xea\x17#\xab\x8e\x04\xef\xb4>>\x13\x15ow>W\xc1 ]\x91\x87\x95U\x0e+\xf1\xe5\xb3\xe8\xb0\xff\xf8\xc1\x9bh\x9d\xbb\xdb\xc6>\xfd\x18\xa4\xc2O@\x9a\xc8\x05;\x13V_c \x87\xf7\x84\n\xda\x18chS\xbf\x17\xa8\x13\xeb\v\xd1i\xf4\a\x805[\xc8c\xa2\xf2o\xf1\xc2\v\xf5\x13[\xc1\x9c\x93*\x8bI\x0eJN\xfa7\x8dY3', 0x0) 18:36:02 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc01047d0, &(0x7f0000000500)) 18:36:02 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000002540)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize}, {@msize={'msize', 0x3d, 0xffffffff}}]}}) 18:36:02 executing program 4: prctl$PR_SET_VMA(0x2f, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:36:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000240)) 18:36:02 executing program 5: prctl$PR_SET_VMA(0x402, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:36:02 executing program 2: futex(0x0, 0x18a, 0x0, 0x0, 0x0, 0x0) 18:36:02 executing program 0: prctl$PR_SET_VMA(0x2, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:36:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:36:03 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0xe4114c9}]) 18:36:03 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000180)="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", 0x1000}]) 18:36:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x6c3, 0x0, &(0x7f0000000240)) [ 339.343588][ T5488] Zero length message leads to an empty skb 18:36:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x11, 0x0, &(0x7f0000000240)) 18:36:03 executing program 3: prctl$PR_SET_VMA(0x3a, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) [ 339.570477][ T5493] loop4: detected capacity change from 0 to 264192 18:36:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="01"], 0x18}}, 0x0) [ 339.648622][ T5495] loop1: detected capacity change from 0 to 8 [ 339.733023][ T5495] Dev loop1: unable to read RDB block 8 [ 339.738893][ T5495] loop1: unable to read partition table [ 339.788459][ T5495] loop1: partition table beyond EOD, truncated [ 339.795321][ T5495] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 18:36:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x4) 18:36:04 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:36:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 18:36:04 executing program 2: prctl$PR_SET_VMA(0x67, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:36:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:36:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f00000000c0)) 18:36:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0xa) 18:36:04 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'lo\x00', @ifru_addrs=@xdp}) 18:36:04 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x3, 0x7) setsockopt(r1, 0x1000000029, 0x2e, &(0x7f0000000000)="ebffcbff31929648000001000000000000000000", 0x14) 18:36:04 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x36824, 0x0) 18:36:04 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 18:36:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0xffffff3b) 18:36:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x0) 18:36:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x80, 0x0}, 0x0) 18:36:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'lo\x00', @ifru_map}) 18:36:05 executing program 5: socketpair(0x1, 0x80801, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 18:36:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, 0x0, 0xffffffffffffffe7}, 0x0) 18:36:05 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 18:36:05 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x24000810, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:36:06 executing program 1: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0xb) 18:36:06 executing program 3: socketpair(0x1, 0x80801, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000100)=""/4096, 0x1000) 18:36:06 executing program 5: socketpair(0x1, 0x80801, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$netlink(r0, &(0x7f0000000a00)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 18:36:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:36:06 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002c40)=@base={0x5, 0x8, 0x189, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 18:36:06 executing program 4: r0 = getpid() r1 = gettid() tgkill(r0, r1, 0x0) 18:36:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 18:36:06 executing program 0: socketpair(0x1, 0x80801, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000180), 0x0) 18:36:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(arc4)\x00'}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffea9}, 0x0) 18:36:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0x11, 0x4, 0x4, 0x4e5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=""/43}, 0x20) 18:36:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) renameat2(r0, &(0x7f0000000240)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0) 18:36:07 executing program 4: syz_mount_image$tmpfs(&(0x7f00000018c0), &(0x7f0000001900)='./file0\x00', 0x0, 0x1a5, &(0x7f0000001980)=[{&(0x7f00000023c0)="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", 0x1000, 0x4}, {&(0x7f0000001940)="7886c5124effbe9ee5656af70631993a592991e1a206ff", 0x17, 0x6}], 0x1000008, &(0x7f0000000080)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee01, @ANYBLOB=',huge=always,mpol=default,size=\x00\x00\x00\x00\x00\x00\x00\x00,gid=', @ANYRESHEX, @ANYBLOB="2c6769698042d33f240983e7e198ee4d5562643d", @ANYRESHEX=0xee01, @ANYBLOB=',nr_blocks=\x00\x00\x00,nr_inodes=\x00\x00\x00\x00\x00\x00\x00,huge=within_size,euid=', @ANYRESDEC=0xee01, @ANYBLOB=',audit,obj_role=cpu.pressure\x00,appraise,\x00']) 18:36:07 executing program 1: io_setup(0x0, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000200)=[{}], 0x0) 18:36:07 executing program 3: socketpair(0x2, 0x8080f, 0x0, &(0x7f0000000180)) 18:36:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa8}]}}, &(0x7f0000000000)=""/184, 0x2a, 0xb8, 0x1}, 0x20) 18:36:07 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 18:36:07 executing program 5: syz_mount_image$tmpfs(&(0x7f00000018c0), &(0x7f0000001900)='./file0\x00', 0x0, 0x1a5, &(0x7f0000001980)=[{&(0x7f00000023c0)="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", 0x1000, 0x4}, {&(0x7f0000001940)="7886c5124effbe9ee5656af70631993a592991e1a206ff", 0x17, 0x6}], 0x1000008, &(0x7f0000001b40)={[{@gid={'gid', 0x3d, 0xee01}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@size={'size', 0x3d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@gid={'gid', 0x3d, 0xee01}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {@huge_within_size}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@audit}, {@obj_role={'obj_role', 0x3d, 'cpu.pressure\x00'}}, {@appraise}]}) 18:36:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@local, @dev}, 0xc) 18:36:08 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002380), 0x2, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0xfffffdcf) 18:36:08 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(r0, 0x0, 0x0, 0x0) 18:36:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 18:36:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) syz_open_pts(r0, 0x0) 18:36:08 executing program 1: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 18:36:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000002140)) 18:36:09 executing program 0: io_setup(0x0, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 18:36:09 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000900)=[{&(0x7f00000001c0)='G', 0x1}, {&(0x7f0000000280)='y', 0x1, 0x7fffffffffffffff}, {&(0x7f0000000340)='3', 0x1, 0x8000}, {&(0x7f0000000440)="ca3e", 0x2, 0xfff}, {&(0x7f0000000780)='N', 0x1, 0xfffffffffffffff7}, {&(0x7f0000000800)="9e", 0x1, 0x80000001}, {&(0x7f0000000880)='C', 0x1}], 0x0, 0x0) 18:36:09 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002380), 0x2, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x2, 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000040)) 18:36:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) 18:36:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 18:36:09 executing program 4: socketpair(0x2, 0x5, 0x0, &(0x7f0000000680)) 18:36:09 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='contention_begin\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, 0x0, 0x0) syz_io_uring_setup(0x5647, &(0x7f0000001980)={0x0, 0xd4c7, 0x4, 0x2}, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001a00), &(0x7f0000001a40)) [ 345.735077][ T5607] loop2: detected capacity change from 0 to 264192 18:36:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:36:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_clone3(&(0x7f0000001100)={0x800000, 0x0, &(0x7f00000001c0), &(0x7f0000000240), {0x36}, &(0x7f0000000fc0)=""/184, 0xb8, 0x0, &(0x7f00000010c0)=[r0, 0x0, r0, r0, 0xffffffffffffffff], 0x5}, 0x58) prlimit64(r5, 0xc, &(0x7f0000001180)={0x80, 0x6}, &(0x7f00000011c0)) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xc38) sched_setscheduler(0x0, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={0xffffffffffffffff, r3}) 18:36:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_clone3(&(0x7f0000001100)={0x800000, 0x0, &(0x7f00000001c0), &(0x7f0000000240), {0x36}, &(0x7f0000000fc0)=""/184, 0xb8, 0x0, &(0x7f00000010c0)=[r0, 0x0, r0, r0, 0xffffffffffffffff], 0x5}, 0x58) prlimit64(r3, 0xc, &(0x7f0000001180)={0x80, 0x6}, &(0x7f00000011c0)) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xc38) sched_setscheduler(0x0, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)) 18:36:10 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000001200), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000001240)) [ 346.153786][ T123] usb 6-1: new high-speed USB device number 3 using dummy_hcd 18:36:10 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000a00)={'sit0\x00'}) [ 346.412773][ T123] usb 6-1: Using ep0 maxpacket: 16 [ 346.542874][ T123] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 346.554334][ T123] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 346.570039][ T123] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 346.579699][ T123] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:36:10 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 18:36:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000200001ffffff7f00000000000200000000000000000000000c0014"], 0x28}}, 0x0) [ 346.817209][ T123] usb 6-1: config 0 descriptor?? [ 347.042599][ T5626] sit0: mtu less than device minimum 18:36:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 18:36:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_clone3(&(0x7f0000001100)={0x800000, 0x0, &(0x7f00000001c0), &(0x7f0000000240), {0x36}, &(0x7f0000000fc0)=""/184, 0xb8, 0x0, &(0x7f00000010c0)=[r0, 0x0, r0, r0, 0xffffffffffffffff], 0x5}, 0x58) prlimit64(r5, 0xc, &(0x7f0000001180)={0x80, 0x6}, &(0x7f00000011c0)) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xc38) sched_setscheduler(0x0, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={0xffffffffffffffff, r3}) 18:36:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 18:36:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000200001ffffff7f00000000000200000000000000000000000c0014"], 0x28}}, 0x0) 18:36:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) fdatasync(r3) write$binfmt_script(r3, &(0x7f0000001ac0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '0'}], 0xa, "c44366c1c566dea9bd9ff35c5e13aea0bc0250806ddb7a4f806168eecb45e60179512bfe339d4090c24f7c2c6d4cdeb2194f79adfdfff23256cbdc4145ecdae5ee9b4ce0daeaefb2eb7c3072a6fa922703d9df864c5ce9f03adabfc03dca920e9aa3469dbb96eb0fca3e924bd9082ef45ddd615937bb3ce74fb6fd87964ca4c8d349df72e69159d6f3fab8bc5f1e82f507d35674a36dfb8550fa902f6e5202c8a494621bb9c7583ac66e4e48e90020c567a756f7334db1fabff6"}, 0xc9) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 18:36:12 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 347.381443][ T123] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0001/input/input5 [ 347.619715][ T123] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 347.651482][ T123] usb 6-1: USB disconnect, device number 3 [ 348.539263][ T5645] loop2: detected capacity change from 0 to 264192 [ 348.776655][ T5645] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 348.828516][ T5645] EXT4-fs (loop2): unmounting filesystem. [ 349.052190][ T114] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 349.293069][ T114] usb 6-1: Using ep0 maxpacket: 16 [ 349.423856][ T114] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.424026][ T114] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 349.424245][ T114] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 349.424386][ T114] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.429787][ T114] usb 6-1: config 0 descriptor?? [ 349.981640][ T114] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0002/input/input6 [ 350.044081][ T114] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 350.162592][ T114] usb 6-1: USB disconnect, device number 4 18:36:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_clone3(&(0x7f0000001100)={0x800000, 0x0, &(0x7f00000001c0), &(0x7f0000000240), {0x36}, &(0x7f0000000fc0)=""/184, 0xb8, 0x0, &(0x7f00000010c0)=[r0, 0x0, r0, r0, 0xffffffffffffffff], 0x5}, 0x58) prlimit64(r5, 0xc, &(0x7f0000001180)={0x80, 0x6}, &(0x7f00000011c0)) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb79064b581f415d6efead2e7d5b0d95ef6af58ef164703f4ca14fdbb5fbaa2d00847f808f1991d176d24d2493a6d829adb884ae116e905d76efd1947621cce5b32d8cb213855d8774c882f27e2b596b00610df21ac8c0b018530d26260cbe63e23d6361131c1410ae6e93f4d7b07d8e14075aef652b37ebdef68ccb7cd0c91509a5d8595268e2ca7ad81cd9dc5b9270342dbf631ebde6ab67932b78e0b8b89c3f2b10fac5fea0d360f5494a84a62ed42fd158e65023c3ccd272064addbbbe8f8c2ca5053a63c4c14956362dd6fc7319e98cdc35788d1571ee0b3aea61a04c55bd00b502e2930152e2172eda4dd3450f2fe0af6e4aab64b58af02d43bda064ee90b5efbf7a9f05dcb0c8c23b81a2df5d457c7beded1ae9dbaa9f72587475d1240c5901252b448af144f03f45c4c57ab55b3a738ba362b0f6db57b88706c9b8e10cf1c51c2fe2e4d6509a0e269c15a2f185ffd96c0d1964f5a0d120aa429e939c3dfbffb8b76ac12523db658d67222cbfa1a95739ce5ea48ab84b71bf3baeaa9579779a359adc45ecca2f309646cfe81e8b21041ff1f8cfae179154065f24dafa8c49cd249ef1a982a43204afd52bbb629959717aa8444b904eb4dc41ce2b613531c82acd9e1e301c0fcd97696aaa99391935e219a2df18b95de306540443d0fce50acd3d6597786062498d010c3b6ada954f7a524a84502bfb5dfae874d9c1e46ff5d69aa3701482ddeca2ca58bf5be44f36bda9506ce7a79641f2c0b4040e2a671baa0acb20cdd14dd82665c3405d341636c1435f66b01e08a6a0deff1f05e842677fc5765689bbe96849322c4511d1ab9e848bb765aba8742c39721852c86e7a9c3b217b4e66d3e45e0f9df540247307338ae11d379a0dd663a71b89014f2d341129e64350201b5cf570056613d8484dfe15bba43b29bcdcabc3b6b803b59b4c07e327a55f804466aa83c231b89feb6b9a3be7ed6fb1b1e5a1582aac838fadaffcba8486cc54e9fee2a9b4024bb9753c9ca78fe8d5fa0f128c99144a33bf92dee18f3482959993917abce2bfa6c4152a946ddbeb5c42e0038db27db9b4c799f5a63a3040fb67c12134a88f8ea3add1b5b8dc36ce673ce6f4d4378076074ee800f44be80d153e310dcc7fc9cd272de7b743412297d0a2abdc88c288161fa61a34db49b3d660c992353770fea2442e25d8e1c5ba70eb0c04bc06abf6e28133a2879b5e0f1acd425c614667cb14e7a01deae67a284c551a017356b67413c67430cc1858a635a828ef0e05b97be0f3c69a67a79cdd48f4570b63158c76cf2f04d54a030a459e99018a46dac26fcc6b053b9b1573e0310a4521159744c660c544cdd75b42e352be84d59d4b3ecf4cc9432147072678e32b471d3560a1e562acd132fcd6c2425c3ec2b43e5312dfe422423ac3d301813d4233a124e5711c078aa1405ef7c8fcdd94dee712082d8799652750f36720e2848c8bb6860d8666baefd8df99d0867a44fe834cb49c4d922b0f40581de31dfeb725de9c140420841dae2402f27470b6ba004104e56989ceb370ea4b59bf2d9448268cc4e0302ff5c864289e2bbf7c793a856de9f15ec104b63e6572e93544be7c0264d89e64071bdf1312072984e135490a3667d999cc79c4610a9a779d5bb81cf5c63195bed4b88af6dc0901d77d1333c2b04063bc57a8cbe0f0b073ce9ec1ab3a3185b6805cdab294c98fc7d646ff2e97ee298f15254a1685485bf1524c602afccc5b493466b7c09bf6874260ed79d91346a412b56608093af51f210282667d85eb9f6ff209dae399cd8e42a70aa6d0bd86aa4bb8a7b2c4a7660cda8adfb65c8f56b4987a32da1b2902d75dadfba7aee9767a992fc188a27465156c31607f404f0d95d94db097c5eaa22f49ad17909450c96006d0e6e02ad1b34ea750406c030ce0449297d733838b1adfe183ef6e8faff7bdf998bfbe996635ee5707e63ad0776c62ce28ef470c05266677352d41c3aa3362a51e2dd442fd0ac95a6aa78915eba602e0ac21d2896a7b4f65b1512"], 0xc38) sched_setscheduler(0x0, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={0xffffffffffffffff, r3}) 18:36:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003500)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_clone3(&(0x7f0000001100)={0x800000, 0x0, &(0x7f00000001c0), &(0x7f0000000240), {0x36}, &(0x7f0000000fc0)=""/184, 0xb8, 0x0, &(0x7f00000010c0)=[r0, 0x0, r0, r0, 0xffffffffffffffff], 0x5}, 0x58) prlimit64(r5, 0xc, &(0x7f0000001180)={0x80, 0x6}, &(0x7f00000011c0)) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xc38) 18:36:19 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003500)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22626040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa20b0b46c6f08e71ddbdf5810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97b3a107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98474152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c4aace85defd89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb6cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938b4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201016a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247f83539d324d3b567d1000000000000000051ff8c5be69f53b3798317b82f32e5d3030f09815697e7aecb778b4f94c1d92c4c5d4c6fbdf5f0db1ccd45a29b22426365d2210d86a63b21d99a6467fd2fcf450773df264273c782686f28ca08d923f0b9b184301f67b68f75755b9d1e48d65dd5920d710e05c0bc207ca0af7a8d1946c9d64b89d11467b16b08c4e5489e9e7b8a6b6e55fd04efbc7c507906371b39f98f2f5bd03ebec23bf07924bbc18ebaa7caa3ea9f2d380fcc0eed8ca48975908cb80164f4cc6065ae2bb1cc8459ce8b7a20e377445495ffc411b42afa921bf078a20786222b3b999d43b5e8"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_clone3(&(0x7f0000001100)={0x800000, 0x0, &(0x7f00000001c0), &(0x7f0000000240), {0x36}, &(0x7f0000000fc0)=""/184, 0xb8, 0x0, &(0x7f00000010c0)=[r0, 0x0, r0, r0, 0xffffffffffffffff], 0x5}, 0x58) prlimit64(r5, 0xc, &(0x7f0000001180)={0x80, 0x6}, &(0x7f00000011c0)) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xc38) sched_setscheduler(0x0, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000008c0)={0xffffffffffffffff, r3}) 18:36:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) fdatasync(r3) write$binfmt_script(r3, &(0x7f0000001ac0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '0'}], 0xa, "c44366c1c566dea9bd9ff35c5e13aea0bc0250806ddb7a4f806168eecb45e60179512bfe339d4090c24f7c2c6d4cdeb2194f79adfdfff23256cbdc4145ecdae5ee9b4ce0daeaefb2eb7c3072a6fa922703d9df864c5ce9f03adabfc03dca920e9aa3469dbb96eb0fca3e924bd9082ef45ddd615937bb3ce74fb6fd87964ca4c8d349df72e69159d6f3fab8bc5f1e82f507d35674a36dfb8550fa902f6e5202c8a494621bb9c7583ac66e4e48e90020c567a756f7334db1fabff6"}, 0xc9) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 18:36:19 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) [ 356.219144][ T5666] loop2: detected capacity change from 0 to 264192 [ 356.385311][ T5666] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 356.627911][ T5656] udevd[5656]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 356.664679][ T5666] EXT4-fs (loop2): unmounting filesystem. 18:36:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) fdatasync(r3) write$binfmt_script(r3, &(0x7f0000001ac0)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '0'}], 0xa, "c44366c1c566dea9bd9ff35c5e13aea0bc0250806ddb7a4f806168eecb45e60179512bfe339d4090c24f7c2c6d4cdeb2194f79adfdfff23256cbdc4145ecdae5ee9b4ce0daeaefb2eb7c3072a6fa922703d9df864c5ce9f03adabfc03dca920e9aa3469dbb96eb0fca3e924bd9082ef45ddd615937bb3ce74fb6fd87964ca4c8d349df72e69159d6f3fab8bc5f1e82f507d35674a36dfb8550fa902f6e5202c8a494621bb9c7583ac66e4e48e90020c567a756f7334db1fabff6"}, 0xc9) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 18:36:21 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 356.892128][ T6] usb 6-1: new high-speed USB device number 5 using dummy_hcd 18:36:22 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r2 = dup2(r0, r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, 0x0) [ 357.154060][ T6] usb 6-1: Using ep0 maxpacket: 16 [ 357.283472][ T6] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.283654][ T6] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 357.283868][ T6] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 357.284011][ T6] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.288804][ T6] usb 6-1: config 0 descriptor?? [ 357.864590][ T6] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0003/input/input7 [ 358.316258][ T6] microsoft 0003:045E:07DA.0003: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 358.436752][ T6] usb 6-1: USB disconnect, device number 5 [ 358.460382][ T5689] loop2: detected capacity change from 0 to 264192 18:36:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 18:36:23 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, 0x0}, 0x10000000) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r1, 0x2fe, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') 18:36:23 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r1 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x2) r2 = dup2(r0, r1) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, 0x0) 18:36:23 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 358.696771][ T5689] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 358.881659][ T5689] EXT4-fs (loop2): unmounting filesystem. [ 359.719564][ T5669] not chained 10000 origins [ 359.719610][ T5669] CPU: 1 PID: 5669 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 359.719712][ T5669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 359.719763][ T5669] Call Trace: [ 359.719792][ T5669] [ 359.719822][ T5669] dump_stack_lvl+0x1c8/0x256 [ 359.720020][ T5669] dump_stack+0x1a/0x1c [ 359.720149][ T5669] kmsan_internal_chain_origin+0x78/0x120 [ 359.720314][ T5669] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 359.720435][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 359.720549][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 359.720676][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 359.720788][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 359.720912][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 359.721024][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 359.721153][ T5669] ? __get_compat_msghdr+0x5b/0x750 [ 359.721335][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 359.721448][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 359.721578][ T5669] ? should_fail+0x3f/0x810 [ 359.721722][ T5669] ? __stack_depot_save+0x21/0x4b0 [ 359.721826][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 359.721936][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 359.722064][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 359.722177][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 359.722301][ T5669] __msan_chain_origin+0xbd/0x140 [ 359.722414][ T5669] __get_compat_msghdr+0x514/0x750 [ 359.722585][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 359.722728][ T5669] ? ___sys_recvmsg+0xa9/0x870 [ 359.722842][ T5669] ? do_recvmmsg+0x63a/0x10a0 [ 359.722942][ T5669] ___sys_recvmsg+0x19d/0x870 [ 359.723046][ T5669] ? __schedule+0x1609/0x21d0 [ 359.723178][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 359.723281][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 359.723399][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 359.723508][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 359.723638][ T5669] do_recvmmsg+0x63a/0x10a0 [ 359.723758][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 359.723887][ T5669] ? __sys_recvmmsg+0x52/0x450 [ 359.723976][ T5669] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 359.724101][ T5669] __sys_recvmmsg+0x113/0x450 [ 359.724192][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 359.724316][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 359.724444][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 359.724541][ T5669] ? exit_to_user_mode_prepare+0x119/0x220 [ 359.724686][ T5669] do_fast_syscall_32+0x33/0x70 [ 359.724782][ T5669] do_SYSENTER_32+0x1b/0x20 [ 359.724871][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 359.725046][ T5669] RIP: 0023:0xf7f51549 [ 359.725113][ T5669] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 359.725204][ T5669] RSP: 002b:00000000f7f2b5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 359.725293][ T5669] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 359.725360][ T5669] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 359.725417][ T5669] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 359.725471][ T5669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 359.725528][ T5669] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 359.725608][ T5669] [ 359.726357][ T5669] Uninit was stored to memory at: [ 359.726516][ T5669] __get_compat_msghdr+0x514/0x750 [ 359.726656][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 359.726790][ T5669] ___sys_recvmsg+0x19d/0x870 [ 359.726879][ T5669] do_recvmmsg+0x63a/0x10a0 [ 359.726965][ T5669] __sys_recvmmsg+0x113/0x450 [ 359.727054][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 359.727168][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 359.727258][ T5669] do_fast_syscall_32+0x33/0x70 [ 359.727346][ T5669] do_SYSENTER_32+0x1b/0x20 [ 359.727431][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 359.727584][ T5669] [ 359.727599][ T5669] Uninit was stored to memory at: [ 359.727745][ T5669] __get_compat_msghdr+0x514/0x750 [ 359.727881][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 359.728013][ T5669] ___sys_recvmsg+0x19d/0x870 [ 359.728106][ T5669] do_recvmmsg+0x63a/0x10a0 [ 359.728191][ T5669] __sys_recvmmsg+0x113/0x450 [ 359.728279][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 359.728387][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 359.728476][ T5669] do_fast_syscall_32+0x33/0x70 [ 359.728581][ T5669] do_SYSENTER_32+0x1b/0x20 [ 359.728666][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 359.728817][ T5669] [ 359.728832][ T5669] Uninit was stored to memory at: [ 359.728978][ T5669] __get_compat_msghdr+0x514/0x750 [ 359.729118][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 359.729251][ T5669] ___sys_recvmsg+0x19d/0x870 [ 359.729338][ T5669] do_recvmmsg+0x63a/0x10a0 [ 359.729423][ T5669] __sys_recvmmsg+0x113/0x450 [ 359.729511][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 359.729619][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 359.729708][ T5669] do_fast_syscall_32+0x33/0x70 [ 359.729794][ T5669] do_SYSENTER_32+0x1b/0x20 [ 359.729879][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 359.730032][ T5669] [ 359.730046][ T5669] Uninit was stored to memory at: [ 359.730199][ T5669] __get_compat_msghdr+0x514/0x750 [ 359.730335][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 359.730468][ T5669] ___sys_recvmsg+0x19d/0x870 [ 359.730556][ T5669] do_recvmmsg+0x63a/0x10a0 [ 359.730641][ T5669] __sys_recvmmsg+0x113/0x450 [ 359.730730][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 359.730839][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 359.730928][ T5669] do_fast_syscall_32+0x33/0x70 [ 359.731015][ T5669] do_SYSENTER_32+0x1b/0x20 [ 359.731105][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 359.731257][ T5669] [ 359.731272][ T5669] Uninit was stored to memory at: [ 359.731418][ T5669] __get_compat_msghdr+0x514/0x750 [ 359.731553][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 359.732148][ T5669] ___sys_recvmsg+0x19d/0x870 [ 359.732239][ T5669] do_recvmmsg+0x63a/0x10a0 [ 359.732325][ T5669] __sys_recvmmsg+0x113/0x450 [ 359.732414][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 359.732516][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 359.732604][ T5669] do_fast_syscall_32+0x33/0x70 [ 359.732686][ T5669] do_SYSENTER_32+0x1b/0x20 [ 359.732769][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 359.732921][ T5669] [ 359.732936][ T5669] Uninit was stored to memory at: [ 359.733092][ T5669] __get_compat_msghdr+0x514/0x750 [ 359.733228][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 359.733361][ T5669] ___sys_recvmsg+0x19d/0x870 [ 359.733449][ T5669] do_recvmmsg+0x63a/0x10a0 [ 359.733535][ T5669] __sys_recvmmsg+0x113/0x450 [ 359.733619][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 359.733725][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 359.733814][ T5669] do_fast_syscall_32+0x33/0x70 [ 359.733901][ T5669] do_SYSENTER_32+0x1b/0x20 [ 359.733986][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 359.734159][ T5669] [ 359.734174][ T5669] Uninit was stored to memory at: [ 359.734320][ T5669] __get_compat_msghdr+0x514/0x750 [ 359.734456][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 359.734590][ T5669] ___sys_recvmsg+0x19d/0x870 [ 359.734678][ T5669] do_recvmmsg+0x63a/0x10a0 [ 359.734764][ T5669] __sys_recvmmsg+0x113/0x450 [ 359.734853][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 359.734962][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 359.735051][ T5669] do_fast_syscall_32+0x33/0x70 [ 359.735143][ T5669] do_SYSENTER_32+0x1b/0x20 [ 359.735228][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 359.735381][ T5669] [ 359.735398][ T5669] Local variable msg_sys created at: [ 359.735427][ T5669] do_recvmmsg+0x5f/0x10a0 [ 359.735507][ T5669] __sys_recvmmsg+0x113/0x450 [ 359.931957][ T114] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 360.172866][ T114] usb 6-1: Using ep0 maxpacket: 16 [ 360.303446][ T114] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.303620][ T114] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 360.303844][ T114] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 360.303986][ T114] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.322622][ T114] usb 6-1: config 0 descriptor?? [ 360.415141][ T5702] loop2: detected capacity change from 0 to 264192 [ 360.560106][ T5702] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 360.619242][ T5702] EXT4-fs (loop2): unmounting filesystem. [ 361.003228][ T114] input: HID 045e:07da as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:045E:07DA.0004/input/input8 [ 361.329479][ T114] microsoft 0003:045E:07DA.0004: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.5-1/input0 [ 361.434689][ T114] usb 6-1: USB disconnect, device number 6 [ 361.959003][ T5669] not chained 20000 origins [ 361.959048][ T5669] CPU: 0 PID: 5669 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 361.959148][ T5669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 361.959197][ T5669] Call Trace: [ 361.959226][ T5669] [ 361.959256][ T5669] dump_stack_lvl+0x1c8/0x256 [ 361.959408][ T5669] dump_stack+0x1a/0x1c [ 361.959533][ T5669] kmsan_internal_chain_origin+0x78/0x120 [ 361.959651][ T5669] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 361.959778][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 361.959887][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 361.960010][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 361.960121][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 361.960242][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 361.960352][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 361.960473][ T5669] ? __get_compat_msghdr+0x5b/0x750 [ 361.960624][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 361.960741][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 361.960872][ T5669] ? should_fail+0x3f/0x810 [ 361.960987][ T5669] ? __stack_depot_save+0x21/0x4b0 [ 361.961097][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 361.961210][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 361.961336][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 361.961448][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 361.961570][ T5669] __msan_chain_origin+0xbd/0x140 [ 361.961690][ T5669] __get_compat_msghdr+0x514/0x750 [ 361.961849][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 361.961988][ T5669] ? ___sys_recvmsg+0xa9/0x870 [ 361.962080][ T5669] ? do_recvmmsg+0x63a/0x10a0 [ 361.962180][ T5669] ___sys_recvmsg+0x19d/0x870 [ 361.962284][ T5669] ? __schedule+0x1609/0x21d0 [ 361.962390][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 361.962500][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 361.962619][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 361.962737][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 361.962869][ T5669] do_recvmmsg+0x63a/0x10a0 [ 361.962988][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 361.963118][ T5669] ? __sys_recvmmsg+0x52/0x450 [ 361.963207][ T5669] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 361.963327][ T5669] __sys_recvmmsg+0x113/0x450 [ 361.963422][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 361.963549][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 361.963687][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 361.963784][ T5669] ? exit_to_user_mode_prepare+0x119/0x220 [ 361.963898][ T5669] do_fast_syscall_32+0x33/0x70 [ 361.963995][ T5669] do_SYSENTER_32+0x1b/0x20 [ 361.964086][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 361.964243][ T5669] RIP: 0023:0xf7f51549 [ 361.964305][ T5669] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 361.964396][ T5669] RSP: 002b:00000000f7f2b5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 361.964486][ T5669] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 361.964552][ T5669] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 361.964610][ T5669] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 361.964663][ T5669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 361.964724][ T5669] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 361.964805][ T5669] [ 361.965105][ T5669] Uninit was stored to memory at: [ 361.965254][ T5669] __get_compat_msghdr+0x514/0x750 [ 361.965385][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 361.965517][ T5669] ___sys_recvmsg+0x19d/0x870 [ 361.965604][ T5669] do_recvmmsg+0x63a/0x10a0 [ 361.965695][ T5669] __sys_recvmmsg+0x113/0x450 [ 361.965784][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 361.965890][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 361.965979][ T5669] do_fast_syscall_32+0x33/0x70 [ 361.966066][ T5669] do_SYSENTER_32+0x1b/0x20 [ 361.966151][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 361.966302][ T5669] [ 361.966317][ T5669] Uninit was stored to memory at: [ 361.966464][ T5669] __get_compat_msghdr+0x514/0x750 [ 361.966601][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 361.966744][ T5669] ___sys_recvmsg+0x19d/0x870 [ 361.966831][ T5669] do_recvmmsg+0x63a/0x10a0 [ 361.966917][ T5669] __sys_recvmmsg+0x113/0x450 [ 361.967005][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 361.967113][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 361.967202][ T5669] do_fast_syscall_32+0x33/0x70 [ 361.967289][ T5669] do_SYSENTER_32+0x1b/0x20 [ 361.967374][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 361.967527][ T5669] [ 361.967542][ T5669] Uninit was stored to memory at: [ 361.967689][ T5669] __get_compat_msghdr+0x514/0x750 [ 361.967820][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 361.967952][ T5669] ___sys_recvmsg+0x19d/0x870 [ 361.968040][ T5669] do_recvmmsg+0x63a/0x10a0 [ 361.968126][ T5669] __sys_recvmmsg+0x113/0x450 [ 361.968215][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 361.968322][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 361.968410][ T5669] do_fast_syscall_32+0x33/0x70 [ 361.968501][ T5669] do_SYSENTER_32+0x1b/0x20 [ 361.968603][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 361.968782][ T5669] [ 361.968796][ T5669] Uninit was stored to memory at: [ 361.968944][ T5669] __get_compat_msghdr+0x514/0x750 [ 361.969075][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 361.969205][ T5669] ___sys_recvmsg+0x19d/0x870 [ 361.969291][ T5669] do_recvmmsg+0x63a/0x10a0 [ 361.969377][ T5669] __sys_recvmmsg+0x113/0x450 [ 361.969466][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 361.969572][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 361.969655][ T5669] do_fast_syscall_32+0x33/0x70 [ 361.969747][ T5669] do_SYSENTER_32+0x1b/0x20 [ 361.969831][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 361.969980][ T5669] [ 361.969995][ T5669] Uninit was stored to memory at: [ 361.970140][ T5669] __get_compat_msghdr+0x514/0x750 [ 361.970276][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 361.970407][ T5669] ___sys_recvmsg+0x19d/0x870 18:36:31 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0xdb76, 0x181002) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@ipmr_newroute={0xa0, 0x18, 0x100, 0x70bd26, 0x0, {0x80, 0x0, 0x0, 0xff, 0xfd, 0x4, 0x0, 0x7, 0x200}, [@RTA_FLOW={0x8, 0xb, 0x401}, @RTA_FLOW={0x8, 0xb, 0x1}, @RTA_FLOW={0x8}, @RTA_IP_PROTO={0x5}, @RTA_METRICS={0x64, 0x8, 0x0, 0x1, "0355ea4941c598b635896cb971ac7aab99401d6f5ebedd2e66253df0da6684df3d9532d59a638dfaac10f8c048b67c371f2de9768beba83b99f9590e21087f83cbcf0b45645d8bf1864eb1e50f5800b3a5659329e7a574f716518b010d4dd773"}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) r3 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=@alg, 0x80, 0x0}}, 0x10000000) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r3, 0x2fe, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 18:36:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) [ 361.970495][ T5669] do_recvmmsg+0x63a/0x10a0 [ 361.970580][ T5669] __sys_recvmmsg+0x113/0x450 [ 361.970668][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 361.970781][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 361.970872][ T5669] do_fast_syscall_32+0x33/0x70 [ 361.970958][ T5669] do_SYSENTER_32+0x1b/0x20 [ 361.971043][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 361.971196][ T5669] [ 361.971211][ T5669] Uninit was stored to memory at: [ 361.971356][ T5669] __get_compat_msghdr+0x514/0x750 [ 361.971493][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 361.971624][ T5669] ___sys_recvmsg+0x19d/0x870 [ 361.972167][ T5669] do_recvmmsg+0x63a/0x10a0 [ 361.972256][ T5669] __sys_recvmmsg+0x113/0x450 [ 361.972346][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 361.972454][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 361.972539][ T5669] do_fast_syscall_32+0x33/0x70 [ 361.972623][ T5669] do_SYSENTER_32+0x1b/0x20 [ 361.972711][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 361.972864][ T5669] [ 361.972878][ T5669] Uninit was stored to memory at: [ 361.973023][ T5669] __get_compat_msghdr+0x514/0x750 [ 361.973157][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 361.973291][ T5669] ___sys_recvmsg+0x19d/0x870 [ 361.973379][ T5669] do_recvmmsg+0x63a/0x10a0 [ 361.973464][ T5669] __sys_recvmmsg+0x113/0x450 [ 361.973553][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 361.973662][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 361.973758][ T5669] do_fast_syscall_32+0x33/0x70 [ 361.973844][ T5669] do_SYSENTER_32+0x1b/0x20 [ 361.973923][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 361.974069][ T5669] [ 361.974087][ T5669] Local variable msg_sys created at: [ 361.974116][ T5669] do_recvmmsg+0x5f/0x10a0 [ 361.974196][ T5669] __sys_recvmmsg+0x113/0x450 [ 363.585917][ T5669] not chained 30000 origins [ 363.585962][ T5669] CPU: 0 PID: 5669 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 363.586065][ T5669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 363.586121][ T5669] Call Trace: [ 363.586156][ T5669] [ 363.586184][ T5669] dump_stack_lvl+0x1c8/0x256 [ 363.586337][ T5669] dump_stack+0x1a/0x1c [ 363.586459][ T5669] kmsan_internal_chain_origin+0x78/0x120 [ 363.586578][ T5669] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 363.586698][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 363.586813][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 363.586943][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 363.587056][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 363.587185][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 363.587298][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 363.587419][ T5669] ? __get_compat_msghdr+0x5b/0x750 [ 363.587567][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 363.587679][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 363.587808][ T5669] ? should_fail+0x3f/0x810 [ 363.587924][ T5669] ? __stack_depot_save+0x21/0x4b0 [ 363.588034][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 363.588153][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 363.588278][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 363.588390][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 363.588515][ T5669] __msan_chain_origin+0xbd/0x140 [ 363.588646][ T5669] __get_compat_msghdr+0x514/0x750 [ 363.588818][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 363.588958][ T5669] ? ___sys_recvmsg+0xa9/0x870 [ 363.589052][ T5669] ? do_recvmmsg+0x63a/0x10a0 [ 363.589158][ T5669] ___sys_recvmsg+0x19d/0x870 [ 363.589262][ T5669] ? __schedule+0x1609/0x21d0 [ 363.589368][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 363.589482][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 363.589606][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 363.589715][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 363.589842][ T5669] do_recvmmsg+0x63a/0x10a0 [ 363.589961][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 363.590094][ T5669] ? __sys_recvmmsg+0x52/0x450 [ 363.590193][ T5669] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 363.590316][ T5669] __sys_recvmmsg+0x113/0x450 [ 363.590417][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 363.590543][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 363.590674][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 363.590770][ T5669] ? exit_to_user_mode_prepare+0x119/0x220 [ 363.590886][ T5669] do_fast_syscall_32+0x33/0x70 [ 363.590984][ T5669] do_SYSENTER_32+0x1b/0x20 [ 363.591073][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 363.591236][ T5669] RIP: 0023:0xf7f51549 [ 363.591301][ T5669] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 363.591390][ T5669] RSP: 002b:00000000f7f2b5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 363.591479][ T5669] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 363.591550][ T5669] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 363.591607][ T5669] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 363.591662][ T5669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 363.591716][ T5669] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 363.591790][ T5669] [ 363.592029][ T5669] Uninit was stored to memory at: [ 363.592186][ T5669] __get_compat_msghdr+0x514/0x750 [ 363.592326][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 363.592464][ T5669] ___sys_recvmsg+0x19d/0x870 [ 363.592547][ T5669] do_recvmmsg+0x63a/0x10a0 [ 363.592641][ T5669] __sys_recvmmsg+0x113/0x450 [ 363.592727][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 363.592834][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 363.592924][ T5669] do_fast_syscall_32+0x33/0x70 [ 363.593012][ T5669] do_SYSENTER_32+0x1b/0x20 [ 363.593096][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 363.593252][ T5669] [ 363.593267][ T5669] Uninit was stored to memory at: [ 363.593411][ T5669] __get_compat_msghdr+0x514/0x750 [ 363.593548][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 363.593686][ T5669] ___sys_recvmsg+0x19d/0x870 [ 363.593775][ T5669] do_recvmmsg+0x63a/0x10a0 [ 363.593861][ T5669] __sys_recvmmsg+0x113/0x450 [ 363.593951][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 363.594060][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 363.594153][ T5669] do_fast_syscall_32+0x33/0x70 [ 363.594241][ T5669] do_SYSENTER_32+0x1b/0x20 [ 363.594326][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 363.594474][ T5669] [ 363.594489][ T5669] Uninit was stored to memory at: [ 363.594635][ T5669] __get_compat_msghdr+0x514/0x750 [ 363.594769][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 363.594901][ T5669] ___sys_recvmsg+0x19d/0x870 [ 363.594990][ T5669] do_recvmmsg+0x63a/0x10a0 [ 363.595076][ T5669] __sys_recvmmsg+0x113/0x450 [ 363.595171][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 363.595278][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 363.595368][ T5669] do_fast_syscall_32+0x33/0x70 [ 363.595455][ T5669] do_SYSENTER_32+0x1b/0x20 [ 363.595540][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 363.595694][ T5669] [ 363.595709][ T5669] Uninit was stored to memory at: [ 363.595856][ T5669] __get_compat_msghdr+0x514/0x750 [ 363.595993][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 363.596126][ T5669] ___sys_recvmsg+0x19d/0x870 [ 363.596223][ T5669] do_recvmmsg+0x63a/0x10a0 [ 363.596309][ T5669] __sys_recvmmsg+0x113/0x450 [ 363.596398][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 363.596506][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 363.596596][ T5669] do_fast_syscall_32+0x33/0x70 [ 363.596683][ T5669] do_SYSENTER_32+0x1b/0x20 [ 363.596769][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 363.596920][ T5669] [ 363.596934][ T5669] Uninit was stored to memory at: [ 363.597081][ T5669] __get_compat_msghdr+0x514/0x750 [ 363.597224][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 363.597358][ T5669] ___sys_recvmsg+0x19d/0x870 [ 363.597446][ T5669] do_recvmmsg+0x63a/0x10a0 [ 363.597532][ T5669] __sys_recvmmsg+0x113/0x450 [ 363.597618][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 363.597726][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 363.597821][ T5669] do_fast_syscall_32+0x33/0x70 [ 363.597908][ T5669] do_SYSENTER_32+0x1b/0x20 [ 363.597994][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 363.598156][ T5669] [ 363.598170][ T5669] Uninit was stored to memory at: [ 363.598317][ T5669] __get_compat_msghdr+0x514/0x750 [ 363.598454][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 363.598586][ T5669] ___sys_recvmsg+0x19d/0x870 [ 363.598672][ T5669] do_recvmmsg+0x63a/0x10a0 [ 363.598757][ T5669] __sys_recvmmsg+0x113/0x450 [ 363.598847][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 363.598955][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 363.599046][ T5669] do_fast_syscall_32+0x33/0x70 [ 363.599133][ T5669] do_SYSENTER_32+0x1b/0x20 [ 363.599223][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 363.599376][ T5669] [ 363.599389][ T5669] Uninit was stored to memory at: [ 363.599536][ T5669] __get_compat_msghdr+0x514/0x750 [ 363.599673][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 363.599805][ T5669] ___sys_recvmsg+0x19d/0x870 [ 363.599893][ T5669] do_recvmmsg+0x63a/0x10a0 [ 363.599978][ T5669] __sys_recvmmsg+0x113/0x450 [ 363.600067][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 363.600180][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 363.600269][ T5669] do_fast_syscall_32+0x33/0x70 [ 363.600352][ T5669] do_SYSENTER_32+0x1b/0x20 [ 363.600438][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 363.600591][ T5669] [ 363.600608][ T5669] Local variable msg_sys created at: [ 363.600637][ T5669] do_recvmmsg+0x5f/0x10a0 [ 363.600716][ T5669] __sys_recvmmsg+0x113/0x450 [ 365.363904][ T5669] not chained 40000 origins [ 365.363947][ T5669] CPU: 1 PID: 5669 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 365.364048][ T5669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 365.364109][ T5669] Call Trace: [ 365.364139][ T5669] [ 365.364173][ T5669] dump_stack_lvl+0x1c8/0x256 [ 365.364330][ T5669] dump_stack+0x1a/0x1c [ 365.364452][ T5669] kmsan_internal_chain_origin+0x78/0x120 [ 365.364569][ T5669] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 365.364684][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 365.364797][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 365.364923][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 365.365036][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 365.365174][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 365.365289][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 365.365412][ T5669] ? __get_compat_msghdr+0x5b/0x750 [ 365.365559][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 365.365672][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 365.365804][ T5669] ? should_fail+0x3f/0x810 [ 365.365923][ T5669] ? __stack_depot_save+0x21/0x4b0 [ 365.366032][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 365.366145][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 365.366276][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 365.366390][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 365.366515][ T5669] __msan_chain_origin+0xbd/0x140 [ 365.366629][ T5669] __get_compat_msghdr+0x514/0x750 [ 365.366799][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 365.366942][ T5669] ? ___sys_recvmsg+0xa9/0x870 [ 365.367036][ T5669] ? do_recvmmsg+0x63a/0x10a0 [ 365.367140][ T5669] ___sys_recvmsg+0x19d/0x870 [ 365.367251][ T5669] ? __schedule+0x1609/0x21d0 [ 365.367356][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 365.367469][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 365.367594][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 365.367706][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 365.367838][ T5669] do_recvmmsg+0x63a/0x10a0 [ 365.367957][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 365.368090][ T5669] ? __sys_recvmmsg+0x52/0x450 [ 365.368187][ T5669] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 365.368316][ T5669] __sys_recvmmsg+0x113/0x450 [ 365.368415][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 365.368547][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 365.368695][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 365.368790][ T5669] ? exit_to_user_mode_prepare+0x119/0x220 [ 365.368911][ T5669] do_fast_syscall_32+0x33/0x70 [ 365.369007][ T5669] do_SYSENTER_32+0x1b/0x20 [ 365.369100][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 365.369273][ T5669] RIP: 0023:0xf7f51549 [ 365.369336][ T5669] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 365.369439][ T5669] RSP: 002b:00000000f7f2b5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 365.369537][ T5669] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 365.369604][ T5669] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 365.369661][ T5669] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 365.369716][ T5669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 365.369773][ T5669] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 365.369856][ T5669] [ 365.369883][ T5669] Uninit was stored to memory at: [ 365.370039][ T5669] __get_compat_msghdr+0x514/0x750 [ 365.370183][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 365.370317][ T5669] ___sys_recvmsg+0x19d/0x870 [ 365.370404][ T5669] do_recvmmsg+0x63a/0x10a0 [ 365.370491][ T5669] __sys_recvmmsg+0x113/0x450 [ 365.370580][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 365.370689][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 365.370779][ T5669] do_fast_syscall_32+0x33/0x70 [ 365.370867][ T5669] do_SYSENTER_32+0x1b/0x20 [ 365.370952][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 365.371106][ T5669] [ 365.371120][ T5669] Uninit was stored to memory at: [ 365.371272][ T5669] __get_compat_msghdr+0x514/0x750 [ 365.371408][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 365.371541][ T5669] ___sys_recvmsg+0x19d/0x870 [ 365.371629][ T5669] do_recvmmsg+0x63a/0x10a0 [ 365.371969][ T5669] __sys_recvmmsg+0x113/0x450 [ 365.372058][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 365.372170][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 365.372259][ T5669] do_fast_syscall_32+0x33/0x70 [ 365.372345][ T5669] do_SYSENTER_32+0x1b/0x20 [ 365.372429][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 365.372582][ T5669] [ 365.372596][ T5669] Uninit was stored to memory at: [ 365.372742][ T5669] __get_compat_msghdr+0x514/0x750 [ 365.372878][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 365.373012][ T5669] ___sys_recvmsg+0x19d/0x870 [ 365.373100][ T5669] do_recvmmsg+0x63a/0x10a0 [ 365.373191][ T5669] __sys_recvmmsg+0x113/0x450 [ 365.373287][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 365.373394][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 365.373481][ T5669] do_fast_syscall_32+0x33/0x70 [ 365.373569][ T5669] do_SYSENTER_32+0x1b/0x20 [ 365.373654][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 365.373810][ T5669] [ 365.373825][ T5669] Uninit was stored to memory at: [ 365.373973][ T5669] __get_compat_msghdr+0x514/0x750 [ 365.374111][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 365.374252][ T5669] ___sys_recvmsg+0x19d/0x870 [ 365.374341][ T5669] do_recvmmsg+0x63a/0x10a0 [ 365.374429][ T5669] __sys_recvmmsg+0x113/0x450 [ 365.374512][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 365.374617][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 365.374703][ T5669] do_fast_syscall_32+0x33/0x70 [ 365.374790][ T5669] do_SYSENTER_32+0x1b/0x20 [ 365.374876][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 365.375029][ T5669] [ 365.375044][ T5669] Uninit was stored to memory at: [ 365.375195][ T5669] __get_compat_msghdr+0x514/0x750 [ 365.375331][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 365.375465][ T5669] ___sys_recvmsg+0x19d/0x870 [ 365.375553][ T5669] do_recvmmsg+0x63a/0x10a0 [ 365.375639][ T5669] __sys_recvmmsg+0x113/0x450 [ 365.375729][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 365.375837][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 365.375927][ T5669] do_fast_syscall_32+0x33/0x70 [ 365.376011][ T5669] do_SYSENTER_32+0x1b/0x20 [ 365.376093][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 365.376249][ T5669] [ 365.376263][ T5669] Uninit was stored to memory at: [ 365.376408][ T5669] __get_compat_msghdr+0x514/0x750 [ 365.376538][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 365.376665][ T5669] ___sys_recvmsg+0x19d/0x870 [ 365.376749][ T5669] do_recvmmsg+0x63a/0x10a0 [ 365.376834][ T5669] __sys_recvmmsg+0x113/0x450 [ 365.376921][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 365.377026][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 365.377119][ T5669] do_fast_syscall_32+0x33/0x70 [ 365.377213][ T5669] do_SYSENTER_32+0x1b/0x20 [ 365.377297][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 365.377448][ T5669] [ 365.377461][ T5669] Uninit was stored to memory at: [ 365.377604][ T5669] __get_compat_msghdr+0x514/0x750 [ 365.377742][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 365.377876][ T5669] ___sys_recvmsg+0x19d/0x870 [ 365.377964][ T5669] do_recvmmsg+0x63a/0x10a0 [ 365.378050][ T5669] __sys_recvmmsg+0x113/0x450 [ 365.378141][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 365.378256][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 365.378345][ T5669] do_fast_syscall_32+0x33/0x70 [ 365.378434][ T5669] do_SYSENTER_32+0x1b/0x20 [ 365.378520][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 365.378673][ T5669] [ 365.378691][ T5669] Local variable msg_sys created at: [ 365.378719][ T5669] do_recvmmsg+0x5f/0x10a0 [ 365.378800][ T5669] __sys_recvmmsg+0x113/0x450 [ 366.651109][ T5669] not chained 50000 origins [ 366.651154][ T5669] CPU: 1 PID: 5669 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 366.651255][ T5669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 366.651305][ T5669] Call Trace: [ 366.651334][ T5669] [ 366.651363][ T5669] dump_stack_lvl+0x1c8/0x256 [ 366.651516][ T5669] dump_stack+0x1a/0x1c [ 366.651640][ T5669] kmsan_internal_chain_origin+0x78/0x120 [ 366.651759][ T5669] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 366.651879][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 366.651994][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 366.652125][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 366.652237][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 366.652360][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 366.652472][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 366.652593][ T5669] ? __get_compat_msghdr+0x5b/0x750 [ 366.652741][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 366.652853][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 366.652984][ T5669] ? should_fail+0x3f/0x810 [ 366.653103][ T5669] ? __stack_depot_save+0x21/0x4b0 [ 366.653213][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 366.653326][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 366.653453][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 366.653594][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 366.653717][ T5669] __msan_chain_origin+0xbd/0x140 [ 366.653830][ T5669] __get_compat_msghdr+0x514/0x750 [ 366.653998][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 366.654157][ T5669] ? ___sys_recvmsg+0xa9/0x870 [ 366.654247][ T5669] ? do_recvmmsg+0x63a/0x10a0 [ 366.654344][ T5669] ___sys_recvmsg+0x19d/0x870 [ 366.654448][ T5669] ? __schedule+0x1609/0x21d0 [ 366.654554][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 366.654666][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 366.654789][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 366.654901][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 366.655032][ T5669] do_recvmmsg+0x63a/0x10a0 [ 366.655155][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 366.655286][ T5669] ? __sys_recvmmsg+0x52/0x450 [ 366.655378][ T5669] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 366.655501][ T5669] __sys_recvmmsg+0x113/0x450 [ 366.655595][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 366.655721][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 366.655852][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 366.655949][ T5669] ? exit_to_user_mode_prepare+0x119/0x220 [ 366.656063][ T5669] do_fast_syscall_32+0x33/0x70 [ 366.656165][ T5669] do_SYSENTER_32+0x1b/0x20 [ 366.656256][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 366.656417][ T5669] RIP: 0023:0xf7f51549 [ 366.656480][ T5669] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 366.656573][ T5669] RSP: 002b:00000000f7f2b5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 366.656662][ T5669] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 366.656728][ T5669] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 366.656787][ T5669] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 366.656843][ T5669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 366.656900][ T5669] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 366.656981][ T5669] [ 366.657696][ T5669] Uninit was stored to memory at: [ 366.657855][ T5669] __get_compat_msghdr+0x514/0x750 [ 366.657996][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 366.658138][ T5669] ___sys_recvmsg+0x19d/0x870 [ 366.658228][ T5669] do_recvmmsg+0x63a/0x10a0 [ 366.658316][ T5669] __sys_recvmmsg+0x113/0x450 [ 366.658407][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 366.658506][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 366.658595][ T5669] do_fast_syscall_32+0x33/0x70 [ 366.658678][ T5669] do_SYSENTER_32+0x1b/0x20 [ 366.658764][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 366.658916][ T5669] [ 366.658931][ T5669] Uninit was stored to memory at: [ 366.659079][ T5669] __get_compat_msghdr+0x514/0x750 [ 366.659220][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 366.659354][ T5669] ___sys_recvmsg+0x19d/0x870 [ 366.659441][ T5669] do_recvmmsg+0x63a/0x10a0 [ 366.659527][ T5669] __sys_recvmmsg+0x113/0x450 [ 366.659617][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 366.659725][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 366.659815][ T5669] do_fast_syscall_32+0x33/0x70 [ 366.659902][ T5669] do_SYSENTER_32+0x1b/0x20 [ 366.659984][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 366.660139][ T5669] [ 366.660154][ T5669] Uninit was stored to memory at: [ 366.660295][ T5669] __get_compat_msghdr+0x514/0x750 [ 366.660426][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 366.660559][ T5669] ___sys_recvmsg+0x19d/0x870 [ 366.660644][ T5669] do_recvmmsg+0x63a/0x10a0 [ 366.660728][ T5669] __sys_recvmmsg+0x113/0x450 [ 366.660816][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 366.660925][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 366.661014][ T5669] do_fast_syscall_32+0x33/0x70 [ 366.661106][ T5669] do_SYSENTER_32+0x1b/0x20 [ 366.661188][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 366.661339][ T5669] [ 366.661354][ T5669] Uninit was stored to memory at: [ 366.661501][ T5669] __get_compat_msghdr+0x514/0x750 [ 366.661637][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 366.661929][ T5669] ___sys_recvmsg+0x19d/0x870 [ 366.662019][ T5669] do_recvmmsg+0x63a/0x10a0 [ 366.662111][ T5669] __sys_recvmmsg+0x113/0x450 [ 366.662201][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 366.662310][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 366.662400][ T5669] do_fast_syscall_32+0x33/0x70 [ 366.662488][ T5669] do_SYSENTER_32+0x1b/0x20 [ 366.662573][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 366.662726][ T5669] [ 366.662741][ T5669] Uninit was stored to memory at: [ 366.662888][ T5669] __get_compat_msghdr+0x514/0x750 [ 366.663025][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 366.663164][ T5669] ___sys_recvmsg+0x19d/0x870 [ 366.663252][ T5669] do_recvmmsg+0x63a/0x10a0 [ 366.663338][ T5669] __sys_recvmmsg+0x113/0x450 [ 366.663427][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 366.663528][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 366.663617][ T5669] do_fast_syscall_32+0x33/0x70 [ 366.663704][ T5669] do_SYSENTER_32+0x1b/0x20 [ 366.663789][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 366.663939][ T5669] [ 366.663954][ T5669] Uninit was stored to memory at: [ 366.664104][ T5669] __get_compat_msghdr+0x514/0x750 [ 366.664241][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 366.664372][ T5669] ___sys_recvmsg+0x19d/0x870 [ 366.664459][ T5669] do_recvmmsg+0x63a/0x10a0 [ 366.664541][ T5669] __sys_recvmmsg+0x113/0x450 [ 366.664630][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 366.664738][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 366.664827][ T5669] do_fast_syscall_32+0x33/0x70 [ 366.664913][ T5669] do_SYSENTER_32+0x1b/0x20 [ 366.664997][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 366.665156][ T5669] [ 366.665171][ T5669] Uninit was stored to memory at: [ 366.665316][ T5669] __get_compat_msghdr+0x514/0x750 [ 366.665452][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 366.665584][ T5669] ___sys_recvmsg+0x19d/0x870 [ 366.665672][ T5669] do_recvmmsg+0x63a/0x10a0 [ 366.665756][ T5669] __sys_recvmmsg+0x113/0x450 [ 366.665844][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 366.665953][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 366.666043][ T5669] do_fast_syscall_32+0x33/0x70 [ 366.666135][ T5669] do_SYSENTER_32+0x1b/0x20 [ 366.666220][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 366.666372][ T5669] [ 366.666390][ T5669] Local variable msg_sys created at: [ 366.666418][ T5669] do_recvmmsg+0x5f/0x10a0 [ 366.666498][ T5669] __sys_recvmmsg+0x113/0x450 [ 367.344678][ T5669] not chained 60000 origins [ 367.344722][ T5669] CPU: 1 PID: 5669 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 367.344825][ T5669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 367.344877][ T5669] Call Trace: [ 367.344907][ T5669] [ 367.344937][ T5669] dump_stack_lvl+0x1c8/0x256 [ 367.345100][ T5669] dump_stack+0x1a/0x1c [ 367.345224][ T5669] kmsan_internal_chain_origin+0x78/0x120 [ 367.345345][ T5669] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 367.345467][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 367.345583][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 367.345710][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 367.345824][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 367.345947][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 367.346061][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 367.346188][ T5669] ? __get_compat_msghdr+0x5b/0x750 [ 367.346333][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 367.346446][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 367.346578][ T5669] ? should_fail+0x3f/0x810 [ 367.346694][ T5669] ? __stack_depot_save+0x21/0x4b0 [ 367.346805][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 367.346915][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 367.347037][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 367.347156][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 367.347279][ T5669] __msan_chain_origin+0xbd/0x140 [ 367.347392][ T5669] __get_compat_msghdr+0x514/0x750 [ 367.347562][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 367.347702][ T5669] ? ___sys_recvmsg+0xa9/0x870 [ 367.347789][ T5669] ? do_recvmmsg+0x63a/0x10a0 [ 367.347890][ T5669] ___sys_recvmsg+0x19d/0x870 [ 367.347994][ T5669] ? __schedule+0x1609/0x21d0 [ 367.348105][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 367.348219][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 367.348354][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 367.348466][ T5669] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 367.348619][ T5669] do_recvmmsg+0x63a/0x10a0 [ 367.348742][ T5669] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 367.348880][ T5669] ? __sys_recvmmsg+0x52/0x450 [ 367.348981][ T5669] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.349107][ T5669] __sys_recvmmsg+0x113/0x450 [ 367.349202][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 367.349328][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.349459][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 367.349556][ T5669] ? exit_to_user_mode_prepare+0x119/0x220 [ 367.349660][ T5669] do_fast_syscall_32+0x33/0x70 [ 367.349743][ T5669] do_SYSENTER_32+0x1b/0x20 [ 367.349834][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.349992][ T5669] RIP: 0023:0xf7f51549 [ 367.350047][ T5669] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 367.350130][ T5669] RSP: 002b:00000000f7f2b5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 367.350218][ T5669] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 367.350284][ T5669] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 367.350341][ T5669] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 367.350397][ T5669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 367.350453][ T5669] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 367.350534][ T5669] [ 367.350566][ T5669] Uninit was stored to memory at: [ 367.350715][ T5669] __get_compat_msghdr+0x514/0x750 [ 367.350853][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 367.350987][ T5669] ___sys_recvmsg+0x19d/0x870 [ 367.351075][ T5669] do_recvmmsg+0x63a/0x10a0 [ 367.351166][ T5669] __sys_recvmmsg+0x113/0x450 [ 367.351254][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.351363][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 367.351452][ T5669] do_fast_syscall_32+0x33/0x70 [ 367.351539][ T5669] do_SYSENTER_32+0x1b/0x20 [ 367.351623][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.352000][ T5669] [ 367.352015][ T5669] Uninit was stored to memory at: [ 367.352169][ T5669] __get_compat_msghdr+0x514/0x750 [ 367.352306][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 367.352440][ T5669] ___sys_recvmsg+0x19d/0x870 [ 367.352527][ T5669] do_recvmmsg+0x63a/0x10a0 [ 367.352613][ T5669] __sys_recvmmsg+0x113/0x450 [ 367.352701][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.352809][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 367.360304][ T5669] do_fast_syscall_32+0x33/0x70 [ 367.360407][ T5669] do_SYSENTER_32+0x1b/0x20 [ 367.360488][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.360635][ T5669] [ 367.360650][ T5669] Uninit was stored to memory at: [ 367.360805][ T5669] __get_compat_msghdr+0x514/0x750 [ 367.360941][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 367.361072][ T5669] ___sys_recvmsg+0x19d/0x870 [ 367.361164][ T5669] do_recvmmsg+0x63a/0x10a0 [ 367.361250][ T5669] __sys_recvmmsg+0x113/0x450 [ 367.361340][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.361446][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 367.361533][ T5669] do_fast_syscall_32+0x33/0x70 [ 367.361620][ T5669] do_SYSENTER_32+0x1b/0x20 [ 367.362468][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.362626][ T5669] [ 367.362642][ T5669] Uninit was stored to memory at: [ 367.362795][ T5669] __get_compat_msghdr+0x514/0x750 [ 367.362933][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 367.363068][ T5669] ___sys_recvmsg+0x19d/0x870 [ 367.363156][ T5669] do_recvmmsg+0x63a/0x10a0 [ 367.363240][ T5669] __sys_recvmmsg+0x113/0x450 [ 367.363328][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.363437][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 367.363527][ T5669] do_fast_syscall_32+0x33/0x70 [ 367.363613][ T5669] do_SYSENTER_32+0x1b/0x20 [ 367.363699][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.363852][ T5669] [ 367.363867][ T5669] Uninit was stored to memory at: [ 367.364014][ T5669] __get_compat_msghdr+0x514/0x750 [ 367.364157][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 367.364291][ T5669] ___sys_recvmsg+0x19d/0x870 [ 367.364379][ T5669] do_recvmmsg+0x63a/0x10a0 [ 367.364466][ T5669] __sys_recvmmsg+0x113/0x450 [ 367.364554][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.364656][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 367.364743][ T5669] do_fast_syscall_32+0x33/0x70 [ 367.364827][ T5669] do_SYSENTER_32+0x1b/0x20 [ 367.364912][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.365062][ T5669] [ 367.365077][ T5669] Uninit was stored to memory at: [ 367.365226][ T5669] __get_compat_msghdr+0x514/0x750 [ 367.365362][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 367.365495][ T5669] ___sys_recvmsg+0x19d/0x870 [ 367.365581][ T5669] do_recvmmsg+0x63a/0x10a0 [ 367.365668][ T5669] __sys_recvmmsg+0x113/0x450 [ 367.365755][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.365864][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 367.365953][ T5669] do_fast_syscall_32+0x33/0x70 [ 367.366039][ T5669] do_SYSENTER_32+0x1b/0x20 [ 367.366128][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.366281][ T5669] [ 367.366296][ T5669] Uninit was stored to memory at: [ 367.366442][ T5669] __get_compat_msghdr+0x514/0x750 [ 367.366577][ T5669] get_compat_msghdr+0x8c/0x1c0 [ 367.366708][ T5669] ___sys_recvmsg+0x19d/0x870 [ 367.366797][ T5669] do_recvmmsg+0x63a/0x10a0 [ 367.366883][ T5669] __sys_recvmmsg+0x113/0x450 [ 367.366971][ T5669] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 367.367079][ T5669] __do_fast_syscall_32+0x95/0xf0 [ 367.367173][ T5669] do_fast_syscall_32+0x33/0x70 [ 367.367261][ T5669] do_SYSENTER_32+0x1b/0x20 [ 367.367345][ T5669] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 367.367496][ T5669] [ 367.367514][ T5669] Local variable msg_sys created at: [ 367.367544][ T5669] do_recvmmsg+0x5f/0x10a0 [ 367.367624][ T5669] __sys_recvmmsg+0x113/0x450 18:36:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="02", @ANYBLOB], 0x38}, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000240)="66b9800000c00f326635002000000f300f01c9c1cb98baf80c66b8d090428066efbafc0c66ed0f01ca0fae2cb800008ec8652e36660f3a0f394fba4100b000ee0fc71b", 0xffffffffffffffe9}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:36:39 executing program 5: syz_open_dev$vim2m(0x0, 0x0, 0x2) syz_mount_image$qnx6(&(0x7f0000001f00), &(0x7f0000001f40)='./file0\x00', 0x1, 0x1, &(0x7f00000022c0)=[{&(0x7f0000001f80)="80", 0x1}], 0x0, &(0x7f0000002340)={[{'sit0\x00'}], [{@appraise}]}) 18:36:39 executing program 4: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x5647, &(0x7f0000001980)={0x0, 0xd4c7, 0x4, 0x0, 0x231}, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001a00), &(0x7f0000001a40)) 18:36:39 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001b80), 0x0, &(0x7f0000001c80)) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000180), 0x0, 0x8}], 0x100842a, &(0x7f00000004c0)={[{@size}, {@huge_never}, {@huge_never}], [{@dont_hash}]}) 18:36:39 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0xdb76, 0x181002) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@ipmr_newroute={0xa0, 0x18, 0x100, 0x70bd26, 0x0, {0x80, 0x0, 0x0, 0xff, 0xfd, 0x4, 0x0, 0x7, 0x200}, [@RTA_FLOW={0x8, 0xb, 0x401}, @RTA_FLOW={0x8, 0xb, 0x1}, @RTA_FLOW={0x8}, @RTA_IP_PROTO={0x5}, @RTA_METRICS={0x64, 0x8, 0x0, 0x1, "0355ea4941c598b635896cb971ac7aab99401d6f5ebedd2e66253df0da6684df3d9532d59a638dfaac10f8c048b67c371f2de9768beba83b99f9590e21087f83cbcf0b45645d8bf1864eb1e50f5800b3a5659329e7a574f716518b010d4dd773"}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) r3 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=@alg, 0x80, 0x0}}, 0x10000000) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r3, 0x2fe, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 375.805350][ T5721] loop2: detected capacity change from 0 to 264192 [ 375.813898][ T5723] tmpfs: Bad value for 'size' [ 375.833895][ T5722] qnx6: invalid mount options. 18:36:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:36:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {0x8}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) [ 376.073519][ T5721] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 376.128887][ T5729] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 376.223704][ T5721] EXT4-fs (loop2): unmounting filesystem. 18:36:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000004a40)=[{{&(0x7f0000001040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000001140)=[@rthdr={{0x18}}], 0x18}}], 0x1, 0x0) 18:36:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x32, 0x0, 0x300) 18:36:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x43, 0x4) 18:36:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) readv(r0, &(0x7f0000000f40)=[{&(0x7f0000000880)=""/155, 0x9b}], 0x1) 18:36:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 18:36:41 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:41 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10001}, 0x20) 18:36:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:36:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x49, 0x0, 0x0) 18:36:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001440)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_RATE={0x6, 0x5, {0x0, 0x4}}, @TCA_RATE={0x6, 0x5, {0x1, 0x81}}, @filter_kind_options=@f_cgroup={{0xb}, {0x1e74, 0x2, [@TCA_CGROUP_EMATCHES={0x550, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x120, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7fff, 0x6}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6}, {0x3, 0x5, 0x1}}}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}, @TCF_EM_META={0x20, 0x0, 0x0, 0x0, {{0x2}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="ba"]}]}}, @TCF_EM_META={0x88, 0x1, 0x0, 0x0, {{0x8}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x81}}}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="e8a1bbb82b06", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="5db74e", @TCF_META_TYPE_VAR='I', @TCF_META_TYPE_VAR='FF', @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="a5f5e43ffb"]}, @TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x5}, {0x39, 0x0, 0x1}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="786af7a286", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x8]}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x0, 0x3f}}}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x8, 0x3, 0x1}}}, @TCF_EM_IPT={0x18, 0x0, 0x0, 0x0, {{0xfeff, 0x9, 0x7ec3}, [@TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CANID={0x14, 0x0, 0x0, 0x0, {{0x0, 0x7, 0x4}}}]}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x20}, {{0x3, 0x0, 0x0, 0x1}, {0x3, 0x1}}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x3, 0x8, 0xb4}, {0x3, 0x0, 0x4}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1e}}, @TCA_EMATCH_TREE_LIST={0xec, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{0x62e, 0x1, 0x3}, {0xfff, 0x0, 0x5, 0x0, 0x0, 0x1}}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0xf9c5, 0x1, 0x1, "d3"}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{}, {0xffffffffffffffff, 0x2}}}, @TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{0x1, 0x3, 0x5}, {0x0, 0x0, 0x0, 0x10001}}}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{0x0, 0x1, 0x1}, {0x0, 0x9, 0x0, 0x4}}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x2}, {0x200, 0xc0}}}, @TCF_EM_IPT={0x1c, 0x0, 0x0, 0x0, {{0x0, 0x9, 0x7ff}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}]}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0xa, 0x0, "844c9fd53ff845909614"}}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0x0, 0x2, 0xccd}, {0x100, 0x1, 0x0, "c5"}}}, @TCF_EM_IPSET={0x10, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18c, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x3, 0x0, 0x0, {{0x9}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x18ba, 0x3, 0x9}, {0xffff, 0x8, 0x5}}}, @TCF_EM_CONTAINER={0xe8, 0x2, 0x0, 0x0, {{0x6}, "a52b5436b973a477cda2410c73b8b99b121e754360977322f2b04620433f88b0e498aaf58a9571de0513829182957476360df3867fb105f57b1af5e02d77f6e6f3d0627fd2dc287c06be69c5822d29fb3171545e64aa385cdd2c124604325d3f7bd9c77648be81edc2f4f255ead2b0cc25821fc90263d3802b6bec3a085da5c72f4366d8c80b533f44c325026c7f71e5ecacb1b07f5ceb4e3fb1121d772a5e5275cf0c9f274db5e6fbeabd3c982b83f14458686f732230a5e4332e4d6fc734686a1cd9a5f3b1b58a6b346beb259250f49fdd66d988c4c516ec"}}, @TCF_EM_IPT={0xc, 0x3, 0x0, 0x0, {{0x0, 0x9, 0x2}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x76d}, {0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x1}}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{0x9}, {0x0, 0x8, 0x2, "4c1db1cae8662e24"}}}, @TCF_EM_META={0x3c, 0x0, 0x0, 0x0, {{0x0, 0x4, 0x8}, [@TCA_EM_META_LVALUE={0x12, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="7695", @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="9d", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x80, 0x20, 0x2}, {0x1000}}}]}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x158, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xf8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0xe1, 0x5, "7cb32978eca221f49135693823ac386a722d5dd4ae0a7d2529c9bff7572ac9418f1de386e2c504b1bed587281ed307c0c6178b38b215f2789b60215ec68f1d82079cdc09ae2b90596c1d4fce3a7a4b40487cd2dce10b8c7487133792db75d4bcd7a37ea1e038fc8c3047fc7e0dc886eeb2a739555a19bff3d65c1fe8bf5d5cfe28235ee05757c9e32bdc6b3560e87189f4d25c80bd570eaee2951688807c2234b4b06628da6a918ae09320d8d0adf4aefbb518403d58a23f1ead309bb3cf3af288393d3531db83ccf94448daf1e4ec8660fefa3696038b96c6c6000819"}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x2}, {0x1, 0x0, 0x7f}}}, @TCF_EM_IPT={0x40, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8000}}]}, @TCA_CGROUP_EMATCHES={0x17c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x170, 0x2, 0x0, 0x1, [@TCF_EM_META={0x64, 0x0, 0x0, 0x0, {{0xfffb}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0x34, 0x2}, {0x3ff, 0x5, 0x2}}}, @TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_VAR="c8", @TCF_META_TYPE_VAR="3edb95b3c743336a", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="f56ea2", @TCF_META_TYPE_VAR="f8a6f44cb3", @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_VAR="14", @TCF_META_TYPE_VAR="009bac79", @TCF_META_TYPE_VAR="17", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="cfc5ba8b94c726cd", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="0259690d887751"]}]}}, @TCF_EM_IPT={0x108, 0x1, 0x0, 0x0, {{0xe9}, [@TCA_EM_IPT_MATCH_DATA={0x2e, 0x5, "1bdcea9f382956935fdd30c27b24cc8715c450c10c243f7bd5035f77f9e8612b46657cf82aedf9e39633"}, @TCA_EM_IPT_MATCH_DATA={0xca, 0x5, "5f05d6ea3824e793b9052000a5910a7d71d11e8cc0b93318a2477134f2d675f99eed1fdec611e5b0703ae9ceda16f737d1e41cafd49c4a274213906752b647a47ffe187fcaf0e8e369ef59d5f76f229132d50cb959dd8bae02f27f1ce2f9e8c53592d8363cdc2018d6c5fa18b212f963db5434255ad707aaef9aa43f7037342d6451c13f8ef8b28dbbefd5595bd894bc854a1d152507cc2f22ab54b69745294cb6cb9effad14cd045cff1dbfe6ee15e550d47ad7bbad8d4e68e345019820300d9091670bee7c"}]}}]}]}, @TCA_CGROUP_POLICE={0xc7c, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0xfffffff8, 0x0, 0x0, 0xfffffff7, 0x7, 0x4ac4, 0x1, 0x400, 0x8000, 0xd78d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10001, 0x0, 0x932, 0x9, 0x1, 0x1, 0xfffffffc, 0x4, 0x0, 0x1000, 0x6, 0x7fff, 0xfff, 0x7, 0x0, 0x0, 0x2, 0x1, 0x2, 0xfffffffa, 0x0, 0x0, 0x0, 0x401, 0x0, 0x9, 0x0, 0x0, 0x0, 0xcc0f, 0x80000001, 0xdcf, 0x7ff, 0x0, 0x1, 0xffff, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x5, 0xcc9, 0xfffffffb, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x600000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9533, 0xfffff001, 0xffffffff, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x4, 0xa03, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x1ff, 0x1, 0x0, 0x0, 0x9, 0xe670, 0x0, 0x0, 0x9, 0x5c, 0x4, 0x2, 0x40, 0x0, 0x2, 0x800, 0x0, 0x5, 0x81, 0x0, 0x0, 0x0, 0x7f, 0x10001, 0x0, 0x5, 0xfffffffd, 0x10001, 0x1000, 0x81, 0x5, 0xad3b, 0x100, 0x0, 0xffffffff, 0x0, 0xccd, 0x0, 0x8, 0x0, 0x3, 0x2a, 0x40, 0x0, 0x8001, 0x0, 0x9, 0x5, 0x3, 0x5f, 0x8000, 0xfff, 0x4, 0x0, 0x730, 0x200, 0x3, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x541, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x1000, 0x5, 0x0, 0x7fffffff, 0x0, 0x8, 0x101, 0x200, 0x0, 0x2b6, 0x4, 0x3, 0x80000000, 0x1, 0x6dc, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4553, 0x80000000, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x4, 0x0, 0x5, 0x7f, 0x5, 0x0, 0x0, 0x0, 0xb553]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1698}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0xaed, 0x0, 0x0, 0x5, 0x123, 0x0, 0x9, 0x0, 0x9, 0x2, 0xffffff82, 0x5, 0x8, 0x8, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1f, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, 0xfffffffb, 0x3, 0x0, 0x1, 0x3, 0x0, 0x6, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x7, 0x401, 0x9, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1000, 0x0, 0x4, 0x0, 0x0, 0x5, 0x80000000, 0x4, 0x9, 0x7, 0x0, 0x2, 0xd335, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x9, 0x0, 0x10000, 0x0, 0xffff582b, 0x3, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x8, 0x5, 0x3, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffff8, 0x1, 0x0, 0x2, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x3, 0x10001, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6da2, 0x7f, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7fffffff, 0x8, 0xdc1, 0x0, 0x1fa4e34d, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x91, 0xe7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7fffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc45187, 0x0, 0x8, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0xfffff800, 0x0, 0x100, 0x2, 0x0, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x80000001, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000001, 0x3f, 0x6, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x65b6034b, 0x8001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6864, 0x1, 0x4, 0x101, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000000, 0x7, 0x383, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x6, 0x10000, 0x0, 0x0, 0x40, 0x1, 0x7ff, 0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000001, 0x0, 0x8, 0x5, 0x5529, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1354, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffc0, 0x0, 0x8, 0x0, 0x44f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x200, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x40, 0xfffff000, 0x0, 0x3, 0x3ff, 0x401, 0xffffffc0, 0x0, 0x0, 0x800, 0x1f, 0x7, 0x3, 0x0, 0x9, 0x7f, 0x10001, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3, 0x3, 0xf1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x661f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x30a, 0x6a64, 0x3, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4, 0x2759]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x0, 0x0, 0x0, 0x0, {0x7}, {0x1f}, 0xe49b}}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}]}, @TCA_CGROUP_POLICE={0xb4, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x3, 0x0, 0x3, 0x2940}, {0x8, 0x0, 0xfffb, 0x7}, 0x0, 0x0, 0xffff}}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x1, 0x4, 0x7fff, 0x5, {0xfe, 0x0, 0x2}, {0x0, 0x0, 0x4}}}]}, @TCA_CGROUP_ACT={0x5e4, 0x1, [@m_mirred={0x46c, 0x0, 0x0, 0x0, {{0xb}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8bdf, 0x8f7e}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x0, 0x3, 0xee}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x3}}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x101, 0x0, 0x0, 0x5}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x100, 0x20000000, 0x0, 0xfffffbff}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x5, 0x2, 0x2}}}]}, {0x35d, 0x6, "a35a88224395d53923c1c547b4fd134731b0e28e7c3da2c8cc10076044acc08d18411b000b69c0ebeed2188deff94803d4339540e0baa63e3a457ad9fe79a0f1797fb1d7682abf56fb313d6d0356cb7807a29772b6d7239f0c83e000731febc3d768e015c8c3b930a81c50031357e50c56992ae7161df55d6422159801d9ca7cc37dd2c101237c9acfba137e023e41f9e98130324ffb6fd7b8df3465f3d948a6ad4f26edfe4a9ba1cf7d90a8faa26b92f2361de6f81f699dd8cebaa8efa9d47ddcbe1be0ebc1e1496cb2dbcec1e0fbb1f9ae629339bb63fd9adde65422faf0512adfd3762309a7cc7fafcf95516ae868158e3f9b2aa921ff48834697da68c44b167d2f932425ab276af6eb220c5efaadd884be4be3b068565224f62921792368bc1e4fbd64aa6161f56007c3a0c78f6d859547870a9a9ad3b7d84ba6c93c1216bb0b7afa20ef08ea625c1c6196c1a08a9c065ccccf036102701b70f802074f3e6e5f4f4812dd7b94ff536c3651d022406e35879667dd68801ae6303246dc1a4d6c375a0ebe90e092861c4e767a5b1b9c0ed0f098cfeccc944287b8b4492e9c97e8f3a552c8a66335f14b6bb3209f8402296555bc47e0e68e0e37b538989ae553d08539befa9690cd901f86119d119788f786b19dc90095b61ad57330b3f99cb2435218768c562b60ed8435557c535041871ef9efa95839dbb183159a39f16d84e7cb28a21b0c76b2493b712999a4946aa4700f0782fdfdc11663f6127addcff5b916561ebb7a88d175bd6756de39c4098f1efeb5b13b6aaf0cc456f79fc21f07517f938183a62b3d489ccc2f50e6bf294828539a100f028527f8e1ba6d99fd44e42428a062a43c85c3366324f6154e80ef50edcc85b5a647a406b4b1e3125d3b82893692ff27c856523374202b8fdfee8101773bc865cf1ad801f54def1b4d941bbfa859c28f43c7c580f4bb0a15a6a33a7f655b2aec4670b9d14cdfd20b625b6b0a7b1d7f01118eaa5e3ac98f7da73becfa6c50dceff3f4f0a6b788eb678d5a05c947b2c1469a64702e53766ef4f2863473856871fb2de34022ea282fc4fafe91ad0bf73945f90858412b103da58360bb05b221c285a94e8104e460d36e227129bf51fbc963476974f232b7f3768fc9a41caa8fd91f7823af5c118951cf8beee8629421be5807e95edb59a761872a3496901abd2aa4a674c0"}, {0xc}, {0xc}}}, @m_vlan={0x38, 0x1c, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x68, 0x0, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x3ff}}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ipt={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_xt={0xa8, 0x0, 0x0, 0x0, {{0x7}, {0x80, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x7fffffff}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_CGROUP_EMATCHES={0x28, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_POLICE={0x458, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffe796, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001]}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x1ec4}}, 0x10) [ 377.779495][ T5751] loop2: detected capacity change from 0 to 264192 18:36:42 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x89a0, &(0x7f0000000100)) 18:36:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 377.991247][ T5751] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:36:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {0x1b}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) [ 378.177178][ T5751] EXT4-fs (loop2): unmounting filesystem. 18:36:42 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:42 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 18:36:42 executing program 0: unshare(0x0) unshare(0x0) unshare(0x40000000) 18:36:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x3}}]}, 0x58}}, 0x0) 18:36:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x8, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 378.904877][ T5769] loop2: detected capacity change from 0 to 264192 [ 379.105418][ T5769] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 379.146155][ T5769] EXT4-fs (loop2): unmounting filesystem. 18:36:43 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x43, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 18:36:43 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x40049409, 0x0) 18:36:43 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x2}, 0x20) 18:36:44 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@null, 0x0, 'pimreg0\x00'}) 18:36:44 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) [ 380.003658][ T5789] loop2: detected capacity change from 0 to 264192 18:36:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x400, @dev={0xfe, 0x80, '\x00', 0xa}, 0x9}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000100)="303234748ef91b9a2a0927c610ff97d6dc0d52d43848a36d701af6b778720c105cd41f515bc5ac1a16183373b70c997203c11e6d8fdb", 0x36}, {&(0x7f0000000140)="d131bcb852406b676d2eaa702e06f41ba3432ca5a34645035b9e69e4d0f48fb521c0a644973e834e1335fa17bc24898c1f7e4085af7d9989756cfb93fd52596fc87c9616feada0b1de01ba1e311ddeb2a6d2b2d88c21bdd6dbcf833ef159d7d1f4e8265e02775478e061e0b763dd16eccd23fb9b427a88f5f4aea58a122cda12111b198f372656f5329918201309f290956e9bd1fc3cb49116c935", 0x9b}, {&(0x7f0000000200)="39f24cea8ac0425bc663cc147ee5e0e717b9a54d555e070b3bf4da191cf73d32a239313e282f3de7f3876f9637025b882d4d0c145b891fedef9977d3cba3998b8267ad464c500c0bd68285cf8e636a86fa8510d6f77985f6b43f8ce965d35c7c9fef5eaca86cf6ea62f58d41c476aa52236622536bb2cc648ff3e03c73ad18f65bde65f58304418dd1eb8acae18ae06d35e9e9e9b2d3a334a3e1a3b70f30f0b4664f5d66c17554", 0xa7}, {&(0x7f00000002c0)="ddf05a8723ebff9d5dd71732b9a0d750bf6098a7113d11c65f74b953fffada143d061e5bff157801235f52aa609ccf2fb79c0d772ccac126320b2cfdcfc76602c0a4670046d8490a429c802cccf2106699472b4800bb4b8d70463108307f931a83512ae9594ef8c1ba8af50023a54d92e879c9a27bdba9c1daad95e87414f8bfd97c9a7243eb0918b04d369dbb2d7c23a063badca822e33cfda962786ab68bb577718dab0ee65a987b5f486b0b898761248a686a8a466006f8f68d0f85e1ffd78197809aacafda142e09bdcd", 0xcc}, {&(0x7f00000003c0)="0aeebc278ad64c500969c45b32410394c12754ca6dc9b22165062c06839c186adf3d5f032a2e4dde50dfa06125e0b4917701f413d5dc0bcb7e83d01dcd0ec6f74eeb4b7f358c8786d1ce198f6a722507447e6ad1c6ae0659b50a8b1a5d9945fd36b3a7eaef508ecb99c2c9a4e9e9e3eae365b1b3ca9bb556e1a47391", 0x7c}, {0x0}, {&(0x7f0000000580)="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", 0xe00}, {&(0x7f0000001580)="36c0f412b75f06484e00b0c6c1d7bbcd5b729bdea21488aa5d0a7f0e6a2ad2f5a466fdb0092cb55bb446f4006c8d85cdc882d85df2700a50ac3900ac4229ce7d323c6181f1161288e756978a776d50e52ea82b353244ac5c85cf1a44e9454b3f00a2e05b70c886ae33ba0ac9bd978cb176", 0x71}, {0x0}], 0x9}}, {{&(0x7f0000001800)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x4004800) 18:36:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) [ 380.159894][ T5789] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 380.194703][ T5789] EXT4-fs (loop2): unmounting filesystem. 18:36:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x54, r1, 0x1, 0x0, 0x0, {0x7}, [{@pci={{0x8}, {0x11}}, {0xfffffffffffffd3f}, {0x5}}]}, 0x54}}, 0x0) 18:36:44 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:44 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 18:36:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, 0x0, 0x0) [ 380.851594][ T5802] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 18:36:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x400, @dev={0xfe, 0x80, '\x00', 0xa}, 0x9}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000100)="303234748ef91b9a2a0927c610ff97d6dc0d52d43848a36d701af6b778720c105cd41f515bc5ac1a16183373b70c997203c11e6d8fdb", 0x36}, {&(0x7f0000000140)="d131bcb852406b676d2eaa702e06f41ba3432ca5a34645035b9e69e4d0f48fb521c0a644973e834e1335fa17bc24898c1f7e4085af7d9989756cfb93fd52596fc87c9616feada0b1de01ba1e311ddeb2a6d2b2d88c21bdd6dbcf833ef159d7d1f4e8265e02775478e061e0b763dd16eccd23fb9b427a88f5f4aea58a122cda12111b198f372656f5329918201309f290956e9bd1fc3cb49116c935", 0x9b}, {&(0x7f0000000200)="39f24cea8ac0425bc663cc147ee5e0e717b9a54d555e070b3bf4da191cf73d32a239313e282f3de7f3876f9637025b882d4d0c145b891fedef9977d3cba3998b8267ad464c500c0bd68285cf8e636a86fa8510d6f77985f6b43f8ce965d35c7c9fef5eaca86cf6ea62f58d41c476aa52236622536bb2cc648ff3e03c73ad18f65bde65f58304418dd1eb8acae18ae06d35e9e9e9b2d3a334a3e1a3b70f30f0b4664f5d66c17554", 0xa7}, {&(0x7f00000002c0)="ddf05a8723ebff9d5dd71732b9a0d750bf6098a7113d11c65f74b953fffada143d061e5bff157801235f52aa609ccf2fb79c0d772ccac126320b2cfdcfc76602c0a4670046d8490a429c802cccf2106699472b4800bb4b8d70463108307f931a83512ae9594ef8c1ba8af50023a54d92e879c9a27bdba9c1daad95e87414f8bfd97c9a7243eb0918b04d369dbb2d7c23a063badca822e33cfda962786ab68bb577718dab0ee65a987b5f486b0b898761248a686a8a466006f8f68d0f85e1ffd78197809aacafda142e09bdcd", 0xcc}, {&(0x7f00000003c0)="0aeebc278ad64c500969c45b32410394c12754ca6dc9b22165062c06839c186adf3d5f032a2e4dde50dfa06125e0b4917701f413d5dc0bcb7e83d01dcd0ec6f74eeb4b7f358c8786d1ce198f6a722507447e6ad1c6ae0659b50a8b1a5d9945fd36b3a7eaef508ecb99c2c9a4e9e9e3eae365b1b3ca9bb556e1a47391", 0x7c}, {0x0}, {&(0x7f0000000580)="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", 0xe00}, {&(0x7f0000001580)="36c0f412b75f06484e00b0c6c1d7bbcd5b729bdea21488aa5d0a7f0e6a2ad2f5a466fdb0092cb55bb446f4006c8d85cdc882d85df2700a50ac3900ac4229ce7d323c6181f1161288e756978a776d50e52ea82b353244ac5c85cf1a44e9454b3f00a2e05b70c886ae33ba0ac9bd978cb176", 0x71}, {0x0}], 0x9}}, {{&(0x7f0000001800)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x4004800) [ 381.008105][ T5805] loop2: detected capacity change from 0 to 264192 18:36:45 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) unshare(0x400) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000200)) 18:36:45 executing program 4: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) [ 381.148295][ T5805] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 381.340766][ T5805] EXT4-fs (loop2): unmounting filesystem. 18:36:45 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80086601, 0x0) 18:36:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 18:36:45 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {0x10}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 18:36:45 executing program 5: socket(0x2, 0x2, 0x3f) 18:36:45 executing program 4: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000000)=0x47) 18:36:46 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80108906, 0x0) [ 382.458934][ T5828] loop2: detected capacity change from 0 to 264192 18:36:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 18:36:46 executing program 4: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) [ 382.733518][ T5828] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:36:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 382.859948][ T5828] EXT4-fs (loop2): unmounting filesystem. 18:36:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x18, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 18:36:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x16, 0x0, 0x0) 18:36:47 executing program 4: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:47 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001180)='ns/cgroup\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000001200)) 18:36:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x9}}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:36:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000e00)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=ANY=[], 0x30}}], 0x1, 0x0) [ 383.796047][ T5851] loop2: detected capacity change from 0 to 264192 18:36:47 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x5452, &(0x7f0000000100)) [ 384.126419][ T5851] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:36:48 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f00000000c0)={0x0}}, 0x0) 18:36:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001840)=@base={0x16, 0x0, 0x4, 0x4a1a, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) [ 384.522826][ T3511] EXT4-fs (loop2): unmounting filesystem. 18:36:48 executing program 4: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:48 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000180)={'batadv_slave_1\x00'}) 18:36:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x18, r1, 0xe2fc1c5a8efe510f, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:36:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {0x1c}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 18:36:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) [ 385.335179][ T5879] loop2: detected capacity change from 0 to 264192 18:36:49 executing program 3: pipe(&(0x7f0000000000)) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 18:36:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000010c0)={0x0, 0x0, 0x7fffffffffffd66, 0x0, 0x0, [{}, {}, {}, {}, {}]}) 18:36:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {0x1c}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) [ 385.666641][ T5879] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:36:49 executing program 4: r0 = socket(0x0, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:49 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 18:36:50 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 386.028391][ T3511] EXT4-fs (loop2): unmounting filesystem. 18:36:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 18:36:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x10, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 18:36:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) 18:36:50 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0xc0045878, 0x0) [ 386.584503][ T5898] loop2: detected capacity change from 0 to 264192 18:36:50 executing program 4: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) [ 386.764892][ T5898] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:36:51 executing program 5: unshare(0x400) pipe(&(0x7f0000000340)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 18:36:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x13, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 18:36:51 executing program 2: creat(0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 18:36:51 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) [ 387.198402][ T3511] EXT4-fs (loop2): unmounting filesystem. 18:36:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 18:36:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x20) [ 387.752984][ T5921] loop2: detected capacity change from 0 to 264192 18:36:52 executing program 4: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:52 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000080)={0x0, "b3c920c7d2d557c556886f7b5324a964c6045f3063a5a168abcf8f050ef6fe8c57e36edf9a82ba641e9d3882816ef51f5aa74b06ca749f845c13240deee0d2a6829c99e94aad29726c12d9399cc65495b5ddc6b452d0ac66a2a846dd8ae04f4c7d52027e1c1efe3c4fb19646ef3d03be39229faa187480b90cf969e4bff60376"}) [ 387.976178][ T5921] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:36:52 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000180)={'batadv_slave_1\x00'}) 18:36:52 executing program 2: creat(0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 388.240028][ T3511] EXT4-fs (loop2): unmounting filesystem. 18:36:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6f, 0x0, &(0x7f0000000040)) 18:36:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0xb, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 18:36:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) 18:36:52 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) [ 388.864567][ T5941] loop2: detected capacity change from 0 to 264192 [ 389.109558][ T5941] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:36:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3e, 0x0, 0x0) 18:36:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x5, 0x0, 0x7) 18:36:53 executing program 4: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001440)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x4}}, @TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0xe74, 0x2, [@TCA_CGROUP_EMATCHES={0x44c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x120, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x80}}}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}]}}, @TCF_EM_META={0x20, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x12, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="ba2c"]}]}}, @TCF_EM_META={0x88, 0x0, 0x0, 0x0, {{0x8, 0x4, 0x3}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x81, 0x2}, {0x7fff, 0xf7}}}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="e8a1bbb82b06", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="5db74e", @TCF_META_TYPE_VAR='I', @TCF_META_TYPE_VAR="46465dea", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="a5f5e4"]}, @TCA_EM_META_RVALUE={0x4, 0x3, [@TCF_META_TYPE_VAR]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfff9, 0x5}, {0x39}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_LVALUE={0x16, 0x2, [@TCF_META_TYPE_VAR="786af7a286b6", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x8]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x59, 0x9}, {0x2, 0x3f}}}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x0, 0x3, 0x1}, {0x9, 0x0, 0x7ff, 0x81}}}, @TCF_EM_IPT={0x18, 0x3, 0x0, 0x0, {{0xfeff, 0x9, 0x7ec3}, [@TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x7, 0x4}, {{0x1, 0x1, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x2, 0x0, 0x0, {{0xffff, 0x4, 0x8000}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x0, 0x7, 0x7}, {{0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1}}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x3, 0x8, 0xb4}, {0x3, 0x0, 0x4}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xec, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{0x62e, 0x1, 0x3}, {0xfff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0xc6}, {0x0, 0x1, 0x1, "d3"}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x1}, {0xffffffffffffffff, 0x2, 0x1}}}, @TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{0x0, 0x3, 0x5}, {0x9b53, 0x10000, 0x3ff, 0x10001}}}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, 0x0, 0x7}}}, @TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{}, {0x200, 0x0, 0x2}}}, @TCF_EM_IPT={0x1c, 0x0, 0x0, 0x0, {{0xdc1}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{0x0, 0x2, 0x4}, {0x0, 0x9, 0x0, "844c9fd53ff8459096"}}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, "c5"}}}, @TCF_EM_IPSET={0x10, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x174, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc}, @TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{}, {0xffff}}}, @TCF_EM_CONTAINER={0xe8, 0x0, 0x0, 0x0, {{0x0, 0x0, 0x3}, "a52b5436b973a477cda2410c73b8b99b121e754360977322f2b04620433f88b0e498aaf58a9571de0513829182957476360df3867fb105f57b1af5e02d77f6e6f3d0627fd2dc287c06be69c5822d29fb3171545e64aa385cdd2c124604325d3f7bd9c77648be81edc2f4f255ead2b0cc25821fc90263d3802b6bec3a085da5c72f4366d8c80b533f44c325026c7f71e5ecacb1b07f5ceb4e3fb1121d772a5e5275cf0c9f274db5e6fbeabd3c982b83f14458686f732230a5e4332e4d6fc734686a1cd9a5f3b1b58a6b346beb259250f49fdd66d988c4c516ec"}}, @TCF_EM_IPT={0xc}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x76d, 0x1, 0x81}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}}}, @TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x9}, {0x0, 0x7, 0x2, "4c1db1cae8662e"}}}, @TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x4, 0x4, 0x8}, [@TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x80, 0x20, 0x2}}}]}}]}, @TCA_EMATCH_TREE_LIST={0x7c, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x78, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x64, 0x5, "7cb32978eca221f49135693823ac386a722d5dd4ae0a7d2529c9bff7572ac9418f1de386e2c504b1bed587281ed307c0c6178b38b215f2789b60215ec68f1d82079cdc09ae2b90596c1d4fce3a7a4b40487cd2dce10b8c7487133792db75d4bc"}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9, 0x6f, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xffffffff, 0x0, 0x3, 0x10001, 0x93f5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x81, 0x2, 0x0, 0xfffff001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1400000, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}]}, @TCA_CGROUP_POLICE={0x64, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10000}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x1, 0x4, 0x0, 0x5, {0x0, 0x1, 0x2, 0x67f, 0x8, 0x3ff}, {0x0, 0x0, 0x4}, 0x6, 0x3ff}}]}, @TCA_CGROUP_ACT={0x5b8, 0x1, [@m_mirred={0xc0, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x53, 0x6, "a35a88224395d53923c1c547b4fd134731b0e28e7c3da2c8cc10076044acc08d18411b000b69c0ebeed2188deff94803d4339540e0baa63e3a457ad9fe79a0f1797fb1d7682abf56fb313d6d0356cb"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_police={0x440, 0x1, 0x0, 0x0, {{0xb}, {0x414, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}], [], []]}, {0x4}, {0xc}, {0xc}}}, @m_vlan={0x38, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_ipt={0x4c, 0x20, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_HOOK={0x8}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0xb5c75fae40ca4c58}}}}]}]}}]}, 0xec4}}, 0x0) 18:36:53 executing program 2: creat(0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 18:36:53 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x20) 18:36:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001800)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001980)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@private1]}}}], 0x28}}], 0x2, 0x0) [ 389.812443][ T3511] EXT4-fs (loop2): unmounting filesystem. 18:36:54 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$x25(r0, &(0x7f0000000080)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) 18:36:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4c, 0x0, 0x0) [ 390.434579][ T5970] loop2: detected capacity change from 0 to 264192 18:36:54 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c20000000180c200000086dd602b50f50044060000000000200100000000460ce54a000000000001"], 0x0) 18:36:54 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000), 0x0) 18:36:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x12, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 390.665221][ T5970] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:36:54 executing program 4: socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:54 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 390.933089][ T3511] EXT4-fs (loop2): unmounting filesystem. 18:36:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {0x7}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 18:36:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x87, &(0x7f0000000100)=""/135, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:36:55 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c20000000180c200000086dd602b50f50044060000000000200100000000460ce54a000000000001"], 0x0) 18:36:55 executing program 4: socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 391.511149][ T5988] loop2: detected capacity change from 0 to 264192 [ 391.694882][ T5988] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:36:55 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x11, 0x3, 0xfff, &(0x7f0000000140)) [ 391.766276][ T5988] EXT4-fs (loop2): unmounting filesystem. 18:36:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:36:55 executing program 4: socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:36:56 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000001100)={&(0x7f0000000040), 0x14, &(0x7f00000010c0)={&(0x7f00000000c0)="97", 0x1}}, 0x0) 18:36:56 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x44}}, 0x0) 18:36:56 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000780), 0x8) 18:36:56 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 18:36:56 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) [ 392.600361][ T6009] loop2: detected capacity change from 0 to 264192 18:36:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6c, 0x0, &(0x7f0000000040)) [ 392.809397][ T6009] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 392.865154][ T6009] EXT4-fs (loop2): unmounting filesystem. 18:36:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="f74573b90cecd848d790d4f9e1b88778e97ce85469950585d6f0fc0825c42508b08723894c736799917e9fde79d9fe7f3615b62e8c544a749b09342554d6d8aaab0ee7b3009f9d6d0e27e5aaf2f2ddf0860eea5e12f1c3c6b8aee695abc023ad31ac2f4c5669480fb8bba6de03c50aab9f4a26d85f315465191c7735054da1cb206263ebba326d00db1a503146cb7a55a34e77b5ba0da41796e62ea6cdee1cd2fc68138828fa4b8c835eae22d008a9c42971a4272a531ffd00260ac84f260aa707d0ddfcbe74890d7038bf1dcec8094c7245f6ff32f187b9b8060ce6b1601ba5ff619aecbfb1ec567afab067b4435936850bd3ca33575c", 0xf7}, {&(0x7f0000000140)="68ace687764656b76b8417fa431f0f96204b05495569047343a41963b2116b23b3edd026d6a75d5b77ddf69de578c60d5e8bf74b8e4e4f6a4d51cdbd9a56ffd825bac3805564c69ad7541f11cdd87bcd9c02adbeacfc32fcde228417fce8ebaf12901146901f43a2f08efd2415bb1db9ea4dbdc7b124f0bb7a21450884c02eddceaf7c418d31845f601c028354d5cad4d9d2fa0b23c6adc4f272e4d50fb844f04281b3adbb041dbff653e54c4ab90685271db5ecd0b0040a33c51fdc512742e0cb7ba5dcd33053f6b51ddf99c2", 0xcd}, {&(0x7f0000000240)="b1a5b7447693c1dc2c5b77e2badb77a18c2451e97f6c95b9612c16f5c9e06551984beda99e78df3f5e086e6e282bcc80a6c34f790c2bc9109fdcaba94e5161a0468800cc569ff2414efa133af92389d3119eb0a3439790f1e6a5cef66d13", 0x5e}, {&(0x7f00000002c0)="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", 0x3b7}], 0x4}}], 0x1, 0x0) 18:36:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x58, r1, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 18:36:57 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:57 executing program 5: r0 = socket(0x2, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x2141, 0x0, 0x0) 18:36:57 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 18:36:57 executing program 0: unshare(0x1a070100) 18:36:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x2, 0x0, 0x7) 18:36:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000059c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000200)='\v', 0x1}], 0x2}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x51) [ 393.644837][ T6029] loop2: detected capacity change from 0 to 264192 18:36:57 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 18:36:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 393.870539][ T6029] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 394.015472][ T6029] EXT4-fs (loop2): unmounting filesystem. 18:36:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 18:36:58 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 394.316291][ T6043] batman_adv: batadv0: Interface deactivated: batadv_slave_1 18:36:58 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', 0x0}) 18:36:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x3, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 394.461343][ T6039] syz-executor.5 (6039) used greatest stack depth: 4568 bytes left 18:36:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)=0x700) [ 394.564552][ T6045] sctp: [Deprecated]: syz-executor.0 (pid 6045) Use of struct sctp_assoc_value in delayed_ack socket option. [ 394.564552][ T6045] Use struct sctp_sack_info instead 18:36:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 394.918055][ T6048] loop2: detected capacity change from 0 to 264192 18:36:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 18:36:59 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', 0x0}) [ 395.113111][ T6048] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 395.198035][ T6048] EXT4-fs (loop2): unmounting filesystem. 18:36:59 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$inet6(r0, &(0x7f0000003580)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000003340)=[{&(0x7f0000000040)="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", 0x219}], 0x1, &(0x7f00000036c0)=ANY=[], 0x100}, 0x0) 18:36:59 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000d40), 0x100c2, 0x0) 18:36:59 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x101802, 0x0) read$FUSE(r0, 0x0, 0x0) 18:36:59 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:36:59 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x80108906, 0x0) 18:36:59 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', 0x0}) 18:37:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x101}]}) [ 395.982939][ T6071] loop2: detected capacity change from 0 to 264192 18:37:00 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8912, &(0x7f0000000e40)={'veth1_to_bond\x00'}) 18:37:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) fcntl$getown(0xffffffffffffffff, 0x9) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 18:37:00 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, 0x0) [ 396.116403][ T6071] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 396.212927][ T6071] EXT4-fs (loop2): unmounting filesystem. 18:37:00 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x5, &(0x7f00000003c0)=@framed={{}, [@kfunc, @generic]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:37:00 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:00 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/rcu_normal', 0x0, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)='g', 0x1}]) 18:37:00 executing program 0: syz_clone(0x44000000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 18:37:00 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) [ 397.023000][ T6088] loop2: detected capacity change from 0 to 264192 18:37:01 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 397.197986][ T6088] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 397.240256][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 397.247005][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 397.305831][ T6088] EXT4-fs (loop2): unmounting filesystem. 18:37:01 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x40086602, &(0x7f0000000e40)={'veth1_to_bond\x00'}) 18:37:01 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) fcntl$getown(0xffffffffffffffff, 0x9) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 18:37:01 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:01 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000003500)) 18:37:01 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x20, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}]}}}}}) 18:37:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 398.084946][ T6106] hub 9-0:1.0: USB hub found [ 398.133113][ T6106] hub 9-0:1.0: 8 ports detected [ 398.217539][ T6109] loop2: detected capacity change from 0 to 264192 18:37:02 executing program 0: syz_clone(0x44000000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 18:37:02 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000003400)=[{0x0, 0x0, 0x8001}], 0x0, &(0x7f0000003500)={[{@locktable={'locktable', 0x3d, '(\x00-%)z'}}]}) [ 398.486577][ T6109] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:37:02 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x20, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}]}}}}}) 18:37:02 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8906, 0x0) [ 398.607044][ T6109] EXT4-fs (loop2): unmounting filesystem. 18:37:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) fcntl$getown(0xffffffffffffffff, 0x9) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 18:37:02 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 398.884260][ T6121] loop5: detected capacity change from 0 to 128 [ 399.072877][ T6121] syz-executor.5: attempt to access beyond end of device [ 399.072877][ T6121] loop5: rw=4096, sector=128, nr_sectors = 8 limit=128 [ 399.087254][ T6121] gfs2: error 10 reading superblock 18:37:03 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x20, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}]}}}}}) 18:37:03 executing program 3: socket(0x2, 0xa, 0xffffffff) [ 399.496813][ T6128] loop2: detected capacity change from 0 to 264192 [ 399.551000][ T6130] hub 9-0:1.0: USB hub found 18:37:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000004500)=ANY=[], 0x8c, 0x0) [ 399.592848][ T6130] hub 9-0:1.0: 8 ports detected [ 399.642787][ T6128] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 399.688619][ T6128] EXT4-fs (loop2): unmounting filesystem. 18:37:04 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:04 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:04 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x4020940d, &(0x7f0000000e40)={'veth1_to_bond\x00'}) 18:37:04 executing program 5: syz_mount_image$ufs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f0000000080)="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", 0x1ff, 0x1}], 0x0, &(0x7f0000001240)={[], [{@uid_gt={'uid>', 0xee00}}]}) 18:37:04 executing program 0: socket(0x28, 0x0, 0xfffff7ff) 18:37:04 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="020000", @ANYRES32=0x0], 0x38}, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) utime(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x400) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000240)="66b9800000c00f326635002000000f300f01c9c1cb98baf80c66b8d090428066efbafc0c66ed0f01ca0fae2cb800008ec8652e36660f3a0f394fba4100b000ee0fc71b", 0xffffffffffffffe9}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 400.625331][ T6147] loop5: detected capacity change from 0 to 1 18:37:04 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) [ 400.729103][ T6147] Dev loop5: unable to read RDB block 1 [ 400.729995][ T6148] loop2: detected capacity change from 0 to 264192 [ 400.735818][ T6147] loop5: unable to read partition table 18:37:04 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x894c, 0x0) [ 400.823696][ T6147] loop5: partition table beyond EOD, truncated [ 400.830278][ T6147] ufs: ufs was compiled with read-only support, can't be mounted as read-write 18:37:05 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x81800) [ 400.930452][ T6148] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 401.064065][ T6148] EXT4-fs (loop2): unmounting filesystem. 18:37:05 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) 18:37:05 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:05 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:06 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) [ 402.389530][ T6167] loop2: detected capacity change from 0 to 264192 [ 402.424380][ T6167] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:37:06 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x300, &(0x7f0000003500)) 18:37:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x29f701, 0x0) [ 402.444352][ T6167] EXT4-fs (loop2): unmounting filesystem. 18:37:06 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:06 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) [ 403.153141][ T6175] gfs2: not a GFS2 filesystem 18:37:07 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='statfs_quantum=0']) 18:37:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x300}, 0x0) 18:37:07 executing program 5: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x560b}], 0x0, 0x0) 18:37:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) [ 403.464671][ T6179] loop2: detected capacity change from 0 to 264192 18:37:07 executing program 1: ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001080)=0x8000) [ 403.663631][ T6179] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 403.763554][ T6186] gfs2: not a GFS2 filesystem 18:37:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) [ 403.893707][ T6190] loop5: detected capacity change from 0 to 86 18:37:08 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:08 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x40086602, 0x0) 18:37:08 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xd100, &(0x7f0000003400)=[{&(0x7f0000000180)="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", 0x1f7, 0x9}], 0x0, &(0x7f0000003500)={[{@locktable={'locktable', 0x3d, '(\x00-%)z'}}]}) [ 404.173141][ T3511] EXT4-fs (loop2): unmounting filesystem. [ 404.226180][ T24] audit: type=1326 audit(1658428628.278:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6193 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f35549 code=0x0 18:37:08 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:08 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8901, 0x0) 18:37:08 executing program 3: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 18:37:08 executing program 0: socket(0x22, 0x0, 0xffffffff) [ 404.720914][ T6203] loop2: detected capacity change from 0 to 264192 [ 404.893176][ T6203] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:37:09 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001880)={0x14}, 0x14}}, 0x0) [ 404.955815][ T6203] EXT4-fs (loop2): unmounting filesystem. 18:37:09 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 18:37:09 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000003500)) 18:37:09 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) fcntl$getown(r3, 0x9) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) 18:37:09 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:09 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) 18:37:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x2c}}, 0x0) [ 405.815116][ T6221] loop2: detected capacity change from 0 to 264192 18:37:10 executing program 0: syz_open_dev$vim2m(&(0x7f0000000040), 0xffffffffffffffff, 0x2) [ 406.110558][ T6221] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:37:10 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(0xffffffffffffffff, r0, 0x0) [ 406.220452][ T6221] EXT4-fs (loop2): unmounting filesystem. 18:37:10 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:10 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x89a0, &(0x7f0000000e40)={'veth1_to_bond\x00'}) 18:37:10 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:10 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fanotify_mark(r0, 0x1, 0x4800002b, 0xffffffffffffffff, 0x0) 18:37:10 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:10 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="2c7063723d30303030303030303030303030303030303035382c6f626a5f757365723d2740212c6f626a5f3e7951fc3cbdd3053f9690753396726f6c653d402d212c66736e616d653d2c646f776e65723ef7ebc09bcd97db103e22"]) [ 407.234657][ T6245] loop2: detected capacity change from 0 to 264192 [ 407.424200][ T6250] gfs2: Unknown parameter 'pcr' [ 407.430406][ T6245] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 407.492370][ T6245] EXT4-fs (loop2): unmounting filesystem. [ 407.588864][ T6230] not chained 70000 origins [ 407.593683][ T6230] CPU: 0 PID: 6230 Comm: syz-executor.5 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 407.604285][ T6230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 407.614471][ T6230] Call Trace: [ 407.617847][ T6230] [ 407.620869][ T6230] dump_stack_lvl+0x1c8/0x256 [ 407.625765][ T6230] dump_stack+0x1a/0x1c [ 407.630116][ T6230] kmsan_internal_chain_origin+0x78/0x120 [ 407.636025][ T6230] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 407.642280][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 407.647567][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 407.654005][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 407.659293][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 407.665284][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 407.670571][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 407.676563][ T6230] ? __get_compat_msghdr+0x5b/0x750 [ 407.681976][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 407.687271][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 407.693274][ T6230] ? should_fail+0x3f/0x810 [ 407.697964][ T6230] ? __stack_depot_save+0x21/0x4b0 [ 407.703289][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 407.708615][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 407.715259][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 407.720551][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 407.726554][ T6230] __msan_chain_origin+0xbd/0x140 [ 407.731756][ T6230] __get_compat_msghdr+0x514/0x750 [ 407.737185][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 407.742248][ T6230] ? ___sys_recvmsg+0xa9/0x870 [ 407.747167][ T6230] ? do_recvmmsg+0x63a/0x10a0 [ 407.752008][ T6230] ___sys_recvmsg+0x19d/0x870 [ 407.756849][ T6230] ? __schedule+0x1609/0x21d0 [ 407.761707][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 407.766989][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 407.772981][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 407.778261][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 407.784255][ T6230] do_recvmmsg+0x63a/0x10a0 [ 407.789028][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 407.795465][ T6230] ? __sys_recvmmsg+0x52/0x450 [ 407.800369][ T6230] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 407.806957][ T6230] __sys_recvmmsg+0x113/0x450 [ 407.811780][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 407.817067][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 407.823490][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 407.828763][ T6230] ? exit_to_user_mode_prepare+0x119/0x220 [ 407.834733][ T6230] do_fast_syscall_32+0x33/0x70 [ 407.839727][ T6230] do_SYSENTER_32+0x1b/0x20 [ 407.844364][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 407.850897][ T6230] RIP: 0023:0xf7f40549 [ 407.855071][ T6230] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 407.874840][ T6230] RSP: 002b:00000000f7f1a5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 407.883395][ T6230] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 407.891503][ T6230] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 407.899605][ T6230] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 407.907700][ T6230] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 407.915787][ T6230] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 407.924160][ T6230] [ 407.942029][ T6230] Uninit was stored to memory at: [ 407.947317][ T6230] __get_compat_msghdr+0x514/0x750 [ 407.952742][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 407.957790][ T6230] ___sys_recvmsg+0x19d/0x870 [ 407.962738][ T6230] do_recvmmsg+0x63a/0x10a0 [ 407.967402][ T6230] __sys_recvmmsg+0x113/0x450 [ 407.972341][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 407.978764][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 407.984052][ T6230] do_fast_syscall_32+0x33/0x70 [ 407.989059][ T6230] do_SYSENTER_32+0x1b/0x20 [ 407.993831][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 408.000378][ T6230] [ 408.002866][ T6230] Uninit was stored to memory at: [ 408.008127][ T6230] __get_compat_msghdr+0x514/0x750 [ 408.013533][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 408.018574][ T6230] ___sys_recvmsg+0x19d/0x870 [ 408.023491][ T6230] do_recvmmsg+0x63a/0x10a0 [ 408.028139][ T6230] __sys_recvmmsg+0x113/0x450 [ 408.033058][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 408.039481][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 408.044764][ T6230] do_fast_syscall_32+0x33/0x70 [ 408.049766][ T6230] do_SYSENTER_32+0x1b/0x20 [ 408.054502][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 408.061071][ T6230] [ 408.063565][ T6230] Uninit was stored to memory at: [ 408.068825][ T6230] __get_compat_msghdr+0x514/0x750 [ 408.074227][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 408.079270][ T6230] ___sys_recvmsg+0x19d/0x870 [ 408.084191][ T6230] do_recvmmsg+0x63a/0x10a0 [ 408.088846][ T6230] __sys_recvmmsg+0x113/0x450 [ 408.093767][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 408.100178][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 408.105448][ T6230] do_fast_syscall_32+0x33/0x70 [ 408.110446][ T6230] do_SYSENTER_32+0x1b/0x20 [ 408.115182][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 408.121828][ T6230] [ 408.124244][ T6230] Uninit was stored to memory at: [ 408.129499][ T6230] __get_compat_msghdr+0x514/0x750 [ 408.134910][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 408.139949][ T6230] ___sys_recvmsg+0x19d/0x870 [ 408.144942][ T6230] do_recvmmsg+0x63a/0x10a0 [ 408.149608][ T6230] __sys_recvmmsg+0x113/0x450 [ 408.154588][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 408.161002][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 408.166328][ T6230] do_fast_syscall_32+0x33/0x70 [ 408.171439][ T6230] do_SYSENTER_32+0x1b/0x20 [ 408.176259][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 408.182918][ T6230] [ 408.185333][ T6230] Uninit was stored to memory at: [ 408.190585][ T6230] __get_compat_msghdr+0x514/0x750 [ 408.196059][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 408.201235][ T6230] ___sys_recvmsg+0x19d/0x870 [ 408.206220][ T6230] do_recvmmsg+0x63a/0x10a0 [ 408.210883][ T6230] __sys_recvmmsg+0x113/0x450 [ 408.215855][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 408.222359][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 408.227549][ T6230] do_fast_syscall_32+0x33/0x70 [ 408.232694][ T6230] do_SYSENTER_32+0x1b/0x20 [ 408.237345][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 408.244051][ T6230] [ 408.246454][ T6230] Uninit was stored to memory at: [ 408.251905][ T6230] __get_compat_msghdr+0x514/0x750 [ 408.257232][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 408.262414][ T6230] ___sys_recvmsg+0x19d/0x870 [ 408.267253][ T6230] do_recvmmsg+0x63a/0x10a0 [ 408.272073][ T6230] __sys_recvmmsg+0x113/0x450 [ 408.276904][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 408.283495][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 408.288683][ T6230] do_fast_syscall_32+0x33/0x70 [ 408.293837][ T6230] do_SYSENTER_32+0x1b/0x20 [ 408.298486][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 408.305203][ T6230] [ 408.307605][ T6230] Uninit was stored to memory at: [ 408.312999][ T6230] __get_compat_msghdr+0x514/0x750 [ 408.318301][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 408.323430][ T6230] ___sys_recvmsg+0x19d/0x870 [ 408.328255][ T6230] do_recvmmsg+0x63a/0x10a0 [ 408.333077][ T6230] __sys_recvmmsg+0x113/0x450 [ 408.337905][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 408.344467][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 408.349648][ T6230] do_fast_syscall_32+0x33/0x70 [ 408.354802][ T6230] do_SYSENTER_32+0x1b/0x20 [ 408.359469][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 408.366161][ T6230] [ 408.368583][ T6230] Local variable msg_sys created at: [ 408.374110][ T6230] do_recvmmsg+0x5f/0x10a0 [ 408.378671][ T6230] __sys_recvmmsg+0x113/0x450 [ 409.026021][ T6230] not chained 80000 origins [ 409.033249][ T6230] CPU: 0 PID: 6230 Comm: syz-executor.5 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 409.043851][ T6230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 409.054039][ T6230] Call Trace: [ 409.057417][ T6230] [ 409.060436][ T6230] dump_stack_lvl+0x1c8/0x256 [ 409.065332][ T6230] dump_stack+0x1a/0x1c [ 409.069687][ T6230] kmsan_internal_chain_origin+0x78/0x120 [ 409.075590][ T6230] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 409.081855][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 409.087142][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 409.093663][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 409.098954][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 409.104949][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 409.110242][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 409.116236][ T6230] ? __get_compat_msghdr+0x5b/0x750 [ 409.121644][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 409.126925][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 409.132924][ T6230] ? should_fail+0x3f/0x810 [ 409.137603][ T6230] ? __stack_depot_save+0x21/0x4b0 [ 409.142881][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 409.148168][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 409.154620][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 409.159917][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 409.165918][ T6230] __msan_chain_origin+0xbd/0x140 [ 409.171121][ T6230] __get_compat_msghdr+0x514/0x750 [ 409.176470][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 409.181527][ T6230] ? ___sys_recvmsg+0xa9/0x870 [ 409.186446][ T6230] ? do_recvmmsg+0x63a/0x10a0 [ 409.191284][ T6230] ___sys_recvmsg+0x19d/0x870 [ 409.196166][ T6230] ? __schedule+0x1609/0x21d0 [ 409.201013][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 409.206307][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 409.212311][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 409.217609][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 409.223631][ T6230] do_recvmmsg+0x63a/0x10a0 [ 409.228332][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 409.234775][ T6230] ? __sys_recvmmsg+0x52/0x450 [ 409.239699][ T6230] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 409.246301][ T6230] __sys_recvmmsg+0x113/0x450 [ 409.251135][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 409.256525][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 409.262970][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 409.268162][ T6230] ? exit_to_user_mode_prepare+0x119/0x220 [ 409.274162][ T6230] do_fast_syscall_32+0x33/0x70 [ 409.279194][ T6230] do_SYSENTER_32+0x1b/0x20 [ 409.283851][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 409.290399][ T6230] RIP: 0023:0xf7f40549 [ 409.294593][ T6230] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 409.314390][ T6230] RSP: 002b:00000000f7f1a5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 409.322972][ T6230] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 409.331089][ T6230] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 409.339201][ T6230] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 409.347306][ T6230] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 409.355411][ T6230] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 409.363548][ T6230] [ 409.367211][ T6230] Uninit was stored to memory at: [ 409.372554][ T6230] __get_compat_msghdr+0x514/0x750 [ 409.377881][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 409.383055][ T6230] ___sys_recvmsg+0x19d/0x870 [ 409.387899][ T6230] do_recvmmsg+0x63a/0x10a0 [ 409.392751][ T6230] __sys_recvmmsg+0x113/0x450 [ 409.397589][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 409.404105][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 409.409295][ T6230] do_fast_syscall_32+0x33/0x70 [ 409.414404][ T6230] do_SYSENTER_32+0x1b/0x20 [ 409.419053][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 409.425701][ T6230] [ 409.428103][ T6230] Uninit was stored to memory at: [ 409.433451][ T6230] __get_compat_msghdr+0x514/0x750 [ 409.438774][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 409.443977][ T6230] ___sys_recvmsg+0x19d/0x870 [ 409.448810][ T6230] do_recvmmsg+0x63a/0x10a0 [ 409.453563][ T6230] __sys_recvmmsg+0x113/0x450 [ 409.458403][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 409.464969][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 409.470162][ T6230] do_fast_syscall_32+0x33/0x70 [ 409.475335][ T6230] do_SYSENTER_32+0x1b/0x20 [ 409.479993][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 409.486705][ T6230] [ 409.489124][ T6230] Uninit was stored to memory at: [ 409.494525][ T6230] __get_compat_msghdr+0x514/0x750 [ 409.499840][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 409.505050][ T6230] ___sys_recvmsg+0x19d/0x870 [ 409.509882][ T6230] do_recvmmsg+0x63a/0x10a0 [ 409.514705][ T6230] __sys_recvmmsg+0x113/0x450 [ 409.519541][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 409.526145][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 409.531333][ T6230] do_fast_syscall_32+0x33/0x70 [ 409.536502][ T6230] do_SYSENTER_32+0x1b/0x20 [ 409.541164][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 409.547866][ T6230] [ 409.550263][ T6230] Uninit was stored to memory at: [ 409.555599][ T6230] __get_compat_msghdr+0x514/0x750 [ 409.560908][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 409.566131][ T6230] ___sys_recvmsg+0x19d/0x870 [ 409.570971][ T6230] do_recvmmsg+0x63a/0x10a0 [ 409.575880][ T6230] __sys_recvmmsg+0x113/0x450 [ 409.580712][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 409.587277][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 409.592554][ T6230] do_fast_syscall_32+0x33/0x70 [ 409.597563][ T6230] do_SYSENTER_32+0x1b/0x20 [ 409.602359][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 409.608908][ T6230] [ 409.611308][ T6230] Uninit was stored to memory at: [ 409.616711][ T6230] __get_compat_msghdr+0x514/0x750 [ 409.622100][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 409.627150][ T6230] ___sys_recvmsg+0x19d/0x870 [ 409.632126][ T6230] do_recvmmsg+0x63a/0x10a0 [ 409.636782][ T6230] __sys_recvmmsg+0x113/0x450 [ 409.641619][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 409.648219][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 409.653560][ T6230] do_fast_syscall_32+0x33/0x70 [ 409.658617][ T6230] do_SYSENTER_32+0x1b/0x20 [ 409.663530][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 409.670086][ T6230] [ 409.672643][ T6230] Uninit was stored to memory at: [ 409.677887][ T6230] __get_compat_msghdr+0x514/0x750 [ 409.683371][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 409.688436][ T6230] ___sys_recvmsg+0x19d/0x870 [ 409.693437][ T6230] do_recvmmsg+0x63a/0x10a0 [ 409.698102][ T6230] __sys_recvmmsg+0x113/0x450 [ 409.703095][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 409.709607][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 409.714957][ T6230] do_fast_syscall_32+0x33/0x70 [ 409.719963][ T6230] do_SYSENTER_32+0x1b/0x20 [ 409.724779][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 409.731337][ T6230] [ 409.733905][ T6230] Uninit was stored to memory at: [ 409.739153][ T6230] __get_compat_msghdr+0x514/0x750 [ 409.744622][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 409.749694][ T6230] ___sys_recvmsg+0x19d/0x870 [ 409.754689][ T6230] do_recvmmsg+0x63a/0x10a0 [ 409.759342][ T6230] __sys_recvmmsg+0x113/0x450 [ 409.764328][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 409.770748][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 409.776085][ T6230] do_fast_syscall_32+0x33/0x70 [ 409.781089][ T6230] do_SYSENTER_32+0x1b/0x20 [ 409.785887][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 409.792533][ T6230] [ 409.794939][ T6230] Local variable msg_sys created at: [ 409.800304][ T6230] do_recvmmsg+0x5f/0x10a0 [ 409.805018][ T6230] __sys_recvmmsg+0x113/0x450 [ 410.317821][ T6230] not chained 90000 origins [ 410.322611][ T6230] CPU: 0 PID: 6230 Comm: syz-executor.5 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 410.333198][ T6230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 410.343389][ T6230] Call Trace: [ 410.346764][ T6230] [ 410.349809][ T6230] dump_stack_lvl+0x1c8/0x256 [ 410.354703][ T6230] dump_stack+0x1a/0x1c [ 410.359050][ T6230] kmsan_internal_chain_origin+0x78/0x120 [ 410.364958][ T6230] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 410.371217][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 410.376505][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 410.382934][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 410.388225][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 410.394220][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 410.399503][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 410.405490][ T6230] ? __get_compat_msghdr+0x5b/0x750 [ 410.410911][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 410.416211][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 410.422214][ T6230] ? should_fail+0x3f/0x810 [ 410.426895][ T6230] ? __stack_depot_save+0x21/0x4b0 [ 410.432183][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 410.437470][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 410.443897][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 410.449189][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 410.455187][ T6230] __msan_chain_origin+0xbd/0x140 [ 410.460380][ T6230] __get_compat_msghdr+0x514/0x750 [ 410.465726][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 410.470778][ T6230] ? ___sys_recvmsg+0xa9/0x870 [ 410.475693][ T6230] ? do_recvmmsg+0x63a/0x10a0 [ 410.480531][ T6230] ___sys_recvmsg+0x19d/0x870 [ 410.485370][ T6230] ? __schedule+0x1609/0x21d0 [ 410.490217][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 410.495511][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 410.501509][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 410.506790][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 410.512797][ T6230] do_recvmmsg+0x63a/0x10a0 [ 410.517488][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 410.523926][ T6230] ? __sys_recvmmsg+0x52/0x450 [ 410.528851][ T6230] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 410.535455][ T6230] __sys_recvmmsg+0x113/0x450 [ 410.540281][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 410.545579][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 410.552015][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 410.557202][ T6230] ? exit_to_user_mode_prepare+0x119/0x220 [ 410.563186][ T6230] do_fast_syscall_32+0x33/0x70 [ 410.568201][ T6230] do_SYSENTER_32+0x1b/0x20 [ 410.572852][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 410.579408][ T6230] RIP: 0023:0xf7f40549 [ 410.583598][ T6230] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 410.603395][ T6230] RSP: 002b:00000000f7f1a5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 410.611989][ T6230] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 410.620117][ T6230] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 410.628231][ T6230] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 410.636339][ T6230] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 410.644443][ T6230] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 410.652574][ T6230] [ 410.659806][ T6230] Uninit was stored to memory at: [ 410.665778][ T6230] __get_compat_msghdr+0x514/0x750 [ 410.671115][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 410.676266][ T6230] ___sys_recvmsg+0x19d/0x870 [ 410.681096][ T6230] do_recvmmsg+0x63a/0x10a0 [ 410.685945][ T6230] __sys_recvmmsg+0x113/0x450 [ 410.690771][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 410.697283][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 410.702571][ T6230] do_fast_syscall_32+0x33/0x70 [ 410.707586][ T6230] do_SYSENTER_32+0x1b/0x20 [ 410.712503][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 410.719059][ T6230] [ 410.721450][ T6230] Uninit was stored to memory at: [ 410.726897][ T6230] __get_compat_msghdr+0x514/0x750 [ 410.732473][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 410.737526][ T6230] ___sys_recvmsg+0x19d/0x870 [ 410.742489][ T6230] do_recvmmsg+0x63a/0x10a0 [ 410.747148][ T6230] __sys_recvmmsg+0x113/0x450 [ 410.752119][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 410.758536][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 410.763884][ T6230] do_fast_syscall_32+0x33/0x70 [ 410.768888][ T6230] do_SYSENTER_32+0x1b/0x20 [ 410.773728][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 410.780284][ T6230] [ 410.782808][ T6230] Uninit was stored to memory at: [ 410.788054][ T6230] __get_compat_msghdr+0x514/0x750 [ 410.793520][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 410.798681][ T6230] ___sys_recvmsg+0x19d/0x870 [ 410.803677][ T6230] do_recvmmsg+0x63a/0x10a0 [ 410.808417][ T6230] __sys_recvmmsg+0x113/0x450 [ 410.813407][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 410.819819][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 410.825170][ T6230] do_fast_syscall_32+0x33/0x70 [ 410.830173][ T6230] do_SYSENTER_32+0x1b/0x20 [ 410.834995][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 410.841579][ T6230] [ 410.844146][ T6230] Uninit was stored to memory at: [ 410.849395][ T6230] __get_compat_msghdr+0x514/0x750 [ 410.854869][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 410.859922][ T6230] ___sys_recvmsg+0x19d/0x870 [ 410.864904][ T6230] do_recvmmsg+0x63a/0x10a0 [ 410.869561][ T6230] __sys_recvmmsg+0x113/0x450 [ 410.874554][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 410.880974][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 410.886310][ T6230] do_fast_syscall_32+0x33/0x70 [ 410.891805][ T6230] do_SYSENTER_32+0x1b/0x20 [ 410.896507][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 410.903227][ T6230] [ 410.905632][ T6230] Uninit was stored to memory at: [ 410.910875][ T6230] __get_compat_msghdr+0x514/0x750 [ 410.916536][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 410.921584][ T6230] ___sys_recvmsg+0x19d/0x870 [ 410.926602][ T6230] do_recvmmsg+0x63a/0x10a0 [ 410.931262][ T6230] __sys_recvmmsg+0x113/0x450 [ 410.936264][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 410.942787][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 410.947974][ T6230] do_fast_syscall_32+0x33/0x70 [ 410.953146][ T6230] do_SYSENTER_32+0x1b/0x20 [ 410.957808][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 410.964535][ T6230] [ 410.966945][ T6230] Uninit was stored to memory at: [ 410.972349][ T6230] __get_compat_msghdr+0x514/0x750 [ 410.977667][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 410.982889][ T6230] ___sys_recvmsg+0x19d/0x870 [ 410.987714][ T6230] do_recvmmsg+0x63a/0x10a0 [ 410.992516][ T6230] __sys_recvmmsg+0x113/0x450 [ 410.997339][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 411.003967][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 411.009154][ T6230] do_fast_syscall_32+0x33/0x70 [ 411.014334][ T6230] do_SYSENTER_32+0x1b/0x20 [ 411.018990][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 411.025701][ T6230] [ 411.028110][ T6230] Uninit was stored to memory at: [ 411.033547][ T6230] __get_compat_msghdr+0x514/0x750 [ 411.038869][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 411.044337][ T6230] ___sys_recvmsg+0x19d/0x870 [ 411.049163][ T6230] do_recvmmsg+0x63a/0x10a0 [ 411.053977][ T6230] __sys_recvmmsg+0x113/0x450 [ 411.058813][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 411.065584][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 411.070965][ T6230] do_fast_syscall_32+0x33/0x70 [ 411.076120][ T6230] do_SYSENTER_32+0x1b/0x20 [ 411.080771][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 411.087481][ T6230] [ 411.089887][ T6230] Local variable msg_sys created at: [ 411.095412][ T6230] do_recvmmsg+0x5f/0x10a0 [ 411.099975][ T6230] __sys_recvmmsg+0x113/0x450 [ 412.447964][ T6230] not chained 100000 origins [ 412.452810][ T6230] CPU: 0 PID: 6230 Comm: syz-executor.5 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 412.463391][ T6230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 412.473586][ T6230] Call Trace: [ 412.476955][ T6230] [ 412.479974][ T6230] dump_stack_lvl+0x1c8/0x256 [ 412.484889][ T6230] dump_stack+0x1a/0x1c [ 412.489247][ T6230] kmsan_internal_chain_origin+0x78/0x120 [ 412.495146][ T6230] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 412.501394][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 412.506686][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 412.513117][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 412.518411][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 412.524491][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 412.529779][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 412.535777][ T6230] ? __get_compat_msghdr+0x5b/0x750 [ 412.541194][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 412.546483][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 412.552486][ T6230] ? should_fail+0x3f/0x810 [ 412.557171][ T6230] ? __stack_depot_save+0x21/0x4b0 [ 412.562452][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 412.567737][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 412.574172][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 412.579452][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 412.585450][ T6230] __msan_chain_origin+0xbd/0x140 [ 412.590648][ T6230] __get_compat_msghdr+0x514/0x750 [ 412.595993][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 412.601076][ T6230] ? ___sys_recvmsg+0xa9/0x870 [ 412.605995][ T6230] ? do_recvmmsg+0x63a/0x10a0 [ 412.610829][ T6230] ___sys_recvmsg+0x19d/0x870 [ 412.615690][ T6230] ? __schedule+0x1609/0x21d0 [ 412.620527][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 412.625821][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 412.631807][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 412.637089][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 412.643090][ T6230] do_recvmmsg+0x63a/0x10a0 [ 412.647785][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 412.654232][ T6230] ? __sys_recvmmsg+0x52/0x450 [ 412.659155][ T6230] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 412.665750][ T6230] __sys_recvmmsg+0x113/0x450 [ 412.670582][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 412.675880][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 412.682311][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 412.687486][ T6230] ? exit_to_user_mode_prepare+0x119/0x220 [ 412.693462][ T6230] do_fast_syscall_32+0x33/0x70 [ 412.698466][ T6230] do_SYSENTER_32+0x1b/0x20 [ 412.703114][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 412.709663][ T6230] RIP: 0023:0xf7f40549 [ 412.713850][ T6230] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 412.733645][ T6230] RSP: 002b:00000000f7f1a5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 412.742219][ T6230] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 412.750321][ T6230] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 412.758417][ T6230] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 412.766524][ T6230] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 412.774627][ T6230] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 412.782772][ T6230] [ 412.790786][ T6230] Uninit was stored to memory at: [ 412.796907][ T6230] __get_compat_msghdr+0x514/0x750 [ 412.802320][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 412.807375][ T6230] ___sys_recvmsg+0x19d/0x870 [ 412.812302][ T6230] do_recvmmsg+0x63a/0x10a0 [ 412.816963][ T6230] __sys_recvmmsg+0x113/0x450 [ 412.821900][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 412.828316][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 412.833592][ T6230] do_fast_syscall_32+0x33/0x70 [ 412.838589][ T6230] do_SYSENTER_32+0x1b/0x20 [ 412.843317][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 412.849864][ T6230] [ 412.852354][ T6230] Uninit was stored to memory at: [ 412.857603][ T6230] __get_compat_msghdr+0x514/0x750 [ 412.863010][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 412.868072][ T6230] ___sys_recvmsg+0x19d/0x870 [ 412.873022][ T6230] do_recvmmsg+0x63a/0x10a0 [ 412.877765][ T6230] __sys_recvmmsg+0x113/0x450 [ 412.882724][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 412.889148][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 412.894449][ T6230] do_fast_syscall_32+0x33/0x70 [ 412.899468][ T6230] do_SYSENTER_32+0x1b/0x20 [ 412.904242][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 412.910805][ T6230] [ 412.913309][ T6230] Uninit was stored to memory at: [ 412.918557][ T6230] __get_compat_msghdr+0x514/0x750 [ 412.923967][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 412.929018][ T6230] ___sys_recvmsg+0x19d/0x870 [ 412.933938][ T6230] do_recvmmsg+0x63a/0x10a0 [ 412.938594][ T6230] __sys_recvmmsg+0x113/0x450 [ 412.943523][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 412.949943][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 412.955229][ T6230] do_fast_syscall_32+0x33/0x70 [ 412.960230][ T6230] do_SYSENTER_32+0x1b/0x20 [ 412.964972][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 412.971517][ T6230] [ 412.974021][ T6230] Uninit was stored to memory at: [ 412.979264][ T6230] __get_compat_msghdr+0x514/0x750 [ 412.984677][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 412.989728][ T6230] ___sys_recvmsg+0x19d/0x870 [ 412.994760][ T6230] do_recvmmsg+0x63a/0x10a0 [ 412.999418][ T6230] __sys_recvmmsg+0x113/0x450 [ 413.004344][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 413.010762][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 413.016070][ T6230] do_fast_syscall_32+0x33/0x70 [ 413.021082][ T6230] do_SYSENTER_32+0x1b/0x20 [ 413.025842][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 413.032510][ T6230] [ 413.034909][ T6230] Uninit was stored to memory at: [ 413.040165][ T6230] __get_compat_msghdr+0x514/0x750 [ 413.045579][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 413.050636][ T6230] ___sys_recvmsg+0x19d/0x870 [ 413.055577][ T6230] do_recvmmsg+0x63a/0x10a0 [ 413.060239][ T6230] __sys_recvmmsg+0x113/0x450 [ 413.065171][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 413.071791][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 413.076987][ T6230] do_fast_syscall_32+0x33/0x70 [ 413.082118][ T6230] do_SYSENTER_32+0x1b/0x20 [ 413.086772][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 413.093415][ T6230] [ 413.095814][ T6230] Uninit was stored to memory at: [ 413.101052][ T6230] __get_compat_msghdr+0x514/0x750 [ 413.106466][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 413.111520][ T6230] ___sys_recvmsg+0x19d/0x870 [ 413.116445][ T6230] do_recvmmsg+0x63a/0x10a0 [ 413.121094][ T6230] __sys_recvmmsg+0x113/0x450 [ 413.126044][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 413.132550][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 413.137735][ T6230] do_fast_syscall_32+0x33/0x70 [ 413.142830][ T6230] do_SYSENTER_32+0x1b/0x20 [ 413.147476][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 413.154114][ T6230] [ 413.156516][ T6230] Uninit was stored to memory at: [ 413.161841][ T6230] __get_compat_msghdr+0x514/0x750 [ 413.167150][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 413.172287][ T6230] ___sys_recvmsg+0x19d/0x870 [ 413.177119][ T6230] do_recvmmsg+0x63a/0x10a0 [ 413.181877][ T6230] __sys_recvmmsg+0x113/0x450 [ 413.186709][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 413.193223][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 413.198400][ T6230] do_fast_syscall_32+0x33/0x70 [ 413.203497][ T6230] do_SYSENTER_32+0x1b/0x20 [ 413.208153][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 413.214892][ T6230] [ 413.217297][ T6230] Local variable msg_sys created at: [ 413.222800][ T6230] do_recvmmsg+0x5f/0x10a0 [ 413.227368][ T6230] __sys_recvmmsg+0x113/0x450 [ 414.627313][ T6230] not chained 110000 origins [ 414.633112][ T6230] CPU: 1 PID: 6230 Comm: syz-executor.5 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 414.647962][ T6230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 414.658160][ T6230] Call Trace: [ 414.661537][ T6230] [ 414.664576][ T6230] dump_stack_lvl+0x1c8/0x256 [ 414.669469][ T6230] dump_stack+0x1a/0x1c [ 414.673825][ T6230] kmsan_internal_chain_origin+0x78/0x120 [ 414.679729][ T6230] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 414.685988][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 414.691282][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 414.697714][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 414.703001][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 414.708996][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 414.714292][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 414.720302][ T6230] ? __get_compat_msghdr+0x5b/0x750 [ 414.725711][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 414.730997][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 414.737001][ T6230] ? should_fail+0x3f/0x810 [ 414.741954][ T6230] ? __stack_depot_save+0x21/0x4b0 [ 414.747421][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 414.752722][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 414.759162][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 414.764464][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 414.770460][ T6230] __msan_chain_origin+0xbd/0x140 [ 414.775665][ T6230] __get_compat_msghdr+0x514/0x750 [ 414.781017][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 414.786076][ T6230] ? ___sys_recvmsg+0xa9/0x870 [ 414.791002][ T6230] ? do_recvmmsg+0x63a/0x10a0 [ 414.796019][ T6230] ___sys_recvmsg+0x19d/0x870 [ 414.800869][ T6230] ? __schedule+0x1609/0x21d0 [ 414.805713][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 414.811005][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 414.817007][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 414.822406][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 414.828407][ T6230] do_recvmmsg+0x63a/0x10a0 [ 414.833095][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 414.839541][ T6230] ? __sys_recvmmsg+0x52/0x450 [ 414.844468][ T6230] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 414.851068][ T6230] __sys_recvmmsg+0x113/0x450 [ 414.855901][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 414.861211][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 414.867668][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 414.872862][ T6230] ? exit_to_user_mode_prepare+0x119/0x220 [ 414.878848][ T6230] do_fast_syscall_32+0x33/0x70 [ 414.883865][ T6230] do_SYSENTER_32+0x1b/0x20 [ 414.888529][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 414.895108][ T6230] RIP: 0023:0xf7f40549 [ 414.899474][ T6230] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 414.919276][ T6230] RSP: 002b:00000000f7f1a5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 414.927958][ T6230] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 414.936252][ T6230] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 414.944898][ T6230] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 414.953009][ T6230] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 414.961123][ T6230] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 414.969267][ T6230] [ 414.972670][ T6230] Uninit was stored to memory at: [ 414.977953][ T6230] __get_compat_msghdr+0x514/0x750 [ 414.983408][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 414.988545][ T6230] ___sys_recvmsg+0x19d/0x870 [ 414.993495][ T6230] do_recvmmsg+0x63a/0x10a0 [ 414.998140][ T6230] __sys_recvmmsg+0x113/0x450 [ 415.003104][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 415.009551][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 415.014869][ T6230] do_fast_syscall_32+0x33/0x70 [ 415.019874][ T6230] do_SYSENTER_32+0x1b/0x20 [ 415.024666][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 415.031226][ T6230] [ 415.033755][ T6230] Uninit was stored to memory at: [ 415.039015][ T6230] __get_compat_msghdr+0x514/0x750 [ 415.044460][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 415.049515][ T6230] ___sys_recvmsg+0x19d/0x870 [ 415.054465][ T6230] do_recvmmsg+0x63a/0x10a0 [ 415.059117][ T6230] __sys_recvmmsg+0x113/0x450 [ 415.064169][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 415.070594][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 415.075915][ T6230] do_fast_syscall_32+0x33/0x70 [ 415.080925][ T6230] do_SYSENTER_32+0x1b/0x20 [ 415.085708][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 415.092389][ T6230] [ 415.094805][ T6230] Uninit was stored to memory at: [ 415.100045][ T6230] __get_compat_msghdr+0x514/0x750 [ 415.105482][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 415.110531][ T6230] ___sys_recvmsg+0x19d/0x870 [ 415.115492][ T6230] do_recvmmsg+0x63a/0x10a0 [ 415.120136][ T6230] __sys_recvmmsg+0x113/0x450 [ 415.125087][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 415.131513][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 415.136825][ T6230] do_fast_syscall_32+0x33/0x70 [ 415.141944][ T6230] do_SYSENTER_32+0x1b/0x20 [ 415.146592][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 415.153313][ T6230] [ 415.155727][ T6230] Uninit was stored to memory at: [ 415.161054][ T6230] __get_compat_msghdr+0x514/0x750 [ 415.166502][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 415.171544][ T6230] ___sys_recvmsg+0x19d/0x870 [ 415.176480][ T6230] do_recvmmsg+0x63a/0x10a0 [ 415.181125][ T6230] __sys_recvmmsg+0x113/0x450 [ 415.186085][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 415.192635][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 415.197816][ T6230] do_fast_syscall_32+0x33/0x70 [ 415.202940][ T6230] do_SYSENTER_32+0x1b/0x20 [ 415.207586][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 415.214264][ T6230] [ 415.216669][ T6230] Uninit was stored to memory at: [ 415.222032][ T6230] __get_compat_msghdr+0x514/0x750 [ 415.227357][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 415.232558][ T6230] ___sys_recvmsg+0x19d/0x870 [ 415.237392][ T6230] do_recvmmsg+0x63a/0x10a0 [ 415.242176][ T6230] __sys_recvmmsg+0x113/0x450 [ 415.247020][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 415.253570][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 415.258776][ T6230] do_fast_syscall_32+0x33/0x70 [ 415.263905][ T6230] do_SYSENTER_32+0x1b/0x20 [ 415.268548][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 415.275240][ T6230] [ 415.277649][ T6230] Uninit was stored to memory at: [ 415.283010][ T6230] __get_compat_msghdr+0x514/0x750 [ 415.288328][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 415.293500][ T6230] ___sys_recvmsg+0x19d/0x870 [ 415.298329][ T6230] do_recvmmsg+0x63a/0x10a0 [ 415.303100][ T6230] __sys_recvmmsg+0x113/0x450 [ 415.307938][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 415.314489][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 415.319767][ T6230] do_fast_syscall_32+0x33/0x70 [ 415.324903][ T6230] do_SYSENTER_32+0x1b/0x20 [ 415.329558][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 415.336244][ T6230] [ 415.338643][ T6230] Uninit was stored to memory at: [ 415.344003][ T6230] __get_compat_msghdr+0x514/0x750 [ 415.349319][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 415.354491][ T6230] ___sys_recvmsg+0x19d/0x870 [ 415.359325][ T6230] do_recvmmsg+0x63a/0x10a0 [ 415.364208][ T6230] __sys_recvmmsg+0x113/0x450 [ 415.369056][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 415.375606][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 415.380793][ T6230] do_fast_syscall_32+0x33/0x70 [ 415.385926][ T6230] do_SYSENTER_32+0x1b/0x20 [ 415.390576][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 415.397252][ T6230] [ 415.399660][ T6230] Local variable msg_sys created at: [ 415.405174][ T6230] do_recvmmsg+0x5f/0x10a0 [ 415.409742][ T6230] __sys_recvmmsg+0x113/0x450 [ 416.450202][ T6230] not chained 120000 origins [ 416.455037][ T6230] CPU: 0 PID: 6230 Comm: syz-executor.5 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 416.465632][ T6230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 416.475826][ T6230] Call Trace: [ 416.479216][ T6230] [ 416.482248][ T6230] dump_stack_lvl+0x1c8/0x256 [ 416.487150][ T6230] dump_stack+0x1a/0x1c [ 416.491493][ T6230] kmsan_internal_chain_origin+0x78/0x120 [ 416.497402][ T6230] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 416.503668][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 416.508959][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 416.515401][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 416.520698][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 416.526695][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 416.531984][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 416.537985][ T6230] ? __get_compat_msghdr+0x5b/0x750 [ 416.543403][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 416.548701][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 416.554706][ T6230] ? should_fail+0x3f/0x810 [ 416.559383][ T6230] ? __stack_depot_save+0x21/0x4b0 [ 416.564680][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 416.569973][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 416.576409][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 416.581700][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 416.587692][ T6230] __msan_chain_origin+0xbd/0x140 [ 416.592903][ T6230] __get_compat_msghdr+0x514/0x750 [ 416.598257][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 416.603314][ T6230] ? ___sys_recvmsg+0xa9/0x870 [ 416.608234][ T6230] ? do_recvmmsg+0x63a/0x10a0 [ 416.613073][ T6230] ___sys_recvmsg+0x19d/0x870 [ 416.617912][ T6230] ? __schedule+0x1609/0x21d0 [ 416.622760][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 416.628056][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 416.634070][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 416.639364][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 416.645379][ T6230] do_recvmmsg+0x63a/0x10a0 [ 416.650072][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 416.656525][ T6230] ? __sys_recvmmsg+0x52/0x450 [ 416.661449][ T6230] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 416.668149][ T6230] __sys_recvmmsg+0x113/0x450 [ 416.672998][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 416.678321][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 416.684768][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 416.689957][ T6230] ? exit_to_user_mode_prepare+0x119/0x220 [ 416.695943][ T6230] do_fast_syscall_32+0x33/0x70 [ 416.700961][ T6230] do_SYSENTER_32+0x1b/0x20 [ 416.705618][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 416.712181][ T6230] RIP: 0023:0xf7f40549 [ 416.716364][ T6230] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 416.736159][ T6230] RSP: 002b:00000000f7f1a5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 416.744748][ T6230] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 416.752869][ T6230] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 416.760977][ T6230] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 416.769093][ T6230] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 416.777203][ T6230] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 416.785340][ T6230] [ 416.791222][ T6230] Uninit was stored to memory at: [ 416.796804][ T6230] __get_compat_msghdr+0x514/0x750 [ 416.802220][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 416.807275][ T6230] ___sys_recvmsg+0x19d/0x870 [ 416.812206][ T6230] do_recvmmsg+0x63a/0x10a0 [ 416.816857][ T6230] __sys_recvmmsg+0x113/0x450 [ 416.821785][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 416.828204][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 416.833483][ T6230] do_fast_syscall_32+0x33/0x70 [ 416.838479][ T6230] do_SYSENTER_32+0x1b/0x20 [ 416.843210][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 416.849750][ T6230] [ 416.852254][ T6230] Uninit was stored to memory at: [ 416.857516][ T6230] __get_compat_msghdr+0x514/0x750 [ 416.862931][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 416.867982][ T6230] ___sys_recvmsg+0x19d/0x870 [ 416.872905][ T6230] do_recvmmsg+0x63a/0x10a0 [ 416.877563][ T6230] __sys_recvmmsg+0x113/0x450 [ 416.882532][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 416.888953][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 416.894274][ T6230] do_fast_syscall_32+0x33/0x70 [ 416.899283][ T6230] do_SYSENTER_32+0x1b/0x20 [ 416.904186][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 416.910745][ T6230] [ 416.913322][ T6230] Uninit was stored to memory at: [ 416.918590][ T6230] __get_compat_msghdr+0x514/0x750 [ 416.924015][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 416.929069][ T6230] ___sys_recvmsg+0x19d/0x870 [ 416.934096][ T6230] do_recvmmsg+0x63a/0x10a0 [ 416.938761][ T6230] __sys_recvmmsg+0x113/0x450 [ 416.943746][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 416.950172][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 416.955529][ T6230] do_fast_syscall_32+0x33/0x70 [ 416.960540][ T6230] do_SYSENTER_32+0x1b/0x20 [ 416.965358][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 416.972046][ T6230] [ 416.974457][ T6230] Uninit was stored to memory at: [ 416.979714][ T6230] __get_compat_msghdr+0x514/0x750 [ 416.985196][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 416.990266][ T6230] ___sys_recvmsg+0x19d/0x870 [ 416.995281][ T6230] do_recvmmsg+0x63a/0x10a0 [ 416.999945][ T6230] __sys_recvmmsg+0x113/0x450 [ 417.004971][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 417.011403][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 417.016767][ T6230] do_fast_syscall_32+0x33/0x70 [ 417.021863][ T6230] do_SYSENTER_32+0x1b/0x20 [ 417.026516][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 417.033231][ T6230] [ 417.035653][ T6230] Uninit was stored to memory at: [ 417.040913][ T6230] __get_compat_msghdr+0x514/0x750 [ 417.046402][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 417.051462][ T6230] ___sys_recvmsg+0x19d/0x870 [ 417.056475][ T6230] do_recvmmsg+0x63a/0x10a0 [ 417.061156][ T6230] __sys_recvmmsg+0x113/0x450 [ 417.066155][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 417.072687][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 417.077874][ T6230] do_fast_syscall_32+0x33/0x70 [ 417.083040][ T6230] do_SYSENTER_32+0x1b/0x20 [ 417.087702][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 417.094435][ T6230] [ 417.096849][ T6230] Uninit was stored to memory at: [ 417.102250][ T6230] __get_compat_msghdr+0x514/0x750 [ 417.107569][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 417.112805][ T6230] ___sys_recvmsg+0x19d/0x870 [ 417.117728][ T6230] do_recvmmsg+0x63a/0x10a0 [ 417.122542][ T6230] __sys_recvmmsg+0x113/0x450 [ 417.127461][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 417.134222][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 417.139415][ T6230] do_fast_syscall_32+0x33/0x70 [ 417.144621][ T6230] do_SYSENTER_32+0x1b/0x20 [ 417.149300][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 417.156039][ T6230] [ 417.158445][ T6230] Uninit was stored to memory at: [ 417.163851][ T6230] __get_compat_msghdr+0x514/0x750 [ 417.169172][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 417.174400][ T6230] ___sys_recvmsg+0x19d/0x870 [ 417.179230][ T6230] do_recvmmsg+0x63a/0x10a0 [ 417.184040][ T6230] __sys_recvmmsg+0x113/0x450 [ 417.188885][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 417.195462][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 417.200648][ T6230] do_fast_syscall_32+0x33/0x70 [ 417.205811][ T6230] do_SYSENTER_32+0x1b/0x20 [ 417.210475][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 417.217363][ T6230] [ 417.219769][ T6230] Local variable msg_sys created at: [ 417.225290][ T6230] do_recvmmsg+0x5f/0x10a0 [ 417.229864][ T6230] __sys_recvmmsg+0x113/0x450 [ 417.718291][ T6230] not chained 130000 origins [ 417.723200][ T6230] CPU: 0 PID: 6230 Comm: syz-executor.5 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 417.733786][ T6230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 417.743981][ T6230] Call Trace: [ 417.747369][ T6230] [ 417.750407][ T6230] dump_stack_lvl+0x1c8/0x256 [ 417.755313][ T6230] dump_stack+0x1a/0x1c [ 417.759665][ T6230] kmsan_internal_chain_origin+0x78/0x120 [ 417.765609][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 417.770901][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 417.776910][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 417.782201][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 417.788201][ T6230] ? __get_compat_msghdr+0x5b/0x750 [ 417.793617][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 417.798907][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 417.804908][ T6230] ? should_fail+0x3f/0x810 [ 417.809594][ T6230] ? __stack_depot_save+0x21/0x4b0 [ 417.814892][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 417.820184][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 417.826707][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 417.832003][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 417.838009][ T6230] __msan_chain_origin+0xbd/0x140 [ 417.843222][ T6230] __get_compat_msghdr+0x514/0x750 [ 417.848603][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 417.853760][ T6230] ? ___sys_recvmsg+0xa9/0x870 [ 417.858683][ T6230] ? do_recvmmsg+0x63a/0x10a0 [ 417.863526][ T6230] ___sys_recvmsg+0x19d/0x870 [ 417.868371][ T6230] ? __schedule+0x1609/0x21d0 [ 417.873228][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 417.878537][ T6230] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 417.884541][ T6230] ? __cond_resched+0x1f/0x40 [ 417.889401][ T6230] do_recvmmsg+0x63a/0x10a0 [ 417.894102][ T6230] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 417.900544][ T6230] ? __sys_recvmmsg+0x52/0x450 [ 417.905478][ T6230] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 417.912086][ T6230] __sys_recvmmsg+0x113/0x450 [ 417.916936][ T6230] ? kmsan_get_metadata+0x33/0x220 [ 417.922239][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 417.928690][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 417.933880][ T6230] ? exit_to_user_mode_prepare+0x119/0x220 [ 417.939866][ T6230] do_fast_syscall_32+0x33/0x70 [ 417.944876][ T6230] do_SYSENTER_32+0x1b/0x20 [ 417.949527][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 417.956183][ T6230] RIP: 0023:0xf7f40549 [ 417.960372][ T6230] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 417.980174][ T6230] RSP: 002b:00000000f7f1a5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 417.988767][ T6230] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 417.996877][ T6230] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 418.004981][ T6230] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 418.013169][ T6230] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 418.021268][ T6230] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 418.029403][ T6230] [ 418.035200][ T6230] Uninit was stored to memory at: [ 418.040465][ T6230] __get_compat_msghdr+0x514/0x750 [ 418.048555][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 418.053900][ T6230] ___sys_recvmsg+0x19d/0x870 [ 418.058733][ T6230] do_recvmmsg+0x63a/0x10a0 [ 418.063485][ T6230] __sys_recvmmsg+0x113/0x450 [ 418.068323][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 418.074928][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 418.080126][ T6230] do_fast_syscall_32+0x33/0x70 [ 418.085219][ T6230] do_SYSENTER_32+0x1b/0x20 [ 418.089869][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 418.096511][ T6230] [ 418.098914][ T6230] Uninit was stored to memory at: [ 418.104311][ T6230] __get_compat_msghdr+0x514/0x750 [ 418.109607][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 418.114751][ T6230] ___sys_recvmsg+0x19d/0x870 [ 418.119558][ T6230] do_recvmmsg+0x63a/0x10a0 [ 418.124324][ T6230] __sys_recvmmsg+0x113/0x450 [ 418.129132][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 418.135652][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 418.140816][ T6230] do_fast_syscall_32+0x33/0x70 [ 418.145921][ T6230] do_SYSENTER_32+0x1b/0x20 [ 418.150575][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 418.157221][ T6230] [ 418.159622][ T6230] Uninit was stored to memory at: [ 418.165052][ T6230] __get_compat_msghdr+0x514/0x750 [ 418.170343][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 418.175486][ T6230] ___sys_recvmsg+0x19d/0x870 [ 418.180312][ T6230] do_recvmmsg+0x63a/0x10a0 [ 418.185071][ T6230] __sys_recvmmsg+0x113/0x450 [ 418.189882][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 418.196399][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 418.201560][ T6230] do_fast_syscall_32+0x33/0x70 [ 418.206627][ T6230] do_SYSENTER_32+0x1b/0x20 [ 418.211257][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 418.217849][ T6230] [ 418.220234][ T6230] Uninit was stored to memory at: [ 418.225563][ T6230] __get_compat_msghdr+0x514/0x750 [ 418.230855][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 418.235992][ T6230] ___sys_recvmsg+0x19d/0x870 [ 418.240800][ T6230] do_recvmmsg+0x63a/0x10a0 [ 418.245514][ T6230] __sys_recvmmsg+0x113/0x450 [ 418.250340][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 418.256860][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 418.262178][ T6230] do_fast_syscall_32+0x33/0x70 [ 418.267199][ T6230] do_SYSENTER_32+0x1b/0x20 [ 418.271941][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 418.278462][ T6230] [ 418.280815][ T6230] Uninit was stored to memory at: [ 418.286178][ T6230] __get_compat_msghdr+0x514/0x750 [ 418.291470][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 418.296649][ T6230] ___sys_recvmsg+0x19d/0x870 [ 418.301455][ T6230] do_recvmmsg+0x63a/0x10a0 [ 418.306178][ T6230] __sys_recvmmsg+0x113/0x450 [ 418.310993][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 418.317525][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 418.322791][ T6230] do_fast_syscall_32+0x33/0x70 [ 418.327772][ T6230] do_SYSENTER_32+0x1b/0x20 [ 418.332603][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 418.339132][ T6230] [ 418.341510][ T6230] Uninit was stored to memory at: [ 418.346835][ T6230] __get_compat_msghdr+0x514/0x750 [ 418.352237][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 418.357294][ T6230] ___sys_recvmsg+0x19d/0x870 [ 418.362269][ T6230] do_recvmmsg+0x63a/0x10a0 [ 418.366925][ T6230] __sys_recvmmsg+0x113/0x450 [ 418.371895][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 418.378288][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 418.383613][ T6230] do_fast_syscall_32+0x33/0x70 [ 418.388635][ T6230] do_SYSENTER_32+0x1b/0x20 [ 418.393446][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 418.399977][ T6230] [ 418.402585][ T6230] Uninit was stored to memory at: [ 418.407835][ T6230] __get_compat_msghdr+0x514/0x750 [ 418.413291][ T6230] get_compat_msghdr+0x8c/0x1c0 [ 418.418327][ T6230] ___sys_recvmsg+0x19d/0x870 [ 418.423253][ T6230] do_recvmmsg+0x63a/0x10a0 [ 418.427912][ T6230] __sys_recvmmsg+0x113/0x450 [ 418.432890][ T6230] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 418.439283][ T6230] __do_fast_syscall_32+0x95/0xf0 [ 418.444567][ T6230] do_fast_syscall_32+0x33/0x70 [ 418.449552][ T6230] do_SYSENTER_32+0x1b/0x20 [ 418.454388][ T6230] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 418.460945][ T6230] [ 418.463515][ T6230] Local variable msg_sys created at: [ 418.468896][ T6230] do_recvmmsg+0x5f/0x10a0 [ 418.473570][ T6230] __sys_recvmmsg+0x113/0x450 18:37:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) fcntl$getown(0xffffffffffffffff, 0x9) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) 18:37:22 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0, 0x38}, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x141101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000240)="66b9800000c00f326635002000000f300f01c9c1cb98baf80c66b8d090428066efbafc0c66ed0f01ca0fae2cb800008ec8652e36660f3a0f394fba4100b000ee0fc71b", 0xffffffffffffffe9}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:22 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8933, &(0x7f0000000e40)={'veth1_to_bond\x00'}) 18:37:22 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@upgrade}, {@quota_quantum}]}) 18:37:22 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:22 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 418.741550][ T6270] gfs2: quota_quantum mount option requires a positive numeric argument [ 418.766141][ T6273] loop2: detected capacity change from 0 to 264192 18:37:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x12b8}, 0x1, 0x0, 0x6000}, 0x0) [ 418.934450][ T6273] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:37:23 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0x13, 0x0, [@multicast1, @rand_addr, @rand_addr, @empty]}, @rr={0x7, 0xf, 0x0, [@broadcast, @broadcast, @broadcast]}]}}}}}) [ 419.023522][ T6273] EXT4-fs (loop2): unmounting filesystem. 18:37:23 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB, @ANYBLOB], 0x38}, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000240)="66b9800000c00f326635002000000f300f01c9c1cb98baf80c66b8d090428066efbafc0c66ed0f01ca0fae2cb800008ec8652e36660f3a0f394fba4100b000ee0fc71b", 0xffffffffffffffe9}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 419.115510][ T6282] hub 9-0:1.0: USB hub found 18:37:23 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x401c5820, 0x0) [ 419.143995][ T6282] hub 9-0:1.0: 8 ports detected 18:37:23 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:23 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000080)=ANY=[]) [ 419.746469][ T6294] loop2: detected capacity change from 0 to 264192 [ 419.850026][ T6294] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:37:24 executing program 5: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) read$FUSE(r0, 0x0, 0x0) 18:37:24 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x20, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000003880)={&(0x7f0000003500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003840)={&(0x7f0000003800)={0x14}, 0x14}}, 0x0) 18:37:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) 18:37:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) [ 420.065281][ T6294] EXT4-fs (loop2): unmounting filesystem. 18:37:24 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x20, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:24 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:24 executing program 0: r0 = fanotify_init(0x0, 0x0) fstat(r0, &(0x7f0000000000)) 18:37:24 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x5421, &(0x7f0000000e40)={'veth1_to_bond\x00'}) 18:37:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x0, 0x2, 0x0, 0x1, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 18:37:24 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x5c) 18:37:24 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x20, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) [ 420.917910][ T6311] loop2: detected capacity change from 0 to 264192 18:37:25 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffffb4, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000011f61f002bbd7000fedbdf2508004f0005001c0008004a000200000008003e00050000000800d6785300000008004b000000000008000300020000002246d06f045c9fc08c217a55e7c3d4ac52bd67822064aa6411640990a418badb83b76e0a7ec3f8094da87e14b109c1418c2c34e78c788025c40e2622c18b4c72592089a50dc66f19c9d0ac85b87c5a64a5ab5bf3421df324b8d3930f6383cf7c88f85dc73433aa64b1695b4f30813465f225ecd01e25e12add9ac546556b4f90dc81928de1f8d06f0a73ab7d3cfee42f24fec0"], 0x40}, 0x1, 0x0, 0x0, 0x44}, 0x20040004) [ 421.017232][ T6311] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:37:25 executing program 0: syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x80) [ 421.198820][ T6311] EXT4-fs (loop2): unmounting filesystem. 18:37:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0x5452, 0x0) 18:37:25 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @rand_addr, @rand_addr]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:25 executing program 3: openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) 18:37:25 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:25 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x680000) 18:37:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, 0x0) 18:37:26 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000001c0)={0x0, 0x1}) 18:37:26 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @rand_addr, @rand_addr]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) [ 422.043096][ T6336] loop2: detected capacity change from 0 to 264192 18:37:26 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, 0x0) [ 422.170817][ T6336] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:37:26 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) [ 422.300964][ T6336] EXT4-fs (loop2): unmounting filesystem. 18:37:26 executing program 5: syz_usb_connect$uac1(0x0, 0x80, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x81, 0xc0, 0xf8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7, 0x24, 0x1, 0x6, 0xe3}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x4, 0x5e, 0xe1, {0x7, 0x25, 0x1, 0x0, 0x7}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000240)=@string={0x2}}]}) 18:37:26 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:26 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @rand_addr, @rand_addr]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x1, {0x2, @pix_mp}}) 18:37:26 executing program 3: syz_open_dev$vcsn(&(0x7f00000003c0), 0x0, 0x454480) 18:37:26 executing program 0: syz_usb_connect$uac1(0x0, 0x7b, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "c7b1e9"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x4, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 423.038174][ T6354] loop2: detected capacity change from 0 to 264192 18:37:27 executing program 1: syz_open_dev$dri(&(0x7f0000000840), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) [ 423.182234][ T123] usb 6-1: new high-speed USB device number 7 using dummy_hcd 18:37:27 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:27 executing program 3: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) [ 423.308107][ T6354] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 423.452095][ T123] usb 6-1: Using ep0 maxpacket: 32 [ 423.513214][ T6354] EXT4-fs (loop2): unmounting filesystem. [ 423.563950][ T6] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 423.632556][ T123] usb 6-1: unable to get BOS descriptor or descriptor too short [ 423.713157][ T123] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 423.722227][ T123] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 423.732787][ T123] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 423.812211][ T6] usb 1-1: Using ep0 maxpacket: 32 [ 423.882930][ T123] usb 6-1: language id specifier not provided by device, defaulting to English [ 423.963617][ T6] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 423.973215][ T6] usb 1-1: config 1 has no interface number 1 18:37:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864ce, &(0x7f0000000980)={0x0, 0x0}) 18:37:28 executing program 3: syz_open_dev$dri(&(0x7f0000000840), 0x0, 0x2d00) 18:37:28 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) [ 424.053805][ T123] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 424.063272][ T123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.071518][ T123] usb 6-1: Product: syz [ 424.076550][ T123] usb 6-1: Manufacturer: syz [ 424.081382][ T123] usb 6-1: SerialNumber: syz [ 424.202933][ T6] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 424.212648][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.221050][ T6] usb 1-1: Product: syz [ 424.225803][ T6] usb 1-1: Manufacturer: syz [ 424.230739][ T6] usb 1-1: SerialNumber: syz [ 424.615586][ T6375] loop2: detected capacity change from 0 to 264192 [ 424.653087][ T6] usb 1-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 424.758958][ T6] usb 1-1: USB disconnect, device number 4 [ 424.780835][ T6375] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 424.794033][ T123] usb 6-1: 0:2 : does not exist [ 424.873705][ T6375] EXT4-fs (loop2): unmounting filesystem. [ 424.958779][ T123] usb 6-1: USB disconnect, device number 7 18:37:29 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8000, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x8}}) 18:37:29 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:29 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000ac0)) 18:37:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0x4020940d, &(0x7f0000000980)={0x0, 0x0}) 18:37:29 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0x5460, 0x0) 18:37:29 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) 18:37:29 executing program 3: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) 18:37:29 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000000c0), 0xdb76, 0x181002) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) r3 = syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=@alg, 0x80, 0x0}}, 0x10000000) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x63}}], 0x1, 0x0) io_uring_enter(r3, 0x2fe, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_dev$vim2m(0x0, 0x5, 0x2) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r10 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r10, 0x0, 0x0}, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r10, 0xc0145608, &(0x7f0000000140)={0x4, 0x7, 0x3, 0x0, 0x3}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_RM_DEV(r7, 0x5000940b, &(0x7f0000002080)={{r11}, "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"}) [ 425.515337][ T6384] loop2: detected capacity change from 0 to 264192 18:37:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 425.756982][ T6384] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 18:37:29 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) [ 425.857076][ T6384] EXT4-fs (loop2): unmounting filesystem. 18:37:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) getpid() setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000280)=ANY=[@ANYBLOB="00fb510000a94ede9a999cf8e9534727d34c1f43c8cd76a78ef77dafa444fbafb1bd1f764ce796210f50ad38fd37678cac7752b10fdd1a966a3b50964277fc558f3bc3070f92704eff1b9d4becc8cf015848f8"], 0x3e, 0x1) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000300)='.\x00', 0xffffffffffffffff) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x47080, 0x0) sendfile(r4, r5, 0x0, 0x1ff0a) 18:37:30 executing program 5: ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@null, 0x5, 'vcan0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f00000002c0)={&(0x7f0000000140)=""/151, 0x97, 0x0, 0x0}}, 0x10) syz_open_dev$vcsn(&(0x7f0000000780), 0x6, 0x680) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x2, 0x4, 0x80, 0x1080, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1f, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x200, 0x2e, &(0x7f00000003c0)=""/46, 0x41000, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), 0xffffffffffffffff) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter={0x1e, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000f40)) 18:37:30 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f0000000180)=ANY=[]) 18:37:30 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3ff, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x2, @sliced}) 18:37:30 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x24, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x3f, 0x0, 0x0, @rand_addr, @empty, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @noop, @end, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@remote}, {@dev}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x1b, 0x0, [@dev, @multicast1, @remote, @private, @remote, @multicast2]}, @rr={0x7, 0x7, 0x0, [@remote]}, @ssrr={0x89, 0xf, 0x0, [@multicast1, @rand_addr, @empty]}, @rr={0x7, 0x13, 0x0, [@broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}) [ 426.873406][ T6401] ===================================================== [ 426.880710][ T6401] BUG: KMSAN: uninit-value in __io_fill_cqe_req+0x9bd/0xed0 [ 426.888427][ T6401] __io_fill_cqe_req+0x9bd/0xed0 [ 426.893809][ T6401] io_submit_flush_completions+0x175/0x420 [ 426.899811][ T6401] tctx_task_work+0x1866/0x1ab0 [ 426.904992][ T6401] task_work_run+0x13c/0x280 [ 426.909776][ T6401] get_signal+0x152/0x2c50 [ 426.914394][ T6401] arch_do_signal_or_restart+0x56/0xae0 [ 426.920099][ T6401] exit_to_user_mode_loop+0xea/0x320 [ 426.925676][ T6401] exit_to_user_mode_prepare+0x16e/0x220 [ 426.931400][ T6401] syscall_exit_to_user_mode+0x23/0x40 [ 426.937051][ T6401] __do_fast_syscall_32+0xa4/0xf0 [ 426.942702][ T6401] do_fast_syscall_32+0x33/0x70 [ 426.947632][ T6401] do_SYSENTER_32+0x1b/0x20 [ 426.957316][ T6401] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 426.964461][ T6401] [ 426.966870][ T6401] Uninit was stored to memory at: [ 426.972248][ T6401] io_issue_sqe+0x179e6/0x19720 [ 426.977258][ T6401] io_req_task_submit+0x135/0x510 [ 426.982639][ T6401] io_apoll_task_func+0x286/0x320 [ 426.987844][ T6401] tctx_task_work+0x1519/0x1ab0 [ 426.993005][ T6401] task_work_run+0x13c/0x280 [ 426.997792][ T6401] get_signal+0x152/0x2c50 [ 427.002446][ T6401] arch_do_signal_or_restart+0x56/0xae0 [ 427.008129][ T6401] exit_to_user_mode_loop+0xea/0x320 [ 427.013597][ T6401] exit_to_user_mode_prepare+0x16e/0x220 [ 427.019313][ T6401] syscall_exit_to_user_mode+0x23/0x40 [ 427.024950][ T6401] __do_fast_syscall_32+0xa4/0xf0 [ 427.030078][ T6401] do_fast_syscall_32+0x33/0x70 [ 427.035091][ T6401] do_SYSENTER_32+0x1b/0x20 [ 427.039678][ T6401] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 427.046230][ T6401] [ 427.048601][ T6401] Uninit was stored to memory at: [ 427.053975][ T6401] io_setup_async_msg+0x1d7/0x420 [ 427.059152][ T6401] io_issue_sqe+0x1462c/0x19720 [ 427.064169][ T6401] io_submit_sqe+0x89de/0xa770 [ 427.069042][ T6401] io_submit_sqes+0x542/0xd50 [ 427.073890][ T6401] __se_sys_io_uring_enter+0x670/0x25c0 [ 427.079517][ T6401] __ia32_sys_io_uring_enter+0x115/0x190 [ 427.085321][ T6401] __do_fast_syscall_32+0x95/0xf0 [ 427.090437][ T6401] do_fast_syscall_32+0x33/0x70 [ 427.095450][ T6401] do_SYSENTER_32+0x1b/0x20 [ 427.100025][ T6401] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 427.106552][ T6401] [ 427.108929][ T6401] Local variable iomsg.i411 created at: [ 427.114599][ T6401] io_issue_sqe+0x1ae2/0x19720 [ 427.119444][ T6401] io_submit_sqe+0x89de/0xa770 [ 427.124410][ T6401] [ 427.126804][ T6401] CPU: 1 PID: 6401 Comm: syz-executor.1 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 427.137419][ T6401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 427.147650][ T6401] ===================================================== [ 427.154762][ T6401] Disabling lock debugging due to kernel taint [ 427.161000][ T6401] Kernel panic - not syncing: kmsan.panic set ... [ 427.167460][ T6401] CPU: 1 PID: 6401 Comm: syz-executor.1 Tainted: G B 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 427.179358][ T6401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 427.189487][ T6401] Call Trace: [ 427.192819][ T6401] [ 427.195799][ T6401] dump_stack_lvl+0x1c8/0x256 [ 427.200610][ T6401] dump_stack+0x1a/0x1c [ 427.204901][ T6401] panic+0x4d3/0xc69 [ 427.208891][ T6401] ? kmsan_get_metadata+0x10/0x220 [ 427.214113][ T6401] ? add_taint+0x104/0x1a0 [ 427.218664][ T6401] kmsan_report+0x2cc/0x2d0 [ 427.223271][ T6401] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 427.229171][ T6401] ? __msan_warning+0x92/0x110 [ 427.234019][ T6401] ? __io_fill_cqe_req+0x9bd/0xed0 [ 427.239214][ T6401] ? io_submit_flush_completions+0x175/0x420 [ 427.245300][ T6401] ? tctx_task_work+0x1866/0x1ab0 [ 427.250416][ T6401] ? task_work_run+0x13c/0x280 [ 427.255278][ T6401] ? get_signal+0x152/0x2c50 [ 427.259960][ T6401] ? arch_do_signal_or_restart+0x56/0xae0 [ 427.265797][ T6401] ? exit_to_user_mode_loop+0xea/0x320 [ 427.271353][ T6401] ? exit_to_user_mode_prepare+0x16e/0x220 [ 427.277526][ T6401] ? syscall_exit_to_user_mode+0x23/0x40 [ 427.283258][ T6401] ? __do_fast_syscall_32+0xa4/0xf0 [ 427.288532][ T6401] ? do_fast_syscall_32+0x33/0x70 [ 427.293652][ T6401] ? do_SYSENTER_32+0x1b/0x20 [ 427.298415][ T6401] ? entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 427.305043][ T6401] ? psi_group_change+0x1030/0x14d0 [ 427.310345][ T6401] ? kmsan_get_metadata+0x33/0x220 [ 427.315551][ T6401] ? kmsan_get_metadata+0x33/0x220 [ 427.320749][ T6401] ? kmsan_get_metadata+0x33/0x220 [ 427.325946][ T6401] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 427.331852][ T6401] ? __io_get_cqe+0x2f8/0x370 [ 427.336610][ T6401] ? kmsan_get_metadata+0x33/0x220 [ 427.341813][ T6401] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 427.347719][ T6401] __msan_warning+0x92/0x110 [ 427.352391][ T6401] __io_fill_cqe_req+0x9bd/0xed0 [ 427.357410][ T6401] ? kmsan_get_metadata+0x33/0x220 [ 427.362610][ T6401] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 427.368964][ T6401] io_submit_flush_completions+0x175/0x420 [ 427.374879][ T6401] ? io_poll_task_func+0x6e0/0x710 [ 427.380076][ T6401] tctx_task_work+0x1866/0x1ab0 [ 427.385019][ T6401] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 427.390926][ T6401] ? kmsan_get_metadata+0x33/0x220 [ 427.396138][ T6401] ? __io_uring_add_tctx_node+0x8f0/0x8f0 [ 427.401954][ T6401] task_work_run+0x13c/0x280 [ 427.406651][ T6401] get_signal+0x152/0x2c50 [ 427.411146][ T6401] ? filter_irq_stacks+0x5c/0x1a0 [ 427.416330][ T6401] ? kmsan_get_metadata+0x33/0x220 [ 427.421538][ T6401] ? arch_do_signal_or_restart+0x47/0xae0 [ 427.427377][ T6401] arch_do_signal_or_restart+0x56/0xae0 [ 427.433035][ T6401] ? __se_sys_futex_time32+0x13d/0x680 [ 427.438629][ T6401] exit_to_user_mode_loop+0xea/0x320 [ 427.444013][ T6401] exit_to_user_mode_prepare+0x16e/0x220 [ 427.449735][ T6401] syscall_exit_to_user_mode+0x23/0x40 [ 427.455295][ T6401] __do_fast_syscall_32+0xa4/0xf0 [ 427.460400][ T6401] do_fast_syscall_32+0x33/0x70 [ 427.465333][ T6401] do_SYSENTER_32+0x1b/0x20 [ 427.469913][ T6401] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 427.476362][ T6401] RIP: 0023:0xf7f35549 [ 427.480487][ T6401] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 427.500190][ T6401] RSP: 002b:00000000f7f0f67c EFLAGS: 00000296 ORIG_RAX: 00000000000000f0 [ 427.508680][ T6401] RAX: fffffffffffffe00 RBX: 00000000f6f5b030 RCX: 0000000000000080 [ 427.516726][ T6401] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000f6f5b034 [ 427.524758][ T6401] RBP: 0000000000000081 R08: 0000000000000000 R09: 0000000000000000 [ 427.532791][ T6401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 427.540835][ T6401] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 427.548884][ T6401] [ 427.552034][ T6401] Kernel Offset: disabled [ 427.556420][ T6401] Rebooting in 86400 seconds..